Bug#234863: evolution: Problem also exists on testing

2005-03-07 Thread Miah Gregory
Package: evolution
Version: 2.0.3-1.2
Followup-For: Bug #234863

I solely use IMAP (with a large number of folders and mail), and find memory 
usage to still be an issue:

%CPU %MEM   VSZ  RSS TTY  STAT START   TIME COMMAND
 0.2 22.9 368620 207944 ? SMar06   2:36 evolution

Evolution has been running for less than 24 hours.

After shutting evolution down and starting it back up again, memory usage is as 
follows:
%CPU %MEM   VSZ  RSS TTY  STAT START   TIME COMMAND
 2.7  5.7 123664 51840 ?  S09:00   0:02 evolution


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1)

Versions of packages evolution depends on:
ii  evolution-data-server1.0.3-2 evolution database backend server
ii  gconf2   2.8.1-4 GNOME configuration database syste
ii  gnome-icon-theme 2.8.0-1 GNOME Desktop icon theme
ii  gtkhtml3.2   3.2.4-1 HTML rendering/editing library - b
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libatk1.0-0  1.8.0-4 The ATK accessibility toolkit
ii  libaudiofile00.2.6-5 Open-source version of SGI's audio
ii  libbonobo2-0 2.8.1-2 Bonobo CORBA interfaces library
ii  libbonoboui2-0   2.8.1-1 The Bonobo UI library
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libcompfaceg11989.11.11-24   Compress/decompress images for mai
ii  libdb4.2 4.2.52-18   Berkeley v4.2 Database Libraries [
ii  libebook81.0.3-2 Client library for evolution addre
ii  libecal6 1.0.3-2 Client library for evolution calen
ii  libedataserver3  1.0.3-2 Utily library for evolution data s
ii  libegroupwise6   1.0.3-2 Client library for accessing group
ii  libesd0  0.2.35-2Enlightened Sound Daemon - Shared
ii  libfontconfig1   2.2.3-4 generic font configuration library
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgail-common   1.8.2-1 GNOME Accessibility Implementation
ii  libgail171.8.2-1 GNOME Accessibility Implementation
ii  libgal2.2-1  2.2.4-1 G App Libs (run time library)
ii  libgal2.2-common 2.2.4-1 G App Libs (common files)
ii  libgconf2-4  2.8.1-4 GNOME configuration database syste
ii  libgcrypt11  1.2.0-4 LGPL Crypto library - runtime libr
ii  libglade2-0  1:2.4.2-1   library to load .glade files at ru
ii  libglib2.0-0 2.6.2-1 The GLib library of C routines
ii  libgnome-keyring00.4.1-1 GNOME keyring services library
ii  libgnome-pilot2  2.0.12-1.1  Support libraries for gnome-pilot
ii  libgnome2-0  2.8.0-6 The GNOME 2 library - runtime file
ii  libgnomecanvas2-02.8.0-1 A powerful object-oriented display
ii  libgnomeprint2.2-0   2.8.2-1 The GNOME 2.2 print architecture -
ii  libgnomeprintui2.2-0 2.8.2-2 GNOME 2.2 print architecture User
ii  libgnomeui-0 2.8.0-3 The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0   2.8.3-11The GNOME virtual file-system libr
ii  libgnutls11  1.0.16-9GNU TLS library - runtime library
ii  libgpg-error01.0-1   library for common error values an
ii  libgtk2.0-0  2.6.2-3 The GTK+ graphical user interface
ii  libgtkhtml3.2-11 3.2.4-1 HTML rendering/editing library - r
ii  libhowl0 0.9.8-2 Library for Zeroconf service disco
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libjpeg626b-9The Independent JPEG Group's JPEG
ii  libldap2 2.1.30-3OpenLDAP libraries
ii  libnspr4 2:1.7.5-1   Netscape Portable Runtime Library
ii  libnss3  2:1.7.5-1   Network Security Service Libraries
ii  liborbit21:2.10.5-0.1libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-01.8.0-3 Layout and rendering of internatio
ii  libpisock8   0.11.8-10   Library for communicating with a P
ii  libpisync0   0.11.8-10   Synchronization library for PalmOS
ii  libpopt0 1.7-5   lib for parsing cmdline parameters
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libsoup2.2-7 2.2.2-1 an HTTP library implementation in
ii  libtasn1-2   0.2.10-3Manage ASN.1 structures (runtime)
ii  libx11-6 4.3.0.dfsg.1-10 X Window 

Bug#298351: udev: Bad permissions for all devices render system unusable or mostly so

2005-03-07 Thread Marco d'Itri
severity 298351 normal
tag 298351 unreproducible moreinfo
thanks

On Mar 07, Pierre THIERRY [EMAIL PROTECTED] wrote:

  Please report the content of /etc/udev/udev.rules of the /etc/udev/
  directory.
 I attach a bzipped tarball of /etc/udev.
Your configuration is correct, and I do not believe that it can cause
what you reported. Please test again udev.

-- 
ciao,
Marco


signature.asc
Description: Digital signature


Bug#298396: new phpapi need php4-spplus source to be corrected

2005-03-07 Thread Matthieu PAINEAU
Package: php4-spplus
Version: 1.0-4
Severity: grave
Tags: sid patch
Justification: renders package unusable

Hi,
our web agency use the php_spplus module in debian testing...
Last week, we made an update/upgrade of : php* and apache* packages
(with the classic apt-get upgrade)...
All seems to work right, but not php_spplus.
The payment page, which calls spplus functions (calculhmac, ...) and the
page is not displayed, and apache logs (error.log) contain this :
[Fri Mar  4 11:14:17 2005] [notice] child pid 11375 exit signal
Segmentation fault (11)
[Fri Mar  4 11:14:17 2005] [notice] child pid 11366 exit signal
Segmentation fault (11)
[Fri Mar  4 11:14:17 2005] [notice] child pid 11365 exit signal
Segmentation fault (11)

Well, it doesn't work anymore.

I searched during 3 hours without any succes. I used sources, patched
with debian source patch, recompiled... nothing better.
...
I searched a little bit more, and i think i found the problem...

The zend_parse_parameters function used in php_spplus.c need (now ?) a
different parameter in first argument.
So, the first parameter of each function 'zend_parse_parameters' must
be: ZEND_NUM_ARGS() TSRMLS_CC
So, the 'Segmentation fault' probably came from the
'zend_parse_parameters' function which crashes...

See, in attachment, my diff file between php_spplus.c ORIGINAL file and
php_spplus.c file corrected by me.

I made a quick test with our paiement page, and it works.

Thanks.
-
--- spplus-1.0.orig/php_spplus.c2004-01-19 10:50:55.0
+0100
+++ spplus-1.0/php_spplus.c 2005-03-04 12:19:04.0 +0100
@@ -80,7 +80,7 @@
int   iclent_len, icodesiret_len, imontant_len, ireference_len, 
ivalidite_len, itaxe_len, idevise_len, ilangue_len;
char   *result;

-   if (zend_parse_parameters(8, , iclent, iclent_len, 
icodesiret, icodesiret_len, ireference, ireference_len, ilangue, 
ilangue_len, idevise, idevise_len, imontant, imontant_len, itaxe, 
itaxe_len, ivalidite, ivalidite_len) == FAILURE) {
+   if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, , 
iclent, iclent_len, icodesiret, icodesiret_len, ireference, 
ireference_len, ilangue, ilangue_len, idevise, idevise_len, imontant, 
imontant_len, itaxe, itaxe_len, ivalidite, ivalidite_len) == FAILURE) {
WRONG_PARAM_COUNT;
}
 
@@ -97,7 +97,7 @@
int   iclent_len, idata_len;
char   *result;
 
-   if (zend_parse_parameters(2, ss, iclent, iclent_len, idata, 
idata_len) == FAILURE) {
+   if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, ss, iclent, 
iclent_len, idata, idata_len) == FAILURE) {
WRONG_PARAM_COUNT;
}
 
@@ -114,7 +114,7 @@
int   iclent_len, idata_len;
char   *result;
 
-   if (zend_parse_parameters(2, ss, iclent, iclent_len, idata, 
idata_len) == FAILURE) {
+   if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, ss, iclent, 
iclent_len, idata, idata_len) == FAILURE) {
WRONG_PARAM_COUNT;
}
 
@@ -131,7 +131,7 @@
int   iclent_len, idata_len;
char   *result;
 
-   if (zend_parse_parameters(2, ss, iclent, iclent_len, idata, 
idata_len) == FAILURE) {
+   if (zend_parse_parameters(ZEND_NUM_ARGS() TSRMLS_CC, ss, iclent, 
iclent_len, idata, idata_len) == FAILURE) {
WRONG_PARAM_COUNT;
}
 
-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.26-intelliance
Locale: LANG=fr_FR, LC_CTYPE=fr_FR (charmap=ISO-8859-1)

Versions of packages php4-spplus depends on:
ii  libapache-mod-php4 [phpapi- 4:4.3.10-8   server-side, HTML-embedded scripti
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  php4-cgi [phpapi-20020918-z 4:4.3.10-8   server-side, HTML-embedded scripti
ii  php4-cli [phpapi-20020918-z 4:4.3.10-8   command-line interpreter for the p

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298294: non-free icons

2005-03-07 Thread Daniel Baumann
José Luis Tallón wrote:
 From what i read in icons/readme.copyright, they are licensed under a 
*perfectly DFSG-compliant* BSD-style license.
No. If it would be perfect, it would not have *two* licensing paragraphs.
(c) 2004 ONExige.com. All rights reserved.
Distribution with open source and noncommercial projects is explicitly
granted by including this copyright notice with the copyrighted source 
code.

-this does not allow commercial redistribution, ergo it is non-free.
Please clear this up with upstream. Best would be if the whole first 
parapgraph can be removed.

--
Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist
Email:  [EMAIL PROTECTED]
Internet:   http://people.panthera-systems.net/~daniel-baumann/
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#295877: gauche-gtk: FTBFS: /bin/sh: m: command not found

2005-03-07 Thread NIIBE Yutaka
On Mon, 07 Mar 2005 04:49:33 +0200 Lars Wirzenius [EMAIL PROTECTED] wrote:
  With regard to bug #295877: gauche-gtk is missing versioned build
  dependencies on gauche-dev (= 0.8.3-1) and possibly on gauche (=
  0.8.3-1). gauche has been split into several packages and is waiting for
  NEW package processing (see http://ftp-master.debian.org/new.html). I've
  verified that those two packages are sufficient to get gauche-gtk to
  build (but since I don't know the package, I can't test they work).
  
  gauche-gtk's control file must be updated to add those build
  dependencies, and a new package uploaded. Preferably this should be
  done, I think, before gauche gets out from the NEW queue so that buildds
  can rebuild gauche-gtk as soon as things are ready.

Thanks for your suggestion.

Adding the dependency of gauche-dev (= 0.8.3-1), I've prepared
gauche-gtk and gauche-gl at:

http://www.gniibe.org/oitoite/debian/20050307/

Dependency to gauche-dev is enough, as gauche-dev depends on gauche.

This message is Cc:-ed to my sponsor, Takeshi Yaegashi. 
-- 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298351: udev: Bad permissions for all devices render system unusable or mostly so

2005-03-07 Thread Pierre THIERRY
 Your configuration is correct, and I do not believe that it can cause
 what you reported. Please test again udev.

I did it. The exact problem appeared after the two last bootups. What
con I do to give you more details?

Reproducibly,
Nowhere man
-- 
[EMAIL PROTECTED]
OpenPGP 0xD9D50D8A


signature.asc
Description: Digital signature


Bug#298239: atlas2-base-dev: ..one of you guys need to move `/usr/lib/libcblas.so'...

2005-03-07 Thread Camm Maguire
reassign 298239 k3d-dev
thanks

Greetings!  atlas and blas clearly have precedence over this
particular namespace.

Take care,


Arnt Karlsen [EMAIL PROTECTED] writes:

 Package: atlas2-base-dev
 Version: 3.2.1ln-15
 Severity: critical
 Justification: breaks unrelated software
 
 
 apt-get install k3d k3d-dev
 Reading Package Lists... Done
 Building Dependency Tree... Done
 The following NEW packages will be installed:
   k3d k3d-dev
 0 upgraded, 2 newly installed, 0 to remove and 4 not upgraded.
 Need to get 11.7MB of archives.
 After unpacking 52.9MB of additional disk space will be used.
 Get:1 http://192.168.2.222 unstable/main k3d 0.4.5.0-2 [10.5MB]
 Get:2 http://192.168.2.222 unstable/main k3d-dev 0.4.5.0-2 [1175kB]
 Fetched 11.7MB in 5s (2050kB/s)
 Reading package fields... Done
 Reading package status... Done
 Retrieving bug reports... Done
 - Sourcerer Apt Watcher -
 Configure: k3d
 grep: *.conf: No such file or directory
 Configure: k3d-dev
 grep: *.conf: No such file or directory
 -
 (Reading database ... 418765 files and directories currently installed.)
 Unpacking k3d (from .../k3d_0.4.5.0-2_i386.deb) ...
 dpkg: error processing /var/cache/apt/archives/k3d_0.4.5.0-2_i386.deb 
 (--unpack):
 trying to overwrite `/usr/lib/libcblas.so', which is also in package 
 atlas2-base-dev
 Selecting previously deselected package k3d-dev.
 Unpacking k3d-dev (from .../k3d-dev_0.4.5.0-2_i386.deb) ...
 Errors were encountered while processing:
  /var/cache/apt/archives/k3d_0.4.5.0-2_i386.deb
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 
 ...also see #295663 on k3d (and #296412 on apt-listbugs).
 
 -- System Information:
 Debian Release: 3.1
   APT prefers unstable
   APT policy: (500, 'unstable'), (1, 'experimental')
 Architecture: i386 (i586)
 Kernel: Linux 2.6.10-1-386
 Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
 
 Versions of packages atlas2-base-dev depends on:
 ii  atlas2-base   3.2.1ln-15 Automatically Tuned Linear 
 Algebra
 ii  atlas2-headers3.2.1ln-15 Automatically Tuned Linear 
 Algebra
 ii  libg2c0-dev   1:3.3.5-9  GNU Fortran 77 library 
 development
 
 -- no debconf information
 
 
 
 
 

-- 
Camm Maguire[EMAIL PROTECTED]
==
The earth is but one country, and mankind its citizens.  --  Baha'u'llah


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Not (yet) fixed in woody and sarge

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 298114
Bug#298114: Nvi: Improved init.d recover file that fixes security bugs
Bug reopened, originator not changed.

 tags 298114 = security, woody, sarge
Bug#298114: Nvi: Improved init.d recover file that fixes security bugs
Tags were: patch security sid woody
Tags set to: security, woody, sarge

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: reopen 298267

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 298267
Bug#298267: foomatic-gui: FTBFS: Missing Build-Depends
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298267: foomatic-gui: still FTBFS

2005-03-07 Thread Kaare Hviid
Still suffers FBTFS in pbuilder:

dh_python: Python is not installed, aborting. (Probably forgot to Build-Depend 
on python.)
make: *** [binary-indep] Error 1
pbuilder: Failed autobuilding of package


Adding python to the Build-Depends-Indep seems to do the trick.

-ukh


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#298387: exits without an explanation

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 298387 +sarge
Bug#298387: exits without an explanation
There were no tags set.
Tags added: sarge

 severity 298387 grave
Bug#298387: exits without an explanation
Severity set to `grave'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#297725: marked as done (phpmyadmin: cannot load mysql extension)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 08:02:05 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#297725: fixed in phpmyadmin 3:2.6.1-pl3-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 2 Mar 2005 15:03:50 +
From [EMAIL PROTECTED] Wed Mar 02 07:03:50 2005
Return-path: [EMAIL PROTECTED]
Received: from adsl104-static-gw1.access.acn.gr (mail.tzanidakis.gr) 
[213.5.16.104] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D6VNz-0002jj-00; Wed, 02 Mar 2005 07:03:40 -0800
Received: from localhost (localhost.localdomain [127.0.0.1])
by mail.tzanidakis.gr (Postfix) with ESMTP id 000B8AE5B4
for [EMAIL PROTECTED]; Wed,  2 Mar 2005 17:03:14 +0200 (EET)
Received: from mail.tzanidakis.gr ([127.0.0.1])
by localhost (hermes [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id 19972-03 for [EMAIL PROTECTED];
Wed, 2 Mar 2005 17:03:14 +0200 (EET)
Received: by mail.tzanidakis.gr (Postfix, from userid 1000)
id 2D6F9AE5B5; Wed,  2 Mar 2005 17:03:14 +0200 (EET)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Manolis Tzanidakis [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: phpmyadmin: cannot load mysql extension
Reply-To: Manolis Tzanidakis [EMAIL PROTECTED]
X-Mailer: reportbug 3.8
Date: Wed, 02 Mar 2005 17:03:13 +0200
Message-Id: [EMAIL PROTECTED]
X-Virus-Scanned: by amavis at tzanidakis.gr
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: phpmyadmin
Version: 3:2.6.1-pl2-1
Severity: grave
Justification: renders package unusable

After upgrading to current version I get the following msg while
browsing the phpadmin/ dir:

cannot load mysql extension,
please check PHP Configuration

followed by a link to the documentation about phpMyAdmin tried to load
the extension but failed.

I 'apt-get remove --purge' it  re-installed clean but it does exactly
the same.

php  mysql work on my box, since it also runs squirrelmail...

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.29-grsec
Locale: LANG=C, LC_CTYPE=el_GR (charmap=ISO-8859-7)

Versions of packages phpmyadmin depends on:
ii  apache [httpd]1.3.33-4   versatile, high-performance HTTP s
ii  apache-ssl [httpd]1.3.33-4   versatile, high-performance HTTP s
ii  debconf   1.4.30.11  Debian configuration management sy
ii  php4-cgi  4:4.3.10-8 server-side, HTML-embedded scripti
ii  php4-mysql4:4.3.10-8 MySQL module for php4
ii  ucf   1.14   Update Configuration File: preserv

-- debconf information:
* phpmyadmin/reconfigure-webserver: apache
* phpmyadmin/restart-webserver: true

---
Received: (at 297725-close) by bugs.debian.org; 7 Mar 2005 13:08:04 +
From [EMAIL PROTECTED] Mon Mar 07 05:08:04 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Hxs-0003Eo-00; Mon, 07 Mar 2005 05:08:04 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8Hs5-00076Z-00; Mon, 07 Mar 2005 08:02:05 -0500
From: Piotr Roszatycki [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#297725: fixed in phpmyadmin 3:2.6.1-pl3-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 08:02:05 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: phpmyadmin
Source-Version: 3:2.6.1-pl3-1

We believe that the bug you reported is fixed in the latest version of
phpmyadmin, which is due to be installed in the Debian FTP archive:

phpmyadmin_2.6.1-pl3-1.diff.gz
  to pool/main/p/phpmyadmin/phpmyadmin_2.6.1-pl3-1.diff.gz

Bug#298423: cheops: FTBFS: missing Build-Depends

2005-03-07 Thread Kaare Hviid
Package: cheops
Version: 0.61-11
Severity: serious

FTBFS in pbuilder and apparently all buildds:

gcc -g -O2 -Wall -DDEFAULT_PATH=\/usr/share/cheops\ 
-DLIB_PATH=\/usr/lib/cheops\ -I/usr/include/gtk-1.2 -I/usr/include/glib-1.2 
-I/usr/lib/glib/include -DINET6 -O2 -D_REENTRANT -Dlinux -I. -I/usr/include 
-DSNMP -DHAS_GMODULE  -DINET6 -O2 -D_REENTRANT -Dlinux -I. -I/usr/include  -c 
-o nmap-mod.o nmap-mod.c
nmap-mod.c:48:18: pcap.h: No such file or directory

Adding libpcap0.8-dev to Build-Depends appears to do the trick.

-ukh


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#291700: Proposing stable PostgreSQL bugfixes

2005-03-07 Thread Martin Schulze
Steve Langasek wrote:
 On Sun, Feb 27, 2005 at 10:28:27PM +0100, Martin Pitt wrote:
  In the light of #291700 I prepared a new PostgreSQL stable upload. It
  fixes a grave misbehaviour if a database is called peer, and fixes
  the calling of dpkg --compare-versions which caused the help screen to
  be printed when installing the package from scratch.
 
  Would you accept the following debdiff for stable-proposed-updates?
 
 This needs to be approved by the Stable Release Manager, Joey Schulze.  I
 don't know if Joey follows this list.

I do.  I am not convinced though that this update has to go into the
stable release since it's just a normal bug.  If you consider it
severe enough, please get robster to add a note to the release notes
for woody about not naming tables peer.

Regards,

Joey

-- 
If nothing changes, everything will remain the same.  -- Barne's Law


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298435: maps Courier to invisible (sero-sized?) font

2005-03-07 Thread Eduard Bloch
Package: fontconfig
Version: 2.2.3-4
Severity: grave

Hello,

when I configure fontconfig to not use bitmap fonts, I get invisible
fonts using any xft application (gvim, flash plugin, firefox) when
Courier is beeing requested. It is even worse:

urxvt -fn xft:Courier
Floating point exception

strace shows me that it happens directly after some font providing
courier is beeing accessed, eg.
/usr/share/fonts/truetype/ms/coue1257.fon
Even if I remove one of the courier providers, it crashes on another
one.

If I enable bitmap fonts, I get some ugly fonts in Xft using
applications (except of urxvt, this one still crashes).

I cannot explain that. Courier New looks fine, and fonts.conf contains
alias
familyCourier/family
acceptfamilyCourier New/family/accept
/alias

I have only my truetype fonts from windows, bitstream-vera-sans and few
others.

 root  @debian:/usr/share/fonts/truetype$ ls
arhangai  dustin kochi   ttf-bitstream-vera
arphicfonts.cache-1  ms  ttf-xfree86-nonfree
baekmuk   freefont   openoffice  ttf-xfree86-nonfree-syriac

My fc-list output:

Dustismo:style=Regular
Luxi Serif:style=Regular
SylfaenARM:style=Regular
8514oem:style=Regular
Nimbus Sans L:style=Regular Italic
Free Helvetian Condensed:style=Oblique
Marked Fool:style=Regular
Bitstream Vera Sans Mono:style=Bold
Arial:style=Regular
Gautami:style=Regular
Webdings:style=Regular
Verdana:style=Bold Italic
Trebuchet MS:style=Bold Italic
Serto Malankara:style=Regular
Free Schoolbook:style=Bold Italic
Dustismo:style= Bold
URW Palladio L:style=Roman
Century Schoolbook L:style=Bold Italic
Luxi Serif:style=Bold
AR PL SungtiL GB:style=Regular
Free Helvetian Condensed:style=Regular
Free Bookman:style=Demi Italic
Latha:style=Regular
Serto Mardin:style=Regular
Kochi Mincho:style=Regular
FreeMono:style=BoldOblique
Trebuchet MS:style=Italic
Bitstream Vera Sans:style=Oblique
Domestic Manners:style=Regular
Estrangelo Edessa:style=Regular
Serto Kharput:style=Regular
Wine Marlett:style=Regular
Comic Sans MS:style=Bold
Nimbus Sans L:style=Bold
Microsoft Sans Serif:style=Regular
OpenSymbol:style=Regular
Luxi Mono:style=Bold
Estrangelo Nisibin:style=Regular
WST_Czec:style=Regular
FreeSans:style=Medium
WST_Swed:style=Regular
URW Chancery L:style=Medium Italic
Arhangai:style=Regular
Bitstream Vera Sans:style=Roman
Bitstream Charter:style=Bold Italic
Luxi Sans:style=Bold
Trebuchet MS:style=Regular
Serto Batnan:style=Bold
Free Paladin:style=Bold Italic
Free Schoolbook:style=Italic
Tunga:style=Regular
Times New Roman:style=Bold Italic
Lucida Console:style=Regular
Free Courier:style=Regular
Free Helvetian Condensed:style=Bold Oblique
Nimbus Roman No9 L:style=Regular
Arial Black:style=Regular
Impact:style=Regular
Times New Roman:style=Bold
Century Schoolbook L:style=Bold
Century Schoolbook L:style=Italic
Small Fonts:style=Regular
Estrangelo Midyat:style=Regular
Verdana:style=Bold
Estrangelo Talada:style=Regular
Luxi Sans:style=Regular
Free Avant Garde:style=Demi Oblique
MS Sans Serif:style=Regular
Palatino Linotype:style=Italic
Free Bookman:style=Demi
Nimbus Sans L:style=Regular
Franklin Gothic Medium:style=Italic
Courier:style=Regular
URW Palladio L:style=Italic
WST_Span:style=Regular
Cursor:style=Regular
FreeSerif:style=BoldItalic
Penguin Attack:style=Regular
Arial:style=Bold Italic
Georgia:style=Bold
Nimbus Sans L:style=Bold Condensed
Estrangelo Quenneshrin:style=Regular
Free Helvetian:style=Bold
Courier New:style=Regular
Palatino Linotype:style=Bold
Shruti:style=Regular
URW Gothic L:style=Demi
Serto Jerusalem:style=Regular
East Syriac Ctesiphon:style=Regular
MS Serif:style=Regular
Nimbus Roman No9 L:style=Medium Italic
Free Avant Garde:style=Demi
Bitstream Charter:style=Regular
Times New Roman:style=Italic
Free Chancery:style=Italic
Wine System:style=Regular
Nimbus Mono L:style=Bold Oblique
Vrinda:style=Regular
FreeMono:style=Oblique
Dingbats:style=Regular
Serto Jerusalem Outline:style=Regular
FreeSerif:style=Italic
Kochi Gothic:style=Regular
Baekmuk Batang:style=Regular
Trebuchet MS:style=Bold
Wine Sans Serif:style=Regular
Free Times:style=Bold
Bitstream Vera Sans Mono:style=Oblique
Nimbus Roman No9 L:style=Medium
Terminal Greek 737 (437G):style=Regular
WST_Ital:style=Regular
Free Courier:style=Bold
Nimbus Sans L:style=Bold Italic
Swift:style=Regular
Courier 10 Pitch:style=Bold Italic
Luxi Mono:style=Regular
Estrangelo Antioch:style=Regular
Dustismo Roman:style=Regular
Nimbus Mono L:style=Regular
Wingdings:style=Regular
Junkyard:style=Regular
Dustismo:style= Bold Italic
Free Avant Garde:style=Book Oblique
Bitstream Charter:style=Italic
Serto Urhoy:style=Bold
URW Gothic L:style=Book
System:style=Regular
Tahoma:style=Regular
Free Helvetian:style=Bold Oblique
Bitstream Vera Sans:style=Bold
FreeSans:style=Oblique
Courier New:style=Bold Italic
Georgia:style=Italic
FreeSans:style=BoldOblique
FreeMono:style=Medium
Free Paladin:style=Roman
FreeSerif:style=Bold
Marlett:style=Regular
flatline:style=Regular
Courier 10 Pitch:style=Italic

Bug#295774: daapd: Build-depends on libhowl-dev, which will become non-free or removed

2005-03-07 Thread Philipp Kern
Michael A. Dickerson wrote:
I would much rather have the daapd package follow libhowl and
mdnsresponder to non-free, if that is really necessary, than leave it 
in
main with the zeroconf support hacked out.  I know it is technically
possible to run daapd and publish the service yourself without 
zeroconf,
but it's far less useful that way.  But, I am not a Debian developer 
yet
and I don't know how to do this.  Should I just ask my sponsor to 
upload
the next revision to non-free?
I would sponsor your upload to non-free if your original DD doesn't 
want to.

As I use libhowl extensively I think it's a bit of a shame of not 
having it within main[1]. The technology works flawlessly and it is a 
nice way to discover network services. Porchdog Software might want to 
rewrite mDNSresponder in a BSD'ed fashion, instead of using Apple's 
code for Posix systems.

Kind regards,
Philipp Kern
Debian Developer
[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=289856


PGP.sig
Description: This is a digitally signed message part


Bug#298218: marked as done (nut: FTBFS: Missing build dependency.)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 10:47:17 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298218: fixed in nut 2.0.1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 5 Mar 2005 18:17:43 +
From [EMAIL PROTECTED] Sat Mar 05 10:17:43 2005
Return-path: [EMAIL PROTECTED]
Received: from astra.telenet-ops.be [195.130.132.58] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7dqR-0004VO-00; Sat, 05 Mar 2005 10:17:43 -0800
Received: from localhost (localhost.localdomain [127.0.0.1])
by astra.telenet-ops.be (Postfix) with SMTP id 01859328500
for [EMAIL PROTECTED]; Sat,  5 Mar 2005 19:17:43 +0100 (MET)
Received: from Q.roeckx.be (dD5775FD9.access.telenet.be [213.119.95.217])
by astra.telenet-ops.be (Postfix) with ESMTP id DE8EE3284FD
for [EMAIL PROTECTED]; Sat,  5 Mar 2005 19:17:42 +0100 (MET)
Received: by Q.roeckx.be (Postfix, from userid 501)
id A98C526136; Sat, 05 Mar 2005 19:17:42 +0100 (CET)
Date: Sat, 5 Mar 2005 19:17:42 +0100
From: Kurt Roeckx [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: nut: FTBFS: Missing build dependency.
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.4.2.1i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: nut
Version: 2.0.1-1
Severity: serious

Hi,

Your package is failing to build because you didn't build depend
on dpatch.  This results in the following error:
dpatch deapply-all
make: dpatch: Command not found
make: *** [unpatch] Error 127


Kurt


---
Received: (at 298218-close) by bugs.debian.org; 7 Mar 2005 15:53:05 +
From [EMAIL PROTECTED] Mon Mar 07 07:53:05 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8KXZ-0003RD-00; Mon, 07 Mar 2005 07:53:05 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8KRx-0001gm-00; Mon, 07 Mar 2005 10:47:17 -0500
From: Arnaud Quette [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298218: fixed in nut 2.0.1-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 10:47:17 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: nut
Source-Version: 2.0.1-2

We believe that the bug you reported is fixed in the latest version of
nut, which is due to be installed in the Debian FTP archive:

nut-cgi_2.0.1-2_i386.deb
  to pool/main/n/nut/nut-cgi_2.0.1-2_i386.deb
nut-dev_2.0.1-2_i386.deb
  to pool/main/n/nut/nut-dev_2.0.1-2_i386.deb
nut-snmp_2.0.1-2_i386.deb
  to pool/main/n/nut/nut-snmp_2.0.1-2_i386.deb
nut-usb_2.0.1-2_i386.deb
  to pool/main/n/nut/nut-usb_2.0.1-2_i386.deb
nut_2.0.1-2.diff.gz
  to pool/main/n/nut/nut_2.0.1-2.diff.gz
nut_2.0.1-2.dsc
  to pool/main/n/nut/nut_2.0.1-2.dsc
nut_2.0.1-2_i386.deb
  to pool/main/n/nut/nut_2.0.1-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arnaud Quette [EMAIL PROTECTED] (supplier of updated nut package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 07 Mar 2005 16:29:32 +0100
Source: nut
Binary: nut nut-usb nut-dev nut-snmp nut-cgi
Architecture: source i386
Version: 2.0.1-2
Distribution: unstable
Urgency: low
Maintainer: Arnaud Quette [EMAIL PROTECTED]
Changed-By: Arnaud Quette [EMAIL PROTECTED]
Description: 
 nut- The core 

Bug#297743: downgrading

2005-03-07 Thread Rene Engelhard
severity 297743 important
thanks

Hi,

since it's not reproducible here and doesn't happen for everyone I am 
downgrading this to important to let OOo 1.1.3-x go into  testing once 
kdelibs/aspell are ready.

Regards,

Rene
-- 
 .''`.  René Engelhard -- Debian GNU/Linux Developer
 : :' : http://www.debian.org | http://people.debian.org/~rene/
 `. `'  [EMAIL PROTECTED] | GnuPG-Key ID: 248AEB73
   `-   Fingerprint: 41FA F208 28D4 7CA5 19BB  7AD9 F859 90B0 248A EB73



Bug#298423: cheops: FTBFS: missing Build-Depends

2005-03-07 Thread Javier Fernández-Sanguino Peña
On Mon, Mar 07, 2005 at 02:26:07PM +0100, Kaare Hviid wrote:
 Package: cheops
 Version: 0.61-11
 Severity: serious
 
 FTBFS in pbuilder and apparently all buildds:
 
 gcc -g -O2 -Wall -DDEFAULT_PATH=\/usr/share/cheops\ 
 -DLIB_PATH=\/usr/lib/cheops\ -I/usr/include/gtk-1.2 -I/usr/include/glib-1.2 
 -I/usr/lib/glib/include -DINET6 -O2 -D_REENTRANT -Dlinux -I. -I/usr/include 
 -DSNMP -DHAS_GMODULE  -DINET6 -O2 -D_REENTRANT -Dlinux -I. -I/usr/include  -c 
 -o nmap-mod.o nmap-mod.c
 nmap-mod.c:48:18: pcap.h: No such file or directory
 
 Adding libpcap0.8-dev to Build-Depends appears to do the trick.

Actually I fixed that already (by removing the pcap include). See 0.61-12,
uploaded this morning. But thanks for noticing. 

Regards

Javier


signature.asc
Description: Digital signature


Bug#298457: kernel-patch-grsecurity2: Security flaw found in grsecurity

2005-03-07 Thread Matthijs Mohlmann
Package: kernel-patch-grsecurity2
Severity: critical
Tags: security
Justification: root security hole

Hi,

There is a security bug found in grsecurity. The author has released a
new version of the grsecurity patch.

See: http://grsecurity.net/pipermail/grsecurity/2005-March/000287.html

Please upgrade

Regards,

Matthijs Mohlmann

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#272206: apt-proxy - supports keep-alive on http 1.0 requests

2005-03-07 Thread Chris Halls
severity 272206 normal
retitle 272206 apt-proxy - keep-alive behaviour broken if pipeling is enabled
tags 272206 + confirmed
thanks

On Saturday 18 Sep 2004 11:27, Bastian Blank wrote:
 Package: apt-proxy
 Version: 1.9.18
 Severity: important

 apt-proxy uses keep-alive on http 1.0 requests if it get the not
 specified Connection: Keep-Alive header but responds in a way which is
 not understood by the broken clients which sends this header.

pipelining is disabled by default as of 1.9.19, and with 1.9.27 I can only 
reproduce this when I have pipelining enabled.  So I am downgrading the 
report since I think we no longer need to regard it as release critical.

Steps to reproduce:

1. add or uncomment in apt-proxy.conf:

disable_pipelining=0

2. run:

 wget -S http://localhost:/debian/dists/sid/Release \ 
 http://localhost:/debian/dists/testing/Release

3. Examine Keep-Alive headers and wget behaviour 

Thanks a lot for your report
Chris


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#249748: marked as done (FTBFS: Missing user in pbuilder chroot)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 18:26:06 +0100
with message-id [EMAIL PROTECTED]
and subject line Closing fixed bug
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 19 May 2004 00:27:38 +
From [EMAIL PROTECTED] Tue May 18 17:27:38 2004
Return-path: [EMAIL PROTECTED]
Received: from zoot.lafn.org [206.117.18.6] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1BQEvp-00023a-00; Tue, 18 May 2004 17:27:37 -0700
Received: from localhost (host-66-81-192-63.rev.o1.com [66.81.192.63])
by zoot.lafn.org (8.12.3p3/8.12.3) with ESMTP id i4J0RUxF064196
(version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NO)
for [EMAIL PROTECTED]; Tue, 18 May 2004 17:27:36 -0700 (PDT)
(envelope-from [EMAIL PROTECTED])
Received: from kraai by localhost with local (Exim 4.32)
id 1BQDZq-HU-Qu
for [EMAIL PROTECTED]; Tue, 18 May 2004 16:00:50 -0700
Date: Tue, 18 May 2004 16:00:50 -0700
From: Matt Kraai [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: FTBFS: Missing user in pbuilder chroot
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary=IJpNTDwzlM2Ie8A6
Content-Disposition: inline
User-Agent: Mutt/1.5.6i
Sender: Matt Kraai [EMAIL PROTECTED]
X-Virus-Scanned: clamd / ClamAV version 0.70, clamav-milter version 0.70j
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 


--IJpNTDwzlM2Ie8A6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

Package: smail
Version: 3.2.0.115-5
Severity: serious
Tags: patch

This package fails to build from source:

 ...
 debian/fix_sudo
 chown: `kraai': invalid user
 make: *** [clean] Error 123
 pbuilder: Failed autobuilding of package
 ...

It fails because I don't exist in the pbuilder chroot (it's a much
nicer place).

The attached patch fixes the build.

-- 
Matt Kraai[EMAIL PROTECTED]http://ftbfs.org/

--IJpNTDwzlM2Ie8A6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename=patch

diff -Nru smail-3.2.0.115-old/debian/fix_sudo smail-3.2.0.115/debian/fix_sudo
--- smail-3.2.0.115-old/debian/fix_sudo 2004-05-18 15:17:59.0 -0700
+++ smail-3.2.0.115/debian/fix_sudo 2004-05-18 15:18:28.0 -0700
@@ -1,7 +1,7 @@
 #!/bin/sh
 
 
-if [ `env | grep SUDO_USER | wc -l` -eq 1 ]
+if [ `env | grep SUDO_USER | wc -l` -eq 1 ]  id $SUDO_USER /dev/null 21
 then
find . -name 'defs.*' | xargs chown $SUDO_USER
 fi

--IJpNTDwzlM2Ie8A6--

---
Received: (at 249748-done) by bugs.debian.org; 7 Mar 2005 17:26:13 +
From [EMAIL PROTECTED] Mon Mar 07 09:26:13 2005
Return-path: [EMAIL PROTECTED]
Received: from 228.red-217-127-205.pooles.rima-tde.net (correo.serman.com) 
[217.127.205.228] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Lzg-0005w3-00; Mon, 07 Mar 2005 09:26:13 -0800
Received: from localhost (localhost [127.0.0.1])
by correo.serman.com (Postfix) with ESMTP id 1AF71FF9B;
Mon,  7 Mar 2005 18:29:35 +0100 (CET)
Received: from correo.serman.com ([127.0.0.1])
by localhost (serman_mta [127.0.0.1]) (amavisd-new, port 10024)
with SMTP id 19565-04; Mon, 7 Mar 2005 18:29:32 +0100 (CET)
Received: from [192.168.100.39] (unknown [192.168.100.1])
by correo.serman.com (Postfix) with ESMTP id DD78BFF77;
Mon,  7 Mar 2005 18:29:31 +0100 (CET)
Subject: Closing fixed bug
From: Hector Garcia Alvarez [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Content-Type: text/plain; charset=UTF-8
Date: Mon, 07 Mar 2005 18:26:06 +0100
Message-Id: [EMAIL PROTECTED]
Mime-Version: 1.0
X-Mailer: Evolution 2.1.5 
Content-Transfer-Encoding: quoted-printable
X-Virus-Scanned: by amavisd-new-20030616-p5 (Debian) at serman.com
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

This bug was already fixed on a NMU

Regards and thanks for reporting bugs.

H=C3=A9ctor


-- 
To UNSUBSCRIBE, email to 

Bug#297798: valgrind test case

2005-03-07 Thread Justin Pryzby
Have you tried to construct a minimal test case?

I tried to reproduce the problem with a trivial program, included.
Let me know if I'm missing something already known.

Thanks,
Justin

References

[0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=297798
#include dlfcn.h
#include stdio.h

print(char *s)
{
	fprintf(stderr, %s\n, s);
}

int main()
{
	void *v=dlopen(/, RTLD_LAZY);
	print(dlerror());


	//void *dlsym(void *handle, const char *symbol);
	//int dlclose(void *handle);

	return 0;
}


Bug#298094: marked as done (FTBFS in experimental)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 7 Mar 2005 12:29:26 -0500
with message-id [EMAIL PROTECTED]
and subject line fixed version was uploaded to sid
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 4 Mar 2005 17:06:24 +
From [EMAIL PROTECTED] Fri Mar 04 09:06:24 2005
Return-path: [EMAIL PROTECTED]
Received: from mail-out.m-online.net [212.18.0.9] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7GFr-00066f-00; Fri, 04 Mar 2005 09:06:24 -0800
Received: from mail.m-online.net (svr20.m-online.net [192.168.3.148])
by mail-out.m-online.net (Postfix) with ESMTP id 852BE7434
for [EMAIL PROTECTED]; Fri,  4 Mar 2005 18:06:22 +0100 (CET)
Received: from sol.so.argh.org (ppp-82-135-1-20.mnet-online.de [82.135.1.20])
by mail.m-online.net (Postfix) with ESMTP id 6DD2D59E91
for [EMAIL PROTECTED]; Fri,  4 Mar 2005 18:06:22 +0100 (CET)
Received: from aba by sol.so.argh.org with local (Exim 4.22 #1 (Debian) 
[+prerelease])
id 1D7GFP-0005sl-Jp
for [EMAIL PROTECTED]; Fri, 04 Mar 2005 18:05:55 +0100
Date: Fri, 4 Mar 2005 18:05:55 +0100
From: Andreas Barth [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: FTBFS in experimental
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-Editor: Vim http://www.vim.org/
User-Agent: Mutt/1.5.6i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: cacti-cactid
Version: 0.8.6d-1
Severity: serious
Tags: experimental

Hi,

there seems to be a build dependency missing.

please see http://experimental.ftbfs.de/build.php?arch=pkg=cacti-cactid
for the full build log

Cheers,
Andi

Automatic build of cacti-cactid_0.8.6d-1 on odin by sbuild/sparc 1.170.5
Build started at 20050304-1026
**
[...]
Checking correctness of source dependencies...
Toolchain package versions: libc6-dev_2.3.2.ds1-20 
linux-kernel-headers_2.5.999-test7-bk-17 gcc-3.3_1:3.3.5-8 g++-3.3_1:3.3.5-8 
binutils_2.15-5 libstdc++5_1:3.3.5-8 libstdc++5-3.3-dev_1:3.3.5-8
--
dpkg-source: extracting cacti-cactid in cacti-cactid-0.8.6d
su: Authentication service cannot retrieve authentication info.
(Ignored)
dpkg-buildpackage: source package is cacti-cactid
dpkg-buildpackage: source version is 0.8.6d-1
dpkg-buildpackage: host architecture is sparc
 /usr/bin/fakeroot debian/rules clean
dpatch deapply-all
make: dpatch: Command not found
make: *** [unpatch] Error 127
**
Build finished at 20050304-1026
FAILED [dpkg-buildpackage died]

---
Received: (at 298094-close) by bugs.debian.org; 7 Mar 2005 17:29:59 +
From [EMAIL PROTECTED] Mon Mar 07 09:29:58 2005
Return-path: [EMAIL PROTECTED]
Received: from dsl092-235-113.phl1.dsl.speakeasy.net (sativa.seanius.net) 
[66.92.235.113] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8M3K-0006Gr-00; Mon, 07 Mar 2005 09:29:58 -0800
Received: by sativa.seanius.net (Postfix, from userid 1000)
id C5A5F15829; Mon,  7 Mar 2005 12:29:26 -0500 (EST)
Date: Mon, 7 Mar 2005 12:29:26 -0500
From: sean finney [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: fixed version was uploaded to sid
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=AhhlLboLdkugWU4S
Content-Disposition: inline
User-Agent: Mutt/1.5.5.1+cvs20040105i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--AhhlLboLdkugWU4S
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

forgot to close this one, i guess.

sean

--=20

--AhhlLboLdkugWU4S
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature

Bug#267880: Shouldn't be included on sarge

2005-03-07 Thread Chris Halls
On Tuesday 24 Aug 2004 22:01, Otavio Salvador wrote:
 Package: apt-proxy
 Version: 1.9.17
 Severity: serious

 This package is really usable for most users but have a lot of already
 know and serious bugs so I think is better leave it out of sarge.

Well, I think we are ready to remove this now.  If version 1.3 had been 
allowed into sarge I would not be saying this, but I think apt-proxy v2 is 
now stable enough to include in sarge now without being regarded as 
completely broken.

I am still aware of some fairly serious problems, which are top priority for 
the bugfixing effort now:

1. huge virtual memory usage.  Maybe in the Packages databases, since this 
only happens after a while.

  PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND
 5775 aptproxy  16   0  151m 130m 4356 S  0.0 13.4   0:30.56 twistd

2. apt-proxy-import seems to be broken.

What do you think Otavio?

Chris


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298464: libexif10: Vulnerable to buffer overflows

2005-03-07 Thread Martin Pitt
Package: libexif10
Severity: grave
Tags: security patch
Justification: user security hole

Hi!

libexif is vulnerable against some buffer overflows. Please see

  https://bugzilla.ubuntulinux.org/show_bug.cgi?id=7152

for details. You can get the Ubuntu patch at

  http://patches.ubuntu.com/patches/libexif.security.diff

Thanks,

Martin


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages libexif10 depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an

-- 
Martin Pitt   http://www.piware.de
Ubuntu Developerhttp://www.ubuntulinux.org
Debian GNU/Linux Developer   http://www.debian.org


signature.asc
Description: Digital signature


Bug#245391: marked as done (smail: Purging package does not remove log files.)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 18:26:06 +0100
with message-id [EMAIL PROTECTED]
and subject line Closing fixed bug
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 22 Apr 2004 21:46:39 +
From [EMAIL PROTECTED] Thu Apr 22 14:46:39 2004
Return-path: [EMAIL PROTECTED]
Received: from dsl254-027-160.sea1.dsl.speakeasy.net (tara) [216.254.27.160] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1BGm1n-0002pf-00; Thu, 22 Apr 2004 14:46:39 -0700
Received: by tara (Postfix, from userid 1001)
id 73A393685; Thu, 22 Apr 2004 14:46:40 -0700 (PDT)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Scott Robinson [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: smail: Purging package does not remove log files.
X-Mailer: reportbug 2.56
Date: Thu, 22 Apr 2004 14:46:40 -0700
Message-Id: [EMAIL PROTECTED]
X-BadReturnPath: [EMAIL PROTECTED] rewritten as [EMAIL PROTECTED]
  using From header
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-7.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 
X-CrossAssassin-Score: 1

Package: smail
Version: 3.2.0.115-5
Severity: serious
Justification: http://people.debian.org/~ajt/sarge_rc_policy.txt 5.j

Purging the smail package causes a prompting for manual removal of its log
files.

This is a serious bug, as per sarge_rc_policy.txt.

[EMAIL PROTECTED]:~$ [0] su -c dpkg --purge smail
Password:
(Reading database ... 70670 files and directories currently installed.)
Removing smail ...
Purging configuration files for smail ...
Please remove /var/log/smail/* by hand.
dpkg - warning: while removing smail, directory /var/log/smail' not empty so 
not removed.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.5-1-k7
Locale: LANG=C, LC_CTYPE=C

---
Received: (at 245391-done) by bugs.debian.org; 7 Mar 2005 17:26:13 +
From [EMAIL PROTECTED] Mon Mar 07 09:26:13 2005
Return-path: [EMAIL PROTECTED]
Received: from 228.red-217-127-205.pooles.rima-tde.net (correo.serman.com) 
[217.127.205.228] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Lzg-0005w3-00; Mon, 07 Mar 2005 09:26:13 -0800
Received: from localhost (localhost [127.0.0.1])
by correo.serman.com (Postfix) with ESMTP id 1AF71FF9B;
Mon,  7 Mar 2005 18:29:35 +0100 (CET)
Received: from correo.serman.com ([127.0.0.1])
by localhost (serman_mta [127.0.0.1]) (amavisd-new, port 10024)
with SMTP id 19565-04; Mon, 7 Mar 2005 18:29:32 +0100 (CET)
Received: from [192.168.100.39] (unknown [192.168.100.1])
by correo.serman.com (Postfix) with ESMTP id DD78BFF77;
Mon,  7 Mar 2005 18:29:31 +0100 (CET)
Subject: Closing fixed bug
From: Hector Garcia Alvarez [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Content-Type: text/plain; charset=UTF-8
Date: Mon, 07 Mar 2005 18:26:06 +0100
Message-Id: [EMAIL PROTECTED]
Mime-Version: 1.0
X-Mailer: Evolution 2.1.5 
Content-Transfer-Encoding: quoted-printable
X-Virus-Scanned: by amavisd-new-20030616-p5 (Debian) at serman.com
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

This bug was already fixed on a NMU

Regards and thanks for reporting bugs.

H=C3=A9ctor


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#290398: kernel-image-2.6.8-2-686: USB memory starts oom_killer, then hangs the machine

2005-03-07 Thread Alex Fernandez
My reportbug message was rejected by incorrect mail configuration;
copy-pasted here.

Package: kernel-image-2.6.8-2-686
Version: 2.6.8-13
Followup-For: Bug #290398


I have plugged my new toy, a 1 GB USB memory stick, into a couple of
Debian testing boxes. When I try to copy a file bigger than the amount
of RAM available to the system, 512 MB in both cases, available memory
(as reported by ksysguard) starts to shrink, while memory used for
buffers grows; after a while, all memory is used up for buffers, the
oom_killer starts randomly killing processes, and everything slows to a
crawl.

Copying with rcp and limiting the bandwidth to, say, 1 MB/s only slows
the process, with the same result. Once I could kill the copying process,
and the system recovered after a
while. Usually I have to hard-boot the machine, since not even the
console nor ssh is responding. It would seem that the oom_killer is
killing something which is then reloaded from disk, leaving the machine
in an unusable state.

In short, the problem happens in Debian testing when copying files bigger
than the amount of RAM to a USB stick. Let me know if you need any further info.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages kernel-image-2.6.8-2-686 depends on:
ii  coreutils [fileutils] 5.2.1-2The GNU core utilities
ii  initrd-tools  0.1.77 tools to create initrd image for p
ii  module-init-tools 3.2-pre1-2 tools for managing Linux kernel mo

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298469: php4-gd2: uninstalled when upgrading php4 from 4.3.10-2 to -8, not able to reinstall

2005-03-07 Thread Stefan Sontheimer
Package: php4-gd2
Severity: grave
Justification: renders package unusable

I upgraded php4 from 4.3.10-2 to 4.3.10-8 last week. Unfortunately this
removed php4-gd2 from my system. Today I realized I need this package
for an application we're running. Trying to reinstall it fails, so does
php4-gd2/unstable because it's not available?!? php4-gd ist not an
option because we need version 2.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages php4-gd2 depends on:
ii  debconf  1.4.30.11   Debian configuration management sy
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgd2-xpm   2.0.33-1.1  GD Graphics Library version 2
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
pn  phpapi-20020918  Not found.
ii  t1lib1   1.3.1-9 Type 1 font rasterizer library - r
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: downgrading

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 297743 important
Bug#297743: openoffice.org: oowriter crashes short after startup
Severity set to `important'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298464: marked as done (libexif10: Vulnerable to buffer overflows)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 13:17:17 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298464: fixed in libexif 0.6.9-5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Mar 2005 17:27:05 +
From [EMAIL PROTECTED] Mon Mar 07 09:27:05 2005
Return-path: [EMAIL PROTECTED]
Received: from box79162.elkhouse.de [213.9.79.162] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8M0X-000606-00; Mon, 07 Mar 2005 09:27:05 -0800
Received: from martin by box79162.elkhouse.de with local (Exim 4.44)
id 1D8M01-0005yc-1g
for [EMAIL PROTECTED]; Mon, 07 Mar 2005 18:26:33 +0100
Date: Mon, 7 Mar 2005 18:26:32 +0100
From: Martin Pitt [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: libexif10: Vulnerable to buffer overflows
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=k+w/mQv8wyuph6w0
Content-Disposition: inline
X-Reportbug-Version: 3.8
X-Debbugs-Cc: [EMAIL PROTECTED]
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-11.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
X_DEBBUGS_CC autolearn=ham version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--k+w/mQv8wyuph6w0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: libexif10
Severity: grave
Tags: security patch
Justification: user security hole

Hi!

libexif is vulnerable against some buffer overflows. Please see

  https://bugzilla.ubuntulinux.org/show_bug.cgi?id=3D7152

for details. You can get the Ubuntu patch at

  http://patches.ubuntu.com/patches/libexif.security.diff

Thanks,

Martin


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11
Locale: LANG=3Dde_DE.UTF-8, LC_CTYPE=3Dde_DE.UTF-8 (charmap=3DUTF-8)

Versions of packages libexif10 depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared librarie=
s an

--=20
Martin Pitt   http://www.piware.de
Ubuntu Developerhttp://www.ubuntulinux.org
Debian GNU/Linux Developer   http://www.debian.org

--k+w/mQv8wyuph6w0
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFCLI7IDecnbV4Fd/IRAvl2AKDX3CCVgLs2tlo6Jfe7pEDzVM0ojgCg778i
L7IgeMWVEfyMuZ3hCOholAw=
=1UbC
-END PGP SIGNATURE-

--k+w/mQv8wyuph6w0--

---
Received: (at 298464-close) by bugs.debian.org; 7 Mar 2005 18:23:08 +
From [EMAIL PROTECTED] Mon Mar 07 10:23:07 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Msl-0005ef-00; Mon, 07 Mar 2005 10:23:07 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8Mn7-00043h-00; Mon, 07 Mar 2005 13:17:17 -0500
From: Frederic Peters [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298464: fixed in libexif 0.6.9-5
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 13:17:17 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: libexif
Source-Version: 0.6.9-5

We believe that the bug you reported is fixed in the latest version of
libexif, which is due to be installed in the Debian FTP archive:

libexif-dev_0.6.9-5_i386.deb
  to pool/main/libe/libexif/libexif-dev_0.6.9-5_i386.deb
libexif10_0.6.9-5_i386.deb
  to pool/main/libe/libexif/libexif10_0.6.9-5_i386.deb
libexif_0.6.9-5.diff.gz
  to pool/main/libe/libexif/libexif_0.6.9-5.diff.gz
libexif_0.6.9-5.dsc
  to pool/main/libe/libexif/libexif_0.6.9-5.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you

Bug#290398: Additional information on oom_killer debacle

2005-03-07 Thread Alex Fernandez
USB memory stick was mounted as ramfs, since vfat was not working.
Relevant line from /etc/fstab:
/dev/sda/mnt/usbkey ramfs   rw,user,noauto  0   0


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#267880: Shouldn't be included on sarge

2005-03-07 Thread Otavio Salvador
|| On Mon, 7 Mar 2005 17:20:44 +
|| Chris Halls [EMAIL PROTECTED] wrote: 

ch On Tuesday 24 Aug 2004 22:01, Otavio Salvador wrote:
 Package: apt-proxy
 Version: 1.9.17
 Severity: serious
 
 This package is really usable for most users but have a lot of already
 know and serious bugs so I think is better leave it out of sarge.

ch Well, I think we are ready to remove this now.  If version 1.3 had been 
ch allowed into sarge I would not be saying this, but I think apt-proxy v2 is 
ch now stable enough to include in sarge now without being regarded as 
ch completely broken.

ch I am still aware of some fairly serious problems, which are top priority 
for 
ch the bugfixing effort now:

ch 1. huge virtual memory usage.  Maybe in the Packages databases, since this 
ch only happens after a while.

ch   PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND
ch  5775 aptproxy  16   0  151m 130m 4356 S  0.0 13.4   0:30.56 twistd

ch 2. apt-proxy-import seems to be broken.

ch What do you think Otavio?

Ok for me.

-- 
O T A V I OS A L V A D O R
-
 E-mail: [EMAIL PROTECTED]  UIN: 5906116
 GNU/Linux User: 239058 GPG ID: 49A5F855
 Home Page: http://www.freedom.ind.br/otavio
-
Microsoft gives you Windows ... Linux gives
 you the whole house.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#290398: Additional information on oom_killer debacle

2005-03-07 Thread Matt Taggart

Alex Fernandez writes...

 USB memory stick was mounted as ramfs, since vfat was not working.
 Relevant line from /etc/fstab:
 /dev/sda/mnt/usbkey ramfs   rw,user,noauto  0   0

That's your problem then. ramfs is, like the name suggests, a filesystem that 
resides in memory. mount will ignore the /dev/sda you specified and just 
create a ramfs instance at /mnt/usbkey. Try umounting it and remounting it and 
you'll see that the contents disappear. If you specify ramfs without any 
options the default behavior is to create a ramfs with a maximum size of one 
half of physical memory. ramfs only consumes memory for what you're using, so 
when you started copying stuff in there it started to grow and apparently the 
rest of the system was already using more that half of the memory so once the 
ramfs got big enough it triggered the OOM.

I think this bug can be closed, ok Alex?

-- 
Matt Taggart
[EMAIL PROTECTED]




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 297315 is normal, tagging 297315 ...

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 severity 297315 normal
Bug#297315: libX11-6: missing links
Severity set to `normal'.

 tags 297315 + wontfix
Bug#297315: libX11-6: missing links
Tags were: patch
Tags added: wontfix

 retitle 297315 libx11-6: doesn't ship the .so symlink that libx11-dev ships
Bug#297315: libX11-6: missing links
Changed Bug title.
(By the way, that Bug is currently marked as done.)


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: clone

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 clone 296935 -1
Bug#296935: Setting up of webcalendar fails
Bug 296935 cloned as bug 298475.

 clone 296935 -2
Bug#296935: Setting up of webcalendar fails
Bug 296935 cloned as bug 298476.

 retitle -1 The DB password should be of debconf type password, not string
Bug#298475: Setting up of webcalendar fails
Changed Bug title.

 severity -1 important
Bug#298475: The DB password should be of debconf type password, not string
Severity set to `important'.

 retitle -2 /etc/webcalendar/settings.php is not removed on purge
Bug#298476: Setting up of webcalendar fails
Changed Bug title.

 severity -2 normal
Bug#298476: /etc/webcalendar/settings.php is not removed on purge
Severity set to `normal'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#267880: marked as done (Shouldn't be included on sarge)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 7 Mar 2005 19:20:46 +
with message-id [EMAIL PROTECTED]
and subject line Bug#267880: Shouldn't be included on sarge
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 24 Aug 2004 21:01:42 +
From [EMAIL PROTECTED] Tue Aug 24 14:01:42 2004
Return-path: [EMAIL PROTECTED]
Received: from aveiro.procergs.com.br [200.198.128.211] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1BziQI-0002up-00; Tue, 24 Aug 2004 14:01:42 -0700
Received: from localhost (200-203-056-015.pltce7001.dsl.brasiltelecom.net.br 
[200.203.56.15])
by aveiro.procergs.com.br (Postfix) with ESMTP
id 112FA5015849; Tue, 24 Aug 2004 18:01:05 -0300 (BRT)
Received: from localhost (localhost [127.0.0.1])
by localhost (Postfix) with ESMTP id 64FCF1C0B670;
Tue, 24 Aug 2004 18:01:44 -0300 (BRT)
Received: from localhost ([127.0.0.1])
by localhost (nurf.casa [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id 04529-03; Tue, 24 Aug 2004 18:01:39 -0300 (BRT)
Received: by localhost (Postfix, from userid 1000)
id 1B7761C0B667; Tue, 24 Aug 2004 18:01:39 -0300 (BRT)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Otavio Salvador [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: Shouldn't be included on sarge
X-Mailer: reportbug 2.64
Date: Tue, 24 Aug 2004 18:01:39 -0300
Message-Id: [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at localhost
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

Package: apt-proxy
Version: 1.9.17
Severity: serious

This package is really usable for most users but have a lot of already
know and serious bugs so I think is better leave it out of sarge.

A possibility is after this bugs are solved we maintain an official
backport for it or something like that.

Thanks,
Otavio Salvador

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (800, 'unstable'), (700, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.7-1-k7
Locale: LANG=pt_BR, LC_CTYPE=pt_BR

Versions of packages apt-proxy depends on:
ii  bzip2 1.0.2-1A high-quality block-sorting file 
ii  debconf   1.4.32 Debian configuration management sy
ii  python2.3.4-3sid An interactive high-level object-o
ii  python-apt0.5.10 Python interface to libapt-pkg
ii  python-twisted1.3.0-2Event-based framework for internet

-- debconf information excluded

---
Received: (at 267880-close) by bugs.debian.org; 7 Mar 2005 19:20:52 +
From [EMAIL PROTECTED] Mon Mar 07 11:20:51 2005
Return-path: [EMAIL PROTECTED]
Received: from moutng.kundenserver.de [212.227.126.191] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Nmd-00051K-00; Mon, 07 Mar 2005 11:20:51 -0800
Received: from [212.227.126.208] (helo=mrelayng.kundenserver.de)
by moutng.kundenserver.de with esmtp (Exim 3.35 #1)
id 1D8Nmc-0007gC-00
for [EMAIL PROTECTED]; Mon, 07 Mar 2005 20:20:50 +0100
Received: from [83.67.20.196] (helo=feathers.thehalls.de)
by mrelayng.kundenserver.de with asmtp (Exim 3.35 #1)
id 1D8Nmc-00076J-00
for [EMAIL PROTECTED]; Mon, 07 Mar 2005 20:20:50 +0100
Received: by feathers.thehalls.de (Postfix, from userid 1050)
id DEFB08008; Mon,  7 Mar 2005 19:20:47 + (GMT)
From: Chris Halls [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Bug#267880: Shouldn't be included on sarge
Date: Mon, 7 Mar 2005 19:20:46 +
User-Agent: KMail/1.7.2
References: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED]
In-Reply-To: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: text/plain;
  charset=iso-8859-1
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: [EMAIL PROTECTED]
X-Provags-ID: kundenserver.de [EMAIL PROTECTED] 
auth:b46e2b357ea7d4f6cadf4c99fb902606
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 

Bug#298351: udev: Bad permissions for all devices render system unusable or mostly so

2005-03-07 Thread Marco d'Itri
On Mar 07, Pierre THIERRY [EMAIL PROTECTED] wrote:

 I did it. The exact problem appeared after the two last bootups. What
 con I do to give you more details?
Let's start from upgrading to 0.054-2.

-- 
ciao,
Marco


signature.asc
Description: Digital signature


Bug#298473: fwanalog violates debconf specification

2005-03-07 Thread Chris Butler
Package: fwanalog
Version: 0.6.4-4
Severity: serious

fwanalog fails to preconfigure during a fresh installation with the
following error message.

Preconfiguring packages ...
/tmp/fwanalog.config.37833: line 10: /etc/fwanalog/debian_config: No
such file or directory
fwanalog failed to preconfigure, with exit status 1

A quick look at the config script shows that it is attempting to write
configuration data to the file /etc/fwanalog/debian_config. However,
this is the job of the postinst script, not the config script. All the
config script is meant to do is ask the questions for the postinst to
act upon.

Please see debconf-devel(7) for more information.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: mipsel (mips)
Kernel: Linux 2.4.27
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1)

Versions of packages fwanalog depends on:
ii  analog   2:5.32-12   analyzes logfiles from web servers
ii  coreutils5.2.1-2 The GNU core utilities
ii  debconf  1.4.30.11   Debian configuration management sy
ii  grep 2.5.1.ds1-4 GNU grep, egrep and fgrep
ii  gzip 1.3.5-9 The GNU compression utility
ii  mailx1:8.1.2-0.20040524cvs-4 A simple mail user agent
ii  perl 5.8.4-6 Larry Wall's Practical Extraction 

-- debconf information:
* fwanalog/cron: true
* fwanalog/language: us
* fwanalog/mailto: root


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#297149: aspell-bn: FTBFS: Cannot find is13194-bn.cset

2005-03-07 Thread Soumyadip Modak
On Mon, 2005-03-07 at 01:45 +0200, Lars Wirzenius wrote:
 jaldhar: I'm cc'ing you since you've made the last couple of
 versions/uploads and might have a clue about finding the missing
 is13194-bn.cset file.
 
 Not knowing any Bengali whatsoever, I don't know if this is helpful, but
 ftp://ftp.gnu.org/gnu/aspell/dict/bn/ has a tarball that contains
 u-beng.cmap and u-beng.cset that can be copied to the aspell-bn source
 directory as is13194-bn.cmap and is13194-bn.cset (the latter may need to
 be edited to contain = is13194-bn instead of = u-beng at the top).
 With these files, the package will build, but I don't know if it works.
 
 (Hoping to be helpful here, sorry if I'm on a wild goose chase.)
 
 

Posted a mail to Ankur Core mailing list. Hope to dort out the matter in
a few days

Thanks

-- 
Soumyadip Modak
[EMAIL PROTECTED]
[EMAIL PROTECTED]
http://soumyadip.blogspot.com



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#290398: Additional information on oom_killer debacle

2005-03-07 Thread Matt Taggart

Matt Taggart writes...

 
 Alex Fernandez writes...
 
  USB memory stick was mounted as ramfs, since vfat was not working.
  Relevant line from /etc/fstab:
  /dev/sda/mnt/usbkey ramfs   rw,user,noauto  0   0
 
 That's your problem then. ramfs is, like the name suggests, a filesystem that
 resides in memory. mount will ignore the /dev/sda you specified and just 
 create a ramfs instance at /mnt/usbkey. Try umounting it and remounting it an
 d 
 you'll see that the contents disappear. If you specify ramfs without any 
 options the default behavior is to create a ramfs with a maximum size of one 
 half of physical memory.

Oops, I think I'm confusing ramfs with tmpfs here but the problem is still 
similar, you're using ram and not the flash device.

-- 
Matt Taggart
[EMAIL PROTECTED]






-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298296: sysfsutils bug

2005-03-07 Thread Justin Pryzby
Hi,

You recently reported a bug [0] in Debian's sysfsutils package.  I
tested the init script, and it appears to work as intended.  I added
this line to /etc/sysfs.conf:

  devices/system/cpu/cpu0/cpufreq/scaling_governor = ondemand

and added two lines to /etc/init.d/sysfsutils:

   while read key val; do
+  echo setting $key = $val;
+  continue;
   if [ $key -a $val ]; then

Now, running /etc/init.d/sysfsutils start yields:

  $ sudo /etc/init.d/sysfsutils start
  Setting sysfs variables...setting 
devices/system/cpu/cpu0/cpufreq/scaling_governor = ondemand
  done.

So, it may not be functioning as desired, but it is not failing for
the reason you gave.  The variables are visible within the while loop
(but not outside it, I guess).  (Well, this is true for me, at least:)

Can you confirm that there is a newline at the end of /etc/sysfs.conf?
The final line will not be `read` if there is none.

Justin

References

[0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=298296


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298478: nicotine hangs with libgtk2.0-0 2.6.2-4

2005-03-07 Thread Andrea Cavaliero
Package: nicotine
Version: 1.0.8rc1-1
Severity: grave
Justification: renders package unusable

Nicotine Hangs with libgtk2.0-0 2.6.2-4.
Downgrading to 2.6.2-3 solves the problem. 
I don't know if this bug belongs to nicotine or gtk, so feel free to
reassign it.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.11
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages nicotine depends on:
ii  python2.3.5-1An interactive high-level object-o
ii  python-gtk2   2.4.1-2Python bindings for the GTK+ widge

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#298473: fwanalog violates debconf specification

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 298473 pending
Bug#298473: fwanalog violates debconf specification
There were no tags set.
Tags added: pending

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298473: fwanalog violates debconf specification

2005-03-07 Thread Emanuele Rocca
tag 298473 pending
thanks

* [ 07-03-05 - 20:04 ] Chris Butler [EMAIL PROTECTED] wrote: 
  fwanalog fails to preconfigure during a fresh installation with the
  following error message.

Yes, this problem is fixed in the new version we're planning to upload 
since a lot of time, but mainly for lack of time we actually didn't
updated fwanalog yet.

Updated deb available here:
http://people.debian.org/~ema/packages/

Testing and feedbacks are welcome.

As soon as I'll have some free time to test the new revision as needed
I'll upload it.

Thanks.
ciao,   
ema


signature.asc
Description: Digital signature


Bug#298026: marked as done (hyperspec: duplicated subdirectories)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 15:47:22 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298026: fixed in hyperspec 1.16
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 4 Mar 2005 07:02:01 +
From [EMAIL PROTECTED] Thu Mar 03 23:02:01 2005
Return-path: [EMAIL PROTECTED]
Received: from ip202-36-23-202.ip.splice.net.nz (ip202.36.23.202.ip.win.co.nz) 
[202.36.23.202] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D76oz-0003lp-00; Thu, 03 Mar 2005 23:02:01 -0800
Received: from ip202-36-23-202.ip.splice.net.nz [202.36.23.202]; Fri, 04 Mar 
2005 20:01:55 +1300
Subject: hyperspec: duplicated subdirectories
From: Adam Warner [EMAIL PROTECTED]
To: Debian BTS [EMAIL PROTECTED]
Content-Type: text/plain
Date: Fri, 04 Mar 2005 20:01:57 +1300
Message-Id: [EMAIL PROTECTED]
Mime-Version: 1.0
X-Mailer: Evolution 2.0.3 
Content-Transfer-Encoding: 7bit
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.5 required=4.0 tests=BAYES_10,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: hyperspec
Version: 1.15
Severity: serious

Severity level chosen to keep this version of the package out of
testing.

When upgrading the hyperspec package I noticed some unusual error
messages:

Setting up hyperspec (1.15) ...
mv: cannot overwrite directory `./Body'
mv: cannot overwrite directory `./Data'
mv: cannot overwrite directory `./Front'
mv: cannot overwrite directory `./Graphics'
mv: cannot overwrite directory `./Issues'

Upon checking /usr/share/doc/hyperspec I discovered this subdirectory
layout:

11M ./HyperSpec/Body
204K./HyperSpec/Data
1.2M./HyperSpec/Front
80K ./HyperSpec/Graphics
5.9M./HyperSpec/Issues
18M ./HyperSpec
11M ./Body
204K./Data
1.2M./Front
80K ./Graphics
5.9M./Issues
36M .

Regards,
Adam


---
Received: (at 298026-close) by bugs.debian.org; 7 Mar 2005 20:53:18 +
From [EMAIL PROTECTED] Mon Mar 07 12:53:18 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8PE6-0006GQ-00; Mon, 07 Mar 2005 12:53:18 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8P8M-0006Qa-00; Mon, 07 Mar 2005 15:47:22 -0500
From: Peter Van Eynde [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298026: fixed in hyperspec 1.16
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 15:47:22 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: hyperspec
Source-Version: 1.16

We believe that the bug you reported is fixed in the latest version of
hyperspec, which is due to be installed in the Debian FTP archive:

hyperspec_1.16.dsc
  to pool/contrib/h/hyperspec/hyperspec_1.16.dsc
hyperspec_1.16.tar.gz
  to pool/contrib/h/hyperspec/hyperspec_1.16.tar.gz
hyperspec_1.16_all.deb
  to pool/contrib/h/hyperspec/hyperspec_1.16_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Van Eynde [EMAIL PROTECTED] (supplier of updated hyperspec package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon,  7 Mar 2005 15:58:35 +0100
Source: hyperspec
Binary: hyperspec
Architecture: source all
Version: 1.16
Distribution: unstable
Urgency: low
Maintainer: Peter Van Eynde [EMAIL PROTECTED]
Changed-By: Peter Van Eynde [EMAIL PROTECTED]
Description: 
 hyperspec  - The Common Lisp ANSI-standard Hyperspec
Closes: 298026
Changes: 
 hyperspec (1.16) unstable; urgency=low
 .
   

Bug#298478: nicotine hangs with libgtk2.0-0 2.6.2-4

2005-03-07 Thread Josselin Mouette
Le lundi 07 mars 2005  20:53 +0100, Andrea Cavaliero a crit :
 Package: nicotine
 Version: 1.0.8rc1-1
 Severity: grave
 Justification: renders package unusable
 
 Nicotine Hangs with libgtk2.0-0 2.6.2-4.
 Downgrading to 2.6.2-3 solves the problem. 
 I don't know if this bug belongs to nicotine or gtk, so feel free to
 reassign it.

Well, I'm the one who built GTK+ 2.6.2-4, on this machine, and nicotine
is running right now without a problem. Could you tell me how it hangs,
and what happens if you run it in a terminal? If it hangs, please hit
control-C and send me the output.

Regards,
-- 
 .''`.   Josselin Mouette/\./\
: :' :   [EMAIL PROTECTED]
`. `'[EMAIL PROTECTED]
  `-  Debian GNU/Linux -- The power of freedom


signature.asc
Description: Ceci est une partie de message	=?ISO-8859-1?Q?num=E9riquement?= =?ISO-8859-1?Q?_sign=E9e?=


Bug#298351: udev: Bad permissions for all devices render system unusable or mostly so

2005-03-07 Thread Pierre THIERRY
 Let's start from upgrading to 0.054-2.

Didn't correct anything. I started udev and it created nodes with the
same owner, group and perms as previously.

Quickly,
Nowhere man
-- 
[EMAIL PROTECTED]
OpenPGP 0xD9D50D8A


signature.asc
Description: Digital signature


Bug#298457: marked as done (kernel-patch-grsecurity2: Security flaw found in grsecurity)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 17:17:18 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298457: fixed in kernel-patch-grsecurity2 2.1.3-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Mar 2005 16:46:55 +
From [EMAIL PROTECTED] Mon Mar 07 08:46:55 2005
Return-path: [EMAIL PROTECTED]
Received: from openbsd.xs4all.nl (router.cacholong.nl) [80.126.240.96] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8LNf-00015T-00; Mon, 07 Mar 2005 08:46:55 -0800
Received: from localhost (localhost [127.0.0.1])
by router.cacholong.nl (Postfix) with ESMTP id 5256CB6A6
for [EMAIL PROTECTED]; Mon,  7 Mar 2005 17:46:51 +0100 (CET)
Received: from router.cacholong.nl ([127.0.0.1])
by localhost (jgc.homeip.net [127.0.0.1]) (amavisd-new, port 10024)
with LMTP id 15838-08; Mon, 7 Mar 2005 17:46:43 +0100 (CET)
Received: from monster.cacholong.nl (unknown [192.168.20.6])
by router.cacholong.nl (Postfix) with ESMTP id 5708C978;
Mon,  7 Mar 2005 17:46:43 +0100 (CET)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Matthijs Mohlmann [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kernel-patch-grsecurity2: Security flaw found in grsecurity
X-Mailer: reportbug 3.8
Date: Mon, 07 Mar 2005 17:46:42 +0100
Message-Id: [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at jgc.homeip.net
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: kernel-patch-grsecurity2
Severity: critical
Tags: security
Justification: root security hole

Hi,

There is a security bug found in grsecurity. The author has released a
new version of the grsecurity patch.

See: http://grsecurity.net/pipermail/grsecurity/2005-March/000287.html

Please upgrade

Regards,

Matthijs Mohlmann

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

---
Received: (at 298457-close) by bugs.debian.org; 7 Mar 2005 22:23:08 +
From [EMAIL PROTECTED] Mon Mar 07 14:23:08 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Qd2-00014d-00; Mon, 07 Mar 2005 14:23:08 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8QXO-0005SP-00; Mon, 07 Mar 2005 17:17:18 -0500
From: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298457: fixed in kernel-patch-grsecurity2 2.1.3-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 17:17:18 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: kernel-patch-grsecurity2
Source-Version: 2.1.3-1

We believe that the bug you reported is fixed in the latest version of
kernel-patch-grsecurity2, which is due to be installed in the Debian FTP 
archive:

kernel-patch-grsecurity2_2.1.3-1.diff.gz
  to 
pool/main/k/kernel-patch-grsecurity2/kernel-patch-grsecurity2_2.1.3-1.diff.gz
kernel-patch-grsecurity2_2.1.3-1.dsc
  to pool/main/k/kernel-patch-grsecurity2/kernel-patch-grsecurity2_2.1.3-1.dsc
kernel-patch-grsecurity2_2.1.3-1_all.deb
  to 
pool/main/k/kernel-patch-grsecurity2/kernel-patch-grsecurity2_2.1.3-1_all.deb
kernel-patch-grsecurity2_2.1.3.orig.tar.gz
  to 
pool/main/k/kernel-patch-grsecurity2/kernel-patch-grsecurity2_2.1.3.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) [EMAIL 

Bug#298500: libusb-0.1-4: bashism in config

2005-03-07 Thread Michal Politowski
Package: libusb-0.1-4
Version: 2:0.1.10a-5
Severity: serious
Justification: Policy 10.4

The config scripts uses '==' for string comparison instead of '='
in one place. This is an unnecessary bashism, and the script is declared
as a /bin/sh script.

-- 
Micha Politowski
Talking has been known to lead to communication if practised carelessly.


signature.asc
Description: Digital signature


Bug#297918: marked as done (openam: FTBFS: lpc10codec.h: No such file or directory)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 17:47:24 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#297918: fixed in openam 1.1.18+20050304-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 3 Mar 2005 14:47:43 +
From [EMAIL PROTECTED] Thu Mar 03 06:47:43 2005
Return-path: [EMAIL PROTECTED]
Received: from c223012.adsl.hansenet.de (localhost.localdomain) [213.39.223.12] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D6rc7-00061o-00; Thu, 03 Mar 2005 06:47:43 -0800
Received: from aj by localhost.localdomain with local (Exim 4.44)
id 1D6sYR-6e-FP; Thu, 03 Mar 2005 16:47:59 +0100
To: Debian Bug Tracking System [EMAIL PROTECTED]
From: Andreas Jochens [EMAIL PROTECTED]
Subject: openam: FTBFS: lpc10codec.h: No such file or directory
Message-Id: [EMAIL PROTECTED]
Date: Thu, 03 Mar 2005 16:47:59 +0100
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: openam
Severity: serious
Tags: patch

When trying to build 'openam', I get the following error:

g++  -D_REENTRANT -fno-exceptions -Wall  -DP_64BIT -I/usr/share/pwlib/include 
-DPTRACING -I/usr/share/openh323/include -DHAS_OSS -Os   -felide-constructors 
-x c++ -c main.cxx -o obj_linux_x86_64_r/main.o
main.cxx:329:24: error: lpc10codec.h: No such file or directory
main.cxx:330:24: error: speexcodec.h: No such file or directory
main.cxx:332:22: error: mscodecs.h: No such file or directory
In file included from main.cxx:334:
main.h:163:22: error: gsmcodec.h: No such file or directory

Regards
Andreas Jochens


---
Received: (at 297918-close) by bugs.debian.org; 7 Mar 2005 22:58:31 +
From [EMAIL PROTECTED] Mon Mar 07 14:58:31 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8RBH-0006r6-00; Mon, 07 Mar 2005 14:58:31 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8R0W-000672-00; Mon, 07 Mar 2005 17:47:24 -0500
From: Kilian Krause [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#297918: fixed in openam 1.1.18+20050304-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 17:47:24 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: openam
Source-Version: 1.1.18+20050304-1

We believe that the bug you reported is fixed in the latest version of
openam, which is due to be installed in the Debian FTP archive:

openam_1.1.18+20050304-1.diff.gz
  to pool/main/o/openam/openam_1.1.18+20050304-1.diff.gz
openam_1.1.18+20050304-1.dsc
  to pool/main/o/openam/openam_1.1.18+20050304-1.dsc
openam_1.1.18+20050304-1_i386.deb
  to pool/main/o/openam/openam_1.1.18+20050304-1_i386.deb
openam_1.1.18+20050304.orig.tar.gz
  to pool/main/o/openam/openam_1.1.18+20050304.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kilian Krause [EMAIL PROTECTED] (supplier of updated openam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri,  4 Mar 2005 01:25:48 +0100
Source: openam
Binary: openam
Architecture: source i386
Version: 1.1.18+20050304-1
Distribution: unstable
Urgency: low
Maintainer: Debian VoIP Team [EMAIL PROTECTED]
Changed-By: Kilian Krause [EMAIL PROTECTED]
Description: 
 openam - H.323 answering machine
Closes: 297918
Changes: 
 openam (1.1.18+20050304-1) unstable; urgency=low
 .
   * Updated to Mimas_rc2 codebase. 

Bug#297798: valgrind test case

2005-03-07 Thread wim delvaux
On Monday 07 March 2005 18:15, Justin Pryzby wrote:
 Have you tried to construct a minimal test case?

 I tried to reproduce the problem with a trivial program, included.
 Let me know if I'm missing something already known.

 Thanks,
 Justin

 References

 [0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=297798

It seems the problem only occurs when the library has a missing symbol and not 
when it is not found.

I have changed the vg.c as such ...

#include dlfcn.h
#include stdio.h

print(char *s)
{
 fprintf(stderr, %s\n, s);
}

int main()
{
 void*v=dlopen(xyz.so, RTLD_NOW);
 printf(%s\n, dlerror());


 //void *dlsym(void *handle, const char *symbol);
 //int dlclose(void *handle);

 return 0;
}

where xyz.so is an existing library with a missing symbol

I tried with one of my own libs (which I molested a bit) and got the following 
valgrind error

[EMAIL PROTECTED]:.../tmp$ val ./vg
==19655== Memcheck, a memory error detector for x86-linux.
==19655== Copyright (C) 2002-2004, and GNU GPL'd, by Julian Seward et al.
==19655== Using valgrind-2.2.0, a program supervision framework for x86-linux.
==19655== Copyright (C) 2000-2004, and GNU GPL'd, by Julian Seward et al.
==19655== For more details, rerun with: -v
==19655==
==19655== Invalid read of size 1
==19655==at 0x1B90C2E7: dlerror (dlerror.c:78)
==19655==by 0x80484E3: main (in /tmp/vg)
==19655==  Address 0x0 is not stack'd, malloc'd or (recently) free'd
==19655==
==19655==  Attach to debugger ? --- [Return/N/n/Y/y/C/c]  qc
==19655==
==19655== Process terminating with default action of signal 11 (SIGSEGV)
==19655==  Access not within mapped region at address 0x0
==19655==at 0x1B90C2E7: dlerror (dlerror.c:78)
==19655==by 0x80484E3: main (in /tmp/vg)
==19655==
==19655== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 23 from 1)
==19655== malloc/free: in use at exit: 964 bytes in 5 blocks.
==19655== malloc/free: 17 allocs, 12 frees, 3374 bytes allocated.
==19655== For a detailed leak analysis,  rerun with: --leak-check=yes
==19655== For counts of detected errors, rerun with: -v

running without val yields ... (long path is what I used for xxx.so ... don't 
let the pex extension fool you)

[EMAIL PROTECTED]:.../tmp$ ./vg
/mnt/buro/fs.permanent/home/u19809/projects/AP/MSP/Server/parcels/MSPApplication.par/i686_Linux__Gnu.arch/debugthreaded_gcc3/MSPApplication_TS.pex:
 
undefined symbol: AC_d_sprintf




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298506: libwxgtk2.4-python: Package uses libtiff3 instead of libtiff4

2005-03-07 Thread Aidan Heerdegen
Package: libwxgtk2.4-python
Version: 2.4.2.6
Severity: grave
Justification: renders package unusable

The wxc.so file (incorrectly) depends on libtiff.so.3: 

ldd /usr/lib/python2.3/site-packages/wxPython/wxc.so 
libwx_gtk-2.4.so.0 = /opt/lib/libwx_gtk-2.4.so.0 (0x4024b000)
libstdc++.so.5 = /usr/lib/libstdc++.so.5 (0x4073)
libm.so.6 = /lib/tls/libm.so.6 (0x407ea000)
libgcc_s.so.1 = /lib/libgcc_s.so.1 (0x4080c000)
libpthread.so.0 = /lib/tls/libpthread.so.0 (0x40815000)
libc.so.6 = /lib/tls/libc.so.6 (0x40824000)
libgtk-1.2.so.0 = /usr/lib/libgtk-1.2.so.0 (0x40958000)
libgdk-1.2.so.0 = /usr/lib/libgdk-1.2.so.0 (0x40aa1000)
libgmodule-1.2.so.0 = /usr/lib/libgmodule-1.2.so.0 (0x40ad9000)
libgthread-1.2.so.0 = /usr/lib/libgthread-1.2.so.0 (0x40adc000)
libglib-1.2.so.0 = /usr/lib/libglib-1.2.so.0 (0x40adf000)
libdl.so.2 = /lib/tls/libdl.so.2 (0x40b0)
libXi.so.6 = /usr/X11R6/lib/libXi.so.6 (0x40b03000)
libXext.so.6 = /usr/X11R6/lib/libXext.so.6 (0x40b0c000)
libX11.so.6 = /usr/X11R6/lib/libX11.so.6 (0x40b1a000)
libpng.so.2 = /usr/lib/libpng.so.2 (0x40be1000)
libjpeg.so.62 = /usr/lib/libjpeg.so.62 (0x40c04000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x8000)
libtiff.so.3 = not found
libstdc++-libc6.2-2.so.3 = not found
libz.so.1 = /usr/lib/libz.so.1 (0x40c23000)

This package depends on libwxgtk2.4 which itself depends on libtiff4,
so wxc.so should be linked against libtiff.so.4.

This makes wxpython unusable on my system.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-686-smp
Locale: LANG=C, LC_CTYPE=C

Versions of packages libwxgtk2.4-python depends on:
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libgcc1  1:3.4.1-4sarge1 GCC support library
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libwxgtk2.4  2.4.2.6 wxWindows Cross-platform C++ GUI t
ii  python2.32.3.4-13An interactive high-level object-o
ii  xlibmesa-gl [libgl1] 4.3.0.dfsg.1-8  Mesa 3D graphics library [XFree86]
ii  xlibmesa-glu [libglu1]   4.3.0.dfsg.1-8  Mesa OpenGL utility library [XFree

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 292777

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 tags 292777 - patch
Bug#292777: Allows arbitrary command execution from filenames
Tags were: patch security
Tags removed: patch


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298510: python-gd: adventure.ttf probably not distributable

2005-03-07 Thread Peter De Wachter
Package: python-gd
Version: 0.52-0.1
Severity: serious
Justification: Policy 2.2.1

Adventure.ttf's metadata simply says (c)2000 Neale Davidson and does
not include a license. debian/copyright also doesn't talk about the
font.

Neale Davidson's website, www.protoformproject.com, is down, but
according to the archive.org[1] it used to say: These fonts are
released as freeware. They may not be sold, manipulated, edited, or
redistributed without direct written consent by Neale Davidson. They may
be used without royalties for any reasonable purpose.

So adventure.ttf should be removed from the package.

[1] 
http://web.archive.org/web/*/http://www.protoformproject.com/Fonts/Catalog_A.htm

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9
Locale: LANG=nl_BE.UTF-8, LC_CTYPE=nl_BE.UTF-8 (charmap=UTF-8)

Versions of packages python-gd depends on:
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgd2-noxpm 2.0.33-1.1  GD Graphics Library version 2 (wit
ii  libjpeg626b-10   The Independent JPEG Group's JPEG 
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxpm4  4.3.0.dfsg.1-12.0.1 X pixmap library
ii  python   2.3.5-1 An interactive high-level object-o
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298296: marked as done (sysfsutils script unusable (do nothing))

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 7 Mar 2005 22:28:19 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#298296: sysfsutils bug
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 6 Mar 2005 13:34:08 +
From [EMAIL PROTECTED] Sun Mar 06 05:34:08 2005
Return-path: [EMAIL PROTECTED]
Received: from postfix3-1.free.fr [213.228.0.44] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7vtY-Y6-00; Sun, 06 Mar 2005 05:34:08 -0800
Received: from electron.openics.org (aqu33-1-82-233-52-94.fbx.proxad.net 
[82.233.52.94])
by postfix3-1.free.fr (Postfix) with ESMTP id 7CA431734B4;
Sun,  6 Mar 2005 14:34:07 +0100 (CET)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Emmanuel Bouthenot [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: sysfsutils script unusable (do nothing)
X-Mailer: reportbug 3.8
Date: Sun, 06 Mar 2005 14:34:56 +0100
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: sysfsutils
Version: 1.2.0-5
Severity: grave
Justification: renders package unusable


my /etc/sysfs.conf is like :


#
# /etc/sysfs.conf - Configuration file for setting sysfs attributes.
#
# The sysfs mount directory is automatically prepended to the attribute
# paths.
#
# Examples:
#
# Always use the powersave CPU frequency governor
# devices/system/cpu/cpu0/cpufreq/scaling_governor=powersave
#
# Use userspace CPU frequency governor and set initial speed
# devices/system/cpu/cpu0/cpufreq/scaling_governor = userspace
# devices/system/cpu/cpu0/cpufreq/scaling_setspeed = 60

devices/system/cpu/cpu0/cpufreq/scaling_governor = ondemand


but the script doesn't affect any file in sys, a proof : 

i've had 'set -x' in the script and the result of /etc/init.d/sysfsutils 
start is the following : 


[EMAIL PROTECTED]:26]
[/home/manu]
/etc/init.d/sysfsutils start
+ CONFFILE=/etc/sysfs.conf
++ /usr/bin/systool -m
+ MNTPATH=/sys
+ '[' -r /etc/sysfs.conf ']'
+ case $1 in
+ echo -n 'Setting sysfs variables...'
Setting sysfs variables...+ sed 's/#.*$//; /^[[:space:]]*$/d;
  
s/^[[:space:]]*\([^[:space:]]*\)[[:space:]]*=[[:space:]]*\(.*\)/\1 \2/' 
/etc/sysfs.conf
+ read key val
+ echo done.
done.
[EMAIL PROTECTED]:26]
[/home/manu]
 


it seems that the problem comes from this kind of operation :


[EMAIL PROTECTED]:26]
[/home/manu]
echo test | read line ; echo $line

[EMAIL PROTECTED]:28]
[/home/manu]
dash
# echo test | read line ; echo $line

# [EMAIL PROTECTED]:29]
[/home/manu]



i've tried with bash and dash and the problem is the same !

it seems to be a well known problem see E4 question and answer in :
http://www.faqs.org/faqs/unix-faq/shell/bash/


M.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-openics2-k7
Locale: LANG=fr_FR, LC_CTYPE=fr_FR (charmap=ISO-8859-1)

Versions of packages sysfsutils depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libsysfs1   1.2.0-5  interface library to sysfs

-- no debconf information

---
Received: (at 298296-done) by bugs.debian.org; 8 Mar 2005 01:35:06 +
From [EMAIL PROTECTED] Mon Mar 07 17:35:05 2005
Return-path: [EMAIL PROTECTED]
Received: from ms-smtp-01.nyroc.rr.com [24.24.2.55] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Tcn-hZ-00; Mon, 07 Mar 2005 17:35:05 -0800
Received: from andromeda (cpe-24-59-54-124.twcny.res.rr.com [24.59.54.124])
by ms-smtp-01.nyroc.rr.com (8.12.10/8.12.10) with ESMTP id 
j281YtK3014249
for [EMAIL PROTECTED]; Mon, 7 Mar 2005 20:34:56 -0500 (EST)
Received: from pryzbyj by andromeda with local (Exim 3.36 #1 (Debian))
id 1D8Tcc-00024E-00
for [EMAIL PROTECTED]; Mon, 07 Mar 2005 20:34:54 -0500
Resent-From: [EMAIL 

Bug#298296: sysfsutils bug

2005-03-07 Thread manu
Le Lundi 7 Mars 2005 20:40, Justin Pryzby a écrit :
 Hi,

Hi,

 So, it may not be functioning as desired, but it is not failing for
 the reason you gave.  The variables are visible within the while loop
 (but not outside it, I guess).  (Well, this is true for me, at least:)
that's true, sorry.

 Can you confirm that there is a newline at the end of /etc/sysfs.conf?
 The final line will not be `read` if there is none.

there was no new line at the end of /etc/sysfs.conf, now it works perfectly.

Thanks a lot, i think you can close the reportbug.

 Justin

M.


-- 
Emmanuel Bouthenot (aka Kolter)
  MAIL : free.fr / kolter (at)
   GPG : 0x414EC36E
   WWW : http://kolter.free.fr
JABBER : amessage.de / kolter (at)



Processed: tagging 298167

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 tags 298167 patch
Bug#298167: blender: insecure writing to /tmp/quit.blender
Tags were: security
Tags added: patch


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298469: marked as done (php4-gd2: uninstalled when upgrading php4 from 4.3.10-2 to -8, not able to reinstall)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Tue, 8 Mar 2005 13:10:16 +1100 (EST)
with message-id [EMAIL PROTECTED]
and subject line Bug#298469: php4-gd2: uninstalled when upgrading php4 from 
 4.3.10-2 to -8, not able to reinstall
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Mar 2005 18:11:03 +
From [EMAIL PROTECTED] Mon Mar 07 10:11:03 2005
Return-path: [EMAIL PROTECTED]
Received: from mail.fht-esslingen.de [134.108.32.78] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Mh4-0003tV-00; Mon, 07 Mar 2005 10:11:03 -0800
Received: from localhost (mail.fht-esslingen.de [134.108.32.78])
by mail.fht-esslingen.de (Postfix) with ESMTP id 9B14913E4B
for [EMAIL PROTECTED]; Mon,  7 Mar 2005 19:10:58 +0100 (CET)
Received: from mail.fht-esslingen.de ([134.108.32.78])
by localhost (rslx211 [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id 04776-09 for [EMAIL PROTECTED];
Mon, 7 Mar 2005 19:10:57 +0100 (CET)
Received: from bwlx130.fht-esslingen.de (bwlx130.fht-esslingen.de 
[134.108.33.130])
by mail.fht-esslingen.de (Postfix) with ESMTP id 2EE8213E2B
for [EMAIL PROTECTED]; Mon,  7 Mar 2005 19:10:57 +0100 (CET)
Received: from sontheim by bwlx130.fht-esslingen.de with local (Exim 3.36 #1 
(Debian))
id 1D8Mgy-0002pm-00
for [EMAIL PROTECTED]; Mon, 07 Mar 2005 19:10:56 +0100
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Stefan Sontheimer [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: php4-gd2: uninstalled when upgrading php4 from 4.3.10-2 to -8,
 not able to reinstall
X-Mailer: reportbug 3.8
Date: Mon, 07 Mar 2005 19:10:56 +0100
Message-Id: [EMAIL PROTECTED]
Sender: Stefan Sontheimer [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at fht-esslingen.de
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: php4-gd2
Severity: grave
Justification: renders package unusable

I upgraded php4 from 4.3.10-2 to 4.3.10-8 last week. Unfortunately this
removed php4-gd2 from my system. Today I realized I need this package
for an application we're running. Trying to reinstall it fails, so does
php4-gd2/unstable because it's not available?!? php4-gd ist not an
option because we need version 2.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages php4-gd2 depends on:
ii  debconf  1.4.30.11   Debian configuration management sy
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgd2-xpm   2.0.33-1.1  GD Graphics Library version 2
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
pn  phpapi-20020918  Not found.
ii  t1lib1   1.3.1-9 Type 1 font rasterizer library - r
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

---
Received: (at 298469-done) by bugs.debian.org; 8 Mar 2005 02:10:47 +
From [EMAIL PROTECTED] Mon Mar 07 18:10:47 2005
Return-path: [EMAIL PROTECTED]
Received: from loki.0c3.net [69.0.240.48] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8UBL-00088g-00; Mon, 07 Mar 2005 18:10:47 -0800
Received: from localhost
([127.0.0.1] helo=mail.0c3.net ident=www-data)
by loki.0c3.net with esmtp (Exim 4.34)
id 1D8UAq-0005iy-Jq; Mon, 07 Mar 2005 19:10:16 -0700
Received: from 144.134.49.192
(SquirrelMail authenticated user adconrad)
by mail.0c3.net with HTTP;
Tue, 8 Mar 2005 13:10:16 +1100 (EST)
Message-ID: [EMAIL PROTECTED]
In-Reply-To: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Date: Tue, 8 Mar 2005 13:10:16 +1100 (EST)
Subject: Re: Bug#298469: php4-gd2: uninstalled when 

Bug#298506: marked as done (libwxgtk2.4-python: Package uses libtiff3 instead of libtiff4)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Tue, 8 Mar 2005 13:19:18 +1030
with message-id [EMAIL PROTECTED]
and subject line Bug#298506: libwxgtk2.4-python: Package uses libtiff3 instead 
of libtiff4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Mar 2005 23:44:04 +
From [EMAIL PROTECTED] Mon Mar 07 15:44:04 2005
Return-path: [EMAIL PROTECTED]
Received: from anumail3.anu.edu.au (anu.edu.au) [150.203.2.43] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8RtM-uD-00; Mon, 07 Mar 2005 15:44:04 -0800
Received: from rsc.anu.edu.au (rsc.anu.edu.au [150.203.34.4])
by anu.edu.au (8.12.11/8.12.11) with ESMTP id j27Ni0wR027604;
Tue, 8 Mar 2005 10:44:01 +1100 (EST)
Received: from localhost (localhost.localdomain [127.0.0.1])
by rsc.anu.edu.au (Postfix) with ESMTP id 8C9201BDFC;
Tue,  8 Mar 2005 10:44:01 +1100 (EST)
Received: from rsc.anu.edu.au ([127.0.0.1])
by localhost (rsc [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
id 03951-18; Tue, 8 Mar 2005 10:43:58 +1100 (EST)
Received: from [192.168.0.201] (rsctrw5.anu.edu.au [150.203.34.75])
by rsc.anu.edu.au (Postfix) with ESMTP id A1A691BDE8;
Tue,  8 Mar 2005 10:43:58 +1100 (EST)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Aidan Heerdegen [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: libwxgtk2.4-python: Package uses libtiff3 instead of libtiff4
X-Mailer: reportbug 2.63
Date: Tue, 08 Mar 2005 10:43:57 +1100
Message-Id: [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at rsc.anu.edu.au
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: libwxgtk2.4-python
Version: 2.4.2.6
Severity: grave
Justification: renders package unusable

The wxc.so file (incorrectly) depends on libtiff.so.3: 

ldd /usr/lib/python2.3/site-packages/wxPython/wxc.so 
libwx_gtk-2.4.so.0 = /opt/lib/libwx_gtk-2.4.so.0 (0x4024b000)
libstdc++.so.5 = /usr/lib/libstdc++.so.5 (0x4073)
libm.so.6 = /lib/tls/libm.so.6 (0x407ea000)
libgcc_s.so.1 = /lib/libgcc_s.so.1 (0x4080c000)
libpthread.so.0 = /lib/tls/libpthread.so.0 (0x40815000)
libc.so.6 = /lib/tls/libc.so.6 (0x40824000)
libgtk-1.2.so.0 = /usr/lib/libgtk-1.2.so.0 (0x40958000)
libgdk-1.2.so.0 = /usr/lib/libgdk-1.2.so.0 (0x40aa1000)
libgmodule-1.2.so.0 = /usr/lib/libgmodule-1.2.so.0 (0x40ad9000)
libgthread-1.2.so.0 = /usr/lib/libgthread-1.2.so.0 (0x40adc000)
libglib-1.2.so.0 = /usr/lib/libglib-1.2.so.0 (0x40adf000)
libdl.so.2 = /lib/tls/libdl.so.2 (0x40b0)
libXi.so.6 = /usr/X11R6/lib/libXi.so.6 (0x40b03000)
libXext.so.6 = /usr/X11R6/lib/libXext.so.6 (0x40b0c000)
libX11.so.6 = /usr/X11R6/lib/libX11.so.6 (0x40b1a000)
libpng.so.2 = /usr/lib/libpng.so.2 (0x40be1000)
libjpeg.so.62 = /usr/lib/libjpeg.so.62 (0x40c04000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x8000)
libtiff.so.3 = not found
libstdc++-libc6.2-2.so.3 = not found
libz.so.1 = /usr/lib/libz.so.1 (0x40c23000)

This package depends on libwxgtk2.4 which itself depends on libtiff4,
so wxc.so should be linked against libtiff.so.4.

This makes wxpython unusable on my system.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-686-smp
Locale: LANG=C, LC_CTYPE=C

Versions of packages libwxgtk2.4-python depends on:
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libgcc1  1:3.4.1-4sarge1 GCC support library
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libwxgtk2.4  2.4.2.6 wxWindows Cross-platform C++ GUI t
ii  python2.32.3.4-13An interactive high-level object-o
ii  xlibmesa-gl [libgl1] 4.3.0.dfsg.1-8  Mesa 3D graphics library [XFree86]
ii  xlibmesa-glu [libglu1]   4.3.0.dfsg.1-8  Mesa OpenGL utility library [XFree

-- no debconf information

---
Received: (at 298506-done) by bugs.debian.org; 8 Mar 2005 

Bug#289838: Thread-safe postgres?

2005-03-07 Thread Ross Boylan
I notice the installation instructions for bacula say

Note, if you already have a running MySQL or PostgreSQL on your
system, you can skip this phase provided that you have built the
thread safe libraries.

I don't see anything definitive in the postgresql README.Debian about
whether this option was enabled (or other places I checked).

Anybody know if this is OK?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298053: marked as done (Race condition related to Set-Cookie header (CAN-2005-0626))

2005-03-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Mar 2005 23:17:15 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298053: fixed in squid 2.5.9-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 4 Mar 2005 10:51:21 +
From [EMAIL PROTECTED] Fri Mar 04 02:51:21 2005
Return-path: [EMAIL PROTECTED]
Received: from kitenet.net [64.62.161.42] (postfix)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7AOu-0002tV-00; Fri, 04 Mar 2005 02:51:21 -0800
Received: from dragon.kitenet.net (24-158-104-74.chartertn.net [24.158.104.74])
(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
(Client CN Joey Hess, Issuer Joey Hess (verified OK))
by kitenet.net (Postfix) with ESMTP id 4219217FE7
for [EMAIL PROTECTED]; Fri,  4 Mar 2005 10:51:20 + (GMT)
Received: by dragon.kitenet.net (Postfix, from userid 1000)
id 4BFB66EEBE; Fri,  4 Mar 2005 05:53:54 -0500 (EST)
Date: Fri, 4 Mar 2005 05:53:54 -0500
From: Joey Hess [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: Race condition related to Set-Cookie header (CAN-2005-0626)
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=WIyZ46R2i8wDzkSu
Content-Disposition: inline
X-Reportbug-Version: 3.8
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--WIyZ46R2i8wDzkSu
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: squid
Version: 2.5.9-1
Severity: serious
Tags: patch

Please see
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-setcookie

  A race window has been discovered where Set-Cookie headers may leak to an=
other
  users if the requested server relies on the now (since 1997) obsolete Net=
scape
  Set-Cookie specifications in how caches should handle the Set-Cookie head=
er on
  otherwise cacheable content.

The patch does not seem to be applied in 2.5.9.

--=20
see shy jo

--WIyZ46R2i8wDzkSu
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCKD5Cd8HHehbQuO8RAn/OAJ9jjsAKz54n3o9XfFy3mEp4RaCpwQCgl7//
P/+GmjpbJBxOSNc9YCmaA7E=
=EYcd
-END PGP SIGNATURE-

--WIyZ46R2i8wDzkSu--

---
Received: (at 298053-close) by bugs.debian.org; 8 Mar 2005 04:23:09 +
From [EMAIL PROTECTED] Mon Mar 07 20:23:09 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8WFR-00014T-00; Mon, 07 Mar 2005 20:23:09 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8W9j-Rn-00; Mon, 07 Mar 2005 23:17:15 -0500
From: Luigi Gangitano [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298053: fixed in squid 2.5.9-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 23:17:15 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: squid
Source-Version: 2.5.9-2

We believe that the bug you reported is fixed in the latest version of
squid, which is due to be installed in the Debian FTP archive:

squid-cgi_2.5.9-2_i386.deb
  to pool/main/s/squid/squid-cgi_2.5.9-2_i386.deb
squid-common_2.5.9-2_all.deb
  to pool/main/s/squid/squid-common_2.5.9-2_all.deb
squid_2.5.9-2.diff.gz
  to pool/main/s/squid/squid_2.5.9-2.diff.gz
squid_2.5.9-2.dsc
  to pool/main/s/squid/squid_2.5.9-2.dsc
squid_2.5.9-2_i386.deb
  to pool/main/s/squid/squid_2.5.9-2_i386.deb
squidclient_2.5.9-2_i386.deb
  to pool/main/s/squid/squidclient_2.5.9-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which 

Processed: retitle #283408 libflash: crashes on epipany for many sites including blockbuster.com

2005-03-07 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 retitle #283408 libflash: crashes on epiphany for many sites including 
 blockbuster.com
Bug#283408: libflash: crashes on epipany for many sites including 
blockbuster.com
Changed Bug title.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298517: new version depends on experimental versions of libraries

2005-03-07 Thread Joshua Kwan
Package: libgtkmm-2.4-1
Version: 2.6.0-1
Severity: serious

Hello,

Eager to make sure some of my work didn't somehow regress in the
transition from gtkmm 2.4 to 2.6, I tried to install the new libraries
out of incoming:

dpkg: dependency problems prevent configuration of libgtkmm-2.4-1:
 libgtkmm-2.4-1 depends on libatk1.0-0 (= 1.9.0); however:
  Version of libatk1.0-0 on system is 1.8.0-4.
dpkg: error processing libgtkmm-2.4-1 (--install):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of libgtkmm-2.4-dev:
 libgtkmm-2.4-dev depends on libgtkmm-2.4-1 (= 2.6.0-1); however:
  Package libgtkmm-2.4-1 is not configured yet.
dpkg: error processing libgtkmm-2.4-dev (--install):
 dependency problems - leaving unconfigured
Errors were encountered while processing:
 libgtkmm-2.4-1
 libgtkmm-2.4-dev

If I install libatk1.0-0 out of experimental, things seem to work. Can
this version be built with the one in unstable, 1.8.0?

Josh

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (499, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.9
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8)

Versions of packages libgtkmm-2.4-1 depends on:
ii  libatk1.0-0 1.9.0-1  The ATK accessibility toolkit
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libgcc1 1:3.4.3-11   GCC support library
ii  libglib2.0-02.6.3-1  The GLib library of C routines
ii  libglibmm-2.4-1 2.6.1-1  C++ wrapper for the GLib toolkit (
ii  libgtk2.0-0 2.6.2-4  The GTK+ graphical user interface 
ii  libpango1.0-0   1.8.1-1  Layout and rendering of internatio
ii  libsigc++-2.0-0 2.0.10-1 type-safe Signal Framework for C++
ii  libstdc++5  1:3.3.5-9The GNU Standard C++ Library v3

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298267: marked as done (foomatic-gui: FTBFS: Missing Build-Depends)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Tue, 08 Mar 2005 00:32:15 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298267: fixed in foomatic-gui 0.7.4.8
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 6 Mar 2005 08:00:38 +
From [EMAIL PROTECTED] Sun Mar 06 00:00:38 2005
Return-path: [EMAIL PROTECTED]
Received: from blount.mail.mindspring.net [207.69.200.226] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7qgo-0007v9-00; Sun, 06 Mar 2005 00:00:38 -0800
Received: from user-119bq03.biz.mindspring.com ([66.149.232.3] 
helo=frobnitz.homelinux.net)
by blount.mail.mindspring.net with esmtp (Exim 3.33 #1)
id 1D7qgn-0003yS-00
for [EMAIL PROTECTED]; Sun, 06 Mar 2005 03:00:37 -0500
Received: from daniel by frobnitz.homelinux.net with local (Exim 4.50)
id 1D7qgn-0003tE-Bb
for [EMAIL PROTECTED]; Sun, 06 Mar 2005 00:00:37 -0800
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: foomatic-gui: FTBFS: Missing Build-Depends
From: Daniel Schepler [EMAIL PROTECTED]
Date: Sun, 06 Mar 2005 00:00:37 -0800
Message-ID: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: foomatic-gui
Severity: serious
Version: 0.7.4.6

From my build log, using pbuilder in an i386 chroot:

...
 fakeroot debian/rules clean
dh_testdir
dh_testroot
rm -f build-stamp configure-stamp
#rm -rf build
# Add here commands to clean up after the build process.
rm -f `find -name '*.py[co]' -o -name '*~'`
./setup.py clean -a
/usr/bin/env: python: No such file or directory
make: *** [clean] Error 127

-- System Information:
Debian Release: 3.1
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.9-9-amd64-k8
Locale: LANG=C, LC_CTYPE=C (charmap=UTF-8) (ignored: LC_ALL set to en_US.UTF-8)

-- 
Daniel Schepler  Please don't disillusion me.  I
[EMAIL PROTECTED]haven't had breakfast yet.
 -- Orson Scott Card

---
Received: (at 298267-close) by bugs.debian.org; 8 Mar 2005 05:38:03 +
From [EMAIL PROTECTED] Mon Mar 07 21:38:03 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8XPv-00082b-00; Mon, 07 Mar 2005 21:38:03 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8XKJ-0003mm-00; Tue, 08 Mar 2005 00:32:15 -0500
From: Chris Lawrence [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298267: fixed in foomatic-gui 0.7.4.8
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 08 Mar 2005 00:32:15 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: foomatic-gui
Source-Version: 0.7.4.8

We believe that the bug you reported is fixed in the latest version of
foomatic-gui, which is due to be installed in the Debian FTP archive:

foomatic-gui_0.7.4.8.dsc
  to pool/main/f/foomatic-gui/foomatic-gui_0.7.4.8.dsc
foomatic-gui_0.7.4.8.tar.gz
  to pool/main/f/foomatic-gui/foomatic-gui_0.7.4.8.tar.gz
foomatic-gui_0.7.4.8_all.deb
  to pool/main/f/foomatic-gui/foomatic-gui_0.7.4.8_all.deb
printconf_0.7.4.8_all.deb
  to pool/main/f/foomatic-gui/printconf_0.7.4.8_all.deb
python-foomatic_0.7.4.8_all.deb
  to pool/main/f/foomatic-gui/python-foomatic_0.7.4.8_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lawrence [EMAIL PROTECTED] (supplier of updated foomatic-gui package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive

Bug#298500: marked as done (libusb-0.1-4: bashism in config)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Tue, 08 Mar 2005 01:32:25 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298500: fixed in libusb 2:0.1.10a-6
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Mar 2005 22:41:18 +
From [EMAIL PROTECTED] Mon Mar 07 14:41:18 2005
Return-path: [EMAIL PROTECTED]
Received: from dkg211.neoplus.adsl.tpnet.pl (mp.pl.eu.org) [83.24.10.211] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Qub-00040K-00; Mon, 07 Mar 2005 14:41:18 -0800
Received: from mike by mp.pl.eu.org with local (Exim 3.36 #1 (Debian))
id 1D8Qu2-0002SJ-00
for [EMAIL PROTECTED]; Mon, 07 Mar 2005 23:40:42 +0100
Date: Mon, 7 Mar 2005 23:40:42 +0100
From: Michal Politowski [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: libusb-0.1-4: bashism in config
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=ReaqsoxgOBHFXBhH
Content-Disposition: inline
X-Reportbug-Version: 3.8
X-PGP: 1024D/6B757C5B; 1C98 622F 6A6D 822D 3E95  2626 14EB 98C1 6B75 7C5B; 
2004-02-29 -- 2006-02-28
User-Agent: Mutt/1.5.6+20040907i
Sender: Michal Politowski [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--ReaqsoxgOBHFXBhH
Content-Type: text/plain; charset=iso-8859-2
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: libusb-0.1-4
Version: 2:0.1.10a-5
Severity: serious
Justification: Policy 10.4

The config scripts uses '=3D=3D' for string comparison instead of '=3D'
in one place. This is an unnecessary bashism, and the script is declared
as a /bin/sh script.

--=20
Micha=B3 Politowski
Talking has been known to lead to communication if practised carelessly.

--ReaqsoxgOBHFXBhH
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCLNhqFOuYwWt1fFsRArxKAJ9FDD+Ojdz1dw7bvWVCet2woLitsACfcZcv
IaOpINR7rdEkoj2XMfyHeEU=
=vJHZ
-END PGP SIGNATURE-

--ReaqsoxgOBHFXBhH--

---
Received: (at 298500-close) by bugs.debian.org; 8 Mar 2005 06:38:22 +
From [EMAIL PROTECTED] Mon Mar 07 22:38:22 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8YMI-000629-00; Mon, 07 Mar 2005 22:38:22 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8YGX-0007Ji-00; Tue, 08 Mar 2005 01:32:25 -0500
From: Aurelien Jarno [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#298500: fixed in libusb 2:0.1.10a-6
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 08 Mar 2005 01:32:25 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-4.8 required=4.0 tests=BAYES_00,FROM_ENDS_IN_NUMS,
HAS_BUG_NUMBER autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: libusb
Source-Version: 2:0.1.10a-6

We believe that the bug you reported is fixed in the latest version of
libusb, which is due to be installed in the Debian FTP archive:

libusb-0.1-4_0.1.10a-6_sparc.deb
  to pool/main/libu/libusb/libusb-0.1-4_0.1.10a-6_sparc.deb
libusb-dev_0.1.10a-6_sparc.deb
  to pool/main/libu/libusb/libusb-dev_0.1.10a-6_sparc.deb
libusb_0.1.10a-6.diff.gz
  to pool/main/libu/libusb/libusb_0.1.10a-6.diff.gz
libusb_0.1.10a-6.dsc
  to pool/main/libu/libusb/libusb_0.1.10a-6.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurelien Jarno [EMAIL PROTECTED] (supplier of updated libusb package)

(This message was generated automatically at their request; if you

Bug#295817: marked as done (turck-mmcache: is not loaded - config files are wrong)

2005-03-07 Thread Debian Bug Tracking System
Your message dated Tue, 08 Mar 2005 01:47:14 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#295817: fixed in turck-mmcache 2.4.6-10
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 18 Feb 2005 10:21:31 +
From [EMAIL PROTECTED] Fri Feb 18 02:21:31 2005
Return-path: [EMAIL PROTECTED]
Received: from postfix4-2.free.fr [213.228.0.176] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D25GN-0007cw-00; Fri, 18 Feb 2005 02:21:31 -0800
Received: from [127.0.0.1] (michelet-12-82-227-94-173.fbx.proxad.net 
[82.227.94.173])
by postfix4-2.free.fr (Postfix) with ESMTP id 5CB622BECAF;
Fri, 18 Feb 2005 11:21:29 +0100 (CET)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Raphael Fairise [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: turck-mmcache: is not loaded - config files are wrong
X-Mailer: reportbug 3.8
Date: Fri, 18 Feb 2005 11:21:25 +0100
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: turck-mmcache
Version: 2.4.6-9
Severity: grave
Justification: renders package unusable

Hello !
3 problems with newest package:
- postinst script tests and writes wrong mmcache.so paths
  It writes /usr/lib/php4/20020429/mmcache.so instead of
  /usr/lib/php4/20020429-zts/mmcache.so
  = it should be based on /usr/bin/php-config --extension-dir as
  written in a comment at the beginning.

- even with the correct path, zend_extension option doesn't work at all.
  I changed it to a simple PHP extension i.e. extension=mmcache.so,
  and it works. And now, no more problem with the real path of the .so file.
  (so, first problem also gone away :-)

- postinst writes config in /etc/php4/apache and
  /etc/php4/cgi but it exists also client line PHP which uses
  /etc/php4/cli (not cgi) and apache2 which uses /etc/php4/apache2.
 
(I think you should really write a separate file -or a variable?-
with mmcache config lines to append it easily to all /etc/php4 config files)

And obviously, many thanks for the work!
Raph

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-2-686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages turck-mmcache depends on:
ii  libapache-mod-php4 [phpapi- 4:4.3.10-7   server-side, HTML-embedded scripti
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  php44:4.3.10-7   server-side, HTML-embedded scripti
ii  php4-cgi [phpapi-20020918-z 4:4.3.10-7   server-side, HTML-embedded scripti
ii  php4-cli [phpapi-20020918-z 4:4.3.10-7   command-line interpreter for the p

---
Received: (at 295817-close) by bugs.debian.org; 8 Mar 2005 06:53:11 +
From [EMAIL PROTECTED] Mon Mar 07 22:53:11 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8Yac-0007nx-00; Mon, 07 Mar 2005 22:53:10 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1D8YUs-0007ZM-00; Tue, 08 Mar 2005 01:47:14 -0500
From: Jonathan Oxer [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#295817: fixed in turck-mmcache 2.4.6-10
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 08 Mar 2005 01:47:14 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: turck-mmcache
Source-Version: 2.4.6-10

We believe that the bug you reported is fixed in the latest version of
turck-mmcache, which is due to be installed in the Debian FTP archive:

turck-mmcache_2.4.6-10.diff.gz
  to pool/main/t/turck-mmcache/turck-mmcache_2.4.6-10.diff.gz
turck-mmcache_2.4.6-10.dsc
  to pool/main/t/turck-mmcache/turck-mmcache_2.4.6-10.dsc