Processed: Re: Bug#300765: r-doc-html: Documents have nothing to do in /usr/lib

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300765 serious
Bug#300765: r-doc-html: Documents have nothing to do in /usr/lib
Severity set to `serious'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of libgda 0.2.96-6.1

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 299159 + fixed
Bug#299159: gda-mysql must be rebuilt against libmysqlclient12
Tags were: patch
Tags added: fixed

 tag 300839 + fixed
Bug#300839: libgda: documentation misbuilds due to undefined SGML element
Tags were: patch
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300703: maybe the init.s script is broken?

2005-03-22 Thread Anders Boström
 FP == Francesco Potorti` [EMAIL PROTECTED] writes:

 FP This one fixed the problem.
 FP cd /etc/init.d/
 FP diff -pu /etc/init.d/autofs\~ /etc/init.d/autofs
 FP --- /etc/init.d/autofs~ 2005-02-21 12:37:43.0 +0100
 FP +++ /etc/init.d/autofs  2005-03-21 17:25:54.0 +0100
 FP @@ -644,7 +644,7 @@ start)
 FP  stop)
 FP echo -n 'Stopping automounter:'

 FP -   umount_loopback
 FP +   umount_loopback || true

 FP any=0
 FP for file in `ls /var/run/autofs/*.pid 2/dev/null`

 FP Diff finished at Mon Mar 21 17:26:46

I didn't have any loopback-mounts, so this one probably only fixed
another problem.

The real problem is 'start-stop-daemon --stop' failing. And it is
probably solved by the suggested change to --name instead of --exec.

/ Anders


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300842: libc6: upgrade fails in i386 chroot on amd64 system

2005-03-22 Thread Laurent . Bonnaud
Package: libc6
Version: 2.3.2.ds1-20.0.0.1.pure64
Severity: critical
Tags: experimental
Justification: breaks the whole system


Hi,

here is the problem:

Preparing to replace libc6 2.3.2.ds1-20 (using .../libc6_2.3.4-1_i386.deb) ...
Unpacking replacement libc6 ...
Setting up libc6 (2.3.4-1) ...
dpkg: relocation error: /lib/tls/i686/cmov/libc.so.6: symbol _dl_starting_up, 
version GLIBC_PRIVATE not defined in file ld-linux.so.2 with link time reference
cat: relocation error: /lib/tls/i686/cmov/libc.so.6: symbol _dl_starting_up, 
version GLIBC_PRIVATE not defined in file ld-linux.so.2 with link time reference
dpkg: error processing libc6 (--configure):
 subprocess post-installation script returned error exit status 127



-- System Information:
Debian Release: 3.1
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.10-9-amd64-k8
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages libc6 depends on:
ii  libdb1-compat 2.1.3-7The Berkeley database routines [gl

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 300765 is normal

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.11
 severity 300765 normal
Bug#300765: r-doc-html: Documents have nothing to do in /usr/lib
Severity set to `normal'.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300767: r-doc-html: HTML documents in /usr/lib/R/doc/manual are loop symlinks

2005-03-22 Thread Pierre THIERRY
Scribit Dirk Eddelbuettel dies 21/03/2005 hora 20:49:
 You better check again. You may have a problem with your /usr/share/doc
 hierarchy, or something else is going one.

I don't see the point. The files are in /usr/lib, and are symlinks on
themselves. Why would it be a /usr/share/doc issue?

BTW, I purged the package and installed it, and everything's fine. I
don't understand. Is it possible that something was wrong in a
maintainer's script, something dealing with configuration files? (I had
resintalled it two times before, the dangling symlinks were still there)

Strangely,
Nowhere man
-- 
[EMAIL PROTECTED]
OpenPGP 0xD9D50D8A


signature.asc
Description: Digital signature


Processed: tagging 298173

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.11
 tags 298173 - sarge
Bug#298173: sylpheed: [security] buffer overflow (= 1.0.2), now 1.0.3 is 
released
Tags were: woody sarge security
Tags removed: sarge


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299947: Improving ifplugd

2005-03-22 Thread Thomas Hood
If the patches I submitted upstream (cc:ed to #219000) get applied to
ifplugd.c then it will be possible to restart ifplugd cleanly: i.e.,
stop ifplugd using SIGQUIT and restart it using the --no-startup option.
Then -q can be dropped from the default list of options.

In order to minimize the amount of time that ifplugd is not running,
both stopping and starting should be done in the postinst.  (Currently,
ifplugd is stopped in the prerm and started again in the postinst.)
This means that custom postinst code will have to be used instead of the
snippets generated by dh_installinit.

-- 
Thomas Hood [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#295306: debian/uw-imapd-ssl.postinst clobbers existing imaps line params

2005-03-22 Thread Jonas Smedegaard
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 22-03-2005 06:30, Steve Langasek wrote:

 This RC bug has been open for a long time now, and there has been no
 activity on it for three weeks.  I have prepared an NMU with the attached
 patch, based on the one prepared by Adeodato and Pierre but without the
 intrusive (and currently broken) template-based maintainer scripts.  I will
 be uploading this to unstable shortly according to the 0-day NMU policy.

Thanks alot for your help!


 - Jonas

- --
* Jonas Smedegaard - idealist og Internet-arkitekt
* Tlf.: +45 40843136  Website: http://dr.jones.dk/

 - Enden er nær: http://www.shibumi.org/eoti.htm
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCP96Tn7DbMsAkQLgRAkkSAJ9sFKUHqGTaokrm52ZAopLEd9WxOwCgiKR7
BpaBcPfPFGKHPzbpPS9YxiA=
=fLnt
-END PGP SIGNATURE-



Bug#300848: doesn't work anymore: fatal error

2005-03-22 Thread Christian Surchi
Package: polygen
Version: 1.0.6-4
Severity: grave

$ polygen
Fatal error: cannot load shared library dllunix
Reason: dllunix.so: cannot open shared object file: No such file or
directory

thanks
Christian

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686-smp
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages polygen depends on:
ii  ocaml-base-nox3.08.3-1   Runtime system for ocaml bytecode 

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300851: libdb version check

2005-03-22 Thread Torsten Landschoff
Package: slapd
Version: 2.2.23-0.pre6
Tags: experimental
Severity: serious

The BDB backend checks if the right version of libdb is installed.
This sucks as upgrades to the library force upgrades of slapd. We have
to disable this version check or at least make it a warning.


signature.asc
Description: Digital signature


Bug#300852: dpkg: error /var/cache/apt/archives/libxine1_1.0-1_i386.deb (--unpack)

2005-03-22 Thread Rubén da Silva Iglesias-Moreira
Package: libxine1
Version: 1.0-1
Severity: grave
Justification: renders package unusable
after update:
apt-get install libxine1 return errors in package
-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) 
(ignored: LC_ALL set to [EMAIL PROTECTED])

Versions of packages libxine1 depends on:
ii  libasound2   1.0.8-3 ALSA library
ii  libc62.3.2.ds1-20GNU C Library: Shared 
libraries an
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, 
shared lib
ii  libmodplug0  1:0.7-4 shared libraries for mod 
music bas
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libspeex11.0.rel.4-1 The Speex Speech Codec
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libxext6 4.3.0.dfsg.1-10 X Window System 
miscellaneous exte
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) 
configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#300848: doesn't work anymore: fatal error

2005-03-22 Thread Stefano Zacchiroli
On Tue, Mar 22, 2005 at 10:34:58AM +0100, Enrico Zini wrote:
  $ polygen
  Fatal error: cannot load shared library dllunix
  Reason: dllunix.so: cannot open shared object file: No such file or
  directory
 I didn't do anything!  I swear!

I trust you :)

 It looks like a side effect of some change in some Ocaml runtime.  Zack,
 can you give me any clue?

Actually we are in these days in the process of migrating from ocaml
3.08.2 to ocaml 3.08.3, and the first uploaded version of ocaml 3.08.3
is broken wrt dynamic loading of shared objects (like dllunix.so).

_If_ polygen depends only on the ocaml runtime then you could solve the
problem either getting ocaml 3.08.3-2 (actually in incoming and
rebuilding) or by patching /usr/lib/ocaml/3.08.3/ld.conf so that it
contains the following:

/usr/local/lib/ocaml/3.08.3/stublibs
/usr/lib/ocaml/3.08.3/stublibs

instead of

/usr/local/lib/ocaml/3.08/stublibs
/usr/lib/ocaml/3.08/stublibs

For references have a look at the thread starting here:

http://lists.debian.org/debian-ocaml-maint/2005/03/msg00095.html

 In the meantime, you should reinstall the graphic SCSI mouse to connect
 a periferic.  But pay attention: you either cannot boot an attachment,
 or never have to cancel the connector to overclock a pointer over a
 jumper over a pointer.

I also suggest reinstalling the USB tea cup heater.

Cheers.

-- 
Stefano Zacchiroli -*- Computer Science PhD student @ Uny Bologna, Italy
[EMAIL PROTECTED],debian.org,bononia.it} -%- http://www.bononia.it/zack/
If there's any real truth it's that the entire multidimensional infinity
of the Universe is almost certainly being run by a bunch of maniacs. -!-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: libwvstreams4.0-extras: failure in initializing USB modem

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reassign 297694 libwvstreams0.4-extras
Bug#297694: SmartLink WinModem no longer works with wvdial 1.54
Warning: Unknown package 'libwvstreams0.4-extras'
Bug reassigned from package `wvdial' to `libwvstreams0.4-extras'.

 merge 297554 297694
Bug#297554: libwvstreams4.0-extras: failure in initializing USB modem
Bug#297694: SmartLink WinModem no longer works with wvdial 1.54
Mismatch - only Bugs in same state can be merged:
Values for `package' don't match:
 #297554 has `libwvstreams4.0-extras';
 #297694 has `libwvstreams0.4-extras'

 tags 297554 patch
Bug#297554: libwvstreams4.0-extras: failure in initializing USB modem
There were no tags set.
Tags added: patch

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 300848

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.11
 tags 300848 sid
Bug#300848: doesn't work anymore: fatal error
There were no tags set.
Tags added: sid


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#297554: libwvstreams4.0-extras: failure in initializing USB modem

2005-03-22 Thread Steve Langasek
reassign 297694 libwvstreams0.4-extras
merge 297554 297694
tags 297554 patch
thanks

The attached patch fixes this bug by making the TIOCSSERIAL and TIOCGSERIAL
ioctl calls completely optional, since one or both have been shown to fail
on some types of modems under Linux.  I'm uploading this patch as a 0-day
NMU to fix this RC bug for sarge.

Thanks,
-- 
Steve Langasek
postmodern programmer
diff -u wvstreams-4.0.1/debian/changelog wvstreams-4.0.1/debian/changelog
--- wvstreams-4.0.1/debian/changelog
+++ wvstreams-4.0.1/debian/changelog
@@ -1,3 +1,12 @@
+wvstreams (4.0.1-1.4) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Further setup_modem fixes: don't depend on TIOCSSERIAL or
+TIOCGSERIAL working at all, since they apparently don't with USB
+modems and some WinModems.  (Closes: #297694, #297554)
+
+ -- Steve Langasek [EMAIL PROTECTED]  Mon, 21 Mar 2005 21:40:51 -0800
+
 wvstreams (4.0.1-1.3) unstable; urgency=high
 
   * Non-maintainer upload.
diff -u wvstreams-4.0.1/streams/wvmodem.cc wvstreams-4.0.1/streams/wvmodem.cc
--- wvstreams-4.0.1/streams/wvmodem.cc
+++ wvstreams-4.0.1/streams/wvmodem.cc
@@ -192,22 +192,16 @@
 #if HAVE_LINUX_SERIAL_H
 struct serial_struct old_sinfo, sinfo;
 sinfo.reserved_char[0] = 0;
-if (ioctl(getrfd(), TIOCGSERIAL, old_sinfo)  0) 
+if (ioctl(getrfd(), TIOCGSERIAL, old_sinfo) = 0) 
 {
-   seterr(Cannot get information for serial port.);
-   return;
-}
-sinfo = old_sinfo;
-// Why there are two closing wait timeouts, is beyond me
-// but there are... apparently the second one is deprecated
-// but why take a chance...
-sinfo.closing_wait = ASYNC_CLOSING_WAIT_NONE;
-sinfo.closing_wait2 = ASYNC_CLOSING_WAIT_NONE;
+sinfo = old_sinfo;
+// Why there are two closing wait timeouts, is beyond me
+// but there are... apparently the second one is deprecated
+// but why take a chance...
+sinfo.closing_wait = ASYNC_CLOSING_WAIT_NONE;
+sinfo.closing_wait2 = ASYNC_CLOSING_WAIT_NONE;
 
-if (ioctl(getrfd(), TIOCSSERIAL, sinfo)  0  getuid() == 0) 
-{
-   seterr(Cannot set information for serial port.);
-   return;
+ioctl(getrfd(), TIOCSSERIAL, sinfo);
 }
 #endif
 


signature.asc
Description: Digital signature


Processed: Re: Bug#300852: dpkg: error /var/cache/apt/archives/libxine1_1.0-1_i386.deb (--unpack)

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300852 important
Bug#300852: dpkg: error /var/cache/apt/archives/libxine1_1.0-1_i386.deb 
(--unpack)
Severity set to `important'.

 tags 300852 unreproducible moreinfo
Bug#300852: dpkg: error /var/cache/apt/archives/libxine1_1.0-1_i386.deb 
(--unpack)
There were no tags set.
Tags added: unreproducible, moreinfo

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity 273525 serious

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 273525 serious
Bug#273525: ldmud requires byacc to build, not bison
Severity set to `serious'.

 retitle 273525 ldmud: FTBFS: remove bison dependency
Bug#273525: ldmud requires byacc to build, not bison
Changed Bug title.

 tags 273525 patch
Bug#273525: ldmud: FTBFS: remove bison dependency
There were no tags set.
Tags added: patch

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of wvstreams 4.0.1-1.4

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 297554 + fixed
Bug#297554: libwvstreams4.0-extras: failure in initializing USB modem
Tags were: patch
Tags added: fixed

 tag 297694 + fixed
Bug#297694: SmartLink WinModem no longer works with wvdial 1.54
There were no tags set.
Warning: Unknown package 'libwvstreams0.4-extras'
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300182: tetex-bin still vulnerable to CAN-2004-0888 (CAN-2005-0206)

2005-03-22 Thread Hilmar Preusse
On 18.03.05 Joey Hess ([EMAIL PROTECTED]) wrote:
 Hilmar Preusse wrote:

Hi,

  As recently discovered the patch, which fixed CAN-2004-0888,
  seems to be broken on all 64bit platforms (tested only on ia64
  though).[1]
 
 Note that CAN-2005-0206 has been assigned for this issue.
 
 BTW, since you were able to track this one down, do you have any
 info about the other packages (cupsys, xpdf, etc) that also has
 CAN-2004-0888? Do they also need fixes, and do you have a patch for
 them?
 
Martin Pitt martin at piware.de told me, that tetex-bin is not
vulnerable  as the file debian/patches/patch-CAN-2004-0888 continas
not the original patch form the xpdf developer, but already a fixed
version of the patch. So we should not be affected.

Sorry for the confusion!
  Hilmar
-- 
sigmentation fault


pgpmDcZZlwGR4.pgp
Description: PGP signature


Processed: time's up

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 261824 important
Bug#261824: Fast Data Access MMU Miss on SunFire 280R
Bug#267791: Fast Data Access MMU Miss on SunFire 280R
Severity set to `important'.

 severity 267428 important
Bug#267428: Silo 1.4.8 fails to boot 2.4.26 kernel on an Ultra 5
Bug#281641: Ultra 2 boot fails early with FP Disabled message
Severity set to `important'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#297806: Dietlibc

2005-03-22 Thread Helmut Toplitzer

Do the dietlibc-people know about the problem.
Could not find any bugreport about that.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#296717: ftp.debian.org: Please remove raidtools2

2005-03-22 Thread Horms
I uploaded heartbeat_1.2.3-9 this morning, this removes
any dependancy on raidtools2.

-- 
Horms


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#261824: time's up

2005-03-22 Thread Steve Langasek
severity 261824 important
severity 267428 important
thanks

Time's up, folks; if no fix has been found yet for these bootloader bugs,
they'll have to remain hardware-specific errata for sarge.  They will no
longer be allowed to block the release, since silo still works on the
majority of sparc hardware.

Someone should, however, document these problems for the install manual
and/or d-i errata.

If someone can determine one way or another whether the gcc-2.95 rebuild
actually fixes the problem on Ultra5 for someone other than Geert, that
would help me in deciding whether an NMU is warranted.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Processed: Fixed in NMU of perl 5.6.1-8.9

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 286905 + fixed
Bug#286905: perl-modules: File::Path::rmtree makes setuid
Tags were: woody security
Bug#286922: perl-modules: File::Path::rmtree removes arbitrary
Tags added: fixed

 tag 286922 + fixed
Bug#286922: perl-modules: File::Path::rmtree removes arbitrary
Tags were: fixed woody security
Bug#286905: perl-modules: File::Path::rmtree makes setuid
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300863: gpg 1.4.0 stopped talking to gpg-agent

2005-03-22 Thread Joachim Breitner
Package: gnupg-agent
Version: 1.9.15-5
Severity: grave
File: /usr/bin/gpg-agent

Hi,

since the last upgrade, for reasons I don't know, stable gpg (1.4.0) stopped 
working with gpg-agent. Here are some program outputs:

$ gpg-agent
gpg-agent: gpg-agent running and available
gpg-agent: secmem usage: 0/16384 bytes in 0 blocks

$ LANG=C gpg --version
gpg (GnuPG) 1.4.0
Copyright (C) 2004 Free Software Foundation, Inc.
This program comes with ABSOLUTELY NO WARRANTY.
This is free software, and you are welcome to redistribute it
under certain conditions. See the file COPYING for details.

Home: ~/.gnupg
Supported algorithms:
Pubkey: RSA, RSA-E, RSA-S, ELG-E, DSA
Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH
Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512
Compression: Uncompressed, ZIP, ZLIB, BZIP2

$ echo bla|LANG=C gpg --sign --armour -u 4743206C!

You need a passphrase to unlock the secret key for
user: Joachim Breitner [EMAIL PROTECTED]
1024-bit DSA key, ID 4743206C, created 2002-08-27

gpg: problem with the agent - disabling agent use
Enter passphrase:
[..]


Hope that help,

greetings,
Joachim

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.10.otto
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages gnupg-agent depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libgcrypt11 1.2.0-11 LGPL Crypto library - runtime libr
ii  libgpg-error0   1.0-1library for common error values an
ii  libpth2 2.0.1-2  The GNU Portable Threads
ii  zlib1g  1:1.2.2-4compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300767: r-doc-html: HTML documents in /usr/lib/R/doc/manual are loop symlinks

2005-03-22 Thread Dirk Eddelbuettel

On 22 March 2005 at 09:03, Pierre THIERRY wrote:
| Scribit Dirk Eddelbuettel dies 21/03/2005 hora 20:49:
|  You better check again. You may have a problem with your /usr/share/doc
|  hierarchy, or something else is going one.
| 
| I don't see the point. The files are in /usr/lib, and are symlinks on
| themselves. Why would it be a /usr/share/doc issue?

I am unsure about what could cause it. That was just an educated guess based
on an issue we once had years ago when we migrated /usr/doc -
/usr/share/doc/.  But if your system isn't old, this doesn't apply.
 
| BTW, I purged the package and installed it, and everything's fine. I
| don't understand. Is it possible that something was wrong in a
| maintainer's script, something dealing with configuration files? (I had

How could it be? There is _no maintainer script involved_. Look at 'dpkg -c
/path/to/r-doc-html_*.deb' which already contains the symlinks. No local
action on your part.

| resintalled it two times before, the dangling symlinks were still there)

I really don't know but as long as this is irreproducible it doesn't
constitute a bug.

Dirk

-- 
Better to have an approximate answer to the right question than a precise 
answer to the wrong question.  --  John Tukey as quoted by John Chambers


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300182: xpdf vulnerability?

2005-03-22 Thread Frank Küster
Please please keep the bugnumber in the Cc!

Bastian Blank wrote:

 On Fri, Mar 18, 2005 at 12:04:21PM -0500, Hubert Chan wrote:
  (which, if you're using from C++ code, you'll
  have to #define __STDC_LIMIT_MACROS before you include stdint.h).
 
 This name is reserved. It is undefined behaviour if you define it.

So what is the recommended way to do this correctly?  And why is my
analysis wrong that INT_MAX is defined in limits.h?

Regards, Frank
-- 
Frank Küster
Inst. f. Biochemie der Univ. Zürich
Debian Developer




Bug#300182: tetex-bin still vulnerable to CAN-2004-0888 (CAN-2005-0206)

2005-03-22 Thread Frank Küster
Hi Martin,

Hilmar Preusse [EMAIL PROTECTED] wrote:

 On 18.03.05 Joey Hess ([EMAIL PROTECTED]) wrote:
 Hilmar Preusse wrote:

 Hi,

  As recently discovered the patch, which fixed CAN-2004-0888,
  seems to be broken on all 64bit platforms (tested only on ia64
  though).[1]
 
 Note that CAN-2005-0206 has been assigned for this issue.
 
 BTW, since you were able to track this one down, do you have any
 info about the other packages (cupsys, xpdf, etc) that also has
 CAN-2004-0888? Do they also need fixes, and do you have a patch for
 them?
 
 Martin Pitt martin at piware.de told me, that tetex-bin is not
 vulnerable  as the file debian/patches/patch-CAN-2004-0888 continas
 not the original patch form the xpdf developer, but already a fixed
 version of the patch.

Martin, good to hear that.  Did you also read the other messages in this
thread, namely Hamish's confusion about CAN-2004-0888 vs. CAN-2004-0889?
And, by the way, why didn't you answer to the bug, or the security
list(s)? 

Regards, Frank
-- 
Frank Küster
Inst. f. Biochemie der Univ. Zürich
Debian Developer




Processed: Re: Bug#300863: gpg 1.4.0 stopped talking to gpg-agent

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 300863 +unreproducible
Bug#300863: gpg 1.4.0 stopped talking to gpg-agent
There were no tags set.
Tags added: unreproducible

 severity 300863 important
Bug#300863: gpg 1.4.0 stopped talking to gpg-agent
Severity set to `important'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300863: gpg 1.4.0 stopped talking to gpg-agent

2005-03-22 Thread Matthias Urlichs
tag 300863 +unreproducible
severity 300863 important
thanks

Hi,

Joachim Breitner:
 since the last upgrade, for reasons I don't know, stable gpg (1.4.0)
 stopped working with gpg-agent.
 
Not for me:

@kiste ~ $ echo bla|LANG=C gpg --sign --armour

You need a passphrase to unlock the secret key for
user: Matthias Urlichs [EMAIL PROTECTED]
1024-bit DSA key, ID D70AAFF9, created 1998-11-20

[ window pops up ]

-BEGIN PGP MESSAGE-
Version: GnuPG v1.4.0 (GNU/Linux)

owGbwMvMwCT4+UUIw3Wu9T8ZT3MlMTg5cG1Nyknk6rBnZgVzYLKCTLMkGOaX8+v9
+Vd7I8L7RY/Ntc3xifcsn3oxzI9OCzfil2cT/D8vzqbaUqWnusujEwA=
=PTFD
-END PGP MESSAGE-
@kiste ~ $ gpg-agent
gpg-agent: gpg-agent running and available
@kiste ~ $ 

Is that reproducible when you kill and restart the agent?

-- 
Matthias Urlichs   |   {M:U} IT Design @ m-u-it.de   |  [EMAIL PROTECTED]


signature.asc
Description: Digital signature


Bug#300182: tetex-bin still vulnerable to CAN-2004-0888 (CAN-2005-0206)

2005-03-22 Thread Martin Pitt
Hi!

Frank Küster [2005-03-22 12:49 +0100]:
 Martin, good to hear that.  Did you also read the other messages in this
 thread, namely Hamish's confusion about CAN-2004-0888 vs. CAN-2004-0889?

He is certainly not the only one who is confused about these. All
patches that I ever saw fix both CANs, and the description of both
CANs are nearly identical. I really don't know which particular fix
belongs to which CAN.

 And, by the way, why didn't you answer to the bug, or the security
 list(s)? 

Hmm, I replied to [EMAIL PROTECTED] and I can see my
reply at

  http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=300182

Didn't you get this mail? If not, I shall probably reply to
[EMAIL PROTECTED] in addition, but I thought this would happen
automatically.

Martin

-- 
Martin Pitt   http://www.piware.de
Ubuntu Developerhttp://www.ubuntulinux.org
Debian Developer http://www.debian.org


signature.asc
Description: Digital signature


Bug#300874: lsh-utils_2.0.1-1_sparc: FTBFS: m4: command not found

2005-03-22 Thread Steve Langasek
Package: lsh-utils
Version: 2.0.1-1
Severity: serious
Tags: sid

The most recent attempt to build lsh-utils on sparc has failed with the
following error:

[...]
gcc -g -O2 -ggdb3 -Wall -W   -Wmissing-prototypes -Wmissing-declarations 
-Wstrict-prototypes   -Wpointer-arith -Wbad-function-cast -Wnested-externs 
shadata.o -lgmp  -lm -o shadata
m4 /build/buildd/lsh-utils-2.0.1/src/nettle/asm.m4 machine.m4 config.m4 \
aes.asm aes.s
/bin/sh: m4: command not found
make[6]: *** [aes.o] Error 127
make[6]: Leaving directory /build/buildd/lsh-utils-2.0.1/src/nettle'
[...]

this appears to be a missing build-dependency; m4 is priority: standard
only, and not build-essential.  Other architectures seem to build the
package just fine, because this m4 command is not executed there -- it seems
to be some sparc-specific assembly?

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Processed: adjust severity

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 package phpgroupware-todo
Ignoring bugs not assigned to: phpgroupware-todo

 # isn't believe to break unrelated software as claimed in report
 severity 292249 important
Bug#292249: phpgroupware-todo: Todo Pasor Err
Severity set to `important'.

 tag 292249 +wontfix
Bug#292249: phpgroupware-todo: Todo Pasor Err
Tags were: moreinfo woody patch
Tags added: wontfix

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299223: downgrade?

2005-03-22 Thread Justin Pryzby
I recommend that this report be downgraded+tag unreproducible, if
someone can report success setting up masquerading via webmin-firewall
and iptables 1.2.11-8.

Justin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298173: sylpheed: [security] buffer overflow (= 1.0.2), now 1.0.3 is released

2005-03-22 Thread Hideki Yamane
Hi Ricardo,

  Sun, 6 Mar 2005 13:35:15 +0100, Ricardo Mones
  Re: Bug#298173: sylpheed: [security] buffer overflow (= 1.0.2), now 1.0.3 
is released
  There was no security bug at the time I made the packages (see their
dates), that's the reason there are no references to this bug there.

 Ah, OK. But if you would note about security fix in changelog 
 when you notice it, we can track it more easier, I think.


  * Is fixed version in woody available?

  No, still not, sorry. That will take some time I currently lack, so
patches are fully welcome :)

 I've contacted to upstream author Hiroyuki Yamamoto, he checked it
 carefully and it found that vulnerability exists after 0.8.0, so 
 there is no security bug in woody's version.

 Thanks a lot, Hiroyuki! :)





-- 
Regards,

 Hideki Yamane henrich @ samba.gr.jp/iijmio-mail.jp
 Key fingerprint = 4555 82ED 38B6 C870 E099  388C 22ED 21CB C4C7 264B



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300306: patch

2005-03-22 Thread Justin Pryzby
I think that comments in the wine BTS indicate that this patch will be
no longer necessary after the 20050310 release, but it is a bit
ambiguous.

In the meantime,
http://bugs.winehq.com/attachment.cgi?id=765action=view
is the included patch.

Justin
--- wine-20050211/misc/registry.c   Mon Feb 14 14:06:36 2005
+++ wine-20050214/misc/registry.c   Mon Feb 14 13:36:42 2005
@@ -1227,7 +1227,7 @@
 ret = _xmalloc(50);
 for (count = 0;;) {
 sprintf(ret,/tmp/reg%lx%04x.tmp,(long)getpid(),count++);
-if ((tmp_fd = open(ret,O_CREAT | O_EXCL | O_WRONLY,0666)) != -1) break;
+if ((tmp_fd = open(ret,O_CREAT | O_EXCL | O_WRONLY,0600)) != -1) break;
 if (errno != EEXIST) {
 ERR(Unexpected error while open() call: %s\n,strerror(errno));
 free(ret);


Bug#300885: cursel: FTBFS: cursel Build-Depends on objc-poc which has been removed from the archive

2005-03-22 Thread Andreas Jochens
Package: cursel
Severity: serious

The Build-Depends on 'objc-poc' can no longer be installed because
the 'objc-poc' package has been remove from the archive.

Regards
Andreas Jochens


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300874: lsh-utils_2.0.1-1_sparc: FTBFS: m4: command not found

2005-03-22 Thread Niels Möller
Steve Langasek [EMAIL PROTECTED] writes:

 The most recent attempt to build lsh-utils on sparc has failed with the
 following error:
 
 m4 /build/buildd/lsh-utils-2.0.1/src/nettle/asm.m4 machine.m4 config.m4 \
 aes.asm aes.s
 /bin/sh: m4: command not found
 make[6]: *** [aes.o] Error 127
[...]

 Other architectures seem to build the
 package just fine, because this m4 command is not executed there -- it seems
 to be some sparc-specific assembly?

Nettle contains assembler for sparc and for x86 (or really ia32,
there's no assembler for any of the 64-bit variants of x86). So m4
ought to be executed also on the common x86 architecture.

Regards,
/Niels



Bug#298173: marked as done (sylpheed: [security] buffer overflow (= 1.0.2), now 1.0.3 is released)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 09:35:47 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#298173: sylpheed: [security] buffer overflow (= 1.0.2), 
now 1.0.3 is released
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 5 Mar 2005 11:18:32 +
From [EMAIL PROTECTED] Sat Mar 05 03:18:31 2005
Return-path: [EMAIL PROTECTED]
Received: from c201166.ppp.asahi-net.or.jp (grapefruit) [210.155.201.166] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7XIl-0007xD-00; Sat, 05 Mar 2005 03:18:31 -0800
Received: by grapefruit (Postfix, from userid 1000)
id 5733A445A; Sat,  5 Mar 2005 20:24:05 +0900 (JST)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Hideki Yamane [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: sylpheed: [security] buffer overflow (= 1.0.2), now 1.0.3 is released
Tag: security, woody, sarge, sid
X-Mailer: reportbug 3.8
Date: Sat, 05 Mar 2005 20:24:04 +0900
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: sylpheed
Severity: critical

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Dear sylpeed maintainer,

 A buffer overflow bug was found and fixed at 1.0.3. 
 This problem exists in almost all of the older version, so it affects
 woody, sarge and sid. Please update sylpheed package.

 See http://sylpheed.good-day.net/index.cgi.en and check its detail.


- --
Regards,

 Hideki Yamane henrich @ samba.gr.jp/iijmio-mail.jp


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCKZbUIu0hy8THJksRAlqQAJ40zoYIwFu454/mVdiw25RKTHDG5wCcDXK5
VGs/7WPl3JXpB1Quzx8e4YI=
=yHMo
-END PGP SIGNATURE-

---
Received: (at 298173-done) by bugs.debian.org; 22 Mar 2005 14:35:58 +
From [EMAIL PROTECTED] Tue Mar 22 06:35:58 2005
Return-path: [EMAIL PROTECTED]
Received: from ms-smtp-02.nyroc.rr.com [24.24.2.56] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDkUA-00064n-00; Tue, 22 Mar 2005 06:35:58 -0800
Received: from localhost (cpe-24-59-54-124.twcny.res.rr.com [24.59.54.124])
by ms-smtp-02.nyroc.rr.com (8.12.10/8.12.10) with ESMTP id 
j2MEZnJj004911;
Tue, 22 Mar 2005 09:35:50 -0500 (EST)
Received: from pryzbyj by localhost with local (Exim 3.36 #1 (Debian))
id 1DDkU0-0001J1-00; Tue, 22 Mar 2005 09:35:48 -0500
Date: Tue, 22 Mar 2005 09:35:47 -0500
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Cc: Ricardo Mones [EMAIL PROTECTED], Hiroyuki Yamamoto [EMAIL PROTECTED],
Hideki Yamane [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Re: Bug#298173: sylpheed: [security] buffer overflow (= 1.0.2), now 
1.0.3 is released
Message-ID: [EMAIL PROTECTED]
References: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL 
PROTECTED] [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
In-Reply-To: [EMAIL PROTECTED]
User-Agent: Mutt/1.5.6+20040907i
From: Justin Pryzby [EMAIL PROTECTED]
X-Virus-Scanned: Symantec AntiVirus Scan Engine
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

On Tue, Mar 22, 2005 at 11:13:32PM +0900, Hideki Yamane wrote:
 Hi Ricardo,
 
   Sun, 6 Mar 2005 13:35:15 +0100, Ricardo Mones
   Re: Bug#298173: sylpheed: [security] buffer overflow (= 1.0.2), now 1.0.3 
 is released
   There was no security bug at the time I made the packages (see their
 dates), that's the reason there are no references to this bug there.
 
  Ah, OK. But if you would note about security fix in changelog 
  when you notice it, we can track it more easier, I think.
 
   * Is fixed version in woody available?
 
   No, still not, sorry. That will take some time I currently lack, so
 patches are fully welcome :)
 
  I've contacted to upstream author Hiroyuki Yamamoto, he checked it
  carefully and it found that vulnerability exists after 0.8.0, so 
  there is no security bug in 

Bug#299634: marked as done (lapack-doc: Upgrade failed due to conflict.)

2005-03-22 Thread Debian Bug Tracking System
Your message dated 22 Mar 2005 10:21:03 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#299634: lapack-doc: Upgrade failed due to conflict.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 15 Mar 2005 15:08:33 +
From [EMAIL PROTECTED] Tue Mar 15 07:08:33 2005
Return-path: [EMAIL PROTECTED]
Received: from rock.esc.cam.ac.uk [131.111.41.250] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DBDer-0001S5-00; Tue, 15 Mar 2005 07:08:33 -0800
Received: from parabrisas.esc.cam.ac.uk ([131.111.44.165] ident=Debian-exim)
by rock.esc.cam.ac.uk with esmtp (Exim 4.34)
id 1DBDeF-0003g3-On
for [EMAIL PROTECTED]; Tue, 15 Mar 2005 15:08:30 +
Received: from tow by parabrisas.esc.cam.ac.uk with local (Exim 4.44)
id 1DBDeF-dy-2P
for [EMAIL PROTECTED]; Tue, 15 Mar 2005 15:07:55 +
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: lapack-doc: Upgrade failed due to conflict.
X-Mailer: reportbug 3.8
Date: Tue, 15 Mar 2005 15:07:55 +
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.2 required=4.0 tests=BAYES_00,FROM_ENDS_IN_NUMS,
HAS_PACKAGE,NO_REAL_NAME autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: lapack-doc
Version: 3.0.2531a-25
Severity: grave
Justification: renders package unusable


Preparing to replace lapack-doc 3.0.2531a-25 (using
.../lapack-doc_3.0.2
531a-27_all.deb) ...
Document `lapack-doc.qref' is not installed, cannot remove.
Document `lapack-doc.release' is not installed, cannot remove.
Document `lapack-doc.faq' is not installed, cannot remove.
Document `lapack-doc.lug' is not installed, cannot remove.
Unpacking replacement lapack-doc ...
dpkg: error processing
/var/cache/apt/archives/lapack-doc_3.0.2531a-27_all.d
eb (--unpack):
 trying to overwrite `/usr/share/man/man3/cgbequ.3.gz', which is also in
package
 lapack3-doc



-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (101, 'testing'), (99, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1) (ignored: LC_ALL set to 
en_GB)

-- no debconf information

---
Received: (at 299634-done) by bugs.debian.org; 22 Mar 2005 15:21:56 +
From [EMAIL PROTECTED] Tue Mar 22 07:21:55 2005
Return-path: [EMAIL PROTECTED]
Received: from h-66-134-96-17.phlapafg.covad.net (intech19.enhanced.com) 
[66.134.96.17] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDlCd-0001iQ-00; Tue, 22 Mar 2005 07:21:55 -0800
Received: from camm by intech19.enhanced.com with local (Exim 3.35 #1 (Debian))
id 1DDlBn-0003ue-00; Tue, 22 Mar 2005 10:21:03 -0500
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: Bug#299634: lapack-doc: Upgrade failed due to conflict.
References: [EMAIL PROTECTED]
From: Camm Maguire [EMAIL PROTECTED]
Date: 22 Mar 2005 10:21:03 -0500
In-Reply-To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Lines: 50
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.2
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Greetings, and thanks for your report!  This issue has been fixed to
my knowledge in current testing/unstable, which is at -27.  Please
reopen if I am in error.

Take care,


[EMAIL PROTECTED] writes:

 Package: lapack-doc
 Version: 3.0.2531a-25
 Severity: grave
 Justification: renders package unusable
 
 
 Preparing to replace lapack-doc 3.0.2531a-25 (using
 .../lapack-doc_3.0.2
 531a-27_all.deb) ...
 Document `lapack-doc.qref' is not installed, cannot remove.
 Document `lapack-doc.release' is not installed, cannot remove.
 Document `lapack-doc.faq' is not installed, cannot remove.
 Document `lapack-doc.lug' is not installed, cannot remove.
 Unpacking replacement lapack-doc ...
 dpkg: error processing
 

Bug#294404: Status?

2005-03-22 Thread Thomas Hood
This RC bug was assigned to mdadm over a month ago and there has been no
comment from the maintainer.  What is the status of this bug?
-- 
Thomas Hood [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#291757: Evolution is not unusable

2005-03-22 Thread Thomas Hood
This bug certainly does not render the package unusable!
-- 
Thomas Hood [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299486: paste causes crash

2005-03-22 Thread Paul Lorenz
I've also noticed that my browser crashes about half of the time when
I try to paste text into the location bar, either using Ctl-V or
middle-click paste. Oddly, I have two profiles which I use on the same
computer, at the same time and this only happens in one of them. I
deleted and recreated the profile in which it happened and it still
happens. I haven't been able to figure out the difference between the
two profiles yet.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299572: [debian-ntp] Bug#299572: ntp-server: strace log

2005-03-22 Thread Harald Staub
Matthias Urlichs wrote:
Hi,
Harald Staub:
I tried on one of the servers that has problems, and there, I still have 
segfaults, while the mentioned cvs version works fine.  I attach an strace.

Gah.
Can you send me
- the output of ifconfig
- the contents of your ntp.conf
Thanks.
As mentioned earlier, the last dist-upgrade of this server was several 
months back.  Today, I had the opportunity to dist-upgrade to current sarge 
(ntp from sid: 4.2.0a+stable-8).  And ntp looks fine now :-)
I am sorry I could not do this earlier :-/

Cheers
 Harry
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#299947: Reproducible?

2005-03-22 Thread Thomas Hood
Can you reproduce this problem when installing ifplugd 0.26-1, or is
this a reproducible problem introduced in 0.26-2, ... or is the problem
not reproducible at all?
-- 
Thomas Hood [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300829: lshw: ftbfs [sparc] missing wget, tries to fetch over internet durring build

2005-03-22 Thread Ola Lundqvist
Hello

On Mon, Mar 21, 2005 at 08:46:57PM -0800, Blars Blarson wrote:
 Package: lshw
 Version: 02.03-1
 Severity: serious
 Tags: sid
 Justification: fails to build from source
 
 lshw fails to build from source on sparc and other architectures,
 duplicated on sparc pbuilder.  It is missing a build dependancy on
 wget, and is trying to fetch http://pciids.sourceforge.net/pci.ids
 durring the build process.  This makes the package unbuildable when
 the remote system is inaccessable.

I think the best way is to change so that it do not fetch that file.

I have discussed this kind of issues before and that alone is a RC bug,
unfortunatly. It should not be hard to fix though.

Regards,

// Ola

 
 c++ -g -Wall -Os -I./core/ -DPREFIX=\/usr\ -DSBINDIR=\/usr/sbin\ 
 -DMANDIR=\/usr/share/man\ -DDATADIR=\/usr/share\ -c lshw.cc -o lshw.o
 c++ -L./core/ -o lshw lshw.o -llshw 
 wget http://pciids.sourceforge.net/pci.ids
 make[2]: wget: Command not found
 make[2]: *** [pci.ids] Error 127
 make[2]: Leaving directory `/tmp/buildd/lshw-02.03/src'
 
 
 

-- 
 - Ola Lundqvist ---
/  [EMAIL PROTECTED] Annebergsslingan 37  \
|  [EMAIL PROTECTED] 654 65 KARLSTAD  |
|  +46 (0)54-10 14 30  +46 (0)70-332 1551   |
|  http://www.opal.dhs.org UIN/icq: 4912500 |
\  gpg/f.p.: 7090 A92B 18FE 7994 0C36  4FE4 18A1 B1CF 0FE5 3DD9 /
 ---


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#297806: Dietlibc

2005-03-22 Thread Ola Lundqvist
Hello

On Tue, Mar 22, 2005 at 11:53:52AM +0100, Helmut Toplitzer wrote:
 
 Do the dietlibc-people know about the problem.
 Could not find any bugreport about that.

I do not know. I have not checked yet. I'll file a bugreport
about it.

Regards,

// Ola

-- 
 - Ola Lundqvist ---
/  [EMAIL PROTECTED] Annebergsslingan 37  \
|  [EMAIL PROTECTED] 654 65 KARLSTAD  |
|  +46 (0)54-10 14 30  +46 (0)70-332 1551   |
|  http://www.opal.dhs.org UIN/icq: 4912500 |
\  gpg/f.p.: 7090 A92B 18FE 7994 0C36  4FE4 18A1 B1CF 0FE5 3DD9 /
 ---


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#297203: marked as done (kernel-source-2.6.8: race which could allow for privilege escalation on Radeon)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 11:18:11 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#297203: fixed in kernel-source-2.6.8 2.6.8-15
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 27 Feb 2005 21:59:06 +
From [EMAIL PROTECTED] Sun Feb 27 13:59:06 2005
Return-path: [EMAIL PROTECTED]
Received: from mail-out.m-online.net [212.18.0.9] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D5WRN-0002SA-00; Sun, 27 Feb 2005 13:59:06 -0800
Received: from mail.m-online.net (svr20.m-online.net [192.168.3.148])
by mail-out.m-online.net (Postfix) with ESMTP id 76B605752
for [EMAIL PROTECTED]; Sun, 27 Feb 2005 22:59:04 +0100 (CET)
Received: from k.local (ppp-82-135-12-75.mnet-online.de [82.135.12.75])
by mail.m-online.net (Postfix) with ESMTP id 55E2D57C12
for [EMAIL PROTECTED]; Sun, 27 Feb 2005 22:59:04 +0100 (CET)
Received: from stf by k.local with local (Exim 4.44)
id 1D5WRL-0003jI-Sw
for [EMAIL PROTECTED]; Sun, 27 Feb 2005 22:59:03 +0100
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Stefan Fritsch [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kernel-source-2.6.8: race which could allow for privilege escalation on
 Radeon
X-Mailer: reportbug 3.8
Date: Sun, 27 Feb 2005 22:59:03 +0100
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: kernel-source-2.6.8
Version: 2.6.8-13
Severity: critical
Tags: security
Justification: root security hole

There is a race condition in the radeon driver which has been fixed
in 2.6.11-rc4. This is part of BID-12555:
http://www.securityfocus.com/bid/12555

The same code is already in 2.6.8

The corresponding changeset is at:
http://linux.bkbits.net:8080/linux-2.6/cset%4042088d17CO1mOAfgW4R46WRTm9gkwA?nav=index.html|[EMAIL
 PROTECTED]


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

---
Received: (at 297203-close) by bugs.debian.org; 22 Mar 2005 16:25:09 +
From [EMAIL PROTECTED] Tue Mar 22 08:25:09 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDmBp-0002KV-00; Tue, 22 Mar 2005 08:25:09 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDm55-LI-00; Tue, 22 Mar 2005 11:18:11 -0500
From: Andres Salomon [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#297203: fixed in kernel-source-2.6.8 2.6.8-15
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 11:18:11 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: kernel-source-2.6.8
Source-Version: 2.6.8-15

We believe that the bug you reported is fixed in the latest version of
kernel-source-2.6.8, which is due to be installed in the Debian FTP archive:

kernel-doc-2.6.8_2.6.8-15_all.deb
  to pool/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-15_all.deb
kernel-patch-debian-2.6.8_2.6.8-15_all.deb
  to pool/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-15_all.deb
kernel-source-2.6.8_2.6.8-15.diff.gz
  to pool/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-15.diff.gz
kernel-source-2.6.8_2.6.8-15.dsc
  to pool/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-15.dsc
kernel-source-2.6.8_2.6.8-15_all.deb
  to pool/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-15_all.deb
kernel-tree-2.6.8_2.6.8-15_all.deb
  to pool/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-15_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will 

Bug#268438: marked as done (csh: FTBFS on powerpc: -Werror vs. unsigned char)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 12:02:10 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#268438: fixed in csh 20050313-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 27 Aug 2004 16:13:09 +
From [EMAIL PROTECTED] Fri Aug 27 09:13:09 2004
Return-path: [EMAIL PROTECTED]
Received: from chiark.greenend.org.uk [193.201.200.170] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1C0jLh-0007hh-00; Fri, 27 Aug 2004 09:13:09 -0700
Received: from [192.168.124.112] (helo=riva.lab.dotat.at)
by chiark.greenend.org.uk (Debian Exim 3.35 #1) with esmtp
for [EMAIL PROTECTED]
id 1C0jLf-0005ZO-00; Fri, 27 Aug 2004 17:13:07 +0100
Received: from cjwatson by riva.lab.dotat.at with local (Exim 3.35 #1 (Debian))
for [EMAIL PROTECTED]
id 1C0jLf-0001zU-00; Fri, 27 Aug 2004 17:13:07 +0100
Date: Fri, 27 Aug 2004 17:13:07 +0100
From: Colin Watson [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: csh: FTBFS on powerpc: -Werror vs. unsigned char
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

Package: csh
Version: 20020413-1
Severity: serious
Justification: fails to build on current unstable on arm/powerpc/s390

On arm, powerpc, and s390, char is unsigned by default. csh's current
isvisible() macro causes the compiler to emit a warning by comparing an
unsigned char = UCHAR_MAX.

Automatic build of csh_20020413-1 on cairhien by sbuild/powerpc 1.169
Build started at 20040827-1700
[...]
cc -O2 -D_GNU_SOURCE -I/home/buildd/csh-20020413/src/bin/csh/../../include 
-I/home/buildd/csh-20020413/src/bin/csh -I. -DBUILTIN -DFILEC -DNLS 
-DSHORT_STRINGS  -Werror   -c 
/home/buildd/csh-20020413/src/bin/csh/../../lib/libc/gen/vis.c
/home/buildd/csh-20020413/src/lib/libc/gen/vis.c: In function `strnvis':
/home/buildd/csh-20020413/src/lib/libc/gen/vis.c:180: warning: comparison is 
always true due to limited range of data type
*** Error code 1

Stop.
pmake: stopped in /home/buildd/csh-20020413/src/bin/csh
make: *** [stamp-build] Error 1

Thanks,

-- 
Colin Watson  [EMAIL PROTECTED]

---
Received: (at 268438-close) by bugs.debian.org; 22 Mar 2005 17:12:44 +
From [EMAIL PROTECTED] Tue Mar 22 09:12:44 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDmvs-0001nI-00; Tue, 22 Mar 2005 09:12:44 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDmle-0001zT-00; Tue, 22 Mar 2005 12:02:10 -0500
From: Matej Vela [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#268438: fixed in csh 20050313-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 12:02:10 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: csh
Source-Version: 20050313-1

We believe that the bug you reported is fixed in the latest version of
csh, which is due to be installed in the Debian FTP archive:

csh_20050313-1.diff.gz
  to pool/main/c/csh/csh_20050313-1.diff.gz
csh_20050313-1.dsc
  to pool/main/c/csh/csh_20050313-1.dsc
csh_20050313-1_i386.deb
  to pool/main/c/csh/csh_20050313-1_i386.deb
csh_20050313.orig.tar.gz
  to pool/main/c/csh/csh_20050313.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matej Vela [EMAIL PROTECTED] (supplier of updated csh package)

(This message was generated automatically at their 

Bug#282062: mozilla.bin

2005-03-22 Thread Cheryl Nordgulen
Why does  mozilla.bin every time I try to use Netscape 7.2?  I have a 
1994 Model of iMac (the half dome).  I cannot run Netscape 7.2 without 
the above named file.  Cheryl M Nordgulen
[EMAIL PROTECTED]


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#282062: mozilla.bin

2005-03-22 Thread Cheryl Nordgulen
I think I need a new copy of Mozilla.bin as the one I have on my half 
dome 1994 iMac G4 with 758K of RAM, crashes whenever I try to use 
Netscape 7.2 as my browser.  Cheryl Nordgulen
[EMAIL PROTECTED]


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#297806: util-vserver: first FTBFS patch (powerpc)

2005-03-22 Thread Lars Wirzenius
I noticed that it is not just on sparc that util-vserver fails to build
from source, but also on various other architectures. The following to
pages list the logs:

http://experimental.ftbfs.de/build.php?arch=pkg=util-vserver
http://buildd.debian.org/build.php?arch=pkg=util-vserver

The latter one lists mipsel, s390, sparc, hppa, powerpc, and m68k as the
architectures that have failed for version 0.30.204-1. Andreas Barth
gave me an account on his powerpc machine, set up a sid chroot, and
installed the build dependencies on it, and I quickly found three
problems that prevent the powerpc build:

* in src/vshelper-sync.c, there is a test for __linux, but this is not
defined with gcc --std=c99 (which configure wants to use); using
__linux__ instead works

* in dietlibc's sys/types.h, there is a similar test for powerpc,
instead of __powerpc__, that fails with gcc --std=c99; this can be
worked around by adding -Dpowerpc to CFLAGS; I have reported this as bug
#300917

* util-vserver's build wants to use libtool and libtool wants to
use /usr/lib/diet/lib-powerpc, but dietlibc has /usr/lib/diet/lib-ppc
instead. I worked around this by asking Andreas to add a symlink. I've
reported this as a bug against dietlibc-dev as well, but haven't yet
received the bug number.

Attached is a patch for the first two problems. The latter problem
requires an update to dietlibc, I expect.

At least some of the other architectures probably have similar problems
to these. I'll see if I can find access to suitable machines for testing
things, and if so, will send further patches.

I hope this has been helpful. Happy hacking.

diff -ru util-vserver-0.30.204.orig/debian/rules util-vserver-0.30.204/debian/rules
--- util-vserver-0.30.204.orig/debian/rules	2005-03-22 18:37:47.329587000 +0100
+++ util-vserver-0.30.204/debian/rules	2005-03-22 18:39:14.282724214 +0100
@@ -18,7 +18,7 @@
 # so far.
 #MAKE_OPTS =  pkglibdir=/var/lib/util-vserver PKGLIBDIR=/var/lib/util-vserver
 
-CFLAGS = -Wall -g
+CFLAGS = -Wall -g -Dpowerpc
 
 ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
 	CFLAGS += -O0
diff -ru util-vserver-0.30.204.orig/src/vshelper-sync.c util-vserver-0.30.204/src/vshelper-sync.c
--- util-vserver-0.30.204.orig/src/vshelper-sync.c	2004-04-21 11:44:05.0 +0200
+++ util-vserver-0.30.204/src/vshelper-sync.c	2005-03-22 18:39:27.484200368 +0100
@@ -85,7 +85,7 @@
 FD_ZERO(fds);
 FD_SET(fd, fds);
 
-#ifndef __linux
+#ifndef __linux__
 #  error vshelper relies on the Linux select() behavior (timeout holds remaining time)
 #endif
 


Bug#300928: socketapi: FTBFS: Missing Build-Depends on 'file'

2005-03-22 Thread Andreas Jochens
Package: socketapi
Severity: serious
Tags: patch

When building 'socketapi' in a clean chroot,
I get the following error:

../socketapi/.libs/libsctpsocket.so: undefined reference to `vtable for 
__cxxabiv1::__class_type_info'
../socketapi/.libs/libsctpsocket.so: undefined reference to `operator 
delete[](void*)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`std::_Rb_tree_insert_and_rebalance(bool, std::_Rb_tree_node_base*, 
std::_Rb_tree_node_base*, std::_Rb_tree_node_base)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`std::_Rb_tree_rebalance_for_erase(std::_Rb_tree_node_base*, 
std::_Rb_tree_node_base)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`__cxa_guard_release'
../socketapi/.libs/libsctpsocket.so: undefined reference to `vtable for 
__cxxabiv1::__vmi_class_type_info'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`std::ios_base::Init::~Init()'
../socketapi/.libs/libsctpsocket.so: undefined reference to `operator 
new[](unsigned long)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`std::basic_ostreamchar, std::char_traitschar  std::endlchar, 
std::char_traitschar (std::basic_ostreamchar, std::char_traitschar )'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`std::_Rb_tree_increment(std::_Rb_tree_node_base*)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`__gnu_cxx::__pooltrue::_M_reserve_block(unsigned long, unsigned long)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`__gnu_cxx::__pooltrue::_M_get_thread_id()'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`__gnu_cxx::__pooltrue::_M_destroy_thread_key(void*)'
../socketapi/.libs/libsctpsocket.so: undefined reference to 
`__cxa_guard_acquire'
collect2: ld returned 1 exit status
make[2]: *** [combined_server_1to1] Error 1
make[2]: Leaving directory `/socketapi-1.3.1/socket_programs'
make[1]: *** [install-recursive] Error 1
make[1]: Leaving directory `/socketapi-1.3.1'
make: *** [build] Error 2

Please add the missing Build-Depends on 'file'
to debian/control.

Regards
Andreas Jochens

diff -urN ../tmp-orig/socketapi-1.3.1/debian/control ./debian/control
--- ../tmp-orig/socketapi-1.3.1/debian/control  2005-03-22 18:06:55.988893564 
+0100
+++ ./debian/control2005-03-22 18:06:53.041462364 +0100
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Anibal Monsalve Salazar [EMAIL PROTECTED]
 Standards-Version: 3.6.1
-Build-Depends: libglib1.2-dev, sctplib-stable-dev | sctplib-dev, chrpath
+Build-Depends: file, libglib1.2-dev, sctplib-stable-dev | sctplib-dev, chrpath
 
 Package: socketapi1
 Section: libs


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300834: [xml/sgml-pkgs] Bug#300834: python2.3-libxml2: not purgeing cleanly breaks other programs

2005-03-22 Thread Mike Hommey
On Tue, Mar 22, 2005 at 07:14:08AM +0100, Ingo Saitz [EMAIL PROTECTED] wrote:
 Package: python2.3-libxml2
 Version: 2.6.16-3
 Severity: critical
 Justification: breaks unrelated software
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 I installed python2.3-libxml2 as a dependency package and removed it
 again sometime later. I also use straw as a rss reader an suddenly it
 failed to fetch new data after a restart (see below). But straw was
 still working in a clean sid chroot, so I dug...
 
 It seems, python2.3-libxml2 does not bytecompile its files in
 /usr/lib/python2.3/site-packages on its own, but somehow I got
 bytecompiled files (*.pyc and *.pyo for every *.py file), probably due
 to a python update which recompiled everything. These files were left
 over on the package purge causing straw to hiccup.
 
 Please read the Debian Python Policy, especially 2.5 Modules
 Bytecompilation how to correctly bytecompile and clean up:
 http://www.debian.org/doc/packaging-manuals/python-policy/ch-module_packages.html#s-bytecompilation

Erf. You know what ? I was considering using dh_python some day, I'm
being pushed here ;)

Mike


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: python-simpy: FTBFS: make: python: Command not found

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300741 serious
Bug#300741: python-simpy: FTBFS: make: python: Command not found
Severity set to `serious'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: python-simpy: FTBFS: make: python: Command not found

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 300741 + sid
Bug#300741: python-simpy: FTBFS: make: python: Command not found
Tags were: patch
Tags added: sid

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300940: stk: FTBFS: Missing build dependency.

2005-03-22 Thread Kurt Roeckx
Package: stk
Version: 4.2.0-2
Severity: serious
Tags: sid

Hi,

Your package is failing to build because you try to copy the new
config.guess/config.sub files.  You need to add a build
dependency on autotools-dev in that case.


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300944: python-librdf breaks with latest libcurl3 in sarge and sid

2005-03-22 Thread Jeff Licquia
Package: python2.3-librdf
Version: 1.0.0.2-1
Tags: sarge, sid
Severity: grave
Justification: renders package unusable

[EMAIL PROTECTED]:~$ python
Python 2.3.4 (#2, Dec  3 2004, 13:53:17)
[GCC 3.3.5 (Debian 1:3.3.5-2)] on linux2
Type help, copyright, credits or license for more information.
 import RDF
Traceback (most recent call last):
  File stdin, line 1, in ?
  File /usr/lib/python2.3/site-packages/RDF.py, line 130, in ?
import Redland
ImportError: /usr/lib/libcurl.so.3: undefined symbol: tld_strerror

[EMAIL PROTECTED]:~$ dpkg --list python2.3-librdf libcurl3
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
|/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err: uppercase=bad)
||/ Name   VersionDescription
+++-==-==-
ii  python2.3-libr 1.0.0.2-1  Python 2.3 language bindings for the Redland
ii  libcurl3   7.13.1-1   Multi-protocol file transfer library, now wi
[EMAIL PROTECTED]:~$ sudo dpkg -i ~darrint/libcurl3_7.13.0-2_i386.deb
dpkg - warning: downgrading libcurl3 from 7.13.1-1 to 7.13.0-2.
(Reading database ... 70836 files and directories currently installed.)
Preparing to replace libcurl3 7.13.1-1 (using .../libcurl3_7.13.0-2_i386.deb) 
...
Unpacking replacement libcurl3 ...
Setting up libcurl3 (7.13.0-2) ...

[EMAIL PROTECTED]:~$ python
Python 2.3.4 (#2, Dec  3 2004, 13:53:17)
[GCC 3.3.5 (Debian 1:3.3.5-2)] on linux2
Type help, copyright, credits or license for more information.
 import RDF

[EMAIL PROTECTED]:~$



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300943: libc6: Java VM locking on highly multithreaded Java apps

2005-03-22 Thread Gerald Hochegger
Package: libc6
Version: 2.3.2.ds1-20
Severity: grave
Tags: patch
Justification: renders package unusable

Hello,

I have investigated the Java VM locking problem more closely:
(http://lists.debian.org/debian-glibc/2005/02/msg00080.html)

Kevin A. Burton
 We're running a java application server thats highly multithreaded and
 we're noticing that the VM is locking hard after about 30 minutes
 when I increase the thread count.
 This is still a lot of threads (600 or so) but there's no reason the
 entire process should lock. It also won't respond to a kill -9...

I've added the suggested two patches and identified one more from the
RHEL3 glibc SRPM

With these three patches I get no more Java VM lockups.

Please consider applying these patches - a locking Java VM is not much
fun when you need to run big J2EE applications.

You can find more detailed instructions on:
http://ubuntu.uni-klu.ac.at/UbuntuGlibcHoary

Thanks,
Gerald Hochegger


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (1001, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-uk-srv-p4
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages libc6 depends on:
ii  libdb1-compat 2.1.3-7The Berkeley database routines [gl

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#289182: kino endianness issues on powerpc

2005-03-22 Thread Paul Brossier
Hi,

On Tue, Mar 08, 2005 at 03:39:16PM +0100, Daniel Kobras wrote:
 On Mon, Feb 14, 2005 at 05:41:26PM +0100, Michael Schmitz wrote:
  I can confirm the XV problem is the same old problem that a patch had
  been posted for in http://jira.schirmacher.de/jira-kino/browse/KINO-76.
  I've added some #ifdef __BIG_ENDIAN__ around that, the following patch
  should finally fix the display issue:

 Err, this patch did fix the display problems for you!? It does
 not touch a single line of code that was executed in the Debian
 build that uses libdv to do the decoding. (Actually, this is no
 longer true as of today.  Now with ffmpeg in main, I've
 uploaded a new version that uses libavcodec instead of libdv
 for the decoding part.) 

mmh, after testing the patch, it does look much better with :)

 Furthermore, it looks obviously buggy. Eg. the little-endian
 version of the first loop uses values Y[0] and Y[1], while the
 big-endian variant reuses Y[0] twice. And I can't make sense of
 the other array indices, either. I was expecting something like
 dest_big_endian = bswap_32(dest_little_endian); maybe that's
 what was intended, and the current version of the patch makes
 little difference with smooth input data? 

well, i am not familiar with these maths, but it does look like
there's some logic:

LE   - BE

Cr[0]  24  - Cr[0]
Y [1]  16  - Y [0]  8
Cb[0]  8   - Cb[1]  16
Y [0]- Y [0]  24

and for the third line (dest + 4)

Y [2]- Y [0]  24
Cb[0]  8   - Cb[3]  16
Y [3]  16  - Y [0]  8
Cr[0]  24  - Cr[2]

there is probably a better mean to do so though, ie checking what
type of conversion is needed according to libavcodec, but it does
effectively fixes the XV Display of kino.

  --- src/frame.cc.org2005-02-14 16:59:13.798585200 +0100
  +++ src/frame.cc2005-02-14 17:14:01.196680184 +0100

attached is and updated patch to go in debian/patches

 I've uploaded kino 0.75-5 that should make the archive by today's
 dinstall run. It includes a comprehensive patch that might fix the
 endianness problems with audio. Alas, I had to do some guessing on the
 endianness of the input data, so it might actually do worse than before,
 but in any case the framework is now in place to fix this with a few
 keypresses.

audio seems to work better now. there are a few glitches but at
least it's not white noise. oh and export to mpeg2 and wav bot
work.

 The second change in 0.75-5 related to this bug was the
 mentioned switch from libdv to libavcodec for video decoding. There's a
 small chance that it fixes the display problem out of the box already.

I can confirm that the switch did not fix anything.

IMO with this last patch the bug should be closed, as the main
functionalities of kino (ie display and export) have been fixed.
there are other bugs around, but they are probably not endian
related nor RC.

Cheers, piem
#! /bin/sh /usr/share/dpatch/dpatch-run
## 40_yuv_endian_fix.dpatch by  [EMAIL PROTECTED]
##
## All lines beginning with `## DP:' are a description of the patch.
## DP: No description.

@DPATCH@
diff -urNad kino-0.75/src/frame.cc /tmp/dpep.RS5WqC/kino-0.75/src/frame.cc
--- kino-0.75/src/frame.cc  2005-03-22 20:29:47.0 +
+++ /tmp/dpep.RS5WqC/kino-0.75/src/frame.cc 2005-03-22 20:30:25.0 
+
@@ -1052,7 +1052,11 @@
 
for ( int x = 0; x  width; x += 2 )
{
+#if defined __BIG_ENDIAN__ || defined _BIG_ENDIAN
+*reinterpret_castuint32_t*( dest ) = Cr[ 0 ] 
+ ( Y[ 0 ]  8 ) + ( Cb[ 1 ]  16 ) + ( Y[ 0 ]  24 );
+#else
*reinterpret_castuint32_t*( dest ) = Y[ 0 ] + 
( Cb[ 0 ]  8 ) + ( Y[ 1 ]  16 ) + ( Cr[ 0 ]  24 );
+#endif
 
dest += 4;
Y += 2;
@@ -1071,8 +1075,13 @@
 
for ( int x = 0; x  width; x += 4 )
{
+#if defined __BIG_ENDIAN__ || defined _BIG_ENDIAN
+*reinterpret_castuint32_t*( dest ) = Cr[ 0 ] 
+ ( Y[ 0 ]  8 ) + ( Cb[ 1 ]  16 ) + ( Y[ 0 ]  24 );
+*reinterpret_castuint32_t*( dest + 4 ) = Cr[ 
2 ] + ( Y[ 0 ]  8 ) + ( Cb[ 3 ]  16 ) + ( Y[ 0 ]  24 );
+#else
*reinterpret_castuint32_t*( dest ) = Y[ 0 ] + 
( Cb[ 0 ]  8 ) + ( Y[ 1 ]  16 ) + ( Cr[ 0 ]  24 );
*reinterpret_castuint32_t*( dest + 4 ) = Y[ 2 
] + ( Cb[ 0 ]  8 ) + ( Y[ 3 ]  16 ) + ( Cr[ 0 ]  24 );
+#endif
 
dest += 8;
Y += 4;


Processed: tagging 289182

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.11
 tags 289182 pending
Bug#289182: kino endianness issues on powerpc
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#272191: marked as done (bacula-director-pgsql postinst fails if half-installed)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 15:47:51 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#272191: fixed in bacula 1.36.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 18 Sep 2004 06:39:57 +
From [EMAIL PROTECTED] Fri Sep 17 23:39:57 2004
Return-path: [EMAIL PROTECTED]
Received: from ps10.kent.dot.net.au [202.147.78.201] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1C8Yt2-0001vG-00; Fri, 17 Sep 2004 23:39:57 -0700
Received: from ip-80-116.dot.net.au ([202.147.80.116] 
helo=democritus.tekno.house)
by ps10.kent.dot.net.au with esmtp (Exim 3.35 #4)
id 1C8YsX-0001rv-00
for [EMAIL PROTECTED]; Sat, 18 Sep 2004 16:39:25 +1000
Received: from yosamite (yosamite.tekno.house [10.1.75.21])
by democritus.tekno.house (Postfix) with SMTP id 8928D19386
for [EMAIL PROTECTED]; Sat, 18 Sep 2004 16:39:22 +1000 (EST)
Received: by yosamite (sSMTP sendmail emulation); Sat, 18 Sep 2004 16:39:42 
+1000
Date: Sat, 18 Sep 2004 16:39:42 +1000
From: Sam Couter [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: bacula-director-pgsql postinst fails if half-installed
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=HKEL+t8MFpg/ASTE
Content-Disposition: inline
X-Operating-System: Linux 2.6.6 on a i686
User-Agent: Mutt/1.5.6+20040818i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 


--HKEL+t8MFpg/ASTE
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: bacula-director-pgsql
Version: 1.34.6-1

If the postinst gets as far as creating the database and then fails,
when it is run again it will always fail trying to create a database
which already exists.
--=20
Sam Eddie Couter  |  mailto:[EMAIL PROTECTED]
Debian Developer|  mailto:[EMAIL PROTECTED]
|  jabber:[EMAIL PROTECTED]
OpenPGP fingerprint:  A46B 9BB5 3148 7BEA 1F05  5BD5 8530 03AE DE89 C75C

--HKEL+t8MFpg/ASTE
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBS9guhTADrt6Jx1wRAmqfAJ9jjXNJkqmiSTqjYdsP1y1lyzIM6ACgwny1
CcPk0MgNDjqSbPWWrWUpfuI=
=+NVa
-END PGP SIGNATURE-

--HKEL+t8MFpg/ASTE--

---
Received: (at 272191-close) by bugs.debian.org; 22 Mar 2005 20:54:01 +
From [EMAIL PROTECTED] Tue Mar 22 12:54:01 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDqO0-0005Lc-00; Tue, 22 Mar 2005 12:54:00 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDqI3-0003FY-00; Tue, 22 Mar 2005 15:47:51 -0500
From: Jose Luis Tallon [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#272191: fixed in bacula 1.36.2-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 15:47:51 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: bacula
Source-Version: 1.36.2-1

We believe that the bug you reported is fixed in the latest version of
bacula, which is due to be installed in the Debian FTP archive:

bacula-client_1.36.2-1_all.deb
  to pool/main/b/bacula/bacula-client_1.36.2-1_all.deb
bacula-common_1.36.2-1_all.deb
  to pool/main/b/bacula/bacula-common_1.36.2-1_all.deb
bacula-console-gnome_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-console-gnome_1.36.2-1_i386.deb
bacula-console_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-console_1.36.2-1_i386.deb
bacula-director-common_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-director-common_1.36.2-1_i386.deb
bacula-director-mysql_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-director-mysql_1.36.2-1_i386.deb

Bug#285135: Remove from sarge

2005-03-22 Thread Thomas Hood
 These are all fixed in 0.3.3-1, which is blocked from even making it
 into sid because liboil0.3 is in NEW.


So should swf-player be removed from sarge?
-- 
Thomas Hood [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#289838: marked as done (postinst script unusable due to serious errors)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 15:47:51 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#289838: fixed in bacula 1.36.2-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 11 Jan 2005 10:17:00 +
From [EMAIL PROTECTED] Tue Jan 11 02:17:00 2005
Return-path: [EMAIL PROTECTED]
Received: from robur.caltha.pl [80.72.33.166] (daemon)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1CoJ5A-0004Zp-00; Tue, 11 Jan 2005 02:17:00 -0800
Received: from [192.168.1.4] (cnv163.neoplus.adsl.tpnet.pl 
[:::83.31.175.163])
  (AUTH: PLAIN [EMAIL PROTECTED], SSL: TLSv1/SSLv3,256bits,AES256-SHA)
  by robur.caltha.pl with esmtp; Tue, 11 Jan 2005 11:11:08 +0100
  id 00048061.41E3A63C.4538
Message-ID: [EMAIL PROTECTED]
Date: Tue, 11 Jan 2005 11:16:54 +0100
From: Rafal Krzewski [EMAIL PROTECTED]
Organization: Caltha - Gajda, Krzewski, Mach, Potempski Sp.j.
User-Agent: Mozilla Thunderbird 1.0 (X11/20041206)
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: [EMAIL PROTECTED]
Subject: postinst script unusable due to serious errors
Content-Type: text/plain; charset=ISO-8859-2; format=flowed
Content-Transfer-Encoding: 7bit
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: bacula-director-pgsql
Version: 1.36.1-1
Severity: critical

1) the script attempts to use $DB_ADMIN and $dbadmin variables that are 
never set. Would expect them to be set from conf variable 
bacula-director-pgsql/pgsql_root_username but the script does not do that.

2) the script uses incorrect su command syntax. It sets the following 
variable:
PGSQLCMD=su -s /bin/sh $dbadmin -c /usr/bin/psql
And then attempts to execute the command appeding different suffixes to 
the variable value. Su expects the username as the last argument. IE
su -c psql postgres -l does not work, but su -c psql -l postgres 
works. Because of that all su invocations PGSQLCMD invocations in the 
script need to be changed.

There may be more problems, but the above are definite showstoppers.

---
Received: (at 289838-close) by bugs.debian.org; 22 Mar 2005 20:53:07 +
From [EMAIL PROTECTED] Tue Mar 22 12:53:06 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDqN8-0004iX-00; Tue, 22 Mar 2005 12:53:06 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDqI3-0003Fr-00; Tue, 22 Mar 2005 15:47:51 -0500
From: Jose Luis Tallon [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#289838: fixed in bacula 1.36.2-1
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 15:47:51 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 6

Source: bacula
Source-Version: 1.36.2-1

We believe that the bug you reported is fixed in the latest version of
bacula, which is due to be installed in the Debian FTP archive:

bacula-client_1.36.2-1_all.deb
  to pool/main/b/bacula/bacula-client_1.36.2-1_all.deb
bacula-common_1.36.2-1_all.deb
  to pool/main/b/bacula/bacula-common_1.36.2-1_all.deb
bacula-console-gnome_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-console-gnome_1.36.2-1_i386.deb
bacula-console_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-console_1.36.2-1_i386.deb
bacula-director-common_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-director-common_1.36.2-1_i386.deb
bacula-director-mysql_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-director-mysql_1.36.2-1_i386.deb
bacula-director-pgsql_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-director-pgsql_1.36.2-1_i386.deb
bacula-director-sqlite_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-director-sqlite_1.36.2-1_i386.deb
bacula-doc_1.36.2-1_all.deb
  to pool/main/b/bacula/bacula-doc_1.36.2-1_all.deb
bacula-fd_1.36.2-1_i386.deb
  to pool/main/b/bacula/bacula-fd_1.36.2-1_i386.deb

Bug#300944: python-librdf breaks with latest libcurl3 in sarge and sid

2005-03-22 Thread Dave Beckett
On Tue, 2005-03-22 at 15:25 -0500, Jeff Licquia wrote:
 Package: python2.3-librdf
 Version: 1.0.0.2-1
 Tags: sarge, sid
 Severity: grave
 Justification: renders package unusable
 
 [EMAIL PROTECTED]:~$ python
 Python 2.3.4 (#2, Dec  3 2004, 13:53:17)
 [GCC 3.3.5 (Debian 1:3.3.5-2)] on linux2
 Type help, copyright, credits or license for more information.
  import RDF
 Traceback (most recent call last):
   File stdin, line 1, in ?
   File /usr/lib/python2.3/site-packages/RDF.py, line 130, in ?
 import Redland
 ImportError: /usr/lib/libcurl.so.3: undefined symbol: tld_strerror
 
 [EMAIL PROTECTED]:~$ dpkg --list python2.3-librdf libcurl3
 Desired=Unknown/Install/Remove/Purge/Hold
 | Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
 |/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err: 
 uppercase=bad)
 ||/ Name   VersionDescription
 +++-==-==-
 ii  python2.3-libr 1.0.0.2-1  Python 2.3 language bindings for the Redland
 ii  libcurl3   7.13.1-1   Multi-protocol file transfer library, now wi

Can you please try it with the actual latest one in sarge - 7.13.1-2

The changelog for that says:
  * Rebuilt to get the correct libidn11 dependency (closes: #299348).
which could be the missing symbol as the bug message mentions
tld_strerror.

 [EMAIL PROTECTED]:~$ sudo dpkg -i ~darrint/libcurl3_7.13.0-2_i386.deb
 dpkg - warning: downgrading libcurl3 from 7.13.1-1 to 7.13.0-2.
 (Reading database ... 70836 files and directories currently installed.)
 Preparing to replace libcurl3 7.13.1-1 (using .../libcurl3_7.13.0-2_i386.deb) 
 ...
 Unpacking replacement libcurl3 ...
 Setting up libcurl3 (7.13.0-2) ...
 
 [EMAIL PROTECTED]:~$ python
 Python 2.3.4 (#2, Dec  3 2004, 13:53:17)
 [GCC 3.3.5 (Debian 1:3.3.5-2)] on linux2
 Type help, copyright, credits or license for more information.
  import RDF
 
 [EMAIL PROTECTED]:~$

Cheers

Dave




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#299634: marked as done (lapack-doc: Upgrade failed due to conflict.)

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 299634
Bug#299634: lapack-doc: Upgrade failed due to conflict.
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300951: hevea: Removed with latest version of ocaml

2005-03-22 Thread pakrat
Package: hevea
Severity: grave
Justification: renders package unusable

Should depend on ocaml-base-nox now.

Please fixxor.

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-1-k7
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages hevea depends on:
ii  gs8.01-5 Transitional package
ii  gs-esp [gs]   7.07.1-9   The Ghostscript PostScript interpr
ii  gs-gpl [gs]   8.01-5 The GPL Ghostscript PostScript int
ii  netpbm2:10.0-8   Graphics conversion tools
pn  ocaml-base-nox-3.08  Not found.
ii  tetex-bin 2.0.2-26   The teTeX binary files


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299634: marked as done (lapack-doc: Upgrade failed due to conflict.)

2005-03-22 Thread Steve Langasek
reopen 299634
thanks

On Tue, Mar 22, 2005 at 07:52:18AM -0800, Debian Bug Tracking System wrote:
 Greetings, and thanks for your report!  This issue has been fixed to
 my knowledge in current testing/unstable, which is at -27.  Please
 reopen if I am in error.

You are in error.  The transcript from the initial message showed that this
error happened while trying to *install* -27.  This file needs to be removed
from one of lapack3-doc and lapack-doc, or the two packages need to conflict
with one another, or you need to use alternatives for the manpage in
question.

-- 
Steve Langasek
postmodern programmer

  Preparing to replace lapack-doc 3.0.2531a-25 (using
  .../lapack-doc_3.0.2
  531a-27_all.deb) ...
  Document `lapack-doc.qref' is not installed, cannot remove.
  Document `lapack-doc.release' is not installed, cannot remove.
  Document `lapack-doc.faq' is not installed, cannot remove.
  Document `lapack-doc.lug' is not installed, cannot remove.
  Unpacking replacement lapack-doc ...
  dpkg: error processing
  /var/cache/apt/archives/lapack-doc_3.0.2531a-27_all.d
  eb (--unpack):
   trying to overwrite `/usr/share/man/man3/cgbequ.3.gz', which is also in
  package
   lapack3-doc


signature.asc
Description: Digital signature


Processed: tagging 300940

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 tags 300940 sid
Bug#300940: stk: FTBFS: Missing build dependency.
Tags were: sid
Tags added: sid


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 300943 is important

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 severity 300943 important
Bug#300943: libc6: Java VM locking on highly multithreaded Java apps
Severity set to `important'.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#285135: Remove from sarge

2005-03-22 Thread David Schleef
On Tue, Mar 22, 2005 at 10:03:29PM +0100, Thomas Hood wrote:
  These are all fixed in 0.3.3-1, which is blocked from even making it
  into sid because liboil0.3 is in NEW.
 
 So should swf-player be removed from sarge?

No, why?  It's fixed in sid.

(Did I put the wrong tag on it?)



dave...



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity 300788 serious

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300788 serious
Bug#300788: lshw: FTBFS(amd64/gcc-4.0): Missing Build-Depends on 'wget'
Severity set to `serious'.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 300951

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 tags 300951 sid
Bug#300951: hevea: Removed with latest version of ocaml
There were no tags set.
Tags added: sid


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#285135: Remove from sarge

2005-03-22 Thread Thomas Hood
On Tue, 2005-03-22 at 13:41 -0800, David Schleef wrote:
 On Tue, Mar 22, 2005 at 10:03:29PM +0100, Thomas Hood wrote:
   These are all fixed in 0.3.3-1, which is blocked from even making it
   into sid because liboil0.3 is in NEW.
  
  So should swf-player be removed from sarge?
 
 No, why?  It's fixed in sid.
 
 (Did I put the wrong tag on it?)


No, I was just going by the information in the BTS as quoted above.  I
should have checked to see if 0.3.3-1 had made it into sid.  Sorry for
the bother.
-- 
Thomas Hood [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300834: marked as done (python2.3-libxml2: not purgeing cleanly breaks other programs)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 16:32:19 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#300834: fixed in libxml2 2.6.16-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 22 Mar 2005 06:14:20 +
From [EMAIL PROTECTED] Mon Mar 21 22:14:20 2005
Return-path: [EMAIL PROTECTED]
Received: from mx.stud.uni-hannover.de (studserv.stud.uni-hannover.de) 
[130.75.176.3] (root)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDcei-0002tN-00; Mon, 21 Mar 2005 22:14:20 -0800
Received: from schwan ([EMAIL PROTECTED] [127.0.0.1])
by studserv.stud.uni-hannover.de (8.12.11/8.12.11) with ESMTP id 
j2M6EAJ5024818;
Tue, 22 Mar 2005 07:14:10 +0100 (MET)
Received: by schwan (Postfix, from userid 1000)
id A9004C184; Tue, 22 Mar 2005 07:14:08 +0100 (CET)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Ingo Saitz [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: python2.3-libxml2: not purgeing cleanly breaks other programs
X-Mailer: reportbug 3.9
Date: Tue, 22 Mar 2005 07:14:08 +0100
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: python2.3-libxml2
Version: 2.6.16-3
Severity: critical
Justification: breaks unrelated software

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I installed python2.3-libxml2 as a dependency package and removed it
again sometime later. I also use straw as a rss reader an suddenly it
failed to fetch new data after a restart (see below). But straw was
still working in a clean sid chroot, so I dug...

It seems, python2.3-libxml2 does not bytecompile its files in
/usr/lib/python2.3/site-packages on its own, but somehow I got
bytecompiled files (*.pyc and *.pyo for every *.py file), probably due
to a python update which recompiled everything. These files were left
over on the package purge causing straw to hiccup.

Please read the Debian Python Policy, especially 2.5 Modules
Bytecompilation how to correctly bytecompile and clean up:
http://www.debian.org/doc/packaging-manuals/python-policy/ch-module_packages.html#s-bytecompilation


Straw was displaying the errormessage 'module' object has no attribute
'create_parser' in the gui and the following Traceback on the console
it was started at:

PollManager.py:195:http_results: exception in summaryparser
Traceback (most recent call last):
  File /usr/lib/straw/straw/PollManager.py, line 193, in http_results
parsed = straw.SummaryParser.parse(data, self._feed)
  File /usr/lib/straw/straw/SummaryParser.py, line 47, in parse
parsed_content = feedparser.parse(content)
  File /usr/lib/straw/straw/feedparser.py, line 2152, in parse
saxparser = xml.sax.make_parser(PREFERRED_XML_PARSERS)
  File /usr/lib/python2.3/xml/sax/__init__.py, line 81, in make_parser
return _create_parser(parser_name)
  File /usr/lib/python2.3/xml/sax/__init__.py, line 106, in _create_parser
return drv_module.create_parser()
AttributeError: 'module' object has no attribute 'create_parser'

Ingo

- -- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (800, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-schwan20050302
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages python2.3-libxml2 depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libxml2 2.6.16-3 GNOME XML library
ii  python2.3   2.3.5-1  An interactive high-level object-o

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCP7ew4XrXtQkN2NURAoL2AKCkM5TMWml0D5CUrbcYv7HvgyYIXQCeJ0LF
SlHc9WV/+AsscB5T8IpvnFQ=
=SKtk
-END PGP SIGNATURE-

---
Received: (at 300834-close) by bugs.debian.org; 22 Mar 2005 21:47:40 +
From [EMAIL PROTECTED] Tue Mar 22 13:47:40 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDrDv-0006Vl-00; Tue, 22 Mar 2005 13:47:40 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
 

Bug#299709: Shall I upload libexif1 to unstable

2005-03-22 Thread Steve Langasek
On Tue, Mar 22, 2005 at 08:46:17PM +, Mark Purcell wrote:
 Now that libikexif1 has hit experimental shall I upload the release
 version to unstable?

 Both libkexif1  libkexif0 can co-exist in unstable together and
 libkexif0 won't be removed until all reverse dependancies are taken care
 of.

That's not true; libkexif0 and libkexif1 are both built from the libkexif
source package, so if you upload the experimental version of libkexif to
unstable, the old libkexif0 binaries will be removed.

If you change the source package name, it will have to go through NEW
processing, AFAIK (and probably be rejected for a gratuitous name change).

 $ apt-cache rdpends libkexi0
 libkexif0
 Reverse Depends:
   digikam
   showimg
   libkexif0-dev
   kipi-plugins

Given how few packages depend on this library, and given that one of them is
already broken, there's probably no reason to hold off on uploading the new
libkexif to unstable.

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#300944: marked as done (python-librdf breaks with latest libcurl3 in sarge and sid)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 13:46:26 -0800
with message-id [EMAIL PROTECTED]
and subject line Bug#300944: python-librdf breaks with latest libcurl3 in sarge 
and sid
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 22 Mar 2005 20:26:03 +
From [EMAIL PROTECTED] Tue Mar 22 12:26:03 2005
Return-path: [EMAIL PROTECTED]
Received: from jeffindy.licquia.org [216.37.46.185] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDpwx-0006bK-00; Tue, 22 Mar 2005 12:26:03 -0800
Received: from sentinel.licquia.org (unknown [192.168.53.1])
by jeffindy.licquia.org (Postfix) with ESMTP id E91851BB06
for [EMAIL PROTECTED]; Tue, 22 Mar 2005 15:26:01 -0500 (EST)
Received: from server2.internal.licquia.org (server2.internal.licquia.org 
[192.168.50.4])
by sentinel.licquia.org (Postfix) with ESMTP id 7CC17BD22
for [EMAIL PROTECTED]; Tue, 22 Mar 2005 15:25:57 -0500 (EST)
Received: from localhost (localhost [127.0.0.1])
by server2.internal.licquia.org (Postfix) with ESMTP id 3866710A70E
for [EMAIL PROTECTED]; Tue, 22 Mar 2005 15:25:52 -0500 (EST)
Received: from server2.internal.licquia.org ([127.0.0.1])
by localhost (server2 [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id 02570-02 for [EMAIL PROTECTED];
Tue, 22 Mar 2005 15:25:51 -0500 (EST)
Received: by server2.internal.licquia.org (Postfix, from userid 1000)
id 14E7D10A710; Tue, 22 Mar 2005 15:25:50 -0500 (EST)
Received: from [192.168.52.2] (laptop1.internal.licquia.org [192.168.52.2]) by
server2.internal.licquia.org (tmda-ofmipd) with ESMTP;
Tue, 22 Mar 2005 15:25:39 -0500 (EST)
Subject: python-librdf breaks with latest libcurl3 in sarge and sid
To: [EMAIL PROTECTED]
Content-Type: text/plain
Date: Tue, 22 Mar 2005 15:25:31 -0500
Message-Id: [EMAIL PROTECTED]
Mime-Version: 1.0
X-Mailer: Evolution 2.0.4 
Content-Transfer-Encoding: 7bit
From: Jeff Licquia [EMAIL PROTECTED]
X-Delivery-Agent: TMDA/1.0.3 (Seattle Slew)
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at licquia.org
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: python2.3-librdf
Version: 1.0.0.2-1
Tags: sarge, sid
Severity: grave
Justification: renders package unusable

[EMAIL PROTECTED]:~$ python
Python 2.3.4 (#2, Dec  3 2004, 13:53:17)
[GCC 3.3.5 (Debian 1:3.3.5-2)] on linux2
Type help, copyright, credits or license for more information.
 import RDF
Traceback (most recent call last):
  File stdin, line 1, in ?
  File /usr/lib/python2.3/site-packages/RDF.py, line 130, in ?
import Redland
ImportError: /usr/lib/libcurl.so.3: undefined symbol: tld_strerror

[EMAIL PROTECTED]:~$ dpkg --list python2.3-librdf libcurl3
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
|/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err: uppercase=bad)
||/ Name   VersionDescription
+++-==-==-
ii  python2.3-libr 1.0.0.2-1  Python 2.3 language bindings for the Redland
ii  libcurl3   7.13.1-1   Multi-protocol file transfer library, now wi
[EMAIL PROTECTED]:~$ sudo dpkg -i ~darrint/libcurl3_7.13.0-2_i386.deb
dpkg - warning: downgrading libcurl3 from 7.13.1-1 to 7.13.0-2.
(Reading database ... 70836 files and directories currently installed.)
Preparing to replace libcurl3 7.13.1-1 (using .../libcurl3_7.13.0-2_i386.deb) 
...
Unpacking replacement libcurl3 ...
Setting up libcurl3 (7.13.0-2) ...

[EMAIL PROTECTED]:~$ python
Python 2.3.4 (#2, Dec  3 2004, 13:53:17)
[GCC 3.3.5 (Debian 1:3.3.5-2)] on linux2
Type help, copyright, credits or license for more information.
 import RDF

[EMAIL PROTECTED]:~$


---
Received: (at 300944-done) by bugs.debian.org; 22 Mar 2005 21:46:26 +
From [EMAIL PROTECTED] Tue Mar 22 13:46:26 2005
Return-path: [EMAIL PROTECTED]
Received: from dsl093-039-086.pdx1.dsl.speakeasy.net (localhost.localdomain) 
[66.93.39.86] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDrCk-0006PL-00; Tue, 22 Mar 2005 13:46:26 -0800
Received: by localhost.localdomain (Postfix, 

Processed: merge 300788 300829

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 merge 300788 300829
Bug#300788: lshw: FTBFS(amd64/gcc-4.0): Missing Build-Depends on 'wget'
Bug#300829: lshw: ftbfs [sparc] missing wget, tries to fetch over internet 
durring build
Merged 300788 300829.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300780: marked as done (File conflict with liblucene-java-doc on unpacking)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 17:17:20 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#300780: fixed in lucene 1.4.3-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 21 Mar 2005 20:18:03 +
From [EMAIL PROTECTED] Mon Mar 21 12:18:03 2005
Return-path: [EMAIL PROTECTED]
Received: from www15.mailshell.com (mailshell.com) [209.157.66.245] 
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1DDTLf-0006nZ-00; Mon, 21 Mar 2005 12:18:03 -0800
Received: (qmail 9476 invoked by uid 99); 21 Mar 2005 20:18:02 -
Message-ID: [EMAIL PROTECTED]
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws;
s=beta; d=gmail.com;

h=received:message-id:date:from:reply-to:to:subject:mime-version:content-type:content-transfer-encoding;

b=GfX/QB7fLlpe/q1T6t4hsBuJKcj42XPA/Zx63/BNRz+JgYMbQZMT7O1carRmm7tmS5xOTCGVJYl/pkxAsIZAk+CDxao12HJGE3DcyRXgS2UKDzSKWWlQ44zaIPkg14BroD7HtjEzgrEs8ZAiFsPX8ySiwCMZXTXuskIlfdRH8eA=
Date: Mon, 21 Mar 2005 12:11:10 -0800
Subject: File conflict with liblucene-java-doc on unpacking
Mime-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.4 required=4.0 tests=BAYES_00,HAS_PACKAGE,
NO_REAL_NAME autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: liblucene-java
Version: 1.4.3-3
Severity: serious
Justification: Policy 7.5.1

Upon upgrading all installed packages, installation halted with the
unpacking of the new version of liblucene-java because one of the files
in the new version conflicted with a file in the old version of
liblucene-java-doc. When I ran the upgrade command again, it ran to
completion.

It seems like this should simply require the appropriate versioned
Conflicts/Replaces relationships to be declared.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.7+phil1
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages liblucene-java depends on:
ii  j2sdk [java2-runtime]  1.4.2-1   J2SE Development Kit
ii  kaffe-pthreads [java1- 2:1.1.4.PRECVS8-2 A POSIX threads enabled version of

-- no debconf information

---
Received: (at 300780-close) by bugs.debian.org; 22 Mar 2005 22:29:15 +
From [EMAIL PROTECTED] Tue Mar 22 14:29:15 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDrsB-00045k-00; Tue, 22 Mar 2005 14:29:15 -0800
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDrge-0003b7-00; Tue, 22 Mar 2005 17:17:20 -0500
From: Barry Hawkins [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#300780: fixed in lucene 1.4.3-4
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 17:17:20 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: lucene
Source-Version: 1.4.3-4

We believe that the bug you reported is fixed in the latest version of
lucene, which is due to be installed in the Debian FTP archive:

liblucene-java-doc_1.4.3-4_all.deb
  to pool/contrib/l/lucene/liblucene-java-doc_1.4.3-4_all.deb
liblucene-java_1.4.3-4_all.deb
  to pool/contrib/l/lucene/liblucene-java_1.4.3-4_all.deb
lucene_1.4.3-4.diff.gz
  to pool/contrib/l/lucene/lucene_1.4.3-4.diff.gz
lucene_1.4.3-4.dsc
  to pool/contrib/l/lucene/lucene_1.4.3-4.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Barry Hawkins [EMAIL PROTECTED] (supplier of updated lucene package)

(This message was generated 

Bug#298806: marked as done (rebuild without libhowl0 dep)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 17:04:44 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#295774: fixed in daapd 0.2.4a-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 10 Mar 2005 01:49:20 +
From [EMAIL PROTECTED] Wed Mar 09 17:49:20 2005
Return-path: [EMAIL PROTECTED]
Received: from imf25aec.mail.bellsouth.net [205.152.59.73] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D9Cnd-0003zD-00; Wed, 09 Mar 2005 17:49:17 -0800
Received: from double-helix.org ([68.154.213.225])
  by imf25aec.mail.bellsouth.net
  (InterMail vM.5.01.06.11 201-253-122-130-111-20040605) with ESMTP
  id [EMAIL PROTECTED]
  for [EMAIL PROTECTED]; Wed, 9 Mar 2005 20:48:24 -0500
Received: by anemone (Postfix, from userid 1001)
id C0C5DC6AD; Wed,  9 Mar 2005 20:46:02 -0500 (EST)
Date: Wed, 9 Mar 2005 20:46:02 -0500
From: Erinn Clark [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: rebuild without libhowl0 dep
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-Operating-System: Debian GNU/Linux
X-GPG-Key-Server: pgp.mit.edu
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_20,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: daapd
Severity: grave
Justification: libhowl0 moving to non-free

(on behalf on RM Steve Langasek)

Please rebuild daapd without the libhowl0 dependency since it's
moving to non-free.

Thanks.


-- 
off the chain like a rebellious guanine nucleotide

---
Received: (at 295774-close) by bugs.debian.org; 22 Mar 2005 22:27:52 +
From [EMAIL PROTECTED] Tue Mar 22 14:27:52 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDrqq-0003nG-00; Tue, 22 Mar 2005 14:27:52 -0800
Received: from joerg by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDrUS-0002iw-00; Tue, 22 Mar 2005 17:04:44 -0500
From: [EMAIL PROTECTED] (Michael A. Dickerson)
To: [EMAIL PROTECTED]
X-Katie: lisa $Revision: 1.30 $
Subject: Bug#295774: fixed in daapd 0.2.4a-1
Message-Id: [EMAIL PROTECTED]
Sender: Joerg Jaspert [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 17:04:44 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 7

Source: daapd
Source-Version: 0.2.4a-1

We believe that the bug you reported is fixed in the latest version of
daapd, which is due to be installed in the Debian FTP archive:

daapd_0.2.4a-1.diff.gz
  to pool/contrib/d/daapd/daapd_0.2.4a-1.diff.gz
daapd_0.2.4a-1.dsc
  to pool/contrib/d/daapd/daapd_0.2.4a-1.dsc
daapd_0.2.4a-1_i386.deb
  to pool/contrib/d/daapd/daapd_0.2.4a-1_i386.deb
daapd_0.2.4a.orig.tar.gz
  to pool/contrib/d/daapd/daapd_0.2.4a.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael A. Dickerson [EMAIL PROTECTED] (supplier of updated daapd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 14 Mar 2005 15:58:13 -0800
Source: daapd
Binary: daapd
Architecture: source i386
Version: 0.2.4a-1
Distribution: unstable
Urgency: low
Maintainer: Michael A. Dickerson [EMAIL PROTECTED]
Changed-By: Michael A. Dickerson [EMAIL PROTECTED]
Description: 
 daapd  - Serves music files using the Apple DAA protocol
Closes: 289819 291517 293398 294920 295774 296386 298806
Changes: 
 daapd (0.2.4a-1) unstable; urgency=low
 .
   * New upstream release.
   * daapd package is moving to contrib 

Bug#295774: marked as done (Build-depends on libhowl-dev, which will become non-free or removed)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 17:04:44 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#295774: fixed in daapd 0.2.4a-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 11 Jan 2005 12:19:43 +
From [EMAIL PROTECTED] Tue Jan 11 04:19:43 2005
Return-path: [EMAIL PROTECTED]
Received: from (tsunami.hypair.net) [195.94.213.117] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1CoKzu-0004xn-00; Tue, 11 Jan 2005 04:19:43 -0800
Received: from pe72.czempien.sdi.tpnet.pl (pe72.czempien.sdi.tpnet.pl 
[217.96.182.72])
by tsunami.hypair.net (Postfix) with ESMTP id 1336888EE
for [EMAIL PROTECTED]; Tue, 11 Jan 2005 13:18:48 +0100 (CET)
From: Jakub Stachowski [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: mdnsresponder: Wrong license
Date: Tue, 11 Jan 2005 13:20:33 +0100
User-Agent: KMail/1.7.91
MIME-Version: 1.0
Content-Type: text/plain;
  charset=us-ascii
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: mdnsresponder
Version: 0.9.8-2
Severity: serious
Justification: Policy 12.5

*** Please type your report below this line ***
copyright file installed along with mdnsresponder contains standard BSD 
license. Hovewer:
1) COPYING file from original source states that portions of code are covered 
by APSL 2.0. This is because howl package consists of forked Apple's 
mDNSResponder (covered by APSL) and Porchdog's client library covered by BSD
2) mdnsresponder package contains almost only APSL2-licensed code. Therefore
installing BSD license into /usr/doc/mdnsresponder/copyright is completely 
wrong.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (990, 'unstable'), (50, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-rc3eng
Locale: LANG=pl_PL, LC_CTYPE=pl_PL (charmap=ISO-8859-2) (ignored: LC_ALL set 
to pl_PL)

Versions of packages mdnsresponder depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries 
an

-- no debconf information

---
Received: (at 295774-close) by bugs.debian.org; 22 Mar 2005 22:27:52 +
From [EMAIL PROTECTED] Tue Mar 22 14:27:52 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDrqq-0003nG-00; Tue, 22 Mar 2005 14:27:52 -0800
Received: from joerg by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DDrUS-0002iw-00; Tue, 22 Mar 2005 17:04:44 -0500
From: [EMAIL PROTECTED] (Michael A. Dickerson)
To: [EMAIL PROTECTED]
X-Katie: lisa $Revision: 1.30 $
Subject: Bug#295774: fixed in daapd 0.2.4a-1
Message-Id: [EMAIL PROTECTED]
Sender: Joerg Jaspert [EMAIL PROTECTED]
Date: Tue, 22 Mar 2005 17:04:44 -0500
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 7

Source: daapd
Source-Version: 0.2.4a-1

We believe that the bug you reported is fixed in the latest version of
daapd, which is due to be installed in the Debian FTP archive:

daapd_0.2.4a-1.diff.gz
  to pool/contrib/d/daapd/daapd_0.2.4a-1.diff.gz
daapd_0.2.4a-1.dsc
  to pool/contrib/d/daapd/daapd_0.2.4a-1.dsc
daapd_0.2.4a-1_i386.deb
  to pool/contrib/d/daapd/daapd_0.2.4a-1_i386.deb
daapd_0.2.4a.orig.tar.gz
  to pool/contrib/d/daapd/daapd_0.2.4a.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael A. Dickerson [EMAIL PROTECTED] (supplier of updated daapd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive

Bug#285135: Remove from sarge

2005-03-22 Thread Steve Langasek
On Tue, Mar 22, 2005 at 01:41:22PM -0800, David Schleef wrote:
 On Tue, Mar 22, 2005 at 10:03:29PM +0100, Thomas Hood wrote:
   These are all fixed in 0.3.3-1, which is blocked from even making it
   into sid because liboil0.3 is in NEW.
  
  So should swf-player be removed from sarge?

 No, why?  It's fixed in sid.

 (Did I put the wrong tag on it?)

Having this bug fixed in unstable doesn't do us any good for sarge if it's
been replaced by a package that can't be built from source.  Why does
swf-player need liboil0.3?

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#299634: marked as done (lapack-doc: Upgrade failed due to conflict.)

2005-03-22 Thread Camm Maguire
Greetings, and my apologies -- I bungled the fix I intended for -27
somwhere before the final upload, and also misread the original
transcript.  Am rebuilding now.

Thanks again!

Steve Langasek [EMAIL PROTECTED] writes:

 reopen 299634
 thanks
 
 On Tue, Mar 22, 2005 at 07:52:18AM -0800, Debian Bug Tracking System wrote:
  Greetings, and thanks for your report!  This issue has been fixed to
  my knowledge in current testing/unstable, which is at -27.  Please
  reopen if I am in error.
 
 You are in error.  The transcript from the initial message showed that this
 error happened while trying to *install* -27.  This file needs to be removed
 from one of lapack3-doc and lapack-doc, or the two packages need to conflict
 with one another, or you need to use alternatives for the manpage in
 question.
 
 -- 
 Steve Langasek
 postmodern programmer
 
   Preparing to replace lapack-doc 3.0.2531a-25 (using
   .../lapack-doc_3.0.2
   531a-27_all.deb) ...
   Document `lapack-doc.qref' is not installed, cannot remove.
   Document `lapack-doc.release' is not installed, cannot remove.
   Document `lapack-doc.faq' is not installed, cannot remove.
   Document `lapack-doc.lug' is not installed, cannot remove.
   Unpacking replacement lapack-doc ...
   dpkg: error processing
   /var/cache/apt/archives/lapack-doc_3.0.2531a-27_all.d
   eb (--unpack):
trying to overwrite `/usr/share/man/man3/cgbequ.3.gz', which is also in
   package
lapack3-doc

-- 
Camm Maguire[EMAIL PROTECTED]
==
The earth is but one country, and mankind its citizens.  --  Baha'u'llah


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#299007: base-files: Insecure PATH

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 299007 critical
Bug#299007: base-files: Insecure PATH in /root/.profile
Severity set to `critical'.

 justification root security hole
Unknown command or malformed arguments to command.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300961: rebuild without libhowl0 dep

2005-03-22 Thread Erinn Clark
Package: epiphany-browser
Severity: grave
Justification: libhowl0 moving to non-free

(on behalf on RM Steve Langasek)

Please rebuild epiphany-browser without the libhowl0 dependency since it's
moving to non-free. Only a recompile is required, but it's required on
multiple architectures, so there should be a sourceful upload.

Thanks.

-- 
off the chain like a rebellious guanine nucleotide


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#273871: libsilc: Please sort this out, will you?

2005-03-22 Thread Csillag Kristof
Package: libsilc
Version: 0.9.12-4
Followup-For: Bug #273871

Oh come on, guys, this situation is very regrettable.

Everybody involved in this case shares a common goal:
to provide high-quality software to people.

A lot of people has contributed a lot of work to
the infrastructure of the Debian GNU/Linux OS.

A lot of people has contributed a lot of work to
this nice piece of software, SILC.

These two efforts reach about 99% of the work that is
needed to make SILC enter Debian.

And the remaining 1% is missing, and this is
a) keeping silky out of Sarge
b) keeping the silc-gaim plugin out of Debian.

All that is to be done is to integrate SILC to Debian
properly. The amount of work required for this is
insignificant compared to the work that has already been
done.

If you stop now, the efforts are wasted.

Please, Toma, Please, Please, follow the rules of Debian!
There are a _lot_ of Debian users out here, who NEED YOUR WORK!

PLEASE, correct this bug, so that we can have it in Debian!

You have solved many way more complex problems before...

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.10
Locale: LANG=hu_HU, LC_CTYPE=hu_HU (charmap=ISO-8859-2)

Versions of packages libsilc depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity inflation

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 299007 wishlist
Bug#299007: base-files: Insecure PATH in /root/.profile
Severity set to `wishlist'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299007: base-files: Insecure PATH

2005-03-22 Thread psz
I have now sent the following to the BugTraq and FullDisclosure mailing
lists, see e.g.

http://www.securityfocus.com/archive/1/393997
http://lists.grok.org.uk/pipermail/full-disclosure/2005-March/032804.html

Cheers,

Paul Szabo   [EMAIL PROTECTED]   http://www.maths.usyd.edu.au/u/psz/
School of Mathematics and Statistics   University of SydneyAustralia

---

 From psz Wed Mar 23 09:11:45 2005
 To: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk
 Subject: root-equivalent groups
 
 Most UNIX/Linux installations have some groups (or users) whose members may
 be able to become root, for example:
 
   Group   WhatDo
   bin /usr/bincreate trojan
   disk/dev/hdaraw write and create setuid root
   kmem/dev/kmem   read root password
   shadow  /etc/shadow crack root password
   staff   /usr/local/bin  create trojan
   tape/dev/st0read confidential backup tape
   tty /dev/ttyadd keystrokes, run any code
   
 Often there are no users in these groups nor setgid binaries, so this may
 not matter; and in fact be useless, could be owned by root instead. Group
 staff is probably special in that administrators may add users to that
 group, thinking that this is a lesser privilege than root.
 
 Even in the absence of users in the group, it may be possible for attackers
 to get that group, via become-any-group-but-root bugs. Such bugs are
 quite common: when a group of machines share writable (e.g. user home)
 directories via NFS exported from somewhere with default root-squash,
 getting root on any one machine gives precisely that on all others of the
 group. There have been genuine such bugs also e.g. in sendmail.
 
 Please ensure that you are safe: review your use of root-equivalent groups,
 file ownerships, and NFS configurations.
 
 For some more discussion please see  http://bugs.debian.org/299007 .
 
 Cheers,
 
 Paul Szabo   [EMAIL PROTECTED]   http://www.maths.usyd.edu.au/u/psz/
 School of Mathematics and Statistics   University of SydneyAustralia


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: same bug

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300938
Unknown command or malformed arguments to command.

 merge 300938 300684
Bug#300684: siproxd_1:0.5.10-1(ia64/unstable): FTBFS: compile errors
Bug#300938: siproxd: FTBFS (amd64/gcc-4.0): too few arguments to function 
'osip_message_parse'
Mismatch - only Bugs in same state can be merged:
Values for `severity' don't match:
 #300684 has `serious';
 #300938 has `normal'

 tags 300684 + pending
Bug#300684: siproxd_1:0.5.10-1(ia64/unstable): FTBFS: compile errors
Tags were: sid
Tags added: pending

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300979: rebuild without libhowl0 dep

2005-03-22 Thread Erinn Clark
Package: neutrino
Severity: grave
Justification: libhowl0 moving to non-free

(on behalf on RM Steve Langasek)

libhowl0 is moving to non-free and neutrino has a dependency on it because
another library you build-depend on previously used it. Only a recompile is
required, but it's required on multiple architectures, so please make a
sourceful upload.

Thanks.

-- 
off the chain like a rebellious guanine nucleotide


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300598: marked as done (strace 4.5.9-1(unstable/alpha): FTBFS: O_LARGEFILE undeclared)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 18:48:12 -0500
with message-id [EMAIL PROTECTED]
and subject line Bug#300598: fixed in strace 4.5.11-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Mar 2005 17:53:01 +
From [EMAIL PROTECTED] Sun Mar 20 09:53:00 2005
Return-path: [EMAIL PROTECTED]
Received: from smtp06.web.de [217.72.192.224] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DD4bj-pH-00; Sun, 20 Mar 2005 09:52:59 -0800
Received: from [84.184.63.29] (helo=juist)
by smtp06.web.de with asmtp (TLSv1:DES-CBC3-SHA:168)
(WEB.DE 4.104 #268)
id 1DD4bC-0003dn-00
for [EMAIL PROTECTED]; Sun, 20 Mar 2005 18:52:26 +0100
Received: from falk by juist with local (Exim 4.50)
id 1DD4bE-0006XJ-7a
for [EMAIL PROTECTED]; Sun, 20 Mar 2005 18:52:28 +0100
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Falk Hueffner [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: strace 4.5.9-1(unstable/alpha): FTBFS: O_LARGEFILE undeclared
X-Mailer: reportbug 3.8
Date: Sun, 20 Mar 2005 18:52:27 +0100
Message-Id: [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
X-Sender: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: strace
Version: 4.5.9-1
Severity: serious
Justification: no longer builds from source


strace 4.5.9-1 doesn't build on ia64 and alpha:

if gcc -DHAVE_CONFIG_H -I. -I.. -I. -Ilinux/alpha -I../linux/alpha -Ilinux 
-I../linux   -Wall -g -O2 -MT file.o -MD -MP -MF .deps/file.Tpo -c -o file.o 
../file.c; \
then mv -f .deps/file.Tpo .deps/file.Po; else rm -f .deps/file.Tpo; exit 
1; fi
../file.c:248: error: `O_LARGEFILE' undeclared here (not in a function)
../file.c:248: error: initializer element is not constant
../file.c:248: error: (near initialization for `openmodes[15].val')
../file.c:248: error: initializer element is not constant
../file.c:248: error: (near initialization for `openmodes[15]')
../file.c:251: error: initializer element is not constant
../file.c:251: error: (near initialization for `openmodes[16]')
../file.c:254: error: initializer element is not constant
../file.c:254: error: (near initialization for `openmodes[17]')
../file.c:258: error: initializer element is not constant
../file.c:258: error: (near initialization for `openmodes[18]')
../file.c:261: error: initializer element is not constant
../file.c:261: error: (near initialization for `openmodes[19]')
../file.c:270: error: initializer element is not constant
../file.c:270: error: (near initialization for `openmodes[20]')
../file.c:302: error: initializer element is not constant
../file.c:302: error: (near initialization for `openmodes[21]')
../file.c: In function `printstatfs64':
../file.c:1559: warning: unsigned int format, different type arg (arg 4)
../file.c:1559: warning: unsigned int format, different type arg (arg 5)
../file.c:1563: warning: unsigned int format, different type arg (arg 2)
../file.c:1563: warning: unsigned int format, different type arg (arg 3)
../file.c:1563: warning: unsigned int format, different type arg (arg 4)
../file.c: In function `sys_getdents64':
../file.c:2140: warning: long long unsigned int format, __ino64_t arg (arg 3)
../file.c:2140: warning: long long unsigned int format, __off64_t arg (arg 4)
make[2]: *** [file.o] Error 1
make[2]: Leaving directory `/tmp/strace-4.5.9/build'
make[1]: *** [all] Error 2
make[1]: Leaving directory `/tmp/strace-4.5.9/build'
make: *** [stamp-build] Error 2
debuild: fatal error at line 764:
dpkg-buildpackage failed!


Full logs:

http://buildd.debian.org/fetch.php?pkg=stracever=4.5.9-1arch=alphastamp=1110392032file=logas=raw
http://buildd.debian.org/fetch.php?pkg=stracever=4.5.9-1arch=ia64stamp=276044file=logas=raw

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: alpha
Kernel: Linux 2.6.8
Locale: LANG=C, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages strace depends on:
ii  libc6.1 2.3.2.ds1-20 GNU C Library: Shared libraries an

-- no debconf information

---
Received: (at 300598-close) by 

Processed: pending

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 300951 + pending
Bug#300951: hevea: Removed with latest version of ocaml
Tags were: sid
Tags added: pending

 --
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 299602 is important

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.10
 severity 299602 important
Bug#299602: error from cron job after Sarge upgrade
Severity set to `important'.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300961: marked as done (rebuild without libhowl0 dep)

2005-03-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Mar 2005 19:54:25 -0500
with message-id [EMAIL PROTECTED]
and subject line nevermind
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 22 Mar 2005 22:40:11 +
From [EMAIL PROTECTED] Tue Mar 22 14:40:11 2005
Return-path: [EMAIL PROTECTED]
Received: from imf20aec.mail.bellsouth.net [205.152.59.68] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDs2k-0005aU-00; Tue, 22 Mar 2005 14:40:10 -0800
Received: from double-helix.org ([68.154.195.252])
  by imf20aec.mail.bellsouth.net
  (InterMail vM.5.01.06.11 201-253-122-130-111-20040605) with ESMTP
  id [EMAIL PROTECTED]
  for [EMAIL PROTECTED]; Tue, 22 Mar 2005 17:39:40 -0500
Received: by anemone (Postfix, from userid 1001)
id 239B5C6AD; Tue, 22 Mar 2005 17:39:22 -0500 (EST)
Date: Tue, 22 Mar 2005 17:39:22 -0500
From: Erinn Clark [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: rebuild without libhowl0 dep
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-Operating-System: Debian GNU/Linux
X-GPG-Key-Server: pgp.mit.edu
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: epiphany-browser
Severity: grave
Justification: libhowl0 moving to non-free

(on behalf on RM Steve Langasek)

Please rebuild epiphany-browser without the libhowl0 dependency since it's
moving to non-free. Only a recompile is required, but it's required on
multiple architectures, so there should be a sourceful upload.

Thanks.

-- 
off the chain like a rebellious guanine nucleotide

---
Received: (at 300961-done) by bugs.debian.org; 23 Mar 2005 00:55:15 +
From [EMAIL PROTECTED] Tue Mar 22 16:55:15 2005
Return-path: [EMAIL PROTECTED]
Received: from imf24aec.mail.bellsouth.net [205.152.59.72] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DDu9T-0006tI-00; Tue, 22 Mar 2005 16:55:15 -0800
Received: from double-helix.org ([68.154.195.252])
  by imf24aec.mail.bellsouth.net
  (InterMail vM.5.01.06.11 201-253-122-130-111-20040605) with ESMTP
  id [EMAIL PROTECTED]
  for [EMAIL PROTECTED];
  Tue, 22 Mar 2005 19:54:44 -0500
Received: by anemone (Postfix, from userid 1001)
id 90DADC6AD; Tue, 22 Mar 2005 19:54:25 -0500 (EST)
Date: Tue, 22 Mar 2005 19:54:25 -0500
From: Erinn Clark [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: nevermind
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-Operating-System: Debian GNU/Linux
X-GPG-Key-Server: pgp.mit.edu
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-2.0 required=4.0 tests=BAYES_00,ONEWORD autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

It seems I was mistaken -- it only needs to be requeued on arm, not
uploaded again. Sorry for the noise.

-- 
off the chain like a rebellious guanine nucleotide


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300662: qalculate: New version depend on experimental version of library

2005-03-22 Thread Martin Waitz
hoi :)

On Mon, Mar 21, 2005 at 11:31:51AM +1200, Carlos Z.F. Liu wrote:
 The new 0.7.2-2 version of qalculate depends on libatk1.0-0 (= 1.9.0).

hmpf, I just noticed that, too.
I only install a handfull of experimental packages and somehow atk must
have sneeked in.

I'll probably upload a new fixed version tomorrow.

-- 
Martin Waitz


signature.asc
Description: Digital signature


Bug#300422: Fwd: problems compiling

2005-03-22 Thread Tim Olsen
It looks like you're missing a build-depends for automake1.6 and libtool

other than that, the patch works for me.  thanks!

-Tim


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299709: Shall I upload libexif1 to unstable

2005-03-22 Thread Achim Bohnet
On Tuesday 22 March 2005 22:53, Steve Langasek wrote:
 On Tue, Mar 22, 2005 at 08:46:17PM +, Mark Purcell wrote:
  Now that libikexif1 has hit experimental shall I upload the release
  version to unstable?
 
  Both libkexif1  libkexif0 can co-exist in unstable together and
  libkexif0 won't be removed until all reverse dependancies are taken care
  of.
 
 That's not true; libkexif0 and libkexif1 are both built from the libkexif
 source package, so if you upload the experimental version of libkexif to
 unstable, the old libkexif0 binaries will be removed.

Another reason to coordinate the libkexif upload with a showimg update.
I contacted Jean-Michel (DD of showimg, cc'ed) Monday last week via mail
already.   This Monday I've prepare a deb (#300813).  No response yet.

When Jean-Michel is ready we should (re)upload libkexif to sid together
with showimg, rebuild kipi-plguins and digikamimageplugins 0.7.2.

 If you change the source package name, it will have to go through NEW
 processing, AFAIK (and probably be rejected for a gratuitous name change).

When libkexif1{,-dev} is in sid (and later maybe even testing)
there's no need to have libkexif0{,-dev} binary pkgs.
 
  $ apt-cache rdpends libkexi0
  libkexif0
  Reverse Depends:
digikam
showimg
libkexif0-dev
kipi-plugins
 
 Given how few packages depend on this library, and given that one of them is
 already broken, there's probably no reason to hold off on uploading the new
 libkexif to unstable.

Short story:
This implies: broken digikam versus maybe will be broken showimg on arch != 
i386.
I was of course tempted but I resisted because I'm not involved in showimg
pkging.

Long version:
digikam 0.7.2, links against libkexif1 and conflicts with kipi-plugins and
digikamplugins in sid (linked against libkexif1).   Therefore the 'need'
to upload libkexif1, and rebuild kipi-plugins and digikamplugins (that link
against libkexif1) in one go.   [Everything already prepared in
http://www.mpe.mpg.de/~ach/debian/experimental  (with dist = sid)]

But in this case showimg links against libkexif0 and would use kipi-plugins
that use libkexif1 :(   This combination does not crash gwenview on i386
because the dynamicly loaded kipi-plugins use only the part of libkexif
that has not changed between libkexif 0 and 1.   No idea show other archs
act with such a libkexif0/1 combination.

I hope Jean-Michel find soon time for a new showimg deb as e.g. prepared in
#300813

Achim
 -- 
 Steve Langasek
 postmodern programmer
-- 
  To me vi is Zen.  To use vi is to practice zen. Every command is
  a koan. Profound to the user, unintelligible to the uninitiated.
  You discover truth everytime you use it.
  -- [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Cleaning

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300765 serious
Bug#300765: r-doc-html: Documents have nothing to do in /usr/lib
Severity set to `serious'.

 reopen 300767
Bug#300767: r-doc-html: HTML documents in /usr/lib/R/doc/manual are loop 
symlinks
Bug reopened, originator not changed.

 tag 300767 +unreproducible
Bug#300767: r-doc-html: HTML documents in /usr/lib/R/doc/manual are loop 
symlinks
There were no tags set.
Tags added: unreproducible

 300765 is a policy violation. No doubt about its severity.
Unknown command or malformed arguments to command.

 300767 is related to 300765. The way documents are symlinked because
Unknown command or malformed arguments to command.

 they are not FHS-compliant mught have been the source of the bug.
Unknown command or malformed arguments to command.

 Quickly,
Unknown command or malformed arguments to command.

 Nowhere man
Unknown command or malformed arguments to command.

Too many unknown commands, stopping here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#300765: r-doc-html: Documents have nothing to do in /usr/lib

2005-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300765 wishlist
Bug#300765: r-doc-html: Documents have nothing to do in /usr/lib
Severity set to `wishlist'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



  1   2   >