Bug#540610: rubygems: integrity violation

2009-08-09 Thread Michael S. Gilbert
package: rubygems1.9 version: 1.3.1 tags: security severity: serious hello, it has been disclosed thet a specially crafted gem archive could be used to overwrite system files. confirmed for 1.3.x, but older versions may also be affected. please check and help the security team prepare updates

Bug#540612: wbar: constains non-free icons from other operating systems

2009-08-09 Thread Rogério Brito
Package: wbar Severity: serious Many (most?) of this package's icons are suspiciously taken from Apple's Mac OS X non-free user interface. No source code is provided in the source package is provided for them and there is no statement of the licenses in the copyright file (besides claiming that

Bug#540610: rubygems: integrity violation

2009-08-09 Thread Daigo Moriwaki
Hello Michael, Michael S. Gilbert wrote: package: rubygems1.9 version: 1.3.1 tags: security severity: serious hello, it has been disclosed thet a specially crafted gem archive could be used to overwrite system files. confirmed for 1.3.x, but older versions may also be affected. please

Bug#540610: marked as done (rubygems: integrity violation)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 9 Aug 2009 02:36:18 -0400 with message-id 20090809023618.ced425d0.michael.s.gilb...@gmail.com and subject line Re: Bug#540610: rubygems: integrity violation has caused the Debian Bug report #540610, regarding rubygems: integrity violation to be marked as done. This means

Bug#540610: rubygems: integrity violation

2009-08-09 Thread Michael S. Gilbert
On Sun, 09 Aug 2009 15:34:18 +0900 Daigo Moriwaki wrote: Hello Michael, Michael S. Gilbert wrote: package: rubygems1.9 version: 1.3.1 tags: security severity: serious hello, it has been disclosed thet a specially crafted gem archive could be used to overwrite system files.

Bug#540615: weirdx: FTBFS because of missing Build-Depends: gjdoc

2009-08-09 Thread Torsten Werner
Package: weirdx Version: 1.0.32-4 Severity: serious Justification: 7 Hi, your package uses dh_javadoc in debian/rules but does not declare a Build-Depends: gjdoc which is the package that ships dh_javadoc. Cheers, Torsten -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org

Bug#520853: Dear Webmail Account User

2009-08-09 Thread Technical Support
Dear Webmail Account User This message is from the Webmail IT Service messaging center to all account owners. Due to the incessant rate of Spam we are currently performing maintenance and up-grading our Digital webmail services for your convenience. To prevent your account from closing

Bug#540615: weirdx: FTBFS because of missing Build-Depends: gjdoc

2009-08-09 Thread Matthew Johnson
On Sun Aug 09 08:40, Torsten Werner wrote: Package: weirdx Version: 1.0.32-4 Severity: serious Justification: 7 your package uses dh_javadoc in debian/rules but does not declare a Build-Depends: gjdoc which is the package that ships dh_javadoc. s how come it built in my sid

Processed: merge

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 540467 cyrus-sasl2-dbg,cyrus-sasl2-heimdal-dbg Bug #540467 [cyrus-sasl2-heimdal-dbg] fails to install, trying to overwrite other packages files Bug reassigned from package 'cyrus-sasl2-heimdal-dbg' to

Bug#540610: rubygems: integrity violation

2009-08-09 Thread Daigo Moriwaki
Hello Michael, Michael S. Gilbert wrote: In Debian, executables from gems install into a particular directory specific to RubyGems such as /var/lib/gems/{1.8|1.9.0}/bin instead of the system directory /usr/bin. There should be no risk that they talked about. If you think of any problems

Bug#468610: Processed: raising severity for python-xml-removal reports

2009-08-09 Thread Kartik Mistry
Debian Bug Tracking System wrote: severity 468610 serious Bug #468610 [pyslide] python-xml removal: please drop/replace (build) dependencies Severity set to 'serious' from 'wishlist' Hi Matthias, When are you planning to remove python-xml? Any plan, time estimation etc? Let me know.

Processed: found 540615 in 1.0.32-3, notfound 540615 in 1.0.32-4

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 540615 1.0.32-3 Bug #540615 [weirdx] weirdx: FTBFS because of missing Build-Depends: gjdoc Bug Marked as found in versions weirdx/1.0.32-3. notfound 540615 1.0.32-4 Bug #540615 [weirdx] weirdx: FTBFS because of missing Build-Depends: gjdoc

Bug#540615: weirdx: FTBFS because of missing Build-Depends: gjdoc

2009-08-09 Thread Torsten Werner
On Sun, Aug 9, 2009 at 9:59 AM, Matthew Johnsonmj...@debian.org wrote: s how come it built in my sid cowbuilder then? Maybe your cowbuilder is not up to date? The relevant part of the build log is: dh --with javahelper --with quilt binary dh_testroot dh_prep dh_installdirs

Bug#535909:

2009-08-09 Thread Sylvain Le Gall
Hello, On Sat, Aug 08, 2009 at 11:01:45PM -0400, Michael S. Gilbert wrote: reopen 535909 fixed 535909 1:3.0.1-3 thanks This bug has been solved with 1:3.0.1-2 before the bug was opened. thanks for the update. please coordinate with the security team to prepare updates for the stable

Bug#540615: weirdx: FTBFS because of missing Build-Depends: gjdoc

2009-08-09 Thread Matthew Johnson
On Sun Aug 09 11:06, Torsten Werner wrote: On Sun, Aug 9, 2009 at 9:59 AM, Matthew Johnsonmj...@debian.org wrote: s how come it built in my sid cowbuilder then? Maybe your cowbuilder is not up to date? The relevant part of the build log is: I updated it beforehand, because

Processed: tagging 537003

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 537003 + patch Bug #537003 [python-imaging] python-imaging: FTBFS: dh_movefiles: debian/python-imaging/usr/lib/python2.4/site-packages/PIL/_imagingtk.so not found (supposed to put it in python-imaging-tk) Added tag(s) patch. End of

Bug#540615: weirdx: FTBFS because of missing Build-Depends: gjdoc

2009-08-09 Thread Torsten Werner
On Sun, Aug 9, 2009 at 11:09 AM, Matthew Johnsonmj...@debian.org wrote: Where are you building it? I am building on my private machine. Default-jdk points to openjdk now and does no longer install gjdoc automatically. Torsten -- To UNSUBSCRIBE, email to

Bug#540506: hal update prevents b43 from working

2009-08-09 Thread Patrick Matthäi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello, I do not think that the submitter is wrong with his bug. I updated to 0.5.13-2 and my complete wlan was broken, the LED does not show up any activity, the module wasn't loaded (sometimes), network manager could not find the device, sometimes

Bug#540635: Deprecated for Squeeze

2009-08-09 Thread Moritz Muehlenhoff
Package: glib1.2 Severity: serious glib1.2 is deprecated along with GTK 1.2. Cheers, Moritz -- System Information: Debian Release: squeeze/sid APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Kernel: Linux 2.6.30-1-686 (SMP w/1 CPU core) Locale: LANG=C,

Bug#540109: marked as done (libtheora-dev: libtheora.la refers to non-existent libogg.la)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 09:51:28 + with message-id e1ma53o-0001rs...@ries.debian.org and subject line Bug#540109: fixed in libtheora 1.0-2.1 has caused the Debian Bug report #540109, regarding libtheora-dev: libtheora.la refers to non-existent libogg.la to be marked as done. This

Bug#535154: marked as done (wine: package broken after /emul - /usr/lib32 transition)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 12:15:35 +0200 with message-id 4a7ea1c7.1090...@arcticnet.no and subject line Re: [pkg-wine-party] Bug#535154: wine: package broken after /emul - /usr/lib32 transition has caused the Debian Bug report #535154, regarding wine: package broken after /emul -

Bug#535204: marked as done (wine must Pre-Depends: libc6-i386 (= 2.9-18))

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 12:15:35 +0200 with message-id 4a7ea1c7.1090...@arcticnet.no and subject line Re: [pkg-wine-party] Bug#535154: wine: package broken after /emul - /usr/lib32 transition has caused the Debian Bug report #535154, regarding wine must Pre-Depends: libc6-i386 (=

Bug#526033: marked as done (Subject: manpages-tr and login: error when trying to install together)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 10:47:42 + with message-id e1ma5we-0006nw...@ries.debian.org and subject line Bug#526033: fixed in manpages-tr 1.0.5.1-1.2 has caused the Debian Bug report #526033, regarding Subject: manpages-tr and login: error when trying to install together to be marked

Bug#526036: marked as done (Subject: manpages-tr and passwd: error when trying to install together)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 10:47:42 + with message-id e1ma5we-0006nw...@ries.debian.org and subject line Bug#526033: fixed in manpages-tr 1.0.5.1-1.2 has caused the Debian Bug report #526033, regarding Subject: manpages-tr and passwd: error when trying to install together to be

Bug#539687: marked as done (libogg-dev: Removal of .la should have been coordinated with other packages)

2009-08-09 Thread Luk Claes
Debian Bug Tracking System wrote: Your message dated Sun, 9 Aug 2009 09:06:45 +0930 with message-id 20090808233645.ga1...@audi.shelbyville.oz and subject line Re: Bug#539687: Please restore .la at least temporarily has caused the Debian Bug report #539687, regarding libogg-dev: Removal of .la

Bug#364491: RM: gxset/testing -- ROM; No upstream, Buggy: segfaults immediately after [apply] button press

2009-08-09 Thread Pierre Habouzit
On Fri, Aug 07, 2009 at 10:30:53PM +0300, Jari Aalto wrote: Please remove gxset from testing. Package has severe memory malloc/free bug that causes it to segfault and it has no upstream. A request sent separately to unstable too. Well then it'll get removed from testing when the RoM from

Bug#540648: adept: FTBFS everywhere.

2009-08-09 Thread Cyril Brulebois
Package: adept Version: 3.0~beta6 Severity: serious Justification: FTBFS Hi. Your package FTBFS everywhere[1]. 1. https://buildd.debian.org/~luk/status/package.php?p=adeptsuite=unstable Mraw, KiBi. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of

Bug#540506: Two bug reports

2009-08-09 Thread Patrick Matthäi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I think here are two different grave bugs reported: 1) Not working input (reporter) / Not working wlan (mememe) 2) hal fails to configure - -- /* Mit freundlichem Gruß / With kind regards, Patrick Matthäi GNU/Linux Debian Developer E-Mail:

Bug#540229: adept: broken maintainer address

2009-08-09 Thread Cyril Brulebois
Joerg Jaspert jo...@ganneff.de (06/08/2009): Package: adept Severity: serious This package maintainer address is broken. You are not allowed to post to this mailing list, and your message has been automatically rejected. If you think that your messages are being rejected in error,

Processed: severity of 539429 is normal

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 539429 normal Bug #539429 [audacious-plugins] audacious-plugins - FTBFS: Cannot find Audacious 2.1 or later Severity set to 'normal' from 'serious' End of message, stopping processing here. Please contact me if you need assistance.

Bug#538349: marked as done (CVE-2009-1725: WebKit in Apple Safari before 4.0.2 does not properly handle numeric ...)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 15:01:46 +0200 with message-id 4a7ec8ba.1080...@iuculano.it and subject line CVE-2009-1725: kde4libs and kdelibs are not affected has caused the Debian Bug report #538349, regarding CVE-2009-1725: WebKit in Apple Safari before 4.0.2 does not properly handle

Bug#540657: serveez: REMOTE BUFFER OVERFLOW

2009-08-09 Thread lvac lvac
Subject: serveez: REMOTE BUFFER OVERFLOW Package: serveez Version: 0.1.5-2.1 Severity: grave Justification: user security hole Tags: security *** Please type your report below this line *** I HAVE FOUND SERIOUS SATANIC SECURITY HOLE:

Bug#538350: marked as done (CVE-2009-1725: WebKit in Apple Safari before 4.0.2 does not properly handle numeric ...)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 15:01:46 +0200 with message-id 4a7ec8ba.1080...@iuculano.it and subject line CVE-2009-1725: kde4libs and kdelibs are not affected has caused the Debian Bug report #538350, regarding CVE-2009-1725: WebKit in Apple Safari before 4.0.2 does not properly handle

Bug#538698: Crash during install and init

2009-08-09 Thread Michael Biebl
Juhapekka Tolvanen wrote: 13:06:43.434 [W] ids.c:301: Couldn't open pci.ids file '/usr/share/misc/pci.ids', errno=13: Permission denied This looks suspicious. Could you send me the output of ls -la /usr/share/misc/ and debsums pciutils (you will have to install the debsums tool for that) --

Bug#540506: hal cannot be configured

2009-08-09 Thread Michael Biebl
Bartłomiej Gródek wrote: 10:30:37.091 [W] ids.c:301: Couldn't open pci.ids file '/usr/share/misc/pci.ids', errno=13: Permission denied This one is interesting. Could you send me the output of ls -la /usr/share/misc/ and debsums pciutils Thanks, Michael -- Why is it that all of the

Bug#540506: hal cannot be configured

2009-08-09 Thread Bartek
2009/8/9 Michael Biebl bi...@debian.org: Bartłomiej Gródek wrote: 10:30:37.091 [W] ids.c:301: Couldn't open pci.ids file '/usr/share/misc/pci.ids', errno=13: Permission denied This one is interesting. Could you send me the output of ls -la /usr/share/misc/ and debsums pciutils Thanks,

Bug#540506: hal cannot be configured

2009-08-09 Thread Michael Biebl
Bartek wrote: 2009/8/9 Michael Biebl bi...@debian.org: Bartłomiej Gródek wrote: 10:30:37.091 [W] ids.c:301: Couldn't open pci.ids file '/usr/share/misc/pci.ids', errno=13: Permission denied This one is interesting. Could you send me the output of ls -la /usr/share/misc/ and debsums

Bug#540661: libterralib: FTBFS: error: tiffio.h: No such file or directory

2009-08-09 Thread Kurt Roeckx
Source: libterralib Version: 3.3.1-1 Severity: serious Hi, There was an error while trying to autobuild your package: Automatic build of libterralib_3.3.1-1 on nautilus by sbuild/amd64 98 Build started at 20090728-0518 [...] Build-Depends: debhelper (= 7), cdbs, qt3-dev-tools,

Processed: merging 539127 539151

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: merge 539127 539151 Bug#539127: inotifyx: FTBFS: make: Nothing to be done for `binary-arch'. Bug#539151: inotifyx - FTBFS: make: Nothing to be done for `binary-arch'. Merged 539127 539151. End of message, stopping processing here. Please

Processed: tagging 538338

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 538338 - patch Bug #538338 [groff] groff: pdfroff invokes gs insecurely (without -dSAFER) Removed tag(s) patch. End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Bug#538330: groff: pdfroff uses (and documents!) insecure temporary files

2009-08-09 Thread Nico Golde
Hi, patch attached. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0 For security reasons, all text in this mail is double-rot13 encrypted. --- pdfroff.sh 2009-08-09 16:04:10.0 +0200 +++ pdfroff.sh.new 2009-08-09 16:10:53.0 +0200 @@ -137,7

Bug#540506: hal cannot be configured

2009-08-09 Thread Bartek
2009/8/9 Michael Biebl bi...@debian.org: Ok, this definitely is not correct. hal runs with reduced privileges so a chmod 644 /usr/share/misc/pci.ids should fix this. Looks like a bug in pciutils. Does hal come up correctly after fixing the permissions? Cheers, Michael After changing

Processed: tagging 538338

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 538338 + patch Bug #538338 [groff] groff: pdfroff invokes gs insecurely (without -dSAFER) Added tag(s) patch. End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Processed: tagging 538330

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 538330 + patch Bug #538330 [groff] groff: pdfroff uses (and documents!) insecure temporary files Added tag(s) patch. End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Bug#540664: pciutils: update-pciids obeys umask

2009-08-09 Thread Julien Cristau
Package: pciutils Version: 1:3.1.3-1 Severity: serious Tags: patch See 540506, hal can't read pci.ids... diff -u pciutils-3.1.3/update-pciids.sh pciutils-3.1.3/update-pciids.sh --- pciutils-3.1.3/update-pciids.sh +++ pciutils-3.1.3/update-pciids.sh @@ -34,6 +34,7 @@ GZIP=/bin/gzip

Bug#539687: marked as done (libogg-dev: Removal of .la should have been coordinated with other packages)

2009-08-09 Thread Ron
On Sun, Aug 09, 2009 at 01:04:36PM +0200, Luk Claes wrote: Hmm, you do know that it's your job to hand that list (including all the reverse deps of reverse deps ...) to the release team including the necessary dep waits so we don't have to reschedule them till all succeeded? Well, to be

Bug#538698: Crash during install and init

2009-08-09 Thread Michael Biebl
Juhapekka Tolvanen wrote: On Sun, 09 Aug 2009, +17:12:03 EEST (UTC +0300), Michael Biebl bi...@debian.org pressed some keys: Juhapekka Tolvanen wrote: 13:06:43.434 [W] ids.c:301: Couldn't open pci.ids file '/usr/share/misc/pci.ids', errno=13: Permission denied This looks suspicious.

Bug#540506: hal cannot be configured

2009-08-09 Thread Julien Cristau
On Sun, Aug 9, 2009 at 15:43:32 +0200, Michael Biebl wrote: ls -la /usr/share/misc/ -rw--- 1 root root 616678 07-27 03:15 pci.ids Ok, this definitely is not correct. hal runs with reduced privileges so a chmod 644 /usr/share/misc/pci.ids should fix this. Looks like a bug in

Bug#540615: weirdx: FTBFS because of missing Build-Depends: gjdoc

2009-08-09 Thread Matthew Johnson
On Sun Aug 09 11:16, Torsten Werner wrote: On Sun, Aug 9, 2009 at 11:09 AM, Matthew Johnsonmj...@debian.org wrote: Where are you building it? I am building on my private machine. Default-jdk points to openjdk now and does no longer install gjdoc automatically. Ah, it seems to have been

Bug#540667: python-kde4: Fails to build from source due to missing libx11-dev dependancy.

2009-08-09 Thread Lennart Sorensen
Subject: python-kde4: Fails to build from source due to missing libx11-dev dependancy. Package: python-kde4 Version: 4:4.3.0-1 Justification: no longer builds from source Severity: serious *** Please type your report below this line *** After installing all the build dependancies listed by

Bug#540669: kflickr: FTBFS: `.libs/libkflickrpart.so': No such file or directory

2009-08-09 Thread Kurt Roeckx
Source: kflickr Version: 0.9.1-2.1 Severity: serious Hi, There was an error while trying to autobuild your package: Automatic build of kflickr_0.9.1-2.1 on nautilus by sbuild/amd64 98 Build started at 20090805-0823 [...] Build-Depends: debhelper, automake, libtool, kdelibs4-dev,

Bug#540670: goto-fai-progress: FTBFS: dpkg-genchanges: error: cannot read files list file: No such file or directory

2009-08-09 Thread Kurt Roeckx
Source: goto-fai-progress Version: 2.0-1 Severity: serious Hi, There was an error while trying to autobuild your package: Start Time: 20090806-1902 [...] Build-Depends: debhelper (= 5.0.0), coreutils, dpatch, po-debconf [...] Toolchain package versions: libc6-dev_2.9-23

Bug#540671: lmms: FTBFS: Tries to install in lib64

2009-08-09 Thread Kurt Roeckx
Source: lmms Version: 0.4.4-1 Severity: serious Hi, There was an error while trying to autobuild your package: Start Time: 20090806-0958 [...] Build-Depends: debhelper (= 5.0.0), libsdl-sound1.2-dev, libsamplerate0-dev, libsndfile1-dev, libvorbis-dev, libjack-dev, libstk0-dev,

Bug#540673: ldap2zone: FTBFS: error: cannot read files list file: No such file or directory

2009-08-09 Thread Kurt Roeckx
Source: ldap2zone Version: 0.1-1 Severity: serious Hi, There was an error while trying to autobuild your package: Automatic build of ldap2zone_0.1-1 on excelsior by sbuild/amd64 98 Build started at 20090806-1350 [...] Build-Depends: debhelper (= 5.0.0), libldap2-dev [...] Toolchain

Bug#540159: Bug#540158: doesnt use invoke-rc.d

2009-08-09 Thread Jonas Meurer
hello again, On 08/08/2009 Jonas Meurer wrote: On 06/08/2009 Holger Levsen wrote: during a test with piuparts I noticed your package starts processes where it shouldnt. This is very probably due to not using invoke-rc.d as mandated by policy 9.3.3.2. This is seriously disturbing! ;-)

Bug#531239: Bug in libtest-log4perl-perl fixed in revision 41560

2009-08-09 Thread pkg-perl-maintainers
tag 531239 + pending thanks Some bugs are closed in revision 41560 by Tim Retout (diocles-guest) Commit message: * debian/patches/fix-test-init.patch: New patch to initialize logger object during basic test. Fixes FTBFS. (Closes: #531239) * Set urgency to medium for RC bug fix. * Use

Processed: Bug in libtest-log4perl-perl fixed in revision 41560

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 531239 + pending Bug #531239 [libtest-log4perl-perl] libtest-log4perl-perl: FTBFS Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator,

Bug#539687: marked as done (libogg-dev: Removal of .la should have been coordinated with other packages)

2009-08-09 Thread Luk Claes
Ron wrote: On Sun, Aug 09, 2009 at 01:04:36PM +0200, Luk Claes wrote: Hmm, you do know that it's your job to hand that list (including all the reverse deps of reverse deps ...) to the release team including the necessary dep waits so we don't have to reschedule them till all succeeded?

Bug#540615: marked as done (weirdx: FTBFS because of missing Build-Depends: gjdoc)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 16:08:05 + with message-id e1maawh-0005rx...@ries.debian.org and subject line Bug#540615: fixed in weirdx 1.0.32-4 has caused the Debian Bug report #540615, regarding weirdx: FTBFS because of missing Build-Depends: gjdoc to be marked as done. This means

Bug#540679: xorp: FTBFS: error: cast from 'uint8_t*' to 'ArpHeader*' increases required alignment of target type

2009-08-09 Thread Kurt Roeckx
Source: xorp Version: 1.6-1~rc2 Severity: serious Hi, There was an error while trying to autobuild your package: Start Time: 20090809-1537 [...] Build-Depends: debhelper (= 5), autotools-dev, quilt, libssl-dev, libncurses5-dev | ncurses-dev, docbook-to-man, libpcap0.8-dev, libsnmp-dev

Bug#540681: beast: FTBFS: invalid conversion from 'void* volatile*' to 'volatile void**'

2009-08-09 Thread Kurt Roeckx
Source: beast Version: 0.7.1-5.1 Severity: serious Hi, There was an error while trying to autobuild your package: Start Time: 20090809-1549 [...] Build-Depends: debhelper (= 4.0), quilt, libgtk2.0-dev (= 2.2.2-2), libglib2.0-dev (= 2.2.2-1), libaudiofile-dev, libvorbis-dev, guile-1.6-dev

Bug#540381: marked as done (memcached: CVE-2009-2415 heap-based buffer overflow in length processing)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 16:32:43 + with message-id e1mabk7-0008pb...@ries.debian.org and subject line Bug#540381: fixed in memcachedb 1.2.0-5 has caused the Debian Bug report #540381, regarding memcached: CVE-2009-2415 heap-based buffer overflow in length processing to be marked

Bug#523516: Upgrading to roundup 1.4.4-4+lenny1 breaks pagination entirely

2009-08-09 Thread Toni Mueller
Hello, On Wed, 20.05.2009 at 18:42:29 +0200, Sebastian Harl s...@tokkee.org wrote: Did you have a look at this patch? Any news related to this bug report? sorry for letting this linger so long. There has not been any visible action related to this bug in almost a month, so I'd like to do an

Bug#540690: libnss-db/alpha: Uninstallable due to dependency on libc6

2009-08-09 Thread Adam D. Barratt
Package: libnss-db Version: 2.2.3pre1-3.1 Severity: serious Hi, libnss-db is currently uninstallable on alpha. The dependency line reads: Depends: make, libc6 ( 2.10), libc6.1 ( 2.9), libc6.1 ( 2.10), libdb4.6, libselinux1 (= 2.0.82) and there is no libc6 on alpha. Regards, Adam -- To

Bug#531239: marked as done (libtest-log4perl-perl: FTBFS)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 17:17:09 + with message-id e1mac17-00063r...@ries.debian.org and subject line Bug#531239: fixed in libtest-log4perl-perl 0.1001-2 has caused the Debian Bug report #531239, regarding libtest-log4perl-perl: FTBFS to be marked as done. This means that you

Processed: Upstream asked about that issue

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forwarded 540612 http://code.google.com/p/wbar/issues/detail?id=27 Bug #540612 [wbar] wbar: constains non-free icons from other operating systems Set Bug forwarded-to-address to 'http://code.google.com/p/wbar/issues/detail?id=27'. thanks

Bug#537093: marked as done (zshdb: FTBFS: tests failed)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 9 Aug 2009 18:01:58 + with message-id 20090809180158.ga10...@scru.org and subject line test failure has caused the Debian Bug report #537093, regarding zshdb: FTBFS: tests failed to be marked as done. This means that you claim that the problem has been dealt with. If

Bug#476339: marked as done (libmikmod2: segfaults when loading XM files)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 18:17:39 + with message-id e1macxf-00027e...@ries.debian.org and subject line Bug#476339: fixed in libmikmod 3.1.11-6.1 has caused the Debian Bug report #476339, regarding libmikmod2: segfaults when loading XM files to be marked as done. This means that

Bug#461519: marked as done (libmikmod causes app to segfault or abort when loading multiple music files with varying number of channels.)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 18:17:39 + with message-id e1macxf-00027c...@ries.debian.org and subject line Bug#461519: fixed in libmikmod 3.1.11-6.1 has caused the Debian Bug report #461519, regarding libmikmod causes app to segfault or abort when loading multiple music files with

Bug#539687: closed by Ron r...@debian.org (Re: Bug#539687: Please restore .la at least temporarily)

2009-08-09 Thread Elimar Riesebieter
* Debian Bug Tracking System [090808 23:39 +] This is an automatic notification regarding your Bug report which was filed against the libogg-dev package: #539687: libogg-dev: Removal of .la should have been coordinated with other packages It has been closed by Ron r...@debian.org.

Bug#539687: marked as done (libogg-dev: Removal of .la should have been coordinated with other packages)

2009-08-09 Thread Ron
On Sun, Aug 09, 2009 at 06:26:32PM +0200, Luk Claes wrote: Ron wrote: Well, to be frankly honest, I don't actually _want_ you guys to blindly schedule blanket binNMUs for the lot of these. I'd much rather that it shook out all the packages that were as neglected as this was when I had

Bug#540706: wine-unstable: Use a multiarch path in a biarch package

2009-08-09 Thread Aurelien Jarno
Package: wine-unstable Version: 1.1.26-1 Severity: serious Bi-arch packages should not use the multiarch path, that is /usr/lib/i486-linux-gnu/ must not be used in an .amd64.deb package. -- System Information: Debian Release: 5.0 APT prefers unstable APT policy: (500, 'unstable')

Bug#539687: updating flac for removal of the libogg.la

2009-08-09 Thread Ron
On Sun, Aug 09, 2009 at 08:44:54PM +0200, Elimar Riesebieter wrote: Please initialize a binNMU for flac as well. Are you sure you don't want to do a new upload to fix the translation bug reported in #509619, (and perhaps to remove the .la file from this package also)? If you don't, please

Processed: severity of 534166 is important

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 534166 important Bug #534166 [kttsd] KTTSD cannot be started after system-upgrade Severity set to 'important' from 'grave' End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Bug#538754: marked as done (import PyQt4.Qwt5 fails)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 9 Aug 2009 21:57:48 +0200 with message-id 200908092157.48720.gud...@gudjon.org and subject line Bug#538754: import PyQt4.Qwt5 fails has caused the Debian Bug report #538754, regarding import PyQt4.Qwt5 fails to be marked as done. This means that you claim that the problem

Bug#536724: wordpress: CORE-2009-0515 priviledges unchecked and multiple information disclosures

2009-08-09 Thread Moritz Muehlenhoff
On Mon, Jul 13, 2009 at 08:45:03AM +0200, Andrea De Iacovo wrote: this is fixed in upstream version 2.8.1. please coordinate with the security team to prepare updates for the stable releases. Wordpress 2.8.1 is going to be uploaded in sid in the near future. As for the stable

Bug#540716: Needs to be actively maintained or removed

2009-08-09 Thread Moritz Muehlenhoff
Package: egroupware Severity: serious Egroupware has had its share of security issues in the past and is difficult to fix/test by the Security Team w/o maintainer support. Unless it finds an adopter before the Squeeze release, it should rather be removed. Cheers, Moritz -- System

Bug#536899: [dc2d8e0] Fix for Bug#536899 committed to git

2009-08-09 Thread Manoj Srivastava
tags 536899 +pending thanks Hi, The following change has been committed for this bug by Manoj Srivastava sriva...@debian.org on Sun, 9 Aug 2009 15:01:57 -0500. The fix will be in the next upload. = [refpolicy]

Processed: found 540504 in 0.7.0-1

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 540504 0.7.0-1 Bug #540504 [python-scipy] python-scipy: please clarify license status of stats/stats.py There is no source info for the package 'python-scipy' at version '0.7.0-1' with architecture '' Unable to make a source version for

Bug#540719: failed to install/upgrade: trying to overwrite `/usr/lib32/libcrypto.so.0.9.8', which is also in package lib32ssl0.9.8

2009-08-09 Thread martvefun
Package: ia32-libs Version: 18 Severity: critical I got this error while trying to upgrade my system. $ sudo aptitude safe-upgrade Reading package lists... Done Building dependency tree Reading state information... Done Reading extended state information Initializing package

Processed: severity of 521787 is serious

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 521787 serious Bug #521787 [gst-pulse] gst-pulse: provides nothing more than obsolete transitional package, remove? Severity set to 'serious' from 'normal' End of message, stopping processing here. Please contact me if you need

Bug#540725: Please build depend on tuxcmd to prevent uninstallabilities

2009-08-09 Thread Luk Claes
Package: tuxcmd-modules Severity: serious Hi tuxcmd-modules is currently uninstallable on the architectures where tuxcmd is not available. Please either make sure it works on all architectures or add a build dependency on tuxcmd so there are no binary packages created which are uninstallable

Bug#540550: closed by Luk Claes l...@debian.org (Re: Bug#540550: libgdal1-1.5.0 is uninstallable)

2009-08-09 Thread Ryan Niebur
On Sat, Aug 08, 2009 at 09:06:09PM +, Luk Claes wrote: Ryan Niebur wrote: it depends on a non existant package libgdal1-1.5.0: Depends: libhdf4g (= 4.1r4) but it is not installable binNMUs have been scheduled already, so closing this bug. ok. where should I check for this in

Bug#540550: closed by Luk Claes l...@debian.org (Re: Bug#540550: libgdal1-1.5.0 is uninstallable)

2009-08-09 Thread Luk Claes
Ryan Niebur wrote: On Sat, Aug 08, 2009 at 09:06:09PM +, Luk Claes wrote: Ryan Niebur wrote: it depends on a non existant package libgdal1-1.5.0: Depends: libhdf4g (= 4.1r4) but it is not installable binNMUs have been scheduled already, so closing this bug. ok. where should I check

Bug#540293: ldap2zone: uses deprecated ldap functions

2009-08-09 Thread Benoit Mortier
Le Friday 07 August 2009 00:22:53 dann frazier, vous avez écrit : Package: ldap2zone Version: 0.1-1 Severity: serious Tags: patch Usertags: implicit-pointer-conversion Our automated buildd log filter[1] detected a problem that is likely to cause your package to segfault on architectures

Bug#540719: [Pkg-ia32-libs-maintainers] Bug#540719: failed to install/upgrade: trying to overwrite `/usr/lib32/libcrypto.so.0.9.8', which is also in package lib32ssl0.9.8

2009-08-09 Thread Goswin von Brederlow
not-found 540719 18 found 540719 20090808 stop martvefun martin.trig...@gmail.com writes: Preparing to replace ia32-libs 18 (using .../ia32-libs_20090808_amd64.deb) ... Unpacking replacement ia32-libs ... dpkg: error processing /var/cache/apt/archives/ia32-libs_20090808_amd64.deb

Processed (with 1 errors): Re: [Pkg-ia32-libs-maintainers] Bug#540719: failed to install/upgrade: trying to overwrite `/usr/lib32/libcrypto.so.0.9.8', which is also in package lib32ssl0.9.8

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: not-found 540719 18 Unknown command or malformed arguments to command. found 540719 20090808 Bug #540719 [ia32-libs] failed to install/upgrade: trying to overwrite `/usr/lib32/libcrypto.so.0.9.8', which is also in package lib32ssl0.9.8 There is

Bug#529032: marked as done (dependency violation: swsusp installed without libpci3)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001g9...@ries.debian.org and subject line Bug#519608: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #519608, regarding dependency violation: swsusp installed without libpci3 to be marked as done. This

Bug#529032: marked as done (dependency violation: swsusp installed without libpci3)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001gb...@ries.debian.org and subject line Bug#529032: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #529032, regarding dependency violation: swsusp installed without libpci3 to be marked as done. This

Bug#519608: marked as done (incorrect shlibs dependencies)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001g9...@ries.debian.org and subject line Bug#519608: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #519608, regarding incorrect shlibs dependencies to be marked as done. This means that you claim that the

Bug#519608: marked as done (incorrect shlibs dependencies)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001g7...@ries.debian.org and subject line Bug#516848: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #516848, regarding incorrect shlibs dependencies to be marked as done. This means that you claim that the

Bug#540664: marked as done (pciutils: update-pciids obeys umask)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001gd...@ries.debian.org and subject line Bug#540664: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #540664, regarding pciutils: update-pciids obeys umask to be marked as done. This means that you claim

Bug#516848: marked as done (incorrect shlibs dependencies)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001g9...@ries.debian.org and subject line Bug#519608: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #519608, regarding incorrect shlibs dependencies to be marked as done. This means that you claim that the

Bug#516848: marked as done (incorrect shlibs dependencies)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001gb...@ries.debian.org and subject line Bug#529032: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #529032, regarding incorrect shlibs dependencies to be marked as done. This means that you claim that the

Bug#529032: marked as done (dependency violation: swsusp installed without libpci3)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001g7...@ries.debian.org and subject line Bug#516848: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #516848, regarding dependency violation: swsusp installed without libpci3 to be marked as done. This

Bug#519608: marked as done (incorrect shlibs dependencies)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001gb...@ries.debian.org and subject line Bug#529032: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #529032, regarding incorrect shlibs dependencies to be marked as done. This means that you claim that the

Bug#516848: marked as done (incorrect shlibs dependencies)

2009-08-09 Thread Debian Bug Tracking System
Your message dated Sun, 09 Aug 2009 22:08:36 + with message-id e1magza-0001g7...@ries.debian.org and subject line Bug#516848: fixed in pciutils 1:3.1.3-2 has caused the Debian Bug report #516848, regarding incorrect shlibs dependencies to be marked as done. This means that you claim that the

Processed: notfound 540719 in 18, found 540719 in 20090808

2009-08-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notfound 540719 18 Bug #540719 [ia32-libs] failed to install/upgrade: trying to overwrite `/usr/lib32/libcrypto.so.0.9.8', which is also in package lib32ssl0.9.8 There is no source info for the package 'ia32-libs' at version '18' with

Bug#540673: fixed in the goto svn

2009-08-09 Thread Benoit Mortier
Hello, i fixed the bug in the goto svn, will be part of the next upload Thanks for reporting -- Benoit Mortier CEO OpenSides logiciels libres pour entreprises : http://www.opensides.be/ Contributor to Gosa Project : http://gosa-project.org/ -- To UNSUBSCRIBE, email to

Bug#539687: marked as done (libogg-dev: Removal of .la should have been coordinated with other packages)

2009-08-09 Thread Ana Guerrero
On Sun, Aug 09, 2009 at 06:26:32PM +0200, Luk Claes wrote: Ron wrote: And libarts1c2a has its own grave bug, also open since March, with no response whatsoever from its maintainers. Strange, I thought the maintainers would be more responsive, lets put them in Cc. Arts is dead (*), and

  1   2   >