Bug#595344: php-xml-serializer uses deprecated return value of new by reference

2010-09-04 Thread Federico Gimenez Nieto
Hi Thomas, this warning only appears if you require 'XML/Unserializer.php' (that is, you are going to unserialize a xml string) and only if you have set your error level to show warnings at the output. So, it won't make the package unusable for most users, because if an user wants to return a

Bug#583917: Solved with mdadm 3.1.4-1

2010-09-04 Thread Pierre Bernhardt
My system is debian lenny upgraded to testing with some parts from backports, unstable and experimental. I've downgraded first to 3.1.1-1 to get a bootable system again. Yesterday I upgraded to 3.4.1-1 from the unstable and the system is still bootable. So in my opinion the problem is gone with

Processed: tagging as pending bugs that are closed by packages in NEW

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # Sat Sep 4 08:03:11 UTC 2010 # Tagging as pending bugs that are closed by packages in NEW # http://ftp-master.debian.org/new.html # # Source package in NEW: nvidia-graphics-drivers-legacy-173xx tags 588590 + pending Bug #588590

Bug#595428: apt again lost support for Apt::GPGV::TrustedKeyring

2010-09-04 Thread David Kalnischkies
Hi, 2010/9/3 Joey Hess jo...@debian.org: This seems to be a repeat of the situation in #316390, or a failure to cherry-pick that fix to 0.8.0. Same shit, different cause. The ongoing process in making apt-key obsolete resulted in an interesting divergence in the option used and understand in

Bug#593917: Guake hogs a whole CPU core

2010-09-04 Thread Joachim Breitner
Hi, Am Freitag, den 03.09.2010, 11:36 +0300 schrieb Oren Held: On 09/03/2010 12:13 AM, Joachim Breitner wrote: I’m looking at this bug report, because it is in the list of release critical bug. Do you really think the bug is serious (and not just important). Rephrased: If this bug is not

Bug#595446: ntop: GPL code links openssl without a license exception

2010-09-04 Thread Ola Lundqvist
Hi Luca I got this bug in Debian. Do you have any good idea on how we can solve this. Can you release a special 3.3 version (based on 3.3) that have such an addition to the license? Best regards, // Ola On Fri, Sep 03, 2010 at 08:25:11PM -0400, Jordan Metzmeier wrote: Package: ntop Version:

Bug#595450: ntop: ascii data files in /etc is a violation of FHS

2010-09-04 Thread Ola Lundqvist
Hi Jordan On Fri, Sep 03, 2010 at 08:58:04PM -0400, Jordan Metzmeier wrote: Package: ntop Version: 3:3.3-14 Severity: serious Justification: Policy 9.1.1 AS-list.txt etter.finger.os oui.txt p2c.opt.table The above files are placed in /etc but are not configuration files. They

Processed: severity of 593917 is important

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 593917 important Bug #593917 [guake] Guake hogs a whole CPU core Severity set to 'important' from 'serious' thanks Stopping processing here. Please contact me if you need assistance. -- 593917:

Bug#595467: FTBFS: failed test

2010-09-04 Thread Salvatore Bonaccorso
Source: libregexp-common-email-address-perl Version: 0.01-3 Justification: FTBFS Severity: serious Tags: sid Hi The package FTBFS in sid with the following, and not in squeeze. This seems related to a change in libemail-address-perl, as we have different versions in squeeze and sid.

Bug#595428: Acknowledgement (apt again lost support for Apt::GPGV::TrustedKeyring)

2010-09-04 Thread David Kalnischkies
mhh, missed that mail on first look… 2010/9/3 Joey Hess jo...@debian.org: So, I guess what's really going on is that Apt::GPGV::TrustedKeyring was deprecated, at least at the level of having a comment in the source to that effect, although there were no deprecation warnings I know of. And The

Bug#595351: FTBFS: tests fail

2010-09-04 Thread Salvatore Bonaccorso
We have different libemail-address-perl in squeeze and sid, and the changes there may the cause (I still not have looked in detail in): 1.890 2010-08-22 allow domainless addresses (if requested) (thanks, Alex Vandiver) Bests Salvatore signature.asc Description: Digital signature

Bug#595473: does not depend on dbus

2010-09-04 Thread Peter Palfrader
Package: gobby-0.5 Version: 0.4.93-1 Severity: serious Without dbus installed: /usr/bin/xauth: creating new authority file /home/weasel/.Xauthority wea...@debian:~$ gobby-0.5 debug1: client_input_channel_open: ctype x11 rchan 3 win 65536 max 16384 debug1: client_request_x11: request from ::1

Bug#595446: ntop: GPL code links openssl without a license exception

2010-09-04 Thread Luca Deri
Ola first of all please package ntop 4 not 3. Then I suggest to compile ntop without SSL support that's optional in ntop. Regards Luca On Sep 4, 2010, at 10:37 AM, Ola Lundqvist wrote: Hi Luca I got this bug in Debian. Do you have any good idea on how we can solve this. Can you release a

Bug#595474: /usr/lib/gcc/powerpc-linux-gnu/4.4/libgcc_s.so missing from gcc-4.4

2010-09-04 Thread Steve Langasek
Package: gcc-4.4 Version: 4.4.4-12 Severity: grave Tags: patch In the gcc-4.4 4.4.4-12 upload, the libgcc_s.so symlink is missing on powerpc. This breaks the compiler quite badly and needs to be fixed ASAP. The same bug affects armel, for which binaries have already been accepted; it does not

Processed: Merging startpar bugs

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: package sysvinit-utils sysvinit Limiting to bugs with field 'package' containing at least one of 'sysvinit-utils', 'sysvinit' Limit currently set to 'package':'sysvinit-utils', 'sysvinit' reassign 582442 sysvinit-utils 2.88dsf-5 Bug #582442

Bug#590026: Confirm your transfer

2010-09-04 Thread Western Union®
Confirm your transfer of 750,000.00 pounds from International Monetary Fund(IMF);Email:transfer.wun...@hotmail.com -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#595446: ntop: GPL code links openssl without a license exception

2010-09-04 Thread Ola Lundqvist
Hi Luca On Sat, Sep 04, 2010 at 11:20:22AM +0200, Luca Deri wrote: Ola first of all please package ntop 4 not 3. Ok. I have given over the maintenance of ntop to Jordan who is Cc on this email. I think Jordan is working on a new packaged version. However Debian squeeze is frozen which means

Bug#595474: /usr/lib/gcc/powerpc-linux-gnu/4.4/libgcc_s.so missing from gcc-4.4

2010-09-04 Thread Matthias Klose
On 04.09.2010 11:37, Steve Langasek wrote: Package: gcc-4.4 Version: 4.4.4-12 Severity: grave Tags: patch In the gcc-4.4 4.4.4-12 upload, the libgcc_s.so symlink is missing on powerpc. This breaks the compiler quite badly and needs to be fixed ASAP. The same bug affects armel, for which

Bug#595344: php-xml-serializer uses deprecated return value of new by reference

2010-09-04 Thread Federico Gimenez Nieto
Hi Thomas, First of all, thanks for the sponsoring offer, i forget to thank you on the previous response :) I haven't been able to reproduce the bug, it would be fine to do so before forwarding it upstream. I've attached a simple test case which works without problems on sid, could you please

Bug#595446: ntop: GPL code links openssl without a license exception

2010-09-04 Thread Luca Deri
Ola/Jordan tell me exactly what I need to write in the license and I will do Thanks Luca On Sep 4, 2010, at 11:42 AM, Ola Lundqvist wrote: Hi Luca On Sat, Sep 04, 2010 at 11:20:22AM +0200, Luca Deri wrote: Ola first of all please package ntop 4 not 3. Ok. I have given over the

Processed: severity #594190 critical

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity #594190 critical Bug #594190 [asterisk] asterisk: [patch] parser mangles #include Severity set to 'critical' from 'normal' End of message, stopping processing here. Please contact me if you need assistance. -- 594190:

Bug#591678: greylistd-setup-exim4 causes excessive callouts and cause the server to be blacklisted

2010-09-04 Thread Julien Cristau
On Mon, Aug 30, 2010 at 17:36:27 +0100, Dominic Hargreaves wrote: Please unblock greylistd 0.8.7+nmu2. Unblocked, thanks for your work. Cheers, Julien signature.asc Description: Digital signature

Bug#595473: does not depend on dbus

2010-09-04 Thread Philipp Kern
clone 595473 -1 reassign -1 libunique-1.0-0 block 595473 by -1 forcemerge -1 497401 thanks On Sat, Sep 04, 2010 at 11:25:32AM +0200, Peter Palfrader wrote: Without dbus installed: /usr/bin/xauth: creating new authority file /home/weasel/.Xauthority wea...@debian:~$ gobby-0.5 debug1:

Processed: Re: Bug#595473: does not depend on dbus

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: clone 595473 -1 Bug#595473: does not depend on dbus Bug 595473 cloned as bug 595480. reassign -1 libunique-1.0-0 Bug #595480 [gobby-0.5] does not depend on dbus Bug reassigned from package 'gobby-0.5' to 'libunique-1.0-0'. Bug No longer marked

Bug#595483: kde: KDE4 Crashes system

2010-09-04 Thread lrhorer
Package: kde Version: KDE4 Severity: critical Justification: breaks the whole system KDE4 invariably crashes the system. This system is running on an AMD Athlon 64 x 2 processer under Debian Squeeze and kernel 2.6.32-3-amd64. The same symptoms (only worse) are also observed on a Pentium IV

Bug#595483: kde: KDE4 Crashes system

2010-09-04 Thread George Kiagiadakis
severity 595483 normal thanks On Sat, Sep 4, 2010 at 2:46 PM, lrhorer lrho...@fletchergeek.com wrote: Package: kde Version: KDE4 Severity: critical Justification: breaks the whole system KDE4 invariably crashes the system.  This system is running on an AMD Athlon 64 x 2 processer under

Processed (with 5 errors): Akregator is unusable crash at each start

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 590147 serious Bug #590147 [akregator] akregator crashes at start Severity set to 'serious' from 'important' forwarded 590147 https://bugs.kde.org/show_bug.cgi?id=250162 Bug #590147 [akregator] akregator crashes at start Set Bug

Processed: Re: Bug#595483: kde: KDE4 Crashes system

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 595483 normal Bug #595483 [kde] kde: KDE4 Crashes system Severity set to 'normal' from 'critical' thanks Stopping processing here. Please contact me if you need assistance. -- 595483:

Bug#519316: Making IPv4 the default domain

2010-09-04 Thread Guillem Jover
Hi! On Thu, 2010-09-02 at 17:10:33 +0200, Andreas Henriksson wrote: On Tue, Aug 31, 2010 at 02:42:36PM +0200, Mats Erik Andersson wrote: The main cause of this bug is the setting net.ipv6.bindv6only=1, which is enforced by Debian in contradiction to the statement made in the man page

Processed: bug 595351 is forwarded to https://rt.cpan.org/Ticket/Display.html?id=61046

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # Automatically generated email from bts, devscripts version 2.10.35lenny7 forwarded 595351 https://rt.cpan.org/Ticket/Display.html?id=61046 Bug #595351 [src:libdata-validate-email-perl] FTBFS: tests fail Set Bug forwarded-to-address to

Processed: Re: Bug#591515: ssmtp: CVE-2010-7258 buffer overflow

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 591515 - security Bug #591515 [ssmtp] CVE-2008-7258 buffer overflow Removed tag(s) security. severity 591515 normal Bug #591515 [ssmtp] CVE-2008-7258 buffer overflow Severity set to 'normal' from 'serious' kthxbye Stopping processing here.

Bug#591515: ssmtp: CVE-2010-7258 buffer overflow

2010-09-04 Thread Julien Cristau
tag 591515 - security severity 591515 normal kthxbye On Tue, Aug 3, 2010 at 13:47:15 -0400, Michael Gilbert wrote: package: ssmtp version: 2.64-4 severity: serious tags: security a buffer overflow in ssmtp: https://bugs.launchpad.net/ubuntu/+source/ssmtp/+bug/282424 note that current

Bug#595495: lib32gcc1: preinst may do rm -rf /usr/lib32

2010-09-04 Thread Andreas Beckmann
Package: lib32gcc1 Version: 1:4.4.4-11 Severity: grave Tags: sid Justification: causes non-serious data loss Hi, some recent packaging changes have resurrected an ancient preinst script that handles^Wmesses with some things related to /usr/lib32 and /emul/ia32-linux/usr/lib. As a result

Processed: bzip2 tags 594733 + pending

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 594733 + pending Bug #594733 [bzip2] bzip2: missing symlink Added tag(s) pending. stop Stopping processing here. Please contact me if you need assistance. -- 594733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=594733 Debian Bug

Bug#595496: FTBFS: operation on 'src32' may be undefined

2010-09-04 Thread Thorsten Glaser
Source: elfutils Version: 0.148-1 Severity: serious Tags: patch Justification: FTBFS I need elfutils to build the Linux kernel on m68k, which FTBFS. The attached patch fixes this issue for me, please apply and reupload. -- System Information: Debian Release: squeeze/sid APT prefers etch-m68k

Bug#595495: fix affected versions

2010-09-04 Thread Andreas Beckmann
found 595495 1:4.4.4-12 notfound 595495 1:4.4.4-11 found 595495 1:4.5.1-4 thanks Since I couldn't report the bug from the pbuilder environment, I messed up the affected versions. It is now also reproducible with the latest version in experimental. The problem seems to be

Processed: fix affected versions

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 595495 1:4.4.4-12 Bug #595495 [lib32gcc1] lib32gcc1: preinst may do rm -rf /usr/lib32 Bug Marked as found in versions gcc-4.4/4.4.4-12. notfound 595495 1:4.4.4-11 Bug #595495 [lib32gcc1] lib32gcc1: preinst may do rm -rf /usr/lib32 Ignoring

Bug#595498: fails to install

2010-09-04 Thread Holger Levsen
Package: comixcursors Version: 0.6.1-3 Severity: serious User: debian...@lists.debian.org Usertags: piuparts piuparts.d.o Hi, during a test with piuparts I noticed your package failed to install. As per definition of the release team this makes the package too buggy for a release, thus the

Bug#595499: fails to install

2010-09-04 Thread Holger Levsen
Package: dotlrn Version: 2.5.0-4 Severity: serious User: debian...@lists.debian.org Usertags: piuparts piuparts.d.o Hi, during a test with piuparts I noticed your package failed to install. As per definition of the release team this makes the package too buggy for a release, thus the

Bug#595467: Problem with libemail-address-perl

2010-09-04 Thread Ansgar Burchardt
reassign 595467 libemail-address-perl 1.890-1 reassign 595351 libemail-address-perl 1.890-1 merge 595351 595467 retitle 595351 libemail-address-perl: changes in 1.890 break other packages affects 595351 libdata-validate-email-perl affects 595351 libregexp-common-email-address-perl thanks This is

Bug#595351: Bug in libemail-address-perl fixed in revision 62299

2010-09-04 Thread pkg-perl-maintainers
tag 595351 + pending thanks Some bugs are closed in revision 62299 by Ansgar Burchardt (ansgar-guest) Commit message: * New upstream release, reverts to 1.889. (Closes: #595351) * Update spelling.patch. * debian/copyright: Refer to Debian systems instead of Debian GNU/Linux systems. -- To

Processed (with 1 errors): Problem with libemail-address-perl

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 595467 libemail-address-perl 1.890-1 Bug #595467 [src:libregexp-common-email-address-perl] FTBFS: failed test Bug reassigned from package 'src:libregexp-common-email-address-perl' to 'libemail-address-perl'. Bug No longer marked as found

Processed: Bug in libemail-address-perl fixed in revision 62299

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 595351 + pending Bug #595351 [libemail-address-perl] libemail-address-perl: changes in 1.890 break other packages Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 595351:

Processed (with 1 errors): bug 595351 is not forwarded, merging 595351 595467

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notforwarded 595351 Bug #595351 [libemail-address-perl] libemail-address-perl: changes in 1.890 break other packages Unset Bug forwarded-to-address merge 595351 595467 Bug#595351: libemail-address-perl: changes in 1.890 break other packages

Processed: affects 595467, merging 595351 595467, affects 595351

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: affects 595467 libregexp-common-email-address-perl Bug #595467 [libemail-address-perl] FTBFS: failed test Added indication that 595467 affects libregexp-common-email-address-perl merge 595351 595467 Bug#595351: libemail-address-perl: changes in

Bug#595495:

2010-09-04 Thread Luca Niccoli
severity 595495 critical thank you It actually happened to me, goodbye /usr/lib32, with all the libraries in there. Then trying to reinstall some 32bit library adds even more files to /emul/ia32-linux, which will trigger the problem again even if the old package that left over a file there is

Processed: your mail

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 595495 critical Bug #595495 [lib32gcc1] lib32gcc1: preinst may do rm -rf /usr/lib32 Severity set to 'critical' from 'grave' thank you Stopping processing here. Please contact me if you need assistance. -- 595495:

Bug#595495:

2010-09-04 Thread Luca Niccoli
P.S. Severity set to critical since it breaks unrelated packages. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#595502: linux-image-2.6.32-5-mckinley: panics while loading INIT, IOMMU out of mapping resources

2010-09-04 Thread Thibaut VARÈNE
Package: linux-image-2.6.32-5-mckinley Version: 2.6.32-20 Severity: grave Justification: renders system unusable System boots fine with linux-image-2.6.32-3-mckinley 2.6.32-9. Panics with 2.6.32-20 with: I/O MMU @ c000fed01000 is out of mapping resources Full boot log: Loading.:

Bug#594967: Confirmed for me as well

2010-09-04 Thread Nuutti Kotivuori
Grub hangs after the Welcome to GRUB! step. My machine is a bit special - it's fit-PC2i. After upgrading grub to the latest version, this thing started happening - grub worked fine before. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe.

Bug#595496: FTBFS: operation on 'src32' may be undefined

2010-09-04 Thread Kurt Roeckx
severity 595496 important thanks On Sat, Sep 04, 2010 at 02:25:51PM +, Thorsten Glaser wrote: Source: elfutils Version: 0.148-1 Severity: serious Tags: patch Justification: FTBFS I need elfutils to build the Linux kernel on m68k, which FTBFS. The attached patch fixes this issue for

Processed: Re: Bug#595496: FTBFS: operation on 'src32' may be undefined

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 595496 important Bug #595496 [src:elfutils] FTBFS: operation on 'src32' may be undefined Severity set to 'important' from 'serious' thanks Stopping processing here. Please contact me if you need assistance. -- 595496:

Bug#594967: Workaround found

2010-09-04 Thread Nuutti Kotivuori
When commenting by hand the graphics setting entires from grub.cfg, the machine starts booting again. I would expect saying GRUB_TERMINAL=console in the configuration file would have the same effect. So, something has changed very recently in the grub graphical options that atleast make the

Bug#595499: fails to install

2010-09-04 Thread Hector Romojaro
Hi Holger, Setting up dotlrn (2.5.0-4) ... psql: could not connect to server: No such file or directory Is the server running locally and accepting connections on Unix domain socket /var/run/postgresql/.s.PGSQL.5432? dpkg: error processing dotlrn (--configure):

Processed: re: wget: CVE-2010-2252 use of server provided file name might lead to overwriting arbitrary files

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 590296 serious Bug #590296 [wget] wget: CVE-2010-2252 use of server provided file name might lead to overwriting arbitrary files Severity set to 'serious' from 'important' tags 590296 patch Bug #590296 [wget] wget: CVE-2010-2252 use of

Bug#521437: Is the bug you reported still affecting bootchart?

2010-09-04 Thread Luca Niccoli
tag 521437 + moreinfo unreproducible thank you Hi, you submitted a bug against hal and bootchart a long time ago. [0] We would need your help to see if the problem still exists. If it does, are you by chance using splashy? Some of the error messages you reported made me think so. Cheers, Luca

Processed: Is the bug you reported still affecting bootchart?

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 521437 + moreinfo unreproducible Bug #521437 [bootchart] Reinstalled Hal, now can't boot. Added tag(s) unreproducible and moreinfo. thank you Stopping processing here. Please contact me if you need assistance. -- 521437:

Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Michael Gilbert
Package: mantis Version: 1.1.8+dfsg-5 Severity: serious Tags: security Hi, the following CVE (Common Vulnerabilities Exposures) id was published for mantis. After a quick search, I couldn't find enough info to be able to check whether this affects older versions. Please check.

Bug#593648: I'm out

2010-09-04 Thread Benjamin Scherrer
Hi, after losing half of a sunny saturday getting my system and files back, I threw the raid system in a garbage can and everything works with the newest testing migration. I accidently installed this today and got virtually no help from the irc channel and nothing worked, it kept getting worse.

Bug#594500: marked as done (libxmuu1-dbg: empty package)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 18:20:16 + with message-id e1orxlc-0007d6...@franck.debian.org and subject line Bug#594500: fixed in libxmu 2:1.0.5-2 has caused the Debian Bug report #594500, regarding libxmuu1-dbg: empty package to be marked as done. This means that you claim that the

Bug#595351: marked as done (libemail-address-perl: changes in 1.890 break other packages)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 18:20:00 + with message-id e1orxlm-0007ml...@franck.debian.org and subject line Bug#595351: fixed in libemail-address-perl 1.892-1 has caused the Debian Bug report #595351, regarding libemail-address-perl: changes in 1.890 break other packages to be marked

Bug#595467: marked as done (FTBFS: failed test)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 18:20:00 + with message-id e1orxlm-0007ml...@franck.debian.org and subject line Bug#595351: fixed in libemail-address-perl 1.892-1 has caused the Debian Bug report #595351, regarding FTBFS: failed test to be marked as done. This means that you claim that

Bug#595428: apt again lost support for Apt::GPGV::TrustedKeyring

2010-09-04 Thread Joey Hess
David Kalnischkies wrote: You can fix this easily by setting Dir::Etc::Trusted to the same value as APT::GPGV::TrustedKeyring - the code in libapt which should have done this does it unfortunately too early… Yes, I've done so in d-i svn. I assume getting apt 0.8.0 into testing is not

Bug#595428: Acknowledgement (apt again lost support for Apt::GPGV::TrustedKeyring)

2010-09-04 Thread Joey Hess
David Kalnischkies wrote: it was removed in 0.8.0. I guess we're supposed to use Dir::Etc::trusted now, although oddly I have to set that to a keyring file, not a directory. I don't understand what you mean, TrustedKeyring wanted also a file…? It did. I was misled by the Dir in Dir::Etc to

Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread sils
version 595510 1.2.x forwarded 595510 http://www.mantisbt.org/bugs/view.php?id=12312 thanks Hi, I tested this issue under version 1.1.6+dfsg-2lenny1 (lenny), 1.1.8+dfsg-5 (sid) and 1.2.1-1 (being packaged, soon in experimental), so I am reassigning this issue to version 1.2.x This bug does not

Processed (with 1 errors): Re: Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: version 595510 1.2.x Unknown command or malformed arguments to command. forwarded 595510 http://www.mantisbt.org/bugs/view.php?id=12312 Bug #595510 [mantis] mantis: CVE-2010-2574 xss vulnerability Set Bug forwarded-to-address to

Processed: found 595510 in 1.2.x

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 595510 1.2.x Bug #595510 [mantis] mantis: CVE-2010-2574 xss vulnerability There is no source info for the package 'mantis' at version '1.2.x' with architecture '' Unable to make a source version for version '1.2.x' Bug Marked as found in

Processed: notfound 595510 in 1.1.8+dfsg-5

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notfound 595510 1.1.8+dfsg-5 Bug #595510 [mantis] mantis: CVE-2010-2574 xss vulnerability Bug No longer marked as found in versions mantis/1.1.8+dfsg-5. End of message, stopping processing here. Please contact me if you need assistance. --

Processed: unarchiving 584380

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 584380 Bug #584380 {Done: Örjan Persson ora...@fobie.net} [src:python-gevent] python-gevent: FTBFS: AssertionError: u'ct.select' Unarchived Bug 584380 thanks Stopping processing here. Please contact me if you need assistance. --

Bug#595510: Processed (with 1 errors): Re: Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Olivier Berger
notforwarded 595510 thanks I'm afraid there's a misunderstanding here : http://www.mantisbt.org/bugs/view.php?id=12312 refers to a problem on the copy of nusoap shipped with Mantis upstream, and which doesn't affect the mantis package, IMHO. For the Debian package of nusoap, it's handled in

Processed: Re: Processed (with 1 errors): Re: Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notforwarded 595510 Bug #595510 [mantis] mantis: CVE-2010-2574 xss vulnerability Unset Bug forwarded-to-address thanks Stopping processing here. Please contact me if you need assistance. -- 595510:

Bug#595521: i915: system locks up when starting X

2010-09-04 Thread Edward Allcutt
Package: linux-2.6 Version: 2.6.32-21 Severity: critical Justification: breaks the whole system By locks up I mean: * Screen blanks * Unresponsive to network * Unresponsive to sysrq * No disk activity * No logs written to disk after that point in time I have xserver-xorg-video-intel

Processed: forcibly merging 595511 595521

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forcemerge 595511 595521 Bug#595511: linux-image-2.6.32-5-686: Blacklisting KMS for i8xx makes xorg intel driver unusable on these chipsets Bug#595521: i915: system locks up when starting X Forcibly Merged 595511 595521. thanks Stopping

Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Michael Gilbert
On Sat, 04 Sep 2010 20:53:33 +0200 sils wrote: version 595510 1.2.x forwarded 595510 http://www.mantisbt.org/bugs/view.php?id=12312 thanks according to that bug report the issue is actually in nusoap. i see that mantis already depends on that. if you are completely sure that mantis doesn't

Bug#595523: foomatic-db-engine: Provides foomatic-filters-ppds package with retrograde version

2010-09-04 Thread Adam D. Barratt
Package: foomatic-db-engine Version: 4.0.4-2 Severity: serious Hi, When foomatic-filters-ppds was moved into foomatic-db-engine rather than being its own source, the version became lower: $ dak ls foomatic-filters-ppds foomatic-filters-ppds |4.0.4-2 | testing | all

Bug#584380: python-gevent: FTBFS: AssertionError: u'ct.select'

2010-09-04 Thread Jakub Wilk
reopen 584380 found 584380 0.12.2-6 thanks I'm closing this bug since I can't reproduce this and the build system manages to build version 0.12.2-5 which was uploaded a few days ago. I can reproduce the bug in a clean, up-to-date i386 sid chroot. The full traceback is: # Sphinx version:

Processed: Bug#584380: python-gevent: FTBFS: AssertionError: u'ct.select'

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 584380 Bug #584380 {Done: Örjan Persson ora...@fobie.net} [src:python-gevent] python-gevent: FTBFS: AssertionError: u'ct.select' found 584380 0.12.2-6 Bug #584380 [src:python-gevent] python-gevent: FTBFS: AssertionError: u'ct.select'

Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread sils
found 595510 1.1.8+dfsg-5 found 595510 1.1.6+dfsg-2lenny1 forwarded 595510 http://www.mantisbt.org/bugs/view.php?id=12230 tag 595510 +patch thanks Hi all, Sorry, it was a misunderstanding. As referenced in [0], reported by Secunia, SA40832 [1] (which refers to (CVE-2010-2574 [2]), there is an

Processed: Re: Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 595510 1.1.8+dfsg-5 Bug #595510 [mantis] mantis: CVE-2010-2574 xss vulnerability Bug Marked as found in versions mantis/1.1.8+dfsg-5. found 595510 1.1.6+dfsg-2lenny1 Bug #595510 [mantis] mantis: CVE-2010-2574 xss vulnerability Bug Marked as

Bug#595510: mantis: CVE-2010-2574 xss vulnerability

2010-09-04 Thread Olivier Berger
Hi. Le samedi 04 septembre 2010 à 16:31 -0400, Michael Gilbert a écrit : On Sat, 04 Sep 2010 20:53:33 +0200 sils wrote: version 595510 1.2.x forwarded 595510 http://www.mantisbt.org/bugs/view.php?id=12312 thanks according to that bug report the issue is actually in nusoap. i see

Bug#595428: apt again lost support for Apt::GPGV::TrustedKeyring

2010-09-04 Thread David Kalnischkies
2010/9/4 Joey Hess jo...@debian.org: David Kalnischkies wrote: I assume getting apt 0.8.0 into testing is not currently in the cards. It should at least not get in before the next d-i upload. Up to you whether you leave this bug RC or not. 0.8.0 is already in testing since yesterday after 9

Bug#595495:

2010-09-04 Thread Matthias Klose
severity 595495 serious thanks On 04.09.2010 17:33, Luca Niccoli wrote: severity 595495 critical thank you no, it doesn't make the system unusable. I don't see yet why -8 doesn't have the preinst, and why -11 does have it. -- To UNSUBSCRIBE, email to

Processed: Re: Bug#595495:

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 595495 serious Bug #595495 [lib32gcc1] lib32gcc1: preinst may do rm -rf /usr/lib32 Severity set to 'serious' from 'critical' thanks Stopping processing here. Please contact me if you need assistance. -- 595495:

Bug#590346: marked as done (geany-plugins: FTBFS: tasks.c:29:25: error: sciwrappers.h: No such file or directory)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 21:47:15 + with message-id e1os0zv-00071w...@franck.debian.org and subject line Bug#590346: fixed in geany-plugins 0.19-1 has caused the Debian Bug report #590346, regarding geany-plugins: FTBFS: tasks.c:29:25: error: sciwrappers.h: No such file or

Bug#595495: #595495 affects gcc-4.4 and gcc-4.5

2010-09-04 Thread Andreas Beckmann
reassign 595495 src:gcc-4.5 4.5.1-4 clone 595495 -1 reassign -1 src:gcc-4.4 4.4.4-12 tags 595495 - sid + experimental thanks Reassigning to the source package (both gcc-4.4 and gcc-4.5 build lib32gcc1) and cloning to notify gcc-4.4 of this RC bug. Andreas -- To UNSUBSCRIBE, email to

Processed: #595495 affects gcc-4.4 and gcc-4.5

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 595495 src:gcc-4.5 4.5.1-4 Bug #595495 [lib32gcc1] lib32gcc1: preinst may do rm -rf /usr/lib32 Bug reassigned from package 'lib32gcc1' to 'src:gcc-4.5'. Bug No longer marked as found in versions gcc-4.4/4.4.4-12, gcc-4.5/4.5.1-4, and

Processed: Fixed bugs in 2.4.0

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 585574 pending Bug #585574 [audacious-plugins] audacious-plugins: alsa output fails in Nvidia MCP78 with snd_pcm_hw_params_set_buffer_time_min error Added tag(s) pending. tag 485491 pending Bug #485491 [audacious-plugins] audacious-plugins:

Bug#595474: marked as done (/usr/lib/gcc/powerpc-linux-gnu/4.4/libgcc_s.so missing from gcc-4.4)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 22:33:39 + with message-id e1os1ip-0005tf...@franck.debian.org and subject line Bug#595474: fixed in gcc-4.4 4.4.4-13 has caused the Debian Bug report #595474, regarding /usr/lib/gcc/powerpc-linux-gnu/4.4/libgcc_s.so missing from gcc-4.4 to be marked as

Bug#595495: marked as done (lib32gcc1: preinst may do rm -rf /usr/lib32)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 22:33:39 + with message-id e1os1ip-0005ti...@franck.debian.org and subject line Bug#595495: fixed in gcc-4.4 4.4.4-13 has caused the Debian Bug report #595495, regarding lib32gcc1: preinst may do rm -rf /usr/lib32 to be marked as done. This means that you

Bug#595474: marked as done (/usr/lib/gcc/powerpc-linux-gnu/4.4/libgcc_s.so missing from gcc-4.4)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 22:34:36 + with message-id e1os1jk-0006go...@franck.debian.org and subject line Bug#595474: fixed in gcc-4.5 4.5.1-5 has caused the Debian Bug report #595474, regarding /usr/lib/gcc/powerpc-linux-gnu/4.4/libgcc_s.so missing from gcc-4.4 to be marked as done.

Bug#595495: marked as done (lib32gcc1: preinst may do rm -rf /usr/lib32)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sat, 04 Sep 2010 22:34:36 + with message-id e1os1jk-0006gu...@franck.debian.org and subject line Bug#595495: fixed in gcc-4.5 4.5.1-5 has caused the Debian Bug report #595495, regarding lib32gcc1: preinst may do rm -rf /usr/lib32 to be marked as done. This means that you

Bug#591995: About babiloo security bug

2010-09-04 Thread Marco Rodrigues
Hi Jakub! I would try to fix it ASAP. Thank you -- Marco Rodrigues http://www.marblehole.com -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#595532: [python-kde4] python-kde4 depends on python2.5

2010-09-04 Thread Sandro Knauß
Package: python-kde4 Version: 4:4.4.5-2 Severity: serious This packages still depends on python2.5. The new standard version for the next stable release will be python2.6, so that package should not need python2.5 anymore. --- System information. --- Architecture: i386 Kernel: Linux

Bug#595536: fails to install, error during dbconfig step

2010-09-04 Thread Duck
Package: phpbb3 Version: 3.0.7-PL1-3 Severity: serious Coin, Here is what i get from a fresh install: Get:1 ftp://ftp.fr.debian.org/debian/ testing/main phpbb3 all 3.0.7-PL1-3 [2299kB] Fetched 2299kB in 0s (7881kB/s) Reading package fields... Done Reading package status... Done Retrieving bug

Bug#595344: php-xml-serializer uses deprecated return value of new by reference

2010-09-04 Thread Thomas Goirand
Federico Gimenez Nieto wrote: Hi Thomas, this warning only appears if you require 'XML/Unserializer.php' (that is, you are going to unserialize a xml string) and only if you have set your error level to show warnings at the output. So, it won't make the package unusable for most users,

Bug#595539: kolabd: kolab_bootstrap no longer works with slapd (version 2.4.23)

2010-09-04 Thread Soren Stoutner
Package: kolabd Version: 2.2.4-20100624-1 Severity: grave Justification: renders package unusable This morning slapd 2.4.23 was accepted into testing. This package no longer uses the /etc/ldap/slapd.conf file. Instead, it used the /etc/ldap/slapd.d directory for configuration. This renders

Bug#595529: marked as done (lib32gcc1: preinst may do rm -rf /usr/lib32)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sun, 05 Sep 2010 01:20:40 +0200 with message-id 4c82d448.6020...@debian.org and subject line Re: lib32gcc1: preinst may do rm -rf /usr/lib32 has caused the Debian Bug report #595529, regarding lib32gcc1: preinst may do rm -rf /usr/lib32 to be marked as done. This means that you

Processed: update the frickin MPI dammit

2010-09-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 564787 by 555653 Bug #564787 [src:gerris] FTBFS: expected ',' or ';' before 'MODULES_FLAGS' Was not blocked by any bugs. Added blocking bug(s) of 564787: 555653 severity 555653 important Bug #555653 [mpi-defaults] mpi-defaults: Please

Bug#512958: marked as done (kernel-patch-openvz: Fails to apply cleanly to 2.6.18 kernel)

2010-09-04 Thread Debian Bug Tracking System
Your message dated Sun, 5 Sep 2010 00:19:54 +0100 (WEST) with message-id 20100904231954.d3be22...@kmos.homeip.net and subject line Package kernel-patch-openvz has been removed from Debian has caused the Debian Bug report #512958, regarding kernel-patch-openvz: Fails to apply cleanly to 2.6.18

Bug#595536: fails to install, error during dbconfig step

2010-09-04 Thread David Prévot
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Le 04/09/2010 18:41, Marc Dequènes (Duck) a écrit : Package: phpbb3 Version: 3.0.7-PL1-3 Severity: serious Coin, Hi, Here is what i get from a fresh install: Thanks for your report. [...] /tmp/phpbb3.config.3741: line 19:

  1   2   >