Bug#612723: iodine overwrites /etc/default/iodine during upgrade with a sourced version of that file

2011-02-10 Thread Debian bug at v.nix.is
Package: iodine
Version: 0.6.0~rc1-4
Severity: serious

When I upgrade iodine it'll overwrite my changes in
/etc/default/iodine. This appears to be done by this bit in
debian/postinst:

db_get iodine/start_daemon
START_IODINED=$RET
db_get iodine/daemon_options
IODINED_ARGS=$RET
db_get iodine/daemon_password
IODINED_PASSWORD=$RET
cat EOF  /etc/default/iodine
# Default settings for iodine. This file is sourced from
# /etc/init.d/iodined
START_IODINED=$START_IODINED
IODINED_ARGS=$IODINED_ARGS
IODINED_PASSWORD=$IODINED_PASSWORD
EOF

Since it sources the file it'll be changed like this after upgrade:

$ sudo git diff default/iodine
diff --git a/default/iodine b/default/iodine
index 4132933..b9384c4 100644
--- a/default/iodine
+++ b/default/iodine
@@ -2,4 +2,4 @@
 # /etc/init.d/iodined
 START_IODINED=true
 IODINED_ARGS=-c -p 5252 172.31.255.1/27 MY-HOSTNAME
-IODINED_PASSWORD=$(cat /etc/iodine/passwd/iodine)
+IODINED_PASSWORD=my seekrt password

Where my seekrt password is the contents of
/etc/iodine/passwd/iodine. There's two things wrong with this:

 * /etc/default/iodine is sourced as a shell file, and due to
   constructs like $() you can't source it and write out the relevant
   variables again without making changes like these.

 * /etc/default/iodine is a configuration file. You should ask before
   modifying it as most Debian packages do (per policy) for their
   configuration files. The iodine package isn't doing this, hence
   marking this bug as serious.

-- System Information:
Debian Release: 6.0
  APT prefers testing
  APT policy: (900, 'testing'), (800, 'unstable'), (700, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages iodine depends on:
ii  adduser 3.112+nmu2   add and remove users and groups
ii  debconf [debconf-2.0]   1.5.36.1 Debian configuration management sy
ii  libc6   2.11.2-10Embedded GNU C Library: Shared lib
ii  makedev 2.3.1-89 creates device files in /dev
ii  udev164-3/dev/ and hotplug management daemo
ii  zlib1g  1:1.2.3.4.dfsg-3 compression library - runtime

iodine recommends no packages.

Versions of packages iodine suggests:
ii  dnsutils 1:9.7.2.dfsg.P3-1.1 Clients provided with BIND
pn  fpingnone  (no description available)
ii  gawk 1:3.1.7.dfsg-5  GNU awk, a pattern scanning and pr
pn  ipcalc   none  (no description available)
ii  iproute  20100519-3  networking and traffic control too

-- debconf information excluded



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 612726 to drbd-utils, severity of 612726 is grave

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 612726 drbd-utils
Bug #612726 [linux-base] linux-base: drbd module out of sync with userland
Bug reassigned from package 'linux-base' to 'drbd-utils'.
Warning: Unknown package 'drbd-utils'
Warning: Unknown package 'drbd-utils'
Bug No longer marked as found in versions linux-2.6/2.6.32-30.
Warning: Unknown package 'drbd-utils'
Warning: Unknown package 'drbd-utils'
Warning: Unknown package 'drbd-utils'
 severity 612726 grave
Bug #612726 [drbd-utils] linux-base: drbd module out of sync with userland
Warning: Unknown package 'drbd-utils'
Severity set to 'grave' from 'normal'

Warning: Unknown package 'drbd-utils'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612726: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612639: cannot create sid chroot

2011-02-10 Thread Holger Levsen
Hi,

On Mittwoch, 9. Februar 2011, Cyril Brulebois wrote:
 Holger Levsen deb...@layer-acht.org (09/02/2011):
  I actually don't know if this is debootstraps fault or something
  else. Please reassign accordingly. Thanks!
 What about (reading and) attaching your debootstrap log?

doh, thanks for that hint!

Even though Denis has already attached his, here is mine. I couldnt figure out 
what the exact cause is, but I suspect it's somewhere here:

Setting up debian-archive-keyring (2010.08.28) ...
gpg: keyring `/etc/apt/trusted.gpg' created
gpg: fatal: /root/.gnupg: directory does not exist!
secmem usage: 1408/1408 bytes in 2/2 blocks of pool 1408/32768
dpkg: error processing debian-archive-keyring (--configure):
 subprocess installed post-installation script returned error exit status 2
dpkg: dependency problems prevent configuration of apt:
 apt depends on debian-archive-keyring; however:
  Package debian-archive-keyring is not configured yet.
dpkg: error processing apt (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of aptitude:
 aptitude depends on libapt-pkg4.10; however:
  Package libapt-pkg4.10 is not installed.
  Package apt which provides libapt-pkg4.10 is not configured yet.
dpkg: error processing aptitude (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of libept1:
 libept1 depends on libapt-pkg4.10; however:
  Package libapt-pkg4.10 is not installed.
  Package apt which provides libapt-pkg4.10 is not configured yet.
dpkg: error processing libept1 (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of apt-utils:
 apt-utils depends on apt (= 0.8.11); however:
  Package apt is not configured yet.
 apt-utils depends on libapt-pkg4.10; however:
  Package libapt-pkg4.10 is not installed.
  Package apt which provides libapt-pkg4.10 is not configured yet.
dpkg: error processing apt-utils (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of tasksel:
 tasksel depends on aptitude (= 0.2.15-1); however:
  Package aptitude is not configured yet.
dpkg: error processing tasksel (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of tasksel-data:
 tasksel-data depends on tasksel; however:
  Package tasksel is not configured yet.
dpkg: error processing tasksel-data (--configure):
 dependency problems - leaving unconfigured
Errors were encountered while processing:
 debian-archive-keyring
 apt
 aptitude
 libept1
 apt-utils
 tasksel
 tasksel-data


cheers,
Holger
warning, in file '/var/lib/dpkg/status' near line 3 package 'dpkg':
 missing description
warning, in file '/var/lib/dpkg/status' near line 3 package 'dpkg':
 missing maintainer
Selecting previously deselected package base-files.
dpkg: regarding .../base-files_6.1_i386.deb containing base-files, pre-dependency problem:
 base-files pre-depends on awk
  awk is not installed.
dpkg: warning: ignoring pre-dependency problem!
(Reading database ... 0 files and directories currently installed.)
Unpacking base-files (from .../base-files_6.1_i386.deb) ...
Selecting previously deselected package base-passwd.
Unpacking base-passwd (from .../base-passwd_3.5.22_i386.deb) ...
dpkg: base-passwd: dependency problems, but configuring anyway as you requested:
 base-passwd depends on libc6 (= 2.1); however:
  Package libc6 is not installed.
Setting up base-passwd (3.5.22) ...
dpkg: base-files: dependency problems, but configuring anyway as you requested:
 base-files depends on awk; however:
  Package awk is not installed.
Setting up base-files (6.1) ...
warning, in file '/var/lib/dpkg/status' near line 44 package 'dpkg':
 missing description
warning, in file '/var/lib/dpkg/status' near line 44 package 'dpkg':
 missing maintainer
dpkg: regarding .../dpkg_1.15.8.10_i386.deb containing dpkg, pre-dependency problem:
 dpkg pre-depends on libbz2-1.0
  libbz2-1.0 is not installed.
dpkg: warning: ignoring pre-dependency problem!
dpkg: regarding .../dpkg_1.15.8.10_i386.deb containing dpkg, pre-dependency problem:
 dpkg pre-depends on libc6 (= 2.6)
dpkg: warning: ignoring pre-dependency problem!
dpkg: regarding .../dpkg_1.15.8.10_i386.deb containing dpkg, pre-dependency problem:
 dpkg pre-depends on libselinux1 (= 1.32)
dpkg: warning: ignoring pre-dependency problem!
dpkg: regarding .../dpkg_1.15.8.10_i386.deb containing dpkg, pre-dependency problem:
 dpkg pre-depends on zlib1g (= 1:1.1.4)
dpkg: warning: ignoring pre-dependency problem!
dpkg: regarding .../dpkg_1.15.8.10_i386.deb containing dpkg, pre-dependency problem:
 dpkg pre-depends on coreutils (= 5.93-1)
dpkg: warning: ignoring pre-dependency problem!
dpkg: regarding .../dpkg_1.15.8.10_i386.deb containing dpkg, pre-dependency problem:
 dpkg pre-depends on xz-utils
  xz-utils is not installed.
dpkg: warning: ignoring pre-dependency problem!

Processed: reassign 612726 to drbd8-utils

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 612726 drbd8-utils
Bug #612726 [drbd-utils] linux-base: drbd module out of sync with userland
Warning: Unknown package 'drbd-utils'
Bug reassigned from package 'drbd-utils' to 'drbd8-utils'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612726: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612729: freedict-kur-deu: FTBFS: dictd2dic: command not found

2011-02-10 Thread Jakub Wilk

Source: freedict-kur-deu
Version: 0.1-1
Severity: serious
Justification: fails to build from source

freedict-kur-deu FTBFS in a clean sid+experimental chroot. The 
interesting part of the build log:


| make[1]: Leaving directory 
`/build/sbuild-freedict-kur-deu_0.1-1-i386-7VpSj_/freedict-kur-deu-0.1'
| FREEDICTDIR=freedict-tools/mk dictname=kur-deu \
|   xsldir=/usr/share/freedict-tools/tools/xsl \
|   supported_phonetics= 
XDF2TEI=/usr/share/freedict-tools/scripts/xdf2tei.pl /usr/bin/make stardict
| make[1]: Entering directory 
`/build/sbuild-freedict-kur-deu_0.1-1-i386-7VpSj_/freedict-kur-deu-0.1'
| echo -n   kur-deu.idxhead
| dictd2dic kur-deu dictd2dic.out
| bash: dictd2dic: command not found
| make[1]: *** [dictd_www.dict.org_kur-deu.idx] Error 127

--
Jakub Wilk



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612731: freedict-kur-eng: FTBFS: dictd2dic: command not found

2011-02-10 Thread Jakub Wilk

Source: freedict-kur-eng
Version: 0.1-1
Severity: serious
Justification: fails to build from source

freedict-kur-eng FTBFS in a clean sid+experimental chroot. The interesting part
of the build log:

| make[1]: Leaving directory 
`/build/sbuild-freedict-kur-eng_0.1-1-i386-kz4o6R/freedict-kur-eng-0.1'
| FREEDICTDIR=freedict-tools/mk dictname=kur-eng \
|   xsldir=/usr/share/freedict-tools/tools/xsl \
|   supported_phonetics= 
XDF2TEI=/usr/share/freedict-tools/scripts/xdf2tei.pl /usr/bin/make stardict
| make[1]: Entering directory 
`/build/sbuild-freedict-kur-eng_0.1-1-i386-kz4o6R/freedict-kur-eng-0.1'
| echo -n   kur-eng.idxhead
| dictd2dic kur-eng dictd2dic.out
| bash: dictd2dic: command not found
| make[1]: *** [dictd_www.dict.org_kur-eng.idx] Error 127

--
Jakub Wilk



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612732: freedict-kur-tur: FTBFS: dictd2dic: command not found

2011-02-10 Thread Jakub Wilk

Source: freedict-kur-tur
Version: 0.1-1
Severity: serious
Justification: fails to build from source

freedict-kur-tur FTBFS in a clean sid+experimental chroot. The interesting part
of the build log:

| make[1]: Leaving directory 
`/build/sbuild-freedict-kur-tur_0.1-1-i386-oRnahM/freedict-kur-tur-0.1'
| FREEDICTDIR=freedict-tools/mk dictname=kur-tur \
|   xsldir=/usr/share/freedict-tools/tools/xsl \
|   supported_phonetics= 
XDF2TEI=/usr/share/freedict-tools/scripts/xdf2tei.pl /usr/bin/make stardict
| make[1]: Entering directory 
`/build/sbuild-freedict-kur-tur_0.1-1-i386-oRnahM/freedict-kur-tur-0.1'
| echo -n   kur-tur.idxhead
| dictd2dic kur-tur dictd2dic.out
| bash: dictd2dic: command not found
| make[1]: *** [dictd_www.dict.org_kur-tur.idx] Error 127

--
Jakub Wilk



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#609476: installation-reports: Insufficient care in pre-install script risks bricking Linkstation

2011-02-10 Thread John Bytheway
On 09/02/11 22:58, Miguel Figueiredo wrote:
 A Domingo 09 Janeiro 2011 19:05:54 John Bytheway você escreveu:
 Package: installation-reports
 Severity: critical
 Tags: patch
 Justification: breaks the whole system

 I attempted to install Debian squeeze on my Buffalo Linkstation Live
 (LS-CHLv2), as per guidance at
 http://buffalo.nas-central.org/wiki/Install_Debian_on_the_Linkstation_Pro/
 Live. Ultimately I failed, but this report concerns one serious issue
 encountered on the way.

 The daily snapshots linked from
 http://www.debian.org/devel/debian-installer/ include this script:
 http://people.debian.org/~joeyh/d-i/armel/images/daily/orion5x/network-con
 sole/buffalo/lspro/config-debian intended to prepare the system for reboot
 into the Debian kernel.

snip

 The script's URL is not found.

Indeed it seems to have been removed in the latest daily snapshots,
although you can still see it in some older versions, e.g.

http://people.debian.org/~joeyh/d-i/armel/images/20101231-23:22/orion5x/network-console/buffalo/lspro/config-debian

Perhaps this means Debian no longer tries to support this platform?
That's a shame, but I guess it does resolve the bug I reported.

John Bytheway



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixing typos, merging duplicates

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 550725 uswsusp: Causes serious corruption on Ext4, with swap image 
 file
Bug #550725 [uswsusp] uswsusp: Cases serious corruption on Ext4, with swap 
image file
Changed Bug title to 'uswsusp: Causes serious corruption on Ext4, with swap 
image file' from 'uswsusp: Cases serious corruption on Ext4, with swap image 
file'
 retitle 578496 uswsusp can't be installed in Squeeze
Bug #578496 [uswsusp] uswsusp can't be installedd in Squeeze
Changed Bug title to 'uswsusp can't be installed in Squeeze' from 'uswsusp 
can't be installedd in Squeeze'
 severity 530618 normal
Bug #530618 [uswsusp] [uswsusp] does not resume (doing normal boot) on Amilio 
Pi 1505-B20510
Severity set to 'normal' from 'important'

 merge 530618 574653
Bug#530618: [uswsusp] does not resume (doing normal boot) on Amilio Pi 
1505-B20510
Bug#574653: uswsusp: Does not create /etc/initramfs-tools/conf.d/resume
Merged 530618 574653.

 --
Stopping processing here.

Please contact me if you need assistance.
-- 
578496: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578496
530618: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530618
574653: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574653
550725: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612611: [Pkg-xfce-devel] Bug#612611: xfce4-power-manager: Does not work with DBus activated HAL

2011-02-10 Thread Luca Niccoli
On 9 February 2011 16:27, Yves-Alexis Perez cor...@debian.org wrote:

 In the meantime, remember that unstable is supposed to be unstable,
 especially after a release, so it might make sense to stay on testing
 for now.

Someone has to take the bullet for people using testing =), and I can
live with the problems, so it's no big deal, but consider that this
bug will hit testing too, when hal migrates.
As a workaround if someone gets bitten, you can use dbus-send to
activate hal, for instance running
bus-send --system  --dest=org.freedesktop.Hal
/org/freedesktop/Hal/devices/computer org.freedesktop.Hal
in autostart.
Cheers,

Luca



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612639: marked as done (cannot create sid chroot)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 12:16:32 +0100
with message-id 201102101216.32881.hol...@layer-acht.org
and subject line fixed by apt 0.8.11.1
has caused the Debian Bug report #612639,
regarding cannot create sid chroot
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612639: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612639
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
package: debootstrap
version: 1.0.27
severity: serious

Hi,

~# debootstrap sid ./sid http://ftp.de.debian.org/debian
[...]
I: Configuring ifupdown...
I: Configuring libreadline6...
I: Configuring logrotate...
I: Configuring libcwidget3...
I: Configuring iptables...
I: Configuring gpgv...
I: Configuring gnupg...
I: Configuring debian-archive-keyring...
W: Failure while configuring base packages.  This will be re-attempted up to 
five times.
W: Failure while configuring base packages.  This will be re-attempted up to 
five times.
W: Failure while configuring base packages.  This will be re-attempted up to 
five times.
W: Failure while configuring base packages.  This will be re-attempted up to 
five times.
W: Failure while configuring base packages.  This will be re-attempted up to 
five times.
~#

I actually don't know if this is debootstraps fault or something else. Please 
reassign accordingly. Thanks!


cheers,
Holger


signature.asc
Description: This is a digitally signed message part.
---End Message---
---BeginMessage---
fixed by apt 0.8.11.1   


cheers,
Holger


signature.asc
Description: This is a digitally signed message part.
---End Message---


Processed: Re: Bug#612738: eclipse-platform: Cannot Install Eclipse in Sid (Dependencies)

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 612738 serious
Bug #612738 [eclipse-platform] eclipse-platform: Cannot Install Eclipse in Sid 
(Dependencies)
Severity set to 'serious' from 'important'

 tags 612738 + confirmed
Bug #612738 [eclipse-platform] eclipse-platform: Cannot Install Eclipse in Sid 
(Dependencies)
Added tag(s) confirmed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612738: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612738
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612738: eclipse-platform: Cannot Install Eclipse in Sid (Dependencies)

2011-02-10 Thread snowbird
Downgrading to sat4j=2.2.0-3 did the trick.

Thanks for the quick workaround.

--
Marty

-Original Message-
From: Niels Thykier [mailto:ni...@thykier.net] 
Sent: Thursday, February 10, 2011 5:25 AM
To: Martin Gallant; 612...@bugs.debian.org
Subject: Re: Bug#612738: eclipse-platform: Cannot Install Eclipse in Sid
(Dependencies)

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

severity 612738 serious
tags 612738 + confirmed
thanks

On 2011-02-10 12:12, Martin Gallant wrote:
 Package: eclipse-platform
 Version: 3.5.2-8
 Severity: important
 Tags: sid
 
 
 
  eclipse-platform : Depends: sat4j ( 2.2.1) but 2.2.3-1 is to be
installed
 

Yupe and that avoids #587657 for people with eclipse already installed.
You can pull sat4j from testing, which will work with eclipse 3.5.2-8 or
wait until we get eclipse updated to run with sat4j 2.2.3.
  Sorry for the inconvenience, but in our experience it is easier to
handle than the silent breakage caused by #587657.

 
 [...]


~Niels

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQIcBAEBCAAGBQJNU8rtAAoJEAVLu599gGRCNowQALJIVrobDKZncAoD7Hbpym9L
mtrp8j9MMT8j5lAUrtTwNBKnF+5bqwVjGOk3vX+tStsYlxYc187vQTwIjO+DROF5
7phHyM3UsEWPcs+1SpNVoaIxnAEO7cQjbBR7StSmIJ1RpVR5FQZnhBIxg4SbDl0E
V4P/lAjYxmwdcoe/4F3Dg05oGQ1T34Lq32Y4rto4r8Ufefj3h/Irav2pftanGF8c
IY6eqo95Dd66Uqc7I43TLSFM4qsor8q1xSnm8svWoZlXVoWnls6y0oAbVXdzAu9l
LwvJGf9S6IjJ9TL6YbJL+TiXCEov2nEfjeM3/vRzQv2fHwC4b8PhQw13DgD6mMR5
5WI0v0Lrq2w3W5omDuudxBEVS4BSFQd/U1f3MUUtPk+lCgx+XiAYo8ceZBa6PM4e
4zU/x2mFFb/MdJ0fc6K0KcNwod19gQMcbeO4Z3mEJHNXhAKV0n8JWGSE6P/DMeCd
3enaQw2YBbHaH+hde71Wjn2QLZOM78OnDsurxsmPkQVSI1aaP8BIrX4DbH0pe5Md
qbQaRIIqrmp8tH7+29RzPplarcql9hEebL3oYrMOv9D/P2WnCFtXkPcVzaWdigO2
LAtVdkwB8LA3Pn2Gi2354zfT+r4hSxVsAznavW4AxBgKiH1qUsptNA5Gw0kb7Ya0
13BowVQX4/tu1fAKLBje
=ecJR
-END PGP SIGNATURE-




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612658: Apt Bug

2011-02-10 Thread Benjamin Rozell
Good to know thanks. I didn't edit /etc/apt/sources.list by hand I used
'Software Sources' and unchecked it when I was online. I was not aware
that volatile was no longer being used by Squeeze.




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#605196: salome-dev: fails to install: solved for me

2011-02-10 Thread Winfried Boxleitner

salome-dev: fails to install

hi!

following the error message of dpkg --configure salome-dev, I corrected a 
typo in file:
/usr/share/salome/HXX2SALOME_GENERIC_CLASS_NAME_SRC/src/HXX2SALOME_GENERIC_CLASS_NAME_I/HXX2SALOME_GENERIC_CLASS_NAME_TEST.py
(see enclosed patch).
with this patch the package configures without problems on my system (amd64, 
debian/squeeze).

cheers,

winfried

--- /usr/share/salome/HXX2SALOME_GENERIC_CLASS_NAME_SRC/src/HXX2SALOME_GENERIC_CLASS_NAME_I/HXX2SALOME_GENERIC_CLASS_NAME_TEST.py.vimorg	2010-11-22 06:27:22.0 +0100
+++ /usr/share/salome/HXX2SALOME_GENERIC_CLASS_NAME_SRC/src/HXX2SALOME_GENERIC_CLASS_NAME_I/HXX2SALOME_GENERIC_CLASS_NAME_TEST.py	2011-02-10 12:53:16.0 +0100
@@ -16,7 +16,7 @@
 #
 #  See http://www.salome-platform.org/ or email : webmaster.sal...@opencascade.com
 #
-mport salome
+import salome
 import HXX2SALOME_GENERIC_CLASS_NAME_ORB
 myHXX2SALOME_GENERIC_CLASS_NAME = salome.lcc.FindOrLoadComponent(FactoryServer, HXX2SALOME_GENERIC_CLASS_NAME)
 #


Bug#612749: dose2: FTBFS on architectures without native ocaml support

2011-02-10 Thread Ralf Treinen
Package: dose2
Version: 1.4.2-2
Severity: serious
Tags: pending

dh_install: libdose2-ocaml-dev missing files (*/*.cmxa), aborting

-- System Information:
Debian Release: 6.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.utf8)
Shell: /bin/sh linked to /bin/dash



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612660: CVE-2010-4476 Trivial DoS when parsing strings into Java Double objects

2011-02-10 Thread Gilles Sadowski
Package: openjdk-6-jre
Version: 6b18-1.8.5-1
Severity: important

Hello.

I just wanted to mention that the bug is not limited to remote access. It is
triggered by any attempt to parse the decimal representation of the
problematic numbers. In particular, when such a representation appears in
source code, the compilation will run forever.

Best,
Gilles


-- System Information:
Debian Release: wheezy/sid
  APT prefers oldstable
  APT policy: (500, 'oldstable'), (500, 'unstable'), (500, 'testing'), (500, 
'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openjdk-6-jre depends on:
ii  libaccess-bridge-java-j 1.26.2-5 Java Access Bridge for GNOME (jni 
ii  libasound2  1.0.23-2.1   shared library for ALSA applicatio
ii  libc6   2.11.2-11Embedded GNU C Library: Shared lib
ii  libgif4 4.1.6-9  library for GIF images (library)
ii  libjpeg62   6b1-1The Independent JPEG Group's JPEG 
ii  libpng12-0  1.2.44-1 PNG library - runtime
ii  libpulse0   0.9.21-3+b1  PulseAudio client libraries
ii  libx11-62:1.4.1-4X11 client-side library
ii  libxext62:1.2.0-2X11 miscellaneous extension librar
ii  libxi6  2:1.4.1-1X11 Input extension library
ii  libxrender1 1:0.9.6-1X Rendering Extension client libra
ii  libxtst62:1.2.0-1X11 Testing -- Record extension li
ii  openjdk-6-jre-headless  6b18-1.8.5-1 OpenJDK Java runtime, using Hotspo
ii  zlib1g  1:1.2.3.4.dfsg-3 compression library - runtime

Versions of packages openjdk-6-jre recommends:
ii  ttf-dejavu-extra  2.32-1 Vera font family derivate with add

Versions of packages openjdk-6-jre suggests:
pn  icedtea6-plugin   none (no description available)

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612757: cifs-utils: mount.cifs not longer usable

2011-02-10 Thread schorsch
Package: cifs-utils
Version: 2:4.5-2
Severity: grave
Tags: squeeze
Justification: renders package unusable

It is the very nature of a network to be highly dynamic. So a user must be able
to mount network shares dynamically, i. e. mount with different user IDs (on
the target host), mount to different mountpoints (at least beyond his home
directory), mount short dated or short termed shares.

It is the very nature of /etc/fstab, to be highly static. So any mounting tool
used to mount shares from a windows network, which requires static entries in
/etc/fstab, which hence requires root rights, is absolutely useless.

In former versions of smbfs resp. cifs-utils found in Debian a user was able to
dynamically mount windows shares. Since Squeeze, mount.cifs requires static
entries in fstab.

Now the user must not only be given the right, to manipulate /etc/fstab at his
will. It's worse: The Windows password must be entered in clear text into fstab
(or at least in a credentials file), it must be written to a file on harddrive.





-- System Information:
Debian Release: 6.0
  APT prefers stable
  APT policy: (700, 'stable'), (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686-bigmem (SMP w/2 CPU cores)
Locale: LANG=de_DE@euro, LC_CTYPE=de_DE@euro (charmap=ISO-8859-15)
Shell: /bin/sh linked to /bin/dash

Versions of packages cifs-utils depends on:
ii  libc6 2.11.2-10  Embedded GNU C Library: Shared lib
ii  libkeyutils1  1.4-1  Linux Key Management Utilities (li
ii  libkrb5-3 1.8.3+dfsg-4   MIT Kerberos runtime libraries
ii  libtalloc22.0.1-1hierarchical pool based memory all
ii  samba-common  2:3.5.6~dfsg-3 common files used by both the Samb

cifs-utils recommends no packages.

Versions of packages cifs-utils suggests:
ii  smbclient 2:3.5.6~dfsg-3 command-line SMB/CIFS clients for 

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#587544: basket: cant copy and paste notes

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 587544 grave
Bug #587544 [basket] basket: cant copy and paste notes
Severity set to 'grave' from 'normal'

 retitle 587544 basket: [data loss] cannot cut/copy and paste notes
Bug #587544 [basket] basket: cant copy and paste notes
Changed Bug title to 'basket: [data loss] cannot cut/copy and paste notes' from 
'basket: cant copy and paste notes'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
587544: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=587544
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612762: stopmotion: Crash when read single jpg files.

2011-02-10 Thread Ying-Chun Liu (PaulLiu)
Package: stopmotion
Version: 0.6.2-1.1
Justification: renders package unusable
Severity: grave
Tags: patch

*** Please type your report below this line ***

Hi,

I found that stopmotion crash when I tries to import a 640x480 jpg file
from my disk.
After tracing the code, I found that
in src/application/modelhandler.cpp:100
char *f = new char[fileName.length()];
strcpy(f, fileName.toLatin1().data());
So it causes an invalid write in 1 byte.
I think we should increase the size of f by 1 byte:
char *f = new char[fileName.length()+1];

I'm attaching a patch to fix this bug.
Please consider to include it.

Many Thanks,
Paul

-- System Information:
Debian Release: 6.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/2 CPU cores)
Locale: LANG=ja_JP.UTF-8, LC_CTYPE=ja_JP.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages stopmotion depends on:
ii  libc6   2.11.2-10Embedded GNU C Library:
Shared lib
ii  libgcc1 1:4.4.5-10   GCC support library
ii  libqtcore4  4:4.6.3-4Qt 4 core module
ii  libqtgui4   4:4.6.3-4Qt 4 GUI module
ii  libsdl-image1.2 1.2.10-2+b2  image loading library for
Simple D
ii  libsdl1.2debian 1.2.14-6.1   Simple DirectMedia Layer
ii  libstdc++6  4.4.5-10 The GNU Standard C++ Library v3
ii  libtar  1.2.11-6 C library for manipulating
tar arc
ii  libvorbisfile3  1.3.1-1  The Vorbis General Audio
Compressi
ii  libx11-62:1.3.3-4X11 client-side library
ii  libxml2 2.7.8.dfsg-2 GNOME XML library

Versions of packages stopmotion recommends:
ii  dvgrab3.5-1+b1   grab digital video data via
IEEE13
ii  ffmpeg4:0.5.2-6  multimedia player, server
and enco
ii  vgrabbj   0.9.6-3.2  grabs a image from a camera
and pu

Versions of packages stopmotion suggests:
ii  gimp  2.6.11-1   The GNU Image Manipulation
Program

-- no debconf information

-- 
PaulLiu (劉穎駿)
E-mail: Ying-Chun Liu (PaulLiu) paul...@debian.org
--- stopmotion-0.6.2.orig/src/application/modelhandler.cpp
+++ stopmotion-0.6.2/src/application/modelhandler.cpp
@@ -97,7 +97,7 @@
QStringList::Iterator it = names.begin();
while (it != names.end() ) {
QString fileName = *it;
-   char *f = new char[fileName.length()];
+   char *f = new char[fileName.length()+1];
strcpy(f, fileName.toLatin1().data());
fNames.push_back(f);
++it;


signature.asc
Description: OpenPGP digital signature


Bug#612269: bug is related to ATI fglrx

2011-02-10 Thread Oliver Grimm
Removing all proprietary *fglrx* fixes the problem.
I recently moved back to the free ati drivers but still had the fglrx packages 
installed. Still, this should not result in the application not running.





--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612639: debootstrap log

2011-02-10 Thread Loïc Minier
On Thu, Feb 10, 2011, Dennis van Dok wrote:
 gpg: fatal: /root/.gnupg: directory does not exist!

 I reported this yesterday to mvo on #debian-apt, and he said that was
 likely a regression in apt-key with latest apt upload (0.8.11 back
 then).  He said he would upload the fix from bzr and I see he uploaded
 0.8.11.1 with some related changes.  Try again?

-- 
Loïc Minier



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#345604: ConTeXt documentation is non-free

2011-02-10 Thread Hilmar Preusse
On 02.01.06 Florian Weimer (f...@deneb.enyo.de) wrote:

 Package: tetex-doc
 Version: 3.0-11
 Severity: serious
 
 The license is clearly non-free:
 
 | All rights reserved. No part of this publication may be reproduced,
 | stored in a retrieval system, or transmitted in any form or by any
 | means, electronic, mechanical, photocopying, recording or otherwise,
 | without prior written permission of the publisher.
 
This bug has been opened against tetex-doc long ago. Since the
release of squeeze not even Debian oldstable is affected any more,
the doc has been moved to context-nonfree.

Can we close that bug now?

H.
-- 
sigmentation fault


signature.asc
Description: Digital signature


Bug#612766: Failed to submit batch buffer - graphic is not starting at all

2011-02-10 Thread Cyril Brulebois
severity 612766 normal
thanks

Patrick Winnertz win...@debian.org (10/02/2011):
 Installing a fresh computer with squeeze results in a black screen
 with only a mouse on it (which can be moved).

 Kernel version (/proc/version):
 ---
 Linux version 2.6.36+winnie2 (root@hybrid) (gcc version 4.4.5 (Debian 
 4.4.5-8) ) #2 SMP Fri Nov 26 18:08:42 CET 2010

This is not a fresh install.

Try with squeeze's kernel and report back:
  http://pkg-xorg.alioth.debian.org/howtos/report-bugs.html

KiBi.


signature.asc
Description: Digital signature


Processed: Re: Bug#612766: Failed to submit batch buffer - graphic is not starting at all

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 612766 normal
Bug #612766 [xserver-xorg-video-intel] Failed to submit batch buffer - graphic 
is not starting at all
Severity set to 'normal' from 'grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612766: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612766
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612501: wicd-kde: Uninstallable on kfreebsd-*

2011-02-10 Thread Iker Salmón San Millán
Unfortunally is not going to be installable until wireless-tools is aviable
on kfreebsd.

This bug is going to be closed when with the next revision of the package
where the architecture is changed from any to linux-any

Thanks for your report.

Iker

El 8 de febrero de 2011 21:13, Adam D. Barratt
a...@adam-barratt.org.ukescribió:

 Package: wicd-kde
 Version: 0.2.1-4
 Severity: serious

 Hi,

 wicd-kde is uninstallable on kfreebsd-*.  It depends on wicd-daemon
 (arch:all), which in turn depends on wireless-tools, which is not
 available on kfreebsd-*

 Regards,

 Adam






Processed: Re: Bug#612744: general: Keyboard input problem after somehow connected with win_key

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 612744 normal
Bug #612744 [general] general: Keyboard input problem after somehow connected 
with win_key
Severity set to 'normal' from 'serious'

 reassign 612744 linux-2.6
Bug #612744 [general] general: Keyboard input problem after somehow connected 
with win_key
Bug reassigned from package 'general' to 'linux-2.6'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612744: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612744
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#604335: kst status on kde3 removal

2011-02-10 Thread Ruben Molina
 In order to make this move, all packages directly or indirectly depending on 
 the KDE3/Qt3 libraries have to either get ported to KDE4/Qt4 or eventually 
 get 
 removed from the Debian repositories.

I'm working on a package for kst-2.0.2 which uses KDE4/Qt4, thanks!.
Ruben


signature.asc
Description: This is a digitally signed message part


Bug#608413: marked as done (IPv6 issues, regression from Lenny, breaks cricket)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 15:34:09 +0100
with message-id 20110210143409.GA5026@elende
and subject line closing bug
has caused the Debian Bug report #608413,
regarding IPv6 issues, regression from Lenny, breaks cricket
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
608413: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608413
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libio-socket-inet6-perl
Version: 2.54-1.1
Severity: serious

Hi,

libio-socket-inet6-perl in Squeeze is broken wrt IPv6 handling. Upgrading
broke a perfectly working Cricket setup from Lenny where a number of hosts
are polled over IPv6.

Version 2.65-1 from unstable fixes this issue; the upstream changelog shows
quite a number of fixes related to IPv6 handling.

Thanks,

JB.

-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=fr_FR@euro (charmap=ISO-8859-15)
Shell: /bin/sh linked to /bin/dash

Versions of packages libio-socket-inet6-perl depends on:
ii  libsocket6-perl   0.23-1 Perl extensions for IPv6
ii  perl  5.10.1-16  Larry Wall's Practical Extraction 

libio-socket-inet6-perl recommends no packages.

libio-socket-inet6-perl suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: libio-socket-inet6-perl
Source-Version: 2.65-1

Bests
Salvatore


signature.asc
Description: Digital signature
---End Message---


Processed: bug 612032 is forwarded to http://code.google.com/p/tesseract-ocr/issues/detail?id=448

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 612032 http://code.google.com/p/tesseract-ocr/issues/detail?id=448
Bug #612032 [tesseract] vulnerability: rewrite arbitrary user file
Set Bug forwarded-to-address to 
'http://code.google.com/p/tesseract-ocr/issues/detail?id=448'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612032: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612639: debootstrap log

2011-02-10 Thread Dennis van Dok
Op 10-02-11 14:44, Loïc Minier schreef:
 On Thu, Feb 10, 2011, Dennis van Dok wrote:
 gpg: fatal: /root/.gnupg: directory does not exist!
 
  I reported this yesterday to mvo on #debian-apt, and he said that was
  likely a regression in apt-key with latest apt upload (0.8.11 back
  then).  He said he would upload the fix from bzr and I see he uploaded
  0.8.11.1 with some related changes.  Try again?
 

Success!

# aptitude install apt/unstable
The following packages will be upgraded:
  apt
[...]
Preparing to replace apt 0.8.10.3 (using .../apt_0.8.11.1_amd64.deb) ...
[...]

$ sudo pbuilder create --distribution sid
I: Distribution is sid.
I: Building the build environment
I: running debootstrap
[...]
I: unmounting /var/cache/pbuilder/ccache filesystem
I: unmounting dev/pts filesystem
I: unmounting proc filesystem
I: creating base tarball [/var/cache/pbuilder/base.tgz]
I: cleaning the build env
I: removing directory /var/cache/pbuilder/build//1109 and its subdirectories

Thanks!

Dennis
-- 
D.H. van Dok :: Software Engineer :: www.nikhef.nl :: www.biggrid.nl
Phone +31 20 592 22 28 :: http://www.nikhef.nl/~dennisvd/



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612257: Three Tomcat vulnerabilities

2011-02-10 Thread tony mancill
Hello Moritz,

I have uploaded the patched tomcat6 package to unstable and will now build for
squeeze, which I will then upload to my p.d.o page for review.

One question first.  There was one pending update already in SVN for the
Brazilian debconf translation, which I included in the upload to unstable.  Do
you think it's acceptable to allow this to be included in upload for
squeeze-security, or does that bit need to be excluded?  (I'm trying to decide
where to branch in the packaging repo.)

Thank you,
tony

On 02/07/2011 12:00 AM, Moritz Muehlenhoff wrote:
 Package: tomcat6
 Version: Three Tomcat vulnerabilities
 Severity: grave
 Tags: security
 
 CVE-2011-0534, CVE-2011-0013 and CVE-2010-3718 need to be
 fixed in squeeze-security and unstable:
 
 http://tomcat.apache.org/security-6.html
 
 Cheers,




signature.asc
Description: OpenPGP digital signature


Bug#612495: (no subject)

2011-02-10 Thread Cleto Martin Angelina
Ups! Sorry about it. I uploaded an old version of zeroc-ice packages.
My current version solves this problem. We are going to upload it asap.

Thanks for your bug report, Ralf.

Cheers,
 Cleto.


signature.asc
Description: PGP signature


Processed: limit source to iodine, tagging 612721, tagging 612723

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #iodine (0.6.0~rc1-5) UNRELEASED; urgency=low
 #
 #  * Don't source /etc/default/iodine in config script but read out the values
 #with awk. This allows to use shell constructs like $() in the file and
 #preserve them during re-configuration (closes: #612723).
 #Thanks to Debian bug at v.nix.is for the bug report.
 #  * Add a logcheck filter; thanks to martin f krafft for the bug report and
 #the logcheck file (closes: #612721).
 #
 limit source iodine
Limiting to bugs with field 'source' containing at least one of 'iodine'
Limit currently set to 'source':'iodine'

 tags 612721 + pending
Bug #612721 [iodine] please provide logcheck filters
Added tag(s) pending.
 tags 612723 + pending
Bug #612723 [iodine] iodine overwrites /etc/default/iodine during upgrade with 
a sourced version of that file
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612723: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612723
612721: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612721
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612257: Three Tomcat vulnerabilities

2011-02-10 Thread Julien Cristau
On Thu, Feb 10, 2011 at 07:28:33 -0800, tony mancill wrote:

 Hello Moritz,
 
You don't seem to have sent this to Moritz, only to the bug?

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method

2011-02-10 Thread Gerardo Esteban Malazdrewicz
Package: libnet-ssleay-perl
Severity: serious
Justification: fails to build from source (but built successfully in the past)


This seems to be consequence of fixing the bug #589706,
SSLv2 should be disabled.

Thanks,
 Gerardo

-- System Information:
Debian Release: wheezy/sid
  APT prefers experimental
  APT policy: (610, 'experimental'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.37-trunk-amd64 (SMP w/8 CPU cores)
Locale: LANG=es_AR.UTF-8, LC_CTYPE=es_AR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libnet-ssleay-perl depends on:
ii  libc6 2.13-0exp1 Embedded GNU C Library: Shared lib
ii  libssl0.9.8   0.9.8o-4   SSL shared libraries
ii  perl  5.12.3-1   Larry Wall's Practical Extraction 
pn  perlapi-5.12.2none (no description available)

libnet-ssleay-perl recommends no packages.

Versions of packages libnet-ssleay-perl suggests:
ii  perl [libmime-base64-perl]5.12.3-1   Larry Wall's Practical Extraction 



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612782: creates ~/openarena, not ~/.openarena

2011-02-10 Thread Simon McVittie
Package: openarena
Version: 0.8.5-6
Severity: serious
Justification: maintainer says so
Tags: pending

The launcher script for openarena in unstable directs it to use ~/openarena
instead of the desired ~/.openarena, which is far too stupid a bug to go
to testing.

S



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612033: patch

2011-02-10 Thread Vasiliy Kulikov
Hi Brandon, 

Your patch is not full.  It only tries to create unique filename, but it
cannot guarantee that the file doesn't exist.  The filename shouldn't be
totally unpredictable, but there must be a guarantee that the file
doesn't exists.  mkstemp(3) does it.  Glibc calls open(2) with perms = 0600,
for other systems umask(2) should be called.

Please see the attached patch.  I don't have eve access too, so please
test it who can :-)


Thanks,

-- 
Vasiliy
commit 7ce5ed0dfd1b3efe5be3e002554a9cdeade7d59a
Author: Vasiliy Kulikov sego...@gmail.com
Date:   Thu Feb 10 19:30:17 2011 +0300

Fixed race between stat(2) and fopen(3).

diff --git a/src/eve.cc b/src/eve.cc
index 187a5f4..9cd2f6f 100644
--- a/src/eve.cc
+++ b/src/eve.cc
@@ -254,19 +254,6 @@ static char *formatTime(struct tm *ends)
 	}
 }
 
-static int file_exists(const char *filename)
-{
-	struct stat fi;
-
-	if ((stat(filename, fi)) == 0) {
-		if (fi.st_size  0)
-			return 1;
-		else
-			return 0;
-	} else
-		return 0;
-}
-
 static void writeSkilltree(char *content, const char *filename)
 {
 	FILE *fp = fopen(filename, w);
@@ -283,11 +270,9 @@ static char *getSkillname(const char *file, int skillid)
 	xmlDocPtr doc = 0;
 	xmlNodePtr root = 0;
 
-	if (!file_exists(file)) {
-		skilltree = getXmlFromAPI(NULL, NULL, NULL, EVEURL_SKILLTREE);
-		writeSkilltree(skilltree, file);
-		free(skilltree);
-	}
+	skilltree = getXmlFromAPI(NULL, NULL, NULL, EVEURL_SKILLTREE);
+	writeSkilltree(skilltree, file);
+	free(skilltree);
 
 	doc = xmlReadFile(file, NULL, 0);
 	if (!doc)
@@ -340,7 +325,7 @@ static char *getSkillname(const char *file, int skillid)
 static char *eve(char *userid, char *apikey, char *charid)
 {
 	Character *chr = NULL;
-	const char *skillfile = /tmp/.cesf;
+	char skillfile[] = /tmp/.cesfXX;
 	int i = 0;
 	char *output = 0;
 	char *timel = 0;
@@ -348,6 +333,7 @@ static char *eve(char *userid, char *apikey, char *charid)
 	char *content = 0;
 	time_t now = 0;
 	char *error = 0;
+	int tmp_fd, old_umask;
 
 
 	for (i = 0; i  MAXCHARS; i++) {
@@ -400,6 +386,14 @@ static char *eve(char *userid, char *apikey, char *charid)
 
 		output = (char *)malloc(200 * sizeof(char));
 		timel = formatTime(chr-ends);
+		old_umask = umask(0066);
+		tmp_fd = mkstemp(skillfile);
+		umask(old_umask);
+		if (tmp_fd == -1) {
+			error = strdup(Cannot create temporary file);
+			return error;
+		}
+		close(tmp_fd);
 		skill = getSkillname(skillfile, chr-skill);
 
 		chr-skillname = strdup(skill);


Bug#612501: marked as done (wicd-kde: Uninstallable on kfreebsd-*)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 17:27:40 +
with message-id e1pnaiu-0004xt...@franck.debian.org
and subject line Bug#612501: fixed in wicd-kde 0.2.1-5
has caused the Debian Bug report #612501,
regarding wicd-kde: Uninstallable on kfreebsd-*
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612501: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612501
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wicd-kde
Version: 0.2.1-4
Severity: serious

Hi,

wicd-kde is uninstallable on kfreebsd-*.  It depends on wicd-daemon
(arch:all), which in turn depends on wireless-tools, which is not
available on kfreebsd-*

Regards,

Adam



---End Message---
---BeginMessage---
Source: wicd-kde
Source-Version: 0.2.1-5

We believe that the bug you reported is fixed in the latest version of
wicd-kde, which is due to be installed in the Debian FTP archive:

wicd-kde_0.2.1-5.debian.tar.gz
  to main/w/wicd-kde/wicd-kde_0.2.1-5.debian.tar.gz
wicd-kde_0.2.1-5.dsc
  to main/w/wicd-kde/wicd-kde_0.2.1-5.dsc
wicd-kde_0.2.1-5_i386.deb
  to main/w/wicd-kde/wicd-kde_0.2.1-5_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 612...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Iker Salmón San Millán (shaola) sha...@esdebian.org (supplier of updated 
wicd-kde package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 10 Feb 2011 13:16:23 +
Source: wicd-kde
Binary: wicd-kde
Architecture: source i386
Version: 0.2.1-5
Distribution: unstable
Urgency: low
Maintainer: Iker Salmón San Millán (shaola) sha...@esdebian.org
Changed-By: Iker Salmón San Millán (shaola) sha...@esdebian.org
Description: 
 wicd-kde   - Wired and wireless network manager - KDE client
Closes: 612501
Changes: 
 wicd-kde (0.2.1-5) unstable; urgency=low
 .
   * changed Architecture from any to linux-any (closes: #612501)
Checksums-Sha1: 
 e185264b381ba6e308693f82008d3c2753f48840 1152 wicd-kde_0.2.1-5.dsc
 f2fb12cc923c006039cc929435d79de77426962b 12354 wicd-kde_0.2.1-5.debian.tar.gz
 1ca6a90806fb5903540b96e0f5b83a487cbb213e 346600 wicd-kde_0.2.1-5_i386.deb
Checksums-Sha256: 
 409e131c4bc26d8b6580fd2e8e64ae3a27203a06248f69aa43600cc665a1a921 1152 
wicd-kde_0.2.1-5.dsc
 d72612e451d6447c6b9263bff486b63d829a11f17c480921825b2e244ee32846 12354 
wicd-kde_0.2.1-5.debian.tar.gz
 abb49dbd0de24c9961b5688f6b128e0e5029feb2b08b88a523959dd6b857c606 346600 
wicd-kde_0.2.1-5_i386.deb
Files: 
 293b3f0cec8ff765622677ec68ceb87d 1152 kde optional wicd-kde_0.2.1-5.dsc
 5f20c876a20e94d669e490a309ab83e3 12354 kde optional 
wicd-kde_0.2.1-5.debian.tar.gz
 2ab69fb0aeab45da149c986894ee9fb5 346600 kde optional wicd-kde_0.2.1-5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk1UAO0ACgkQ5qqQFxOSsXTn/QCfVUQLV49zZZGkBb5gkMUt0TZn
r8IAoK7KMyEl95P7u+zSxBnuwU21NwMa
=Mnoi
-END PGP SIGNATURE-


---End Message---


Bug#612032: tesseract: diff for NMU version 2.04-2.1

2011-02-10 Thread Jakub Wilk

tags 612032 + patch
tags 612032 + pending
thanks

Dear maintainer,

I've prepared an NMU for tesseract (versioned as 2.04-2.1) and uploaded 
it to DELAYED/5. Please feel free to tell me if I should delay it 
longer.


This xterm-based debug window feature looked very awkward to me, is 
undocumented and not used by default; so I went ahead and disabled it 
entirely.


--
Jakub Wilk
diffstat for tesseract_2.04-2 tesseract_2.04-2.1

 debian/patches/debugwin-xterm|   20 
 tesseract-2.04/debian/changelog  |9 +
 tesseract-2.04/debian/control|2 +-
 tesseract-2.04/debian/patches/series |1 +
 4 files changed, 31 insertions(+), 1 deletion(-)

diff -u tesseract-2.04/debian/changelog tesseract-2.04/debian/changelog
--- tesseract-2.04/debian/changelog
+++ tesseract-2.04/debian/changelog
@@ -1,3 +1,12 @@
+tesseract (2.04-2.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Bump build-dependency on quilt to = 0.46-7~.
+  * Disable xterm-based debug windows (closes: #612032, LP: #607297). Thanks
+to Kees Cook for the bug report.
+
+ -- Jakub Wilk jw...@debian.org  Thu, 10 Feb 2011 16:35:45 +0100
+
 tesseract (2.04-2) unstable; urgency=low
 
   * Fix FTBFS with gcc4.4 (Closes: #504885)
diff -u tesseract-2.04/debian/control tesseract-2.04/debian/control
--- tesseract-2.04/debian/control
+++ tesseract-2.04/debian/control
@@ -2,7 +2,7 @@
 Section: graphics
 Priority: optional
 Maintainer: Jeffrey Ratcliffe jeffrey.ratcli...@gmail.com
-Build-Depends: debhelper (= 7.0.50~), libtiff4-dev, quilt (= 0.40)
+Build-Depends: debhelper (= 7.0.50~), libtiff4-dev, quilt (= 0.46-7~)
 Standards-Version: 3.8.3
 Homepage: http://code.google.com/p/tesseract-ocr/
 DM-Upload-Allowed: yes
diff -u tesseract-2.04/debian/patches/series tesseract-2.04/debian/patches/series
--- tesseract-2.04/debian/patches/series
+++ tesseract-2.04/debian/patches/series
@@ -2,0 +3 @@
+debugwin-xterm
only in patch2:
unchanged:
--- tesseract-2.04.orig/debian/patches/debugwin-xterm
+++ tesseract-2.04/debian/patches/debugwin-xterm
@@ -0,0 +1,20 @@
+Description: Disable xterm-based debug windows.
+Author: Jakub Wilk jw...@debian.org
+Bug-Debian: http://bugs.debian.org/612032
+Bug-Ubuntu: http://launchpad.net/bugs/607297
+Bug: http://code.google.com/p/tesseract-ocr/issues/detail?id=448
+Forwarded: no
+Last-Update: 2011-02-10
+
+--- a/ccutil/debugwin.cpp
 b/ccutil/debugwin.cpp
+@@ -23,7 +23,8 @@
+ 
+ DLLSYM INT_VAR (debug_lines, 256, Number of lines in debug window);
+ 
+-#ifndef GRAPHICS_DISABLED
++#if 0
++/* Disabled for Debian */
+ 
+ #ifdef __MAC__
+ #include  ltextedit.h


Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method

2011-02-10 Thread gregor herrmann
tag 612780 + unreproducible moreinfo
thanks

On Thu, 10 Feb 2011 13:12:34 -0300, Gerardo Esteban Malazdrewicz wrote:

 Justification: fails to build from source (but built successfully in the past)

Builds fine for me (1.36-1 in a sid i386 cowbuilder chroot).
 
 -- System Information:
 Debian Release: wheezy/sid
   APT prefers experimental
   APT policy: (610, 'experimental'), (500, 'unstable')
 Architecture: amd64 (x86_64)
 
 Kernel: Linux 2.6.37-trunk-amd64 (SMP w/8 CPU cores)
 Locale: LANG=es_AR.UTF-8, LC_CTYPE=es_AR.UTF-8 (charmap=UTF-8)
 Shell: /bin/sh linked to /bin/dash
 
 Versions of packages libnet-ssleay-perl depends on:
 ii  libc6 2.13-0exp1 Embedded GNU C Library: Shared 
 lib
 ii  libssl0.9.8   0.9.8o-4   SSL shared libraries
 ii  perl  5.12.3-1   Larry Wall's Practical 
 Extraction 
 pn  perlapi-5.12.2none (no description available)
 
 libnet-ssleay-perl recommends no packages.
 
 Versions of packages libnet-ssleay-perl suggests:
 ii  perl [libmime-base64-perl]5.12.3-1   Larry Wall's Practical 
 Extraction 


Could you please provide a bit more information:
- Which version of the package are you trying to build?
- How do you build the package?
- How does it fail (output)?
- Any steps to reproduce the problem?
- Does it also fail with perl 5.10.1 from unstable?

Cheers,
gregor

-- 
 .''`.   http://info.comodo.priv.at/ -- GPG key IDs: 0x8649AA06, 0x00F3CFE4
 : :' :  Debian GNU/Linux user, admin,  developer - http://www.debian.org/
 `. `'   Member of VIBE!AT  SPI, fellow of Free Software Foundation Europe
   `-NP: Uriah Heep: July Morning


signature.asc
Description: Digital signature


Processed: Re: Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 612780 + unreproducible moreinfo
Bug #612780 [libnet-ssleay-perl] libnet-ssleay-perl: Tests fail, undefined 
symbol: SSLv2_method
Added tag(s) unreproducible and moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612495: marked as done (libzeroc-ice3.4-java and libzeroc-ice3.3-java: error when trying to install together)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 17:38:56 +
with message-id e1pnato-00066x...@franck.debian.org
and subject line Bug#612495: fixed in zeroc-ice 3.4.1-2
has caused the Debian Bug report #612495,
regarding libzeroc-ice3.4-java and libzeroc-ice3.3-java: error when trying to 
install together
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612495: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612495
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libzeroc-ice3.3-java,libzeroc-ice3.4-java
Version: libzeroc-ice3.3-java/3.3.1-12
Version: libzeroc-ice3.4-java/3.4.1-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Date: 2011-02-08
Architecture: amd64
Distribution: sid

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:


WARNING: The following packages cannot be authenticated!
  libmagic1 file libcap2 libgpg-error0 libgcrypt11 libtasn1-3 libgnutls26
  libkeyutils1 libkrb5support0 libk5crypto3 libkrb5-3 libgssapi-krb5-2
  libpcre3 libxml2 ucf openssl ca-certificates openjdk-6-jre-lib
  ca-certificates-java tzdata-java java-common libavahi-common-data
  libavahi-common3 libdbus-1-3 libavahi-client3 libcups2 liblcms1 libjpeg62
  libnspr4-0d libnss3-1d libfreetype6 openjdk-6-jre-headless
  default-jre-headless libasound2 libgif4 libpng12-0 libasyncns0 x11-common
  libice6 libsm6 libogg0 libflac8 libvorbis0a libvorbisenc2 libsndfile1
  libwrap0 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxi6
  libxtst6 libpulse0 libxrender1 libglib2.0-0 libatk1.0-0 libdrm2 libexpat1
  libxfixes3 libxdamage1 libxxf86vm1 libgl1-mesa-glx libtalloc2 libx11-xcb1
  libxcb-dri2-0 libxcb-render0 libxcb-shape0 libxcb-xfixes0 libegl1-mesa
  ttf-dejavu-core fontconfig-config libfontconfig1 libpixman-1-0 libxcb-shm0
  libcairo2 libgtk2.0-common libjasper1 defoma fontconfig libpango1.0-common
  libdatrie1 libthai-data libthai0 libxft2 libpango1.0-0 libtiff4
  libxcomposite1 libxcursor1 libxinerama1 libxrandr2 shared-mime-info
  libgtk2.0-0 libaccess-bridge-java libaccess-bridge-java-jni openjdk-6-jre
  default-jre libdb4.8-java libzeroc-ice3.3-java libzeroc-ice3.4-java

Extracting templates from packages: 29%
Extracting templates from packages: 59%
Extracting templates from packages: 89%
Extracting templates from packages: 100%
Preconfiguring packages ...
Authentication warning overridden.
Can not write log, openpty() failed (/dev/pts not mounted?)
Selecting previously deselected package libmagic1.
(Reading database ... 8690 files and directories currently installed.)
Unpacking libmagic1 (from .../libmagic1_5.04-5_amd64.deb) ...
Selecting previously deselected package file.
Unpacking file (from .../archives/file_5.04-5_amd64.deb) ...
Selecting previously deselected package libcap2.
Unpacking libcap2 (from .../libcap2_1%3a2.19-3_amd64.deb) ...
Selecting previously deselected package libgpg-error0.
Unpacking libgpg-error0 (from .../libgpg-error0_1.10-0.3_amd64.deb) ...
Selecting previously deselected package libgcrypt11.
Unpacking libgcrypt11 (from .../libgcrypt11_1.4.5-2_amd64.deb) ...
Selecting previously deselected package libtasn1-3.
Unpacking libtasn1-3 (from .../libtasn1-3_2.7-1_amd64.deb) ...
Selecting previously deselected package libgnutls26.
Unpacking libgnutls26 (from .../libgnutls26_2.10.4-2_amd64.deb) ...
Selecting previously deselected package libkeyutils1.
Unpacking libkeyutils1 (from .../libkeyutils1_1.4-4_amd64.deb) ...
Selecting previously deselected package libkrb5support0.
Unpacking libkrb5support0 (from .../libkrb5support0_1.8.3+dfsg-4_amd64.deb) ...
Selecting previously deselected package libk5crypto3.
Unpacking libk5crypto3 (from .../libk5crypto3_1.8.3+dfsg-4_amd64.deb) ...
Selecting previously deselected package libkrb5-3.
Unpacking libkrb5-3 (from .../libkrb5-3_1.8.3+dfsg-4_amd64.deb) ...
Selecting previously deselected package libgssapi-krb5-2.
Unpacking libgssapi-krb5-2 (from .../libgssapi-krb5-2_1.8.3+dfsg-4_amd64.deb) 
...
Selecting previously deselected package libpcre3.
Unpacking libpcre3 (from .../libpcre3_8.02-1.1_amd64.deb) ...
Selecting previously deselected package libxml2.
Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-2_amd64.deb) ...
Selecting previously deselected package ucf.
Unpacking ucf (from .../ucf_3.0025+nmu1_all.deb) ...
Moving old data out of the way
Selecting previously deselected package openssl.
Unpacking openssl (from .../openssl_0.9.8o-4_amd64.deb) ...
Selecting previously deselected package 

Processed: retitle 611176 to Multiple security vulnerabilities, including account compromise

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 611176 Multiple security vulnerabilities, including account compromise
Bug #611176 [bugzilla] bugzilla: CVE-2010-4568 Account compromise vulnerability
Changed Bug title to 'Multiple security vulnerabilities, including account 
compromise' from 'bugzilla: CVE-2010-4568 Account compromise vulnerability'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
611176: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611176
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method

2011-02-10 Thread Gerardo Malazdrewicz
2011/2/10 gregor herrmann gre...@debian.org:
 tag 612780 + unreproducible moreinfo
 thanks

 On Thu, 10 Feb 2011 13:12:34 -0300, Gerardo Esteban Malazdrewicz wrote:

 Justification: fails to build from source (but built successfully in the 
 past)

 Builds fine for me (1.36-1 in a sid i386 cowbuilder chroot).

 -- System Information:
 Debian Release: wheezy/sid
   APT prefers experimental
   APT policy: (610, 'experimental'), (500, 'unstable')
 Architecture: amd64 (x86_64)

 Kernel: Linux 2.6.37-trunk-amd64 (SMP w/8 CPU cores)
 Locale: LANG=es_AR.UTF-8, LC_CTYPE=es_AR.UTF-8 (charmap=UTF-8)
 Shell: /bin/sh linked to /bin/dash

 Versions of packages libnet-ssleay-perl depends on:
 ii  libc6                         2.13-0exp1 Embedded GNU C Library: Shared 
 lib
 ii  libssl0.9.8                   0.9.8o-4   SSL shared libraries
 ii  perl                          5.12.3-1   Larry Wall's Practical 
 Extraction
 pn  perlapi-5.12.2                none     (no description available)

 libnet-ssleay-perl recommends no packages.

 Versions of packages libnet-ssleay-perl suggests:
 ii  perl [libmime-base64-perl]    5.12.3-1   Larry Wall's Practical 
 Extraction


 Could you please provide a bit more information:
 - Which version of the package are you trying to build?

1.36, from experimental.
 - How do you build the package?

apt-src

 - How does it fail (output)?

Attaching, named build.txt.

Also attaching an nm of
libnet-ssleay-perl-1.36/blib/arch/auto/Net/SSLeay/SSLeay.so showing
the SSLv2_method symbol.

 - Any steps to reproduce the problem?
 - Does it also fail with perl 5.10.1 from unstable?

Not sure, not easy to go back, and don't have another experimental, sorry

 Cheers,
 gregor

Thanks,
   Gerardo
 --
  .''`.   http://info.comodo.priv.at/ -- GPG key IDs: 0x8649AA06, 0x00F3CFE4
  : :' :  Debian GNU/Linux user, admin,  developer - http://www.debian.org/
  `. `'   Member of VIBE!AT  SPI, fellow of Free Software Foundation Europe
   `-    NP: Uriah Heep: July Morning

 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.10 (GNU/Linux)

 iQIcBAEBCAAGBQJNVCHXAAoJELs6aAGGSaoGQrIP/2ZXPO8IM6tsiOuW5A8VGvQx
 WAtIcbhgmRRlXnMEK+acWfaJYxHKwmsDx0WTzL6z8s8N+4+3UiON59fphojmuAXE
 wx7KDsqHGekAa4beiCSUBnxO6mJUMsGLa+9SrCdsH4eE8ir7bzcDxicjmGova2V7
 O6OAZIQMvm0S/X3oKOjQyNRzfOXApb7+HYUXmUdVYlWWzIYcv4Mu9GQWwB4fzLZa
 420kyo/JfpepK9VywUrTsF5oMEKROnyfyDgK8Hu6VzGXPCfzbnmklnWFmfNAoSoU
 6uF4HXac5zins/iQdhF3P7asO+hnoVZmuWrO6bOyo7csldllpEr+8r57mOThhuQM
 0TdCTvo0Cxnyo8mFyWzLk/gYpSPW6PtceTxFWNiMWjSGNirI052PG76h690xEGZg
 DDXZRUNWxgKsBPpNuSgLXabY83xmWVQVRMdR4/TNpqchGGQTgOoOpWGfP6gLGBgK
 OEYwVbbIAH5gxOuPGa9QA6moyrVb9sUmFMX3v8QPVi8lHNcw7GRbpb8vX804ng8O
 POxKe9VPar7e57O3rHbl2nqqj3WfC626QeopPHwJhcWuHTlKbgVXopV0NANXIjpu
 tj3HLA9/mNnAK2SdYwM7XD3CIDw+kERPUe9/77T8lSpBUSQmsYg+4bW+/8OT1Egb
 QX0Fk7GU0VTnIzTuZgCG
 =7EdC
 -END PGP SIGNATURE-





--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#610487: asterisk: AST-2011-001: buffer overflow in caller ID URI encoding

2011-02-10 Thread Faidon Liambotis

Faidon Liambotis wrote:

I can do the uploads (lenny hasn't been uploaded either, right?) but I'm
afraid it'll be with minimal testing. Moritz, is that acceptable?
Certainly better than having a remote exploitable hole...

I'm pondering whether I should remove my name from maintainer as well.
Tzafrir, perhaps you should do an RFH (or even O!) in e.g. debian-devel?


Since Tzafrir seems to be MIA(?), I've prepared updates for both lenny 
and squeeze. These are with minimal testing but changes are small and 
backported from upstream.


Should I upload to security-master?

Regards,
Faidon



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612780: Info received (Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method)

2011-02-10 Thread Gerardo Malazdrewicz
2011/2/10 Debian Bug Tracking System ow...@bugs.debian.org:
 Thank you for the additional information you have supplied regarding
 this Bug report.

 This is an automatically generated reply to let you know your message
 has been received.

 Your message is being forwarded to the package maintainers and other
 interested parties for their attention; they will reply in due course.

 Your message has been sent to the package maintainer(s):
  Debian Perl Group pkg-perl-maintain...@lists.alioth.debian.org

 If you wish to submit further information on this problem, please
 send it to 612...@bugs.debian.org.

 Please do not send mail to ow...@bugs.debian.org unless you wish
 to report a problem with the Bug-tracking system.

 --
 612780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612780
 Debian Bug Tracking System
 Contact ow...@bugs.debian.org with problems


Ooops, forgot the files, here they are.

Thanks,
  Gerardo
I: Building in /home/gerardo/apt-src/libnet-ssleay-perl-1.36 ..
dpkg-buildpackage: export CFLAGS from dpkg-buildflags (origin: vendor): -g -O2
dpkg-buildpackage: export CPPFLAGS from dpkg-buildflags (origin: vendor): 
dpkg-buildpackage: export CXXFLAGS from dpkg-buildflags (origin: vendor): -g -O2
dpkg-buildpackage: export FFLAGS from dpkg-buildflags (origin: vendor): -g -O2
dpkg-buildpackage: export LDFLAGS from dpkg-buildflags (origin: vendor): 
dpkg-buildpackage: source package libnet-ssleay-perl
dpkg-buildpackage: source version 1.36-1
dpkg-buildpackage: source changed by Franck Joncourt fra...@debian.org
 dpkg-source --before-build libnet-ssleay-perl-1.36
dpkg-buildpackage: host architecture amd64
 fakeroot debian/rules clean
dh clean
   dh_testdir
   dh_auto_clean
make[1]: Entering directory `/home/gerardo/apt-src/libnet-ssleay-perl-1.36'
rm -f \
  *.a core \
  SSLeay.c core.[0-9] \
  blib/arch/auto/Net/SSLeay/extralibs.all core.[0-9][0-9] \
  SSLeay.bso pm_to_blib.ts \
  core.[0-9][0-9][0-9][0-9] SSLeay.x \
  SSLeay.bs perl \
  tmon.out *.o \
  pm_to_blib blib/arch/auto/Net/SSLeay/extralibs.ld \
  blibdirs.ts core.[0-9][0-9][0-9][0-9][0-9] \
  *perl.core core.*perl.*.? \
  Makefile.aperl perl \
  SSLeay.def core.[0-9][0-9][0-9] \
  mon.out libSSLeay.def \
  perlmain.c perl.exe \
  so_locations SSLeay.exp 
rm -rf \
  t/local/ptr_cast_test examples/key.pem \
  examples/*.0 examples/cert.pem \
  sslecho.log tcpecho.log \
  examples/key.pem.e makecert.err \
  blib makecert.out 
mv Makefile Makefile.old  /dev/null 21
rm -f \
  SSLeay.o Makefile.old \
  Makefile 
rm -rf \
  MYMETA.yml Net-SSLeay-1.36 
/usr/bin/perl -Iinc -MExtUtils::Manifest=fullcheck -e fullcheck
Not in MANIFEST: debian/changelog
Not in MANIFEST: debian/compat
Not in MANIFEST: debian/control
Not in MANIFEST: debian/copyright
Not in MANIFEST: debian/libnet-ssleay-perl.debhelper.log
Not in MANIFEST: debian/libnet-ssleay-perl.docs
Not in MANIFEST: debian/libnet-ssleay-perl.examples
Not in MANIFEST: debian/patches/10fix_pod.patch
Not in MANIFEST: debian/patches/20no-stray-libz-link.patch
Not in MANIFEST: debian/patches/series
Not in MANIFEST: debian/rules
Not in MANIFEST: debian/source/format
Not in MANIFEST: debian/watch
Not in MANIFEST: Debian_CPANTS.txt
make[1]: Leaving directory `/home/gerardo/apt-src/libnet-ssleay-perl-1.36'
   dh_clean
 debian/rules build
dh build
   dh_testdir
   dh_auto_configure
Cannot determine perl version info from lib/Net/SSLeay.pm
Cannot determine license info from lib/Net/SSLeay.pm
*** Found OpenSSL-1.0.0c installed in /usr
*** That's newer than what this module was tested with
You should consider checking if there is a newer release of this module
available. Everything will probably work OK, though.
*** Be sure to use the same compiler and options to compile your OpenSSL, perl,
and Net::SSLeay. Mixing and matching compilers is not supported.
Do you want to run external tests?
These tests *will* *fail* if you do not have network connectivity. [n] n
Checking if your kit is complete...
Looks good
'CREATE_PACKLIST' is not a known MakeMaker parameter name.
Writing Makefile for Net::SSLeay
   dh_auto_build
make[1]: Entering directory `/home/gerardo/apt-src/libnet-ssleay-perl-1.36'
cp lib/Net/SSLeay.pm blib/lib/Net/SSLeay.pm
AutoSplitting blib/lib/Net/SSLeay.pm (blib/lib/auto/Net/SSLeay)
blib/lib/Net/SSLeay.pm: some names are not unique when truncated to 8 
characters:
 directory blib/lib/auto/Net/SSLeay:
  do_https3.al, do_https2.al, do_https4.al, do_https.al truncate to do_https
  do_httpx3.al, do_httpx2.al, do_httpx4.al truncate to do_httpx
  get_https.al, get_https3.al, get_https4.al, get_http.al, get_http3.al, 
get_http4.al, get_httpx.al, get_httpx3.al, get_httpx4.al truncate to get_http
  head_https.al, head_https3.al, head_https4.al, head_http.al, head_http3.al, 
head_http4.al, head_httpx.al, 

Bug#611176: bugzilla: multiple security vulnerabilities

2011-02-10 Thread Jonathan Wiltshire
This is the list of outstanding security problems. As you haven't reacted
to the account compromise problem, I intend to NMU these fixes by packaging
3.6.4 from upstream (as soon as I can work out how to integrate a new
upstream release).

CVE-2011-0048[0]:
| Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and
| 4.0.x before 4.0rc2 creates a clickable link for a (1) javascript: or
| (2) data: URI in the URL (aka bug_file_loc) field, which allows remote
| attackers to conduct cross-site scripting (XSS) attacks against
| logged-out users via a crafted URI.

CVE-2011-0046[1]:
| Multiple cross-site request forgery (CSRF) vulnerabilities in Bugzilla
| before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x
| before 4.0rc2 allow remote attackers to hijack the authentication of
| arbitrary users for requests related to (1) adding a saved search in
| buglist.cgi, (2) voting in votes.cgi, (3) sanity checking in
| sanitycheck.cgi, (4) creating or editing a chart in chart.cgi, (5)
| column changing in colchange.cgi, and (6) adding, deleting, or
| approving a quip in quips.cgi.

CVE-2010-4572[2]:
| CRLF injection vulnerability in chart.cgi in Bugzilla before 3.2.10,
| 3.4.x before 3.4.10, 3.6.x before 3.6.4, and 4.0.x before 4.0rc2
| allows remote attackers to inject arbitrary HTTP headers and conduct
| HTTP response splitting attacks via the query string, a different
| vulnerability than CVE-2010-2761 and CVE-2010-4411.

CVE-2010-4568[3]:
| Bugzilla 2.14 through 2.22.7; 3.0.x, 3.1.x, and 3.2.x before 3.2.10;
| 3.4.x before 3.4.10; 3.6.x before 3.6.4; and 4.0.x before 4.0rc2 does
| not properly generate random values for cookies and tokens, which
| allows remote attackers to obtain access to arbitrary accounts via
| unspecified vectors, related to an insufficient number of calls to the
| srand function.

CVE-2010-4567[4]:
| Bugzilla before 3.2.10, 3.4.x before 3.4.10, 3.6.x before 3.6.4, and
| 4.0.x before 4.0rc2 does not properly handle whitespace preceding a
| (1) javascript: or (2) data: URI, which allows remote attackers to
| conduct cross-site scripting (XSS) attacks via the URL (aka
| bug_file_loc) field.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0048
http://security-tracker.debian.org/tracker/CVE-2011-0048
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0046
http://security-tracker.debian.org/tracker/CVE-2011-0046
[2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4572
http://security-tracker.debian.org/tracker/CVE-2010-4572
[3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4568
http://security-tracker.debian.org/tracker/CVE-2010-4568
[4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4567
http://security-tracker.debian.org/tracker/CVE-2010-4567



-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51


signature.asc
Description: Digital signature


Bug#612782: marked as done (creates ~/openarena, not ~/.openarena)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 18:33:59 +
with message-id e1pnbl5-00067v...@franck.debian.org
and subject line Bug#612782: fixed in openarena 0.8.5-7
has caused the Debian Bug report #612782,
regarding creates ~/openarena, not ~/.openarena
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612782: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: openarena
Version: 0.8.5-6
Severity: serious
Justification: maintainer says so
Tags: pending

The launcher script for openarena in unstable directs it to use ~/openarena
instead of the desired ~/.openarena, which is far too stupid a bug to go
to testing.

S


---End Message---
---BeginMessage---
Source: openarena
Source-Version: 0.8.5-7

We believe that the bug you reported is fixed in the latest version of
openarena, which is due to be installed in the Debian FTP archive:

openarena-dbg_0.8.5-7_amd64.deb
  to main/o/openarena/openarena-dbg_0.8.5-7_amd64.deb
openarena-server_0.8.5-7_amd64.deb
  to main/o/openarena/openarena-server_0.8.5-7_amd64.deb
openarena_0.8.5-7.debian.tar.gz
  to main/o/openarena/openarena_0.8.5-7.debian.tar.gz
openarena_0.8.5-7.dsc
  to main/o/openarena/openarena_0.8.5-7.dsc
openarena_0.8.5-7_amd64.deb
  to main/o/openarena/openarena_0.8.5-7_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 612...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Simon McVittie s...@debian.org (supplier of updated openarena package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 10 Feb 2011 17:30:00 +
Source: openarena
Binary: openarena openarena-server openarena-dbg
Architecture: source amd64
Version: 0.8.5-7
Distribution: unstable
Urgency: low
Maintainer: Debian Games Team pkg-games-de...@lists.alioth.debian.org
Changed-By: Simon McVittie s...@debian.org
Description: 
 openarena  - fast-paced 3D first-person shooter
 openarena-dbg - debug symbols for OpenArena's game logic
 openarena-server - server and game logic for the game OpenArena
Closes: 612782
Changes: 
 openarena (0.8.5-7) unstable; urgency=low
 .
   * Use ~/.openarena, not ~/openarena (Closes: #612782)
Checksums-Sha1: 
 80486fbbc3d7efb00509fbba839c8721cd872632 2107 openarena_0.8.5-7.dsc
 649ad3180e25ee6159eff04531de568d99d2aeca 43720 openarena_0.8.5-7.debian.tar.gz
 28f70540f14fca6235a72859f4954f4cfc76c009 34704 openarena_0.8.5-7_amd64.deb
 488824280193096317556aaa227cda54ae95aa1e 2326746 
openarena-server_0.8.5-7_amd64.deb
 3d6a61be5c3f8555e7d34c654c56844ee45b9e73 2407704 
openarena-dbg_0.8.5-7_amd64.deb
Checksums-Sha256: 
 e2dbc29e8be34863a3332c2188c3974a96788a4c180b5504f13d91b069db8972 2107 
openarena_0.8.5-7.dsc
 ff4372ca9147c8a9c81e8309ea911932083e373fc27f6cd0be98c1a45c81598e 43720 
openarena_0.8.5-7.debian.tar.gz
 d9c2817d1916d91d7cd60cc94c1e9e6a78c1f0a4f21f61e2cf3a46dc556222fc 34704 
openarena_0.8.5-7_amd64.deb
 d6d0b17e3b99058a3d986f9341ad540c7fae3b8f69ac3adf08dca16b15214300 2326746 
openarena-server_0.8.5-7_amd64.deb
 3b38ba2229c6be0d4953eb53294b6167109063f09837029059e246485a9cfdfb 2407704 
openarena-dbg_0.8.5-7_amd64.deb
Files: 
 e76e4c566b73816a08d907f74818eec4 2107 games optional openarena_0.8.5-7.dsc
 321ffd677101a209ceb883da96459b3c 43720 games optional 
openarena_0.8.5-7.debian.tar.gz
 f6bf6210328510e1e0404e7d32d31c5c 34704 games optional 
openarena_0.8.5-7_amd64.deb
 69c0e843d9c0e9fb83fca49401602aec 2326746 games optional 
openarena-server_0.8.5-7_amd64.deb
 4f917dbae1250150802fcecf764b4315 2407704 debug extra 
openarena-dbg_0.8.5-7_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#612791: python-venusian: Zope license (and copyright holder) not documented

2011-02-10 Thread Torsten Werner
Package: python-venusian
Version: 0.4
Severity: serious
Justification: Policy 2.1

Hi,

please document every license and copyright holder.

Torsten



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#607903: marked as done (Fails to build kernel module: missing dependency on libc6-dev)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 19:03:14 +
with message-id e1pnbno-0001wp...@franck.debian.org
and subject line Bug#607903: fixed in openafs 1.4.14+dfsg-1
has caused the Debian Bug report #607903,
regarding Fails to build kernel module: missing dependency on libc6-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
607903: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607903
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: openafs-modules-dkms
Version: 1.4.12.1+dfsg-3
Severity: grave

Hi,
dkms can't build the module since it's lacking a dependency on
libc6-dev, from config.log:

configure:3391: $? = 0
configure:3380: gcc -v 5
Using built-in specs.
Target: arm-linux-gnueabi
Configured with: ../src/configure -v --with-pkgversion='Debian 4.4.5-8' 
--with-bugurl=file:///usr/share/doc/gcc-4.4/README.Bugs 
--enable-languages=c,c++,fortran,objc,obj-c++ --prefix=/usr --prog
ram-suffix=-4.4 --enable-shared --enable-multiarch --enable-linker-build-id 
--with-system-zlib --libexecdir=/usr/lib --without-included-gettext 
--enable-threads=posix --with-gxx-include-dir=/usr
/include/c++/4.4 --libdir=/usr/lib --enable-nls --enable-clocale=gnu 
--enable-libstdcxx-debug --enable-objc-gc --disable-sjlj-exceptions 
--enable-checking=release --build=arm-linux-gnueabi --hos
t=arm-linux-gnueabi --target=arm-linux-gnueabi
Thread model: posix
gcc version 4.4.5 (Debian 4.4.5-8) 
configure:3391: $? = 0
configure:3380: gcc -V 5
gcc: '-V' option must have argument
configure:3391: $? = 1
configure:3380: gcc -qversion 5
gcc: unrecognized option '-qversion'
gcc: no input files
configure:3391: $? = 1
configure:3411: checking whether the C compiler works
configure:3433: gccconftest.c  5
/usr/bin/ld: crt1.o: No such file: No such file or directory
collect2: ld returned 1 exit status

after installing libc6-dev the package builds fine.
Cheers,
 -- Guido



---End Message---
---BeginMessage---
Source: openafs
Source-Version: 1.4.14+dfsg-1

We believe that the bug you reported is fixed in the latest version of
openafs, which is due to be installed in the Debian FTP archive:

libopenafs-dev_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/libopenafs-dev_1.4.14+dfsg-1_i386.deb
libpam-openafs-kaserver_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/libpam-openafs-kaserver_1.4.14+dfsg-1_i386.deb
openafs-client_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-client_1.4.14+dfsg-1_i386.deb
openafs-dbg_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-dbg_1.4.14+dfsg-1_i386.deb
openafs-dbserver_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-dbserver_1.4.14+dfsg-1_i386.deb
openafs-doc_1.4.14+dfsg-1_all.deb
  to main/o/openafs/openafs-doc_1.4.14+dfsg-1_all.deb
openafs-fileserver_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-fileserver_1.4.14+dfsg-1_i386.deb
openafs-kpasswd_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-kpasswd_1.4.14+dfsg-1_i386.deb
openafs-krb5_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-krb5_1.4.14+dfsg-1_i386.deb
openafs-modules-dkms_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-modules-dkms_1.4.14+dfsg-1_i386.deb
openafs-modules-source_1.4.14+dfsg-1_i386.deb
  to main/o/openafs/openafs-modules-source_1.4.14+dfsg-1_i386.deb
openafs_1.4.14+dfsg-1.diff.gz
  to main/o/openafs/openafs_1.4.14+dfsg-1.diff.gz
openafs_1.4.14+dfsg-1.dsc
  to main/o/openafs/openafs_1.4.14+dfsg-1.dsc
openafs_1.4.14+dfsg.orig.tar.gz
  to main/o/openafs/openafs_1.4.14+dfsg.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 607...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Russ Allbery r...@debian.org (supplier of updated openafs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 10 Feb 2011 10:38:01 -0800
Source: openafs
Binary: openafs-client openafs-kpasswd openafs-fileserver openafs-dbserver 
openafs-doc openafs-krb5 libopenafs-dev openafs-modules-source 
openafs-modules-dkms libpam-openafs-kaserver openafs-dbg
Architecture: source all i386
Version: 1.4.14+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Russ Allbery r...@debian.org
Changed-By: Russ Allbery r...@debian.org
Description: 
 libopenafs-dev - AFS distributed filesystem development 

Processed: tesseract: diff for NMU version 2.04-2.1

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 612032 + patch
Bug #612032 [tesseract] vulnerability: rewrite arbitrary user file
Added tag(s) patch.
 tags 612032 + pending
Bug #612032 [tesseract] vulnerability: rewrite arbitrary user file
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612032: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 611906 is serious

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 611906 serious
Bug #611906 [libgssapi-krb5-2] GSSAPI in krb5 1.8 fails to delegate credentials 
to W2K8R2
Severity set to 'serious' from 'important'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
611906: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611906
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Doesn't affect stable

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 604260 + wheezy sid
Bug #604260 [src:abakus] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604263 + wheezy sid
Bug #604263 [src:celestia] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604264 + wheezy sid
Bug #604264 [src:creox] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604269 + wheezy sid
Bug #604269 [src:gambas2] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604270 + wheezy sid
Bug #604270 [src:ggz-kde-client] Preparations for the removal of the KDE3 and 
Qt3 libraries
Added tag(s) sid and wheezy.
 tag 604271 + wheezy sid
Bug #604271 [src:ggz-kde-games] Preparations for the removal of the KDE3 and 
Qt3 libraries
Added tag(s) sid and wheezy.
 tag 604272 + wheezy sid
Bug #604272 [src:guarddog] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604273 + wheezy sid
Bug #604273 [src:guidedog] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604274 + wheezy sid
Bug #604274 [src:hotswap] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604275 + wheezy sid
Bug #604275 [src:kamefu] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604276 + wheezy sid
Bug #604276 [src:kanjisaver] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604277 + wheezy sid
Bug #604277 [src:kasablanca] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604278 + wheezy sid
Bug #604278 [src:kbarcode] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604279 + wheezy sid
Bug #604279 [src:kbibtex] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604280 + wheezy sid
Bug #604280 {Done: Debian FTP Masters ftpmas...@ftp-master.debian.org} 
[src:kbiff] Preparations for the removal of the KDE3 and Qt3 libraries
Added tag(s) sid and wheezy.
 tag 604281 + wheezy sid
Bug #604281 {Done: Debian FTP Masters ftpmas...@ftp-master.debian.org} 
[src:kdetv] Preparations for the removal of the KDE3 and Qt3 libraries
Added tag(s) sid and wheezy.
 tag 604282 + wheezy sid
Bug #604282 [src:kdirstat] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604283 + wheezy sid
Bug #604283 [src:keep] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604284 + wheezy sid
Bug #604284 [src:keybled] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604285 + wheezy sid
Bug #604285 [src:kfocus] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604288 + wheezy sid
Bug #604288 [src:kguitar] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604289 + wheezy sid
Bug #604289 [src:kitty] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604290 + wheezy sid
Bug #604290 [src:kkbswitch] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604291 + wheezy sid
Bug #604291 [src:klamav] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604292 + wheezy sid
Bug #604292 [src:klibido] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604293 + wheezy sid
Bug #604293 [src:klineakconfig] Preparations for the removal of the KDE3 and 
Qt3 libraries
Added tag(s) sid and wheezy.
 tag 604294 + wheezy sid
Bug #604294 [src:klogic] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604295 + wheezy sid
Bug #604295 [src:kmobiletools] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604296 + wheezy sid
Bug #604296 [src:kmyfirewall] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604297 + wheezy sid
Bug #604297 [src:knetdockapp] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604298 + wheezy sid
Bug #604298 [src:knmap] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604299 + wheezy sid
Bug #604299 [src:knutclient] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604300 + wheezy sid
Bug #604300 [src:komba2] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604301 + wheezy sid
Bug #604301 [src:kpicosim] Preparations for the removal of the KDE3 and Qt3 
libraries
Added tag(s) sid and wheezy.
 tag 604302 + wheezy sid
Bug #604302 

Bug#612032: tesseract: diff for NMU version 2.04-2.1

2011-02-10 Thread Jeffrey Ratcliffe
 I've prepared an NMU for tesseract (versioned as 2.04-2.1) and uploaded it
 to DELAYED/5. Please feel free to tell me if I should delay it longer.

Upload it immediately, if you wish. Thanks for preparing it.

 This xterm-based debug window feature looked very awkward to me, is
 undocumented and not used by default; so I went ahead and disabled it
 entirely.

I didn't even know it existed.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612032: tesseract: diff for NMU version 2.04-2.1

2011-02-10 Thread Jakub Wilk

* Jeffrey Ratcliffe jeffrey.ratcli...@gmail.com, 2011-02-10, 21:09:
I've prepared an NMU for tesseract (versioned as 2.04-2.1) and 
uploaded it to DELAYED/5. Please feel free to tell me if I should 
delay it longer.


Upload it immediately, if you wish. Thanks for preparing it.


No problem. Rescheduled to 0-day. :)

This xterm-based debug window feature looked very awkward to me, is 
undocumented and not used by default; so I went ahead and disabled it 
entirely.


I didn't even know it existed.


I didn't either until I dug into the source.

--
Jakub Wilk



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#345604: marked as done (contains non-free documentation)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 21:19:56 +0100
with message-id 20110210201956.gc13...@preusse-16223.user.cis.dfn.de
and subject line close, agreed by submitter
has caused the Debian Bug report #345604,
regarding contains non-free documentation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
345604: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345604
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tetex-doc
Version: 3.0-11
Severity: serious

The license is clearly non-free:

| All rights reserved. No part of this publication may be reproduced,
| stored in a retrieval system, or transmitted in any form or by any
| means, electronic, mechanical, photocopying, recording or otherwise,
| without prior written permission of the publisher.

---End Message---
---BeginMessage---
kkk
-- 
sigmentation fault

---End Message---


Bug#612594: [Pkg-sysvinit-devel] Bug#612594: Bug#612594: On boot thw wait have no job to wait for, and fail into reboot.

2011-02-10 Thread Henrique de Moraes Holschuh
On Wed, 09 Feb 2011, Henrique de Moraes Holschuh wrote:
 Erez, could we impose on you to remove the usplash package (not purge, just
 remove) and check if the problem disappears (please revert your workaround
 first)?

Erez replied over private email that yes, just removing usplash is enough to
avoid the problem.

So, I'd say we should conflict with usplash and upload something to
squeeze-proposed-updates.

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method

2011-02-10 Thread gregor herrmann
tag 612780 - moreinfo unreproducible
retitle 612780 libnet-ssleay-perl: FTBFS against openssl 1.0.0c-2 from 
experimental
thanks

On Thu, 10 Feb 2011 14:55:18 -0300, Gerardo Malazdrewicz wrote:

  - How does it fail (output)?
 Attaching, named build.txt.

Great, thanks.

The log seems to indicate that this happens when building against the
new openssl version from experimental:

*** Found OpenSSL-1.0.0c installed in /usr
*** That's newer than what this module was tested with
You should consider checking if there is a newer release of this module
available. Everything will probably work OK, though.
*** Be sure to use the same compiler and options to compile your OpenSSL, perl,
and Net::SSLeay. Mixing and matching compilers is not supported.


Ok, makes sense.


Cheers,
gregor

-- 
 .''`.   http://info.comodo.priv.at/ -- GPG key IDs: 0x8649AA06, 0x00F3CFE4
 : :' :  Debian GNU/Linux user, admin,  developer - http://www.debian.org/
 `. `'   Member of VIBE!AT  SPI, fellow of Free Software Foundation Europe
   `-NP: Ludwig Hirsch: Marmor Stein und Eisen bricht


signature.asc
Description: Digital signature


Processed: Re: Bug#612780: libnet-ssleay-perl: Tests fail, undefined symbol: SSLv2_method

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 612780 - moreinfo unreproducible
Bug #612780 [libnet-ssleay-perl] libnet-ssleay-perl: Tests fail, undefined 
symbol: SSLv2_method
Removed tag(s) unreproducible and moreinfo.
 retitle 612780 libnet-ssleay-perl: FTBFS against openssl 1.0.0c-2 from 
 experimental
Bug #612780 [libnet-ssleay-perl] libnet-ssleay-perl: Tests fail, undefined 
symbol: SSLv2_method
Changed Bug title to 'libnet-ssleay-perl: FTBFS against openssl 1.0.0c-2 from 
experimental' from 'libnet-ssleay-perl: Tests fail, undefined symbol: 
SSLv2_method'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612032: marked as done (vulnerability: rewrite arbitrary user file)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 21:08:42 +
with message-id e1pndko-ie...@franck.debian.org
and subject line Bug#612032: fixed in tesseract 2.04-2.1
has caused the Debian Bug report #612032,
regarding vulnerability: rewrite arbitrary user file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612032: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tesseract
Version: 2.04-2
Severity: grave
Tags: security
Justification: user security hole
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu natty

This bug report was also filed in Ubuntu and can be found at
http://launchpad.net/bugs/607297
The description, from segooon, follows:

Hi, I've just discovered that tesseract-ocr is vulnerable to rewriting any user 
file:

DEBUG_WIN::DEBUG_WIN(//constructor

  length +=
sprintf (command + length,
\stty opost; tty /tmp/debug%d; while [ -s /tmp/debug%d ]\ndo\nsleep 
1\ndone\ \n,
pid, pid);

Here attacker can create link to any file in the system that user may write to. 
The only he has to know - the pid of process. As it is (last PID + 1) by 
default, it is not difficult to guess.

Thanks.

-- System Information:
Debian Release: squeeze/sid
  APT prefers natty
  APT policy: (500, 'natty')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.37-12-generic (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Source: tesseract
Source-Version: 2.04-2.1

We believe that the bug you reported is fixed in the latest version of
tesseract, which is due to be installed in the Debian FTP archive:

tesseract-ocr-dev_2.04-2.1_i386.deb
  to main/t/tesseract/tesseract-ocr-dev_2.04-2.1_i386.deb
tesseract-ocr_2.04-2.1_i386.deb
  to main/t/tesseract/tesseract-ocr_2.04-2.1_i386.deb
tesseract_2.04-2.1.diff.gz
  to main/t/tesseract/tesseract_2.04-2.1.diff.gz
tesseract_2.04-2.1.dsc
  to main/t/tesseract/tesseract_2.04-2.1.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 612...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jakub Wilk jw...@debian.org (supplier of updated tesseract package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 10 Feb 2011 16:35:45 +0100
Source: tesseract
Binary: tesseract-ocr tesseract-ocr-dev
Architecture: source i386
Version: 2.04-2.1
Distribution: unstable
Urgency: low
Maintainer: Jeffrey Ratcliffe jeffrey.ratcli...@gmail.com
Changed-By: Jakub Wilk jw...@debian.org
Description: 
 tesseract-ocr - Command line OCR tool
 tesseract-ocr-dev - Development files for the tesseract command line OCR tool
Closes: 612032
Changes: 
 tesseract (2.04-2.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Bump build-dependency on quilt to = 0.46-7~.
   * Disable xterm-based debug windows (closes: #612032, LP: #607297). Thanks
 to Kees Cook for the bug report.
Checksums-Sha1: 
 748972b1b1ffddbde57a78601bac73c1b3dcb68c 1752 tesseract_2.04-2.1.dsc
 0294dc71596c8344261172d6ec13981ea357a185 8478 tesseract_2.04-2.1.diff.gz
 9373a2d8fd28431461d3fd9bb4ad839b2f1ef827 996422 tesseract-ocr_2.04-2.1_i386.deb
 876b64018b16b024ba7feeeb71c984b813d92599 2301434 
tesseract-ocr-dev_2.04-2.1_i386.deb
Checksums-Sha256: 
 553c030c46d59f185fd1555d0cf6d463be8a202be54a382b4255afb67c25b3c9 1752 
tesseract_2.04-2.1.dsc
 1136db24a3b8e5272e419e24e12396a306e46fd947817e98cffa19f1ee6ea40d 8478 
tesseract_2.04-2.1.diff.gz
 53d53500347db487dd8124be25f48e4b2d4aebdd37b339950d25c72f0bc5dec6 996422 
tesseract-ocr_2.04-2.1_i386.deb
 d26dcc3c9a26566330890d99d7d0eaa6c84dd732cfff21f1913679f555219396 2301434 
tesseract-ocr-dev_2.04-2.1_i386.deb
Files: 
 6a35f447de7093b5cf8d83dab7892e11 1752 graphics optional tesseract_2.04-2.1.dsc
 beeecece541d8aa973c8adc5a40add6f 8478 graphics optional 
tesseract_2.04-2.1.diff.gz
 8171ec2f9be49945149339e94f747724 996422 graphics optional 
tesseract-ocr_2.04-2.1_i386.deb
 3426f743005c42b5deabe1b841de9bdd 2301434 graphics optional 
tesseract-ocr-dev_2.04-2.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)


Bug#604478: marked as done (Preparations for the removal of the KDE3 and Qt3 libraries)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 21:47:46 +
with message-id e1pnemc-0004nm...@franck.debian.org
and subject line Bug#604478: fixed in cgal 3.7-3
has caused the Debian Bug report #604478,
regarding Preparations for the removal of the KDE3 and Qt3 libraries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
604478: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=604478
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: cgal
Severity: wishlist
User: debian-qt-...@lists.debian.org
Usertags: qt3libs-removal


Dear maintainer,

The Debian Qt/KDE team is planning to remove the KDE3 and Qt3 libraries from 
Debian shortly after the Squeeze release. The transition phase to KDE4 and Qt4 
will finish since both KDE and Nokia upstream don't maintain the old versions 
of those libraries anymore.

In order to make this move, all packages directly or indirectly depending on 
the KDE3/Qt3 libraries have to either get ported to KDE4/Qt4 or eventually get 
removed from the Debian repositories.

Therefore, please take the time and:
- contact your upstream (if existing) and ask about the state of a KDE4/Qt4 
port of your application
- if there are no activities regarding porting, investigate whether there are 
suitable alternatives for your users
- if there is a KDE4/Qt4 port that is not yet packaged, consider packaging it
- if both the KDE3/Qt3 and the KDE4/Qt4 version already coexist in the Debian 
archives, consider removing the KDE3/Qt3 version

Documentation on how to port to KDE4 can be found at:
http://techbase.kde.org/index.php?title=Development/Tutorials/KDE4_Porting_Guide

Documentation on how to port to Qt4 can be found at:
http://doc.qt.nokia.com/4.7/porting4.html

For any questions and issues, do not hesitate to contact the Debian Qt/KDE 
team at debian-qt-...@lists.debian.org

Eckhart


---End Message---
---BeginMessage---
Source: cgal
Source-Version: 3.7-3

We believe that the bug you reported is fixed in the latest version of
cgal, which is due to be installed in the Debian FTP archive:

cgal_3.7-3.diff.gz
  to non-free/c/cgal/cgal_3.7-3.diff.gz
cgal_3.7-3.dsc
  to non-free/c/cgal/cgal_3.7-3.dsc
libcgal-demo_3.7-3_all.deb
  to non-free/c/cgal/libcgal-demo_3.7-3_all.deb
libcgal-dev_3.7-3_amd64.deb
  to non-free/c/cgal/libcgal-dev_3.7-3_amd64.deb
libcgal-ipelets_3.7-3_amd64.deb
  to non-free/c/cgal/libcgal-ipelets_3.7-3_amd64.deb
libcgal6_3.7-3_amd64.deb
  to non-free/c/cgal/libcgal6_3.7-3_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 604...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joachim Reichel reic...@debian.org (supplier of updated cgal package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 10 Feb 2011 21:06:09 +0100
Source: cgal
Binary: libcgal6 libcgal-dev libcgal-demo libcgal-ipelets
Architecture: source all amd64
Version: 3.7-3
Distribution: unstable
Urgency: low
Maintainer: Joachim Reichel reic...@debian.org
Changed-By: Joachim Reichel reic...@debian.org
Description: 
 libcgal-demo - C++ library for computational geometry (demos)
 libcgal-dev - C++ library for computational geometry (development files)
 libcgal-ipelets - C++ library for computational geometry (ipelets)
 libcgal6   - C++ library for computational geometry
Closes: 604478
Changes: 
 cgal (3.7-3) unstable; urgency=low
 .
   * Disable support for Qt3 because Qt3 has been removed from the repository
 (Closes: #604478).
Checksums-Sha1: 
 7e9cb44e4fe32528c7293c9a6f003a59c0ce284d 1183 cgal_3.7-3.dsc
 314b614bac33c4702a9010c669c26f16d4146b6c 12832 cgal_3.7-3.diff.gz
 db907e2d552ff4f49c2a5970101606e2befc3693 9074794 libcgal-demo_3.7-3_all.deb
 6bd0b2d8bf85aa237ac8e0341bdea12a43cb8bc8 381040 libcgal6_3.7-3_amd64.deb
 c0566089511863ea43ece44a28996a2f67408123 4690930 libcgal-dev_3.7-3_amd64.deb
 0c82109ed00b512666cee7047d10a2d0cccb1f29 1667098 
libcgal-ipelets_3.7-3_amd64.deb
Checksums-Sha256: 
 8fab7d733323ef8e6fa7cdd8f30b971ce2cae862ea072339446bf6a2e9647567 1183 
cgal_3.7-3.dsc
 c3f6f57401588abd58c1de27f9eb87c39f1bbf42ee0471959981bc2acf937917 12832 
cgal_3.7-3.diff.gz
 14fd1cb06e59cb7a8bb402535ee0416f16ccf1a1af45c29d8c6679499e2750c1 9074794 
libcgal-demo_3.7-3_all.deb
 

Bug#612749: marked as done (dose2: FTBFS on architectures without native ocaml support)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 21:48:00 +
with message-id e1pnemq-0004qe...@franck.debian.org
and subject line Bug#612749: fixed in dose2 1.4.2-3
has caused the Debian Bug report #612749,
regarding dose2: FTBFS on architectures without native ocaml support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612749: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612749
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: dose2
Version: 1.4.2-2
Severity: serious
Tags: pending

dh_install: libdose2-ocaml-dev missing files (*/*.cmxa), aborting

-- System Information:
Debian Release: 6.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.utf8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Source: dose2
Source-Version: 1.4.2-3

We believe that the bug you reported is fixed in the latest version of
dose2, which is due to be installed in the Debian FTP archive:

dose2_1.4.2-3.debian.tar.gz
  to main/d/dose2/dose2_1.4.2-3.debian.tar.gz
dose2_1.4.2-3.dsc
  to main/d/dose2/dose2_1.4.2-3.dsc
libdose2-ocaml-dev_1.4.2-3_amd64.deb
  to main/d/dose2/libdose2-ocaml-dev_1.4.2-3_amd64.deb
libdose2-ocaml_1.4.2-3_amd64.deb
  to main/d/dose2/libdose2-ocaml_1.4.2-3_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 612...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ralf Treinen trei...@debian.org (supplier of updated dose2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 10 Feb 2011 21:04:29 +0100
Source: dose2
Binary: libdose2-ocaml-dev libdose2-ocaml
Architecture: source amd64
Version: 1.4.2-3
Distribution: unstable
Urgency: low
Maintainer: Debian OCaml Maintainers debian-ocaml-ma...@lists.debian.org
Changed-By: Ralf Treinen trei...@debian.org
Description: 
 libdose2-ocaml - OCaml libraries for managing packages and their dependencies
 libdose2-ocaml-dev - OCaml libraries for package dependencies (development 
files)
Closes: 612749 612751
Changes: 
 dose2 (1.4.2-3) unstable; urgency=low
 .
   * Install *.cmxa files only on native architectures (closes: #612749).
   * Change priority to extra since we depend on librpm-dev, which is
 of priority extra (closes: #612751).
   * Bump version in build-dependency on debhelper to (= 7.0.50~), in
 order to have dh overrides.
   * Generate API doc with ocamldoc, install with doc-base.
   * Fix spelling of Jérôme Vouillon in debian/copyright.
Checksums-Sha1: 
 8e8d8952285958b738f7610c10b71c3aba9057c1 1450 dose2_1.4.2-3.dsc
 39df658d84ec44818d0d40f6393f3a046119a0d4 4680 dose2_1.4.2-3.debian.tar.gz
 49c5d0078880ba53e745d4c58d20c3900c3ac2ba 336266 
libdose2-ocaml-dev_1.4.2-3_amd64.deb
 33ff79abd1d67691390e7a59b0ad071fd4d43d00 12866 libdose2-ocaml_1.4.2-3_amd64.deb
Checksums-Sha256: 
 3f83ed32fcd8acbf329e12fc230f3be943fe75da8f182c761a509931f1782889 1450 
dose2_1.4.2-3.dsc
 7909d301359b111d644bcf6b0fe32f6be1195c0f947b280cf732ee9de40b3c07 4680 
dose2_1.4.2-3.debian.tar.gz
 10573f414e48c422d1840b460607adf73eba472f9bea8099084896819e3a4434 336266 
libdose2-ocaml-dev_1.4.2-3_amd64.deb
 04df361563674f3d6d5548bd1f1dd0c821b9ef339dcceabd7f59b3735e4b5962 12866 
libdose2-ocaml_1.4.2-3_amd64.deb
Files: 
 1dccef5c0e7403b6d617dd972b3083fe 1450 ocaml extra dose2_1.4.2-3.dsc
 7c73cdd27c7afbe60948680d9a6b5dbf 4680 ocaml extra dose2_1.4.2-3.debian.tar.gz
 6a4cfdebab0fac0a17941f23eddc9251 336266 ocaml extra 
libdose2-ocaml-dev_1.4.2-3_amd64.deb
 d14b0720300bf1e4c47a77bfa839c010 12866 ocaml extra 
libdose2-ocaml_1.4.2-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk1UURgACgkQtzWmSeC6BMGb6gCg3t/U0xU4KefydPAp4FgjcooG
V+wAnR+trsRZPsM1F8cdEpGBcZjqJZv0
=A6TS
-END PGP SIGNATURE-


---End Message---


Bug#610487: asterisk: AST-2011-001: buffer overflow in caller ID URI encoding

2011-02-10 Thread Moritz Mühlenhoff
On Thu, Feb 10, 2011 at 08:02:48PM +0200, Faidon Liambotis wrote:
 Faidon Liambotis wrote:
 I can do the uploads (lenny hasn't been uploaded either, right?) but I'm
 afraid it'll be with minimal testing. Moritz, is that acceptable?
 Certainly better than having a remote exploitable hole...
 
 I'm pondering whether I should remove my name from maintainer as well.
 Tzafrir, perhaps you should do an RFH (or even O!) in e.g. debian-devel?
 
 Since Tzafrir seems to be MIA(?), I've prepared updates for both
 lenny and squeeze. These are with minimal testing but changes are
 small and backported from upstream.
 
 Should I upload to security-master?

Excellent, thanks for taking care. Please upload (remember that stable-security
needs to be build with -sa, since it's new in Squeeze)

Cheers,
Moritz




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612825: Examples in /usr/share/doc/libpam-ldap/examples/pam.d/ refer to non existing pam_unix_*.so files

2011-02-10 Thread Jeroen van Aart
Package: libpam-ldap
Version: 184-8.5
Severity: critical

Many files in in /usr/share/doc/libpam-ldap/examples/pam.d/ have entries that 
refer to non existing pam_unix_*.so files.

The following files do not exist anymore on Squeeze, but they used to exist on 
Lenny:
/lib/security/pam_unix_auth.so
/lib/security/pam_unix_acct.so
/lib/security/pam_unix_session.so

The following files in /usr/share/doc/libpam-ldap/examples/pam.d/ are 
affected:
chfn
chsh
gdm
linuxconf
linuxconf-pair
login
passwd
pop
rexec
rlogin
rsh
samba
ssh
su
xdm

The fix is to replace all occurrences of pam_unix_*.so with pam_unix.so.
This bug also exists in the upstream tarball, but since other platforms may 
still be using pam_unix_*.so files a patch against the debian soource package 
would be best I 
believe. I am trying to create a patch, but I am new to Debian patch creation 
so bear with me. :-)

I am marking this as critical because if you are using these files to enable 
authentication against LDAP using pam, then after upgrading from Lenny to 
Squeeze or newer it 
will become impossible to log into your system after reboot except by booting 
into single user mode and logging in as root at the console. No other log in 
method seems to 
work. This can render your system unusable, or at least unmanagable because you 
can not log in remotely, neither on the console, except when booting into 
single user mode. 
Although the system does continue to work as before with regards to services 
that start automatically after reboot and do not require pam-ldap, such as 
apache2 and exim4.

Since these examples pretty much used to work out of the box and likely were 
copied to /etc/pam.d/ without much editing I suspect many systems that use 
this package could 
be affected.

I believe all platforms are affected, but I tested it on amd64 systems when 
upgrading from Lenny to Squeeze.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#610487: asterisk: AST-2011-001: buffer overflow in caller ID URI encoding

2011-02-10 Thread Faidon Liambotis

On 02/11/11 00:01, Moritz Mühlenhoff wrote:

Should I upload to security-master?


Excellent, thanks for taking care. Please upload (remember that stable-security
needs to be build with -sa, since it's new in Squeeze)


Done for both oldstable-security and stable-security (and thanks for the 
warning :)


Regards,
Faidon



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612780: Bug in libnet-ssleay-perl fixed in revision 68349

2011-02-10 Thread pkg-perl-maintainers
tag 612780 + pending
thanks

Some bugs are closed in revision 68349
by Chris Butler (chrisb)

Commit message:

Added patch no_sslv2; prevents the module trying to use SSLv2 functions if
OpenSSL has been compiled without SSLv2 support (closes: #612780)



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Bug in libnet-ssleay-perl fixed in revision 68349

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 612780 + pending
Bug #612780 [libnet-ssleay-perl] libnet-ssleay-perl: FTBFS against openssl 
1.0.0c-2 from experimental
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#604514: Preparations for the removal of the KDE3 and Qt3 libraries

2011-02-10 Thread Jan Niehusmann
I guess qca-tls can just be removed from unstable/testing now:

$ apt-cache rdepends qca-tls
qca-tls
Reverse Depends:
  mailody
  kopete

AFAIKT mailody was already removed between lenny and squeeze, and kopete
switched from qt3 to qt4 and uses libqca2-plugin-ossl now instead of
qca-tls.




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: marking 612780 as forwarded

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 612780 https://rt.cpan.org/Public/Bug/Display.html?id=65631
Bug #612780 [libnet-ssleay-perl] libnet-ssleay-perl: FTBFS against openssl 
1.0.0c-2 from experimental
Set Bug forwarded-to-address to 
'https://rt.cpan.org/Public/Bug/Display.html?id=65631'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#604505: marked as done (Preparations for the removal of the KDE3 and Qt3 libraries)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Thu, 10 Feb 2011 23:32:08 +
with message-id e1pnfzc-0001pg...@franck.debian.org
and subject line Bug#604505: fixed in cdcat 1.01b+1.1beta4-1
has caused the Debian Bug report #604505,
regarding Preparations for the removal of the KDE3 and Qt3 libraries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
604505: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=604505
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: cdcat
Severity: wishlist
User: debian-qt-...@lists.debian.org
Usertags: qt3libs-removal


Dear maintainer,

The Debian Qt/KDE team is planning to remove the KDE3 and Qt3 libraries from 
Debian shortly after the Squeeze release. The transition phase to KDE4 and Qt4 
will finish since both KDE and Nokia upstream don't maintain the old versions 
of those libraries anymore.

In order to make this move, all packages directly or indirectly depending on 
the KDE3/Qt3 libraries have to either get ported to KDE4/Qt4 or eventually get 
removed from the Debian repositories.

Therefore, please take the time and:
- contact your upstream (if existing) and ask about the state of a KDE4/Qt4 
port of your application
- if there are no activities regarding porting, investigate whether there are 
suitable alternatives for your users
- if there is a KDE4/Qt4 port that is not yet packaged, consider packaging it
- if both the KDE3/Qt3 and the KDE4/Qt4 version already coexist in the Debian 
archives, consider removing the KDE3/Qt3 version

Documentation on how to port to KDE4 can be found at:
http://techbase.kde.org/index.php?title=Development/Tutorials/KDE4_Porting_Guide

Documentation on how to port to Qt4 can be found at:
http://doc.qt.nokia.com/4.7/porting4.html

For any questions and issues, do not hesitate to contact the Debian Qt/KDE 
team at debian-qt-...@lists.debian.org

Eckhart


---End Message---
---BeginMessage---
Source: cdcat
Source-Version: 1.01b+1.1beta4-1

We believe that the bug you reported is fixed in the latest version of
cdcat, which is due to be installed in the Debian FTP archive:

cdcat_1.01b+1.1beta4-1.diff.gz
  to main/c/cdcat/cdcat_1.01b+1.1beta4-1.diff.gz
cdcat_1.01b+1.1beta4-1.dsc
  to main/c/cdcat/cdcat_1.01b+1.1beta4-1.dsc
cdcat_1.01b+1.1beta4-1_amd64.deb
  to main/c/cdcat/cdcat_1.01b+1.1beta4-1_amd64.deb
cdcat_1.01b+1.1beta4.orig.tar.gz
  to main/c/cdcat/cdcat_1.01b+1.1beta4.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 604...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch bl...@debian.org (supplier of updated cdcat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 10 Feb 2011 21:10:51 +0100
Source: cdcat
Binary: cdcat
Architecture: source amd64
Version: 1.01b+1.1beta4-1
Distribution: experimental
Urgency: low
Maintainer: Eduard Bloch bl...@debian.org
Changed-By: Eduard Bloch bl...@debian.org
Description: 
 cdcat  - media catalog program
Closes: 436617 496097 604505
Changes: 
 cdcat (1.01b+1.1beta4-1) experimental; urgency=low
 .
   * New upstream beta release
 + using qt4 (closes: #604505)
   * using new style menu entry location (closes: #496097)
   * disabling strip call with nostrip in DEB_BUILD_OPTIONS (closes: #436617)
Checksums-Sha1: 
 bdf56ff454505c6fe515a8f85ab505fa77da42c3 1051 cdcat_1.01b+1.1beta4-1.dsc
 c6f7717f0d4e68cad34ee116084e979a9953eb7b 341995 
cdcat_1.01b+1.1beta4.orig.tar.gz
 80758628dbc43a1de0977bb314ce4ca6b46e1c52 5655 cdcat_1.01b+1.1beta4-1.diff.gz
 85f466213bd819d6a3d44afe2a26771c6432ab32 601730 
cdcat_1.01b+1.1beta4-1_amd64.deb
Checksums-Sha256: 
 274ed406c6a42400d94e8f390a0ef32c66a08317d8d394c655d16bddc7aa1e99 1051 
cdcat_1.01b+1.1beta4-1.dsc
 aa450e044f8d41c164facd4f59fd55abc2b9b9ee1a883d51624b7ab4679883bc 341995 
cdcat_1.01b+1.1beta4.orig.tar.gz
 1b637c12b5a7562763f572dd893b95d45c1cd1961e497d441369e6519216d286 5655 
cdcat_1.01b+1.1beta4-1.diff.gz
 91e665bde52fdb86e0276a8a2025c87cb1d90d22ba955951754014b22d4f00a6 601730 
cdcat_1.01b+1.1beta4-1_amd64.deb
Files: 
 7c01f6359bf3c922ddfd5688b3137fcf 1051 x11 optional cdcat_1.01b+1.1beta4-1.dsc
 61531c74fbe72e751d150eb2e21a67f5 341995 x11 optional 
cdcat_1.01b+1.1beta4.orig.tar.gz
 

Bug#604514: Preparations for the removal of the KDE3 and Qt3 libraries

2011-02-10 Thread Sune Vuorela
On Thursday 10 February 2011 23:39:10 Jan Niehusmann wrote:
 I guess qca-tls can just be removed from unstable/testing now:
 
 $ apt-cache rdepends qca-tls
 qca-tls
 Reverse Depends:
   mailody
   kopete
 
 AFAIKT mailody was already removed between lenny and squeeze, and kopete
 switched from qt3 to qt4 and uses libqca2-plugin-ossl now instead of
 qca-tls.

As far as I can see, inclduling toying around with dak rm on merkel, this is 
correct. Please go ahead with the removal

/Sune
-- 
How could I do for exploring the PCI secret password?

You neither have to link a system, nor should ever click on the cache, so that 
then from Office NT you must explore with the software of the driver of a MIDI 
DVD window for saving a wordprocessor.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612703: ampache: disables Apache default site configuration during installation

2011-02-10 Thread Charlie Smotherman
Jonathan,

On Wed, Feb 9, 2011 at 8:49 PM, Jonathan Wiltshire j...@debian.org wrote:
 Package: ampache
 Version: 3.5.4-10
 Severity: critical
 Justification: breaks unrelated software

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 When Ampache is installed and the user chooses to have it automatically
 configure the Apache webserver, Ampache disables the default site 
 configuration
 without checking for local changes. This breaks unrelated software that the
 administrator has set up in there (for example, I had several Alias 
 statements).

To help me better understand the problem, how were you alias setup?
Did you edit /etc/apache2/sites-available/default directly , or were
they added to /etc/apache2/conf.d?

Best regards
Charlie Smotherman



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612703: ampache: disables Apache default site configuration during installation

2011-02-10 Thread Jonathan Wiltshire
On Thu, Feb 10, 2011 at 05:50:08PM -0600, Charlie Smotherman wrote:
 To help me better understand the problem, how were you alias setup?
 Did you edit /etc/apache2/sites-available/default directly , or were
 they added to /etc/apache2/conf.d?

They are in /etc/apache2/sites-available/default. This file represents the
default virtual host in an Apache2 setup; therefore it's the virtual host
used when no others match.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51


signature.asc
Description: Digital signature


Bug#612757: [Pkg-samba-maint] Bug#612757: cifs-utils: mount.cifs not longer usable

2011-02-10 Thread Christian PERRIER
severity 612757 important
thanks

Quoting schorsch (herrm...@glatz.de):
 Package: cifs-utils
 Version: 2:4.5-2
 Severity: grave
 Tags: squeeze
 Justification: renders package unusable

Please don't overflate bug severities. The package is usable.




signature.asc
Description: Digital signature


Processed: Re: [Pkg-samba-maint] Bug#612757: cifs-utils: mount.cifs not longer usable

2011-02-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 612757 important
Bug #612757 [cifs-utils] cifs-utils: mount.cifs not longer usable
Severity set to 'important' from 'grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612757: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612757
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612845: nvidia-glx-legacy-96xx conflicts with new xserver-xorg-core. Please update to latest version.

2011-02-10 Thread Konrad Dąbrowski
Package: nvidia-glx-legacy-96xx
Version: 96.43.18-2
Severity: grave
Justification: renders package unusable

nvidia-glx-legacy-96xx provides xserver-xorg-video-6, 
but the new xserver-xorg-core conflicts with this.

A new version (96.43.19) is available from nvidia's site and works with
xorg version 1.9.

Please could you update the package.

Thanks,
Konrad

P.S. Presumably this affects the other nvidia driver packages too.


-- Package-specific info:
uname -a:
Linux debiandual.local 2.6.32-5-686 #1 SMP Wed Jan 12 04:01:41 UTC 2011 i686 
GNU/Linux

/proc/version:
Linux version 2.6.32-5-686 (Debian 2.6.32-30) (b...@decadent.org.uk) (gcc 
version 4.3.5 (Debian 4.3.5-4) ) #1 SMP Wed Jan 12 04:01:41 UTC 2011

/proc/driver/nvidia/version: 
NVRM version: NVIDIA Linux x86 Kernel Module  96.43.18  Tue Jul 13 13:16:20 PDT 
2010
GCC version:  gcc version 4.3.5 (Debian 4.3.5-4) 

lspci 'VGA compatible controller [0300]':
01:00.0 VGA compatible controller [0300]: nVidia Corporation NV11DDR [GeForce2 
MX200] [10de:0111] (rev b2) (prog-if 00 [VGA controller])
Subsystem: Micro-Star International Co., Ltd. Device [1462:8829]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium TAbort- 
TAbort- MAbort- SERR- PERR- INTx-
Latency: 248 (1250ns min, 250ns max)
Interrupt: pin A routed to IRQ 11
Region 0: Memory at ec00 (32-bit, non-prefetchable) [size=16M]
Region 1: Memory at e000 (32-bit, prefetchable) [size=128M]
[virtual] Expansion ROM at ed00 [disabled] [size=64K]
Capabilities: access denied
Kernel driver in use: nvidia


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/2 CPU cores)
Locale: LANG=pl_PL.UTF-8, LC_CTYPE=pl_PL.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to pl_PL.UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages nvidia-glx-legacy-96xx depends on:
ii  dpkg1.15.8.10Debian package management system
ii  libc6   2.11.2-11Embedded GNU C Library: Shared lib
ii  libgl1-nvidia-legac 96.43.18-2   NVIDIA binary OpenGL libraries (96
ii  libglx-nvidia-alter 195.36.31-6  simplifies replacing Xorg module l
ii  nvidia-kernel-legac 96.43.18-2+2.6.32-23 NVIDIA binary kernel module for Li
ii  xserver-xorg-core [ 2:1.7.7-12   Xorg X server - core server

nvidia-glx-legacy-96xx recommends no packages.

Versions of packages nvidia-glx-legacy-96xx suggests:
ii  nvidia-kernel-legacy-96xx-so 96.43.18-2  NVIDIA binary kernel module source
ii  nvidia-settings  195.36.24-1 Tool for configuring the NVIDIA gr

Versions of packages nvidia-kernel-legacy-96xx-source depends on:
ii  debhelper 8.1.0  helper programs for debian/rules
ii  make  3.81-8 An utility for Directing compilati
ii  quilt 0.48-7 Tool to work with series of patche

Versions of packages nvidia-glx-legacy-96xx is related to:
ii  binutils  2.20.1-16  The GNU assembler, linker and bina
pn  binutils-gold none (no description available)
ii  linux-headers-2.6-686 [linux- 2.6.32+29  Header files for Linux 2.6-686 (me
ii  linux-headers-2.6.32-5-686 [l 2.6.32-30  Header files for Linux 2.6.32-5-68
ii  nvidia-glx-legacy-96xx96.43.18-2 NVIDIA binary Xorg driver (96xx le
ii  nvidia-kernel-common  20100522+2 NVIDIA binary kernel module suppor
pn  nvidia-kernel-legacy-96xx-dkm none (no description available)
ii  nvidia-kernel-legacy-96xx-sou 96.43.18-2 NVIDIA binary kernel module source
ii  xserver-xorg  1:7.5+8the X.Org X server
ii  xserver-xorg-core 2:1.7.7-12 Xorg X server - core server

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612853: libxfcegui4: FTBFS: checking for libxfce4util-1.0 = 4.8.0... found, but 4.6.2

2011-02-10 Thread Cyril Brulebois
Source: libxfcegui4
Version: 4.8.1-1
Severity: serious
Justification: FTBFS

Hi,

apparently, you need to specify a higher version in your build-deps:
  https://buildd.debian.org/status/package.php?p=libxfcegui4suite=experimental

KiBi.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#612853: marked as done (libxfcegui4: FTBFS: checking for libxfce4util-1.0 = 4.8.0... found, but 4.6.2)

2011-02-10 Thread Debian Bug Tracking System
Your message dated Fri, 11 Feb 2011 07:47:34 +
with message-id e1pnnj4-0007ol...@franck.debian.org
and subject line Bug#612853: fixed in libxfcegui4 4.8.1-2
has caused the Debian Bug report #612853,
regarding libxfcegui4: FTBFS: checking for libxfce4util-1.0 = 4.8.0... found, 
but 4.6.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
612853: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: libxfcegui4
Version: 4.8.1-1
Severity: serious
Justification: FTBFS

Hi,

apparently, you need to specify a higher version in your build-deps:
  https://buildd.debian.org/status/package.php?p=libxfcegui4suite=experimental

KiBi.


---End Message---
---BeginMessage---
Source: libxfcegui4
Source-Version: 4.8.1-2

We believe that the bug you reported is fixed in the latest version of
libxfcegui4, which is due to be installed in the Debian FTP archive:

libxfcegui4-4-dbg_4.8.1-2_amd64.deb
  to main/libx/libxfcegui4/libxfcegui4-4-dbg_4.8.1-2_amd64.deb
libxfcegui4-4_4.8.1-2_amd64.deb
  to main/libx/libxfcegui4/libxfcegui4-4_4.8.1-2_amd64.deb
libxfcegui4-dev_4.8.1-2_amd64.deb
  to main/libx/libxfcegui4/libxfcegui4-dev_4.8.1-2_amd64.deb
libxfcegui4_4.8.1-2.debian.tar.gz
  to main/libx/libxfcegui4/libxfcegui4_4.8.1-2.debian.tar.gz
libxfcegui4_4.8.1-2.dsc
  to main/libx/libxfcegui4/libxfcegui4_4.8.1-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 612...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yves-Alexis Perez cor...@debian.org (supplier of updated libxfcegui4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 11 Feb 2011 08:29:41 +0100
Source: libxfcegui4
Binary: libxfcegui4-dev libxfcegui4-4 libxfcegui4-4-dbg
Architecture: source amd64
Version: 4.8.1-2
Distribution: experimental
Urgency: low
Maintainer: Debian Xfce Maintainers pkg-xfce-de...@lists.alioth.debian.org
Changed-By: Yves-Alexis Perez cor...@debian.org
Description: 
 libxfcegui4-4 - Basic GUI C functions for Xfce4
 libxfcegui4-4-dbg - debugging informations for libxfcegui4
 libxfcegui4-dev - Development files for libxfcegui4-4
Closes: 612853
Changes: 
 libxfcegui4 (4.8.1-2) experimental; urgency=low
 .
   * debian/control:
 - update libxfce4util build-dep to pick 4.8.0.  closes: #612853
Checksums-Sha1: 
 1be4ac340c035559d7d16d920c820368dfd7c2a9 2287 libxfcegui4_4.8.1-2.dsc
 e4af13abaef6d5982388ed3ee059ed5e0bc87b09 8424 libxfcegui4_4.8.1-2.debian.tar.gz
 36f6d29375a6159eaa7967c3ccf4650ae0767f79 350774 
libxfcegui4-dev_4.8.1-2_amd64.deb
 1adb2ced037b7456fdfd8b3686f83040a1985f26 333712 libxfcegui4-4_4.8.1-2_amd64.deb
 8979d185638f7219a8a2065be2b4db77e056464e 545014 
libxfcegui4-4-dbg_4.8.1-2_amd64.deb
Checksums-Sha256: 
 bb8b05dd8f49c9a6094e5196a6e628b5e14733f2d0c6d42faab7fc891d31c21e 2287 
libxfcegui4_4.8.1-2.dsc
 a5c2ce58ba5b016526d2ba530a11567f7cdca21ec1e15a1e9bbeadd866183a87 8424 
libxfcegui4_4.8.1-2.debian.tar.gz
 7f6081cc5c517080bb1e1662d3513e19b64ad2eb86f83d50e5ef82ba9d8aa991 350774 
libxfcegui4-dev_4.8.1-2_amd64.deb
 357e31cb29d07ab74d3e85ebed0421ecb8806e9fcca0a03f5d6c88004073a355 333712 
libxfcegui4-4_4.8.1-2_amd64.deb
 1a68d7d6779233f9c08b22e4aa931331168de27bb87c9828937940869df5b628 545014 
libxfcegui4-4-dbg_4.8.1-2_amd64.deb
Files: 
 0481ce05495f047e144399bf7f291845 2287 xfce optional libxfcegui4_4.8.1-2.dsc
 9a841ce3c10a6db75ee817f051fbfe4c 8424 xfce optional 
libxfcegui4_4.8.1-2.debian.tar.gz
 adfe37e6e69211b6ca25f2dd80e7a880 350774 libdevel optional 
libxfcegui4-dev_4.8.1-2_amd64.deb
 a35e1bd997910f4f71ef2c9e56b27cf1 333712 libs optional 
libxfcegui4-4_4.8.1-2_amd64.deb
 aa17148721a99fd6dac9be0c4faf536e 545014 debug extra 
libxfcegui4-4-dbg_4.8.1-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iQIcBAEBCgAGBQJNVObiAAoJEDBVD3hx7wuouTUQALw4FbQ/UwybNL/McyqQyZjM
+ZG/05Er1DwnnrDZAVV6RUOkMm68FFW9hzn0E2eTJUjmJUeDrCyUUv2SWdXBNTw4
BVJw17SSqhJoFLfgWMY0pDE9iAl3wx7HANnEmJCP4bGXkLRkcIhw2HymxKfptCc2
3nqyw4/NTIXdtrlcIm1lO+QXuUzalGmooXl2I9bTB1WesEBcohP1zDUktqkAiNPj
/UqMCx+CIpqItv6mMx6pFY5D03dlx5M+1D6AdGCOXhmx82kv3CviE8q+bXTTPRNk
XIwV3phh9VPqdJ5xszcacjIRLgF8qWaSgA/Txse2joKUN0A/lW6XtXZbqJCzFzHj