Processed: tagging 606498

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 606498 + moreinfo unreproducible Bug #606498 [okular] okular: Broken dep with libQTSvg.so Added tag(s) unreproducible and moreinfo. thanks Stopping processing here. Please contact me if you need assistance. -- 606498:

Bug#604049: linux-image-2.6.32-5-amd64: data corruption with promise stex driver and use of device-mapper layers (lvm/dm-crypt/..)

2010-12-14 Thread Markus Schulz
Am Dienstag, 14. Dezember 2010 schrieb Ben Hutchings: ... This sounds similar to bug #604457, which should be fixed in version 2.6.32-29 (now in testing). Can you check whether that version fixes the bug? don't think so. if you follow the link posted from Ed Lin you will find a patch from

Bug#602024: marked as done (monodevelop-nunit: file conflict when upgrading from lenny)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 09:04:01 + with message-id e1psqnh-000408...@franck.debian.org and subject line Bug#602024: fixed in mono 2.6.7-4 has caused the Debian Bug report #602024, regarding monodevelop-nunit: file conflict when upgrading from lenny to be marked as done. This means

Bug#605097: marked as done (CVE-2010-4159)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 09:04:01 + with message-id e1psqnh-00040e...@franck.debian.org and subject line Bug#605097: fixed in mono 2.6.7-4 has caused the Debian Bug report #605097, regarding CVE-2010-4159 to be marked as done. This means that you claim that the problem has been

Bug#606756: [PATCH dash/debian-sid] debian/preinst: Do not error out if files are missing

2010-12-14 Thread Jonathan Nieder
Adam D. Barratt wrote: Thanks for this, Jonathan; I have to admit that it didn't occur to me while tidying up the preinst in -7.3. Yes, I missed it, too. :/ fwiw, it looks like the postinst will have the same issue. Good catch. Let me know if you need a sponsor for an upload fixing this.

Bug#606704: sympa: installation fails

2010-12-14 Thread Stefan Hornburg (Racke)
On 12/11/2010 01:41 AM, Lucas Nussbaum wrote: Package: sympa Version: 6.0.1+dfsg-3 Severity: serious User: debian...@lists.debian.org Usertags: instest-20101207 instest Hi, While testing the installation of all packages in squeeze, I ran into the following problem: [..] + echo Not

Processed: Raise severity

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 605084 grave Bug #605084 [gaphor] gaphor: Control flows lost in Actions Diagram when opening saved file Severity set to 'grave' from 'important' thanks Stopping processing here. Please contact me if you need assistance. -- 605084:

Bug#605084: NMU

2010-12-14 Thread Theppitak Karoonboonyanan
I've prepared NMU for this bug: http://people.debian.org/~thep/gaphor_0.15.0-1.2.dsc (debdiff attached.) Is it OK to upload? Regards, -- Theppitak Karoonboonyanan http://linux.thai.net/~thep/ nmu.debdiff Description: Binary data

Bug#606282: Needs to link statically with libbfd

2010-12-14 Thread Timo Juhani Lindfors
Luca Bruno lu...@debian.org writes: Brian is completely right on this, and I've just done that. Anyway, I'm waiting for feedback from Timo, who has submitted a patch to upstream to ensure compatibility with oue 2.6.32 stock kernel. My emails to de...@ksplice.com seem to persistently bounce

Bug#606298: marked as done (deal.ii: FTBFS: make[3]: *** No rule to make target `../../common/Make.global_options'. Stop.)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 09:57:41 + with message-id 20101214095741.ga12...@lupin.powdarrmonkey.net and subject line Re: Bug#606298: deal.ii: FTBFS: make[3]: *** No rule to make target `../../common/Make.global_options'. Stop. has caused the Debian Bug report #606298, regarding

Bug#604925: ITP: openvpn-auth-radius -- OpenVPN RADIUS authentication module

2010-12-14 Thread Helmut Grohne
retitle 556460 ITP: openvpn-auth-radius -- OpenVPN RADIUS authentication module owner 556460 ! thanks -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#606657: wordpress: diff for NMU version 3.0.3-0.1

2010-12-14 Thread Jonathan Wiltshire
tags 606657 + patch tags 606657 + pending thanks Dear maintainer, I've prepared an NMU for wordpress (versioned as 3.0.3-0.1) and uploaded it to DELAYED/5. Please feel free to tell me if I should delay it longer. I have also worked in your git tree, so if you like I will push the changes direct

Bug#606778: patch proposal

2010-12-14 Thread Sven Hoexter
Hi, after a short look I think something like this should help: --- preinst.orig2010-12-14 11:09:41.0 +0100 +++ preinst 2010-12-14 11:10:20.0 +0100 @@ -64,7 +64,7 @@ fi if test -d /var/www/squid-reports; then -

Processed: wordpress: diff for NMU version 3.0.3-0.1

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 606657 + patch Bug #606657 [wordpress] wordpress: Privilege escalation in posting rights fixed in 3.0.3 Added tag(s) patch. tags 606657 + pending Bug #606657 [wordpress] wordpress: Privilege escalation in posting rights fixed in 3.0.3

Bug#592417: [Debian-med-packaging] Bug#592417: [a...@adam-barratt.org.uk: Re: Bug#606911: unblock: mgltools-utpackages/1.5.4.cvs.20100912-1.1]

2010-12-14 Thread Steffen Möller
Hello, thank you all for caring for the mgltools, but I think this is all too late and too uncertain for us to proceed for squeeze. I already got this confirmed by the release managers. We should now bet on backports and I'll have autodocktools and mgltools-* removed from squeeze. This shall a)

Bug#605084: NMU

2010-12-14 Thread Cédric Delfosse
Hi ! Please do. Theppitak Karoonboonyanan t...@linux.thai.net a écrit : I've prepared NMU for this bug: http://people.debian.org/~thep/gaphor_0.15.0-1.2.dsc (debdiff attached.) Is it OK to upload? Regards, -- Theppitak Karoonboonyanan http://linux.thai.net/~thep/

Bug#606778: maybee more to do

2010-12-14 Thread Sven Hoexter
Hi, while experimenting with my proposed fix I found some other issue with the preinst script. a) If you purge the new package it will leave behind /usr/share/sarg/languages/* unowned by anything. Is this intentional? The 2.3 package doesn't ship these files at all so I guess they should

Bug#551543: remove path when cwd is /tmp/muttprint*

2010-12-14 Thread martin f krafft
reopen 551543 found 551543 0.73-2.1 thanks also sprach martin f krafft madd...@debian.org [2010.06.15.1443 +0200]: diff -u /tmp/muttprint =muttprint --- /tmp/muttprint 2010-06-15 14:42:37.711037595 +0200 +++ /usr/bin/muttprint 2010-06-15 14:42:44.591037171 +0200 @@ -740,6 +740,8 @@ }

Processed: Re: Bug#551543: remove path when cwd is /tmp/muttprint*

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 551543 Bug #551543 {Done: gregor herrmann gre...@debian.org} [muttprint] cannot remove path when cwd is /tmp/muttprint* 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed

Bug#605084: marked as done (gaphor: Control flows lost in Actions Diagram when opening saved file)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 11:32:11 + with message-id e1pst75-0003v0...@franck.debian.org and subject line Bug#605084: fixed in gaphor 0.15.0-1.2 has caused the Debian Bug report #605084, regarding gaphor: Control flows lost in Actions Diagram when opening saved file to be marked as

Bug#604925: closed by Sam Hartman hartm...@debian.org (Bug#604925: fixed in krb5 1.9+dfsg~beta2-1)

2010-12-14 Thread Helmut Grohne
On Sat, Dec 11, 2010 at 01:33:05AM +, Debian Bug Tracking System wrote: This is an automatic notification regarding your Bug report which was filed against the libgssapi-krb5-2 package: #604925: Squeeze krb5 fails to work with Open Directory KDC tickets It has been closed by Sam

Bug#605167: Less hacking patch

2010-12-14 Thread Jakub Wilk
tags 605167 + pending thanks === modified file 'debian/changelog' --- gnome-schedule-2.1.1-3/debian/changelog 2010-01-29 11:37:55 + +++ gnome-schedule-2.1.1-3.1/debian/changelog 2010-12-14 01:31:21 + @@ -1,3 +1,10 @@ +gnome-schedule (2.1.1-3.1) unstable; urgency=high + + *

Processed: Re: Bug#605167: Less hacking patch

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 605167 + pending Bug #605167 [gnome-schedule] gnome-schedule: Use of PYTHONPATH env var in an insecure way Bug #605169 [gnome-schedule] gnome-schedule: Use of PYTHONPATH env var in an insecure way Added tag(s) pending. Added tag(s) pending.

Bug#593049: oss-gwconnect FTBFS

2010-12-14 Thread Ralf Treinen
Comparing with the log of the last successful build of that package on amd64: https://buildd.debian.org/fetch.cgi?pkg=osso-gwconnectarch=amd64ver=1.0.12.debian-2stamp=1280669498file=logas=raw The difference starts here: checking CFLAGS for gcc -std=c99... ./configure: line 4052:

Bug#604925: closed by Sam Hartman hartm...@debian.org (Bug#604925: fixed in krb5 1.9+dfsg~beta2-1)

2010-12-14 Thread Sam Hartman
OK, thanks for the confirmation. I'll now work on squeeze. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Processed: your mail

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 606481 + pending Bug #606481 [src:python-peak.util] python-peak.util: missing pointer to upstream sources Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 606481:

Bug#605167: marked as done (gnome-schedule: Use of PYTHONPATH env var in an insecure way)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 12:47:12 + with message-id e1psuhg-0007p2...@franck.debian.org and subject line Bug#605167: fixed in gnome-schedule 2.1.1-3.1 has caused the Debian Bug report #605167, regarding gnome-schedule: Use of PYTHONPATH env var in an insecure way to be marked as

Bug#605169: marked as done (gnome-schedule: Use of PYTHONPATH env var in an insecure way)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 12:47:12 + with message-id e1psuhg-0007p2...@franck.debian.org and subject line Bug#605167: fixed in gnome-schedule 2.1.1-3.1 has caused the Debian Bug report #605167, regarding gnome-schedule: Use of PYTHONPATH env var in an insecure way to be marked as

Bug#606481: python-peak.util: missing pointer to upstream sources

2010-12-14 Thread Jakub Wilk
* Stefano Zacchiroli z...@debian.org, 2010-12-10, 11:27: You can find attached a patch for this bug. I've not uploaded it, because I didn't have the chance to test a proper package rebuild. I would appreciate if someone from DPMT can have a look at that (possibly even dropping me from

Bug#605136: python-apt: diff for NMU version 0.7.100+nmu1

2010-12-14 Thread Julian Andres Klode
On Mo, 2010-12-13 at 21:22 +0100, Stefano Zacchiroli wrote: On Sat, Dec 11, 2010 at 11:46:38PM +0100, Julian Andres Klode wrote: I've prepared an NMU for python-apt (versioned as 0.7.100+nmu1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer.

Bug#604049: linux-image-2.6.32-5-amd64: data corruption with promise stex driver and use of device-mapper layers (lvm/dm-crypt/..)

2010-12-14 Thread Ben Hutchings
On Tue, 2010-12-14 at 09:35 +0100, Markus Schulz wrote: Am Dienstag, 14. Dezember 2010 schrieb Ben Hutchings: ... This sounds similar to bug #604457, which should be fixed in version 2.6.32-29 (now in testing). Can you check whether that version fixes the bug? don't think so. if you

Bug#606786: marked as done (latex209-bin: installation fails)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 13:32:08 + with message-id e1psuza-0003th...@franck.debian.org and subject line Bug#606786: fixed in latex209 25.mar.1992-12.3 has caused the Debian Bug report #606786, regarding latex209-bin: installation fails to be marked as done. This means that you

Bug#607071: octave-symbolic: Segfaults, doesn't work at all

2010-12-14 Thread Jordi Gutiérrez Hermoso
Package: octave-symbolic Version: 1.0.9-1+b1 Severity: grave octave-symbolic is largely unusable. Calling any of its functions other than sym results in C++ exceptions like this one: error: T ArrayT::checkelem (2, -1, 2): range error and eventually the package segfaults Octave. This

Bug#603450: Fwd: [PATCH] Implement SSL certificate checking

2010-12-14 Thread John Goerzen
Original Message Subject: [PATCH] Implement SSL certificate checking Date: Tue, 14 Dec 2010 07:15:01 -0600 From: Sebastian sebast...@sspaeth.de To: offlineimap-proj...@lists.alioth.debian.org CC: Nicolas Sebrecht nicolas.s-...@laposte.net, Sebastian sebast...@sspaeth.de If

Bug#603450: Fwd: Re: [PATCH] Implement SSL certificate checking

2010-12-14 Thread John Goerzen
Original Message Subject: Re: [PATCH] Implement SSL certificate checking Date: Tue, 14 Dec 2010 07:48:02 -0600 From: Sebastian Spaeth sebast...@sspaeth.de To: offlineimap-proj...@lists.alioth.debian.org CC: Nicolas Sebrecht nicolas.s-...@laposte.net On Tue, 14 Dec 2010

Bug#604049: linux-image-2.6.32-5-amd64: data corruption with promise stex driver and use of device-mapper layers (lvm/dm-crypt/..)

2010-12-14 Thread Markus Schulz
Am Dienstag, 14. Dezember 2010 schrieb Ben Hutchings: On Tue, 2010-12-14 at 09:35 +0100, Markus Schulz wrote: Am Dienstag, 14. Dezember 2010 schrieb Ben Hutchings: ... This sounds similar to bug #604457, which should be fixed in version 2.6.32-29 (now in testing). Can you check

Bug#606481: marked as done (python-peak.util: missing pointer to upstream sources)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 14:49:21 + with message-id e1pswbt-0002yo...@franck.debian.org and subject line Bug#606481: fixed in python-peak.util 20090610-3 has caused the Debian Bug report #606481, regarding python-peak.util: missing pointer to upstream sources to be marked as done.

Bug#591969: status update?

2010-12-14 Thread Holger Levsen
Hi, On Donnerstag, 9. Dezember 2010, Christian Welzel wrote: any idea what to do about this bug? I added the source code of ./typo3/contrib/flashmedia/flvplayer.swf ./typo3/contrib/flashmedia/player.swf to the 4.5.0+dfsg1~beta2-1. flvplayer.swf is a part of TYPO3 and source is available

Bug#591969: status update?

2010-12-14 Thread Holger Levsen
Hi, On Donnerstag, 9. Dezember 2010, Christian Welzel wrote: any idea what to do about this bug? I added the source code of ./typo3/contrib/flashmedia/flvplayer.swf ./typo3/contrib/flashmedia/player.swf to the 4.5.0+dfsg1~beta2-1. flvplayer.swf is a part of TYPO3 and source is available

Bug#591969: status update?

2010-12-14 Thread Holger Levsen
Hi, On Donnerstag, 9. Dezember 2010, Christian Welzel wrote: any idea what to do about this bug? I added the source code of ./typo3/contrib/flashmedia/flvplayer.swf ./typo3/contrib/flashmedia/player.swf to the 4.5.0+dfsg1~beta2-1. flvplayer.swf is a part of TYPO3 and source is available

Bug#606386: cakephp: diff for NMU version 1.3.2-1.1

2010-12-14 Thread Jonathan Wiltshire
tags 606386 + patch tags 606386 + pending thanks Dear maintainer, I've prepared an NMU for cakephp (versioned as 1.3.2-1.1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. -- Jonathan Wiltshire (jmw) diff -Nru cakephp-1.3.2/debian/changelog

Processed: cakephp: diff for NMU version 1.3.2-1.1

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 606386 + patch Bug #606386 [cakephp] CVE-2010-4335 Added tag(s) patch. tags 606386 + pending Bug #606386 [cakephp] CVE-2010-4335 Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 606386:

Processed: Re: Bug#606924: upgrade-reports: lenny-squeeze: successful upgrade with minor glitches

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 606924 by 605569 606923 596651 606915 Bug #606924 [upgrade-reports] upgrade-reports: [lenny-squeeze] successful upgrade with minor glitches Was not blocked by any bugs. Added blocking bug(s) of 606924: 606915, 596651, 605790, 605569,

Processed: severity of 607090 is serious

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 607090 serious Bug #607090 [initramfs-tools] initramfs-tools/squeeze: trigger cryptroot/lenny prints alarming error message - missing versioned breaks or conflicts on cryptsetup? Severity set to 'serious' from 'important' thanks

Bug#604925: marked as done (Squeeze krb5 fails to work with Open Directory KDC tickets)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 17:17:24 + with message-id e1psyva-0005xt...@franck.debian.org and subject line Bug#604925: fixed in krb5 1.8.3+dfsg-4 has caused the Debian Bug report #604925, regarding Squeeze krb5 fails to work with Open Directory KDC tickets to be marked as done. This

Bug#603235: marked as done (midgard2-core: FTBFS: problematic build dependencies)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 17:17:36 + with message-id e1psyvm-00063f...@franck.debian.org and subject line Bug#603235: fixed in midgard2-core 10.05.2-1 has caused the Debian Bug report #603235, regarding midgard2-core: FTBFS: problematic build dependencies to be marked as done. This

Processed: Re: Bug#607060: upgrade-reports: [lenny-squeeze] successful upgrade with minor glitches

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 607060 by 605569 606923 596651 606915 607058 Bug #607060 [upgrade-reports] upgrade-reports: [lenny-squeeze] successful upgrade with minor glitches Was not blocked by any bugs. Added blocking bug(s) of 607060: 607058, 606915, 596651, 605790,

Bug#593331: eucalyptus-cloud: Eucalyptus cloud controller and walrus does not start

2010-12-14 Thread Wilfried Klaebe
Still the same problem with libhibernate3-java 3.5.4.Final-4. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#607090: initramfs-tools/squeeze: trigger cryptroot/lenny prints alarming error message - missing versioned breaks or conflicts on cryptsetup?

2010-12-14 Thread maximilian attems
tags 607090 pending patch stop On Tue, 14 Dec 2010, Carsten Hey wrote: Please adapt the severity if you think this is RC. indeed, thank you for reporting. Thought it was only an issue of partial upgrades but indeed Lenny cryptsetup had one of the two errors that got later corrected for

Processed: Re: Bug#607090: initramfs-tools/squeeze: trigger cryptroot/lenny prints alarming error message - missing versioned breaks or conflicts on cryptsetup?

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 607090 pending patch Bug #607090 [initramfs-tools] initramfs-tools/squeeze: trigger cryptroot/lenny prints alarming error message - missing versioned breaks or conflicts on cryptsetup? Added tag(s) pending and patch. stop Stopping

Bug#606940: r-cran-vr: not installable in sid

2010-12-14 Thread Dirk Eddelbuettel
reassign 606940 ftp.debian.org thanks Dear ftp-maintainers, Please remove r-cran-vr from unstable. I used to be an upstream 'meta package', but it was split into its four constiuent packages well over a year ago by upstream. I now have the main of these four package provide a virtual

Processed: Re: Bug#606940: r-cran-vr: not installable in sid

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 606940 ftp.debian.org Bug #606940 [r-cran-vr] r-cran-vr: not installable in sid Bug reassigned from package 'r-cran-vr' to 'ftp.debian.org'. Bug No longer marked as found in versions vr/7.3-0-2. thanks Stopping processing here. Please

Bug#604049: ***SPAM*** tested with linux-image-2.6.32-5-amd64/2.6.32-29

2010-12-14 Thread Markus Schulz
I've tried linux-image-2.6.32-5-amd64/2.6.32-29 without luck. Same file errors and/or broken file system. I've tried Martin K. Petersen Patch too (applied to linus 2.6.36 git repo) with success. It works, no md5sum errors (test still running as endless loop). regards, msc -- To

Processed: Re: Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 605372 release.debian.org Bug #605372 [tseries] tseries: FTBFS on armel: unable to load shared object Bug reassigned from package 'tseries' to 'release.debian.org'. Bug No longer marked as found in versions 0.10-23-1. thanks Stopping

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Dirk Eddelbuettel
reassign 605372 release.debian.org thanks Dear release team, Can you please schedule a binary-only rebuild of package quadprog(binary: r-cran-quadprog) on the 'armel' architecture, and once completed, schedule a binary-only rebuild of package tseries (binary:

Bug#601977: cyrus-sasl2-heimdal-dbg: file conflict during upgrade from lenny

2010-12-14 Thread Luca Capello
Hi there! On Tue, 14 Dec 2010 01:29:01 +0100, Roberto C. Sánchez wrote: created by dh_strip, excerpted from debian/rules below: dh_strip -s -psasl2-bin -plibsasl2-2 -plibsasl2-modules -plibsasl2-modules-ldap -plibsasl2-modules-otp -plibsasl2-modules-sql -plibsasl2-modules-gssapi-mit

Bug#593049: autotools issue

2010-12-14 Thread Ralf Treinen
The following works: recompiling the package on lenny (which generates the ./configure), then copy the generated configure into your sid build directory and run it. So this seems to be autotools issue, unfortunately I do not know enough about autotools to solve this. -Ralf. -- To

Bug#601184: marked as done (linux-image-2.6.36-rc6-amd64: Possible privilege escalation bug)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 20:55:54 +0100 with message-id 20101214195554.ga2...@galadriel.inutil.org and subject line Re: Bug#601184: linux-image-2.6.36-rc6-amd64: Possible privilege escalation bug has caused the Debian Bug report #601184, regarding linux-image-2.6.36-rc6-amd64: Possible

Bug#607114: Unresponsive Xen's dom0 system after 'general protection fault'

2010-12-14 Thread Peter Viskup
Package: linux-image-2.6-xen-amd64 Version: 2.6.26+17+lenny1 Severity: critical Tags: lenny After execution of xm create command I got messages in attached file. I got this for second time within one week. Not sure what the root cause is. Right now all of commands working with networking just

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Adam D. Barratt
On Tue, 2010-12-14 at 12:39 -0600, Dirk Eddelbuettel wrote: reassign 605372 release.debian.org thanks [For reference, at least right now debian-release has only received the result of your control@ mail, not the mail I'm replying to; it's generally a good idea to CC the receiving package]

Bug#607117: librheolef-dev and libsc-doc: error when trying to install together

2010-12-14 Thread Ralf Treinen
Package: libsc-doc,librheolef-dev Version: libsc-doc/2.3.1-6 Version: librheolef-dev/5.91-1 Severity: serious User: trei...@debian.org Usertags: edos-file-overwrite Date: 2010-12-14 Architecture: amd64 Distribution: sid Hi, automatic installation tests of packages that share a file and at the

Processed: severity of 607114 is important

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 607114 important Bug #607114 [linux-image-2.6-xen-amd64] Unresponsive Xen's dom0 system after 'general protection fault' Severity set to 'important' from 'critical' thanks Stopping processing here. Please contact me if you need

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Dirk Eddelbuettel
Hi Adam, On 14 December 2010 at 20:12, Adam D. Barratt wrote: | On Tue, 2010-12-14 at 12:39 -0600, Dirk Eddelbuettel wrote: | reassign 605372 release.debian.org | thanks | | [For reference, at least right now debian-release has only received the | result of your control@ mail, not the mail

Bug#607018: marked as done (generates random owner password if only user password is set)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 20:33:53 + with message-id e1psbzj-0005q2...@franck.debian.org and subject line Bug#607018: fixed in pdftk 1.41+dfsg-10 has caused the Debian Bug report #607018, regarding generates random owner password if only user password is set to be marked as done.

Bug#606293: hol88: diff for NMU version 2.02.19940316-13.1

2010-12-14 Thread Jonathan Wiltshire
tags 606293 + patch tags 606293 + pending thanks Dear maintainer, I've prepared an NMU for hol88 (versioned as 2.02.19940316-13.1) and uploaded it to DELAYED/5. Please feel free to tell me if I should delay it longer. The reason for this revert is that gcl 2.6.7-87 will not get a freeze

Processed: hol88: diff for NMU version 2.02.19940316-13.1

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 606293 + patch Bug #606293 [src:hol88] hol88: FTBFS: Unsatisfiable build-dependency: gcl(inst 2.6.7-62 ! = wanted 2.6.7-87) Added tag(s) patch. tags 606293 + pending Bug #606293 [src:hol88] hol88: FTBFS: Unsatisfiable build-dependency:

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Adam D. Barratt
On Tue, 2010-12-14 at 14:34 -0600, Dirk Eddelbuettel wrote: Hi Adam, On 14 December 2010 at 20:12, Adam D. Barratt wrote: | On Tue, 2010-12-14 at 12:39 -0600, Dirk Eddelbuettel wrote: | reassign 605372 release.debian.org | thanks | | [For reference, at least right now debian-release

Processed: merge buildbot pycompile errors

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 605399 python-defaults Bug #605399 [buildbot] Upgrade from buildbot 0.7.12-2 to 0.7.12-3 fails with TypeError: %d format: a number is required Bug reassigned from package 'buildbot' to 'python-defaults'. Bug No longer marked as found in

Bug#606756: [PATCH dash/debian-sid] debian/preinst: Do not error out if files are missing

2010-12-14 Thread Adam D. Barratt
On Tue, 2010-12-14 at 03:12 -0600, Jonathan Nieder wrote: Adam D. Barratt wrote: Let me know if you need a sponsor for an upload fixing this. Thanks. I've put something up at - git://repo.or.cz/dash/debian/jrn.git for-sid -

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Dirk Eddelbuettel
On 14 December 2010 at 21:16, Adam D. Barratt wrote: | On Tue, 2010-12-14 at 14:34 -0600, Dirk Eddelbuettel wrote: | Hi Adam, | | On 14 December 2010 at 20:12, Adam D. Barratt wrote: | | On Tue, 2010-12-14 at 12:39 -0600, Dirk Eddelbuettel wrote: | | reassign 605372 release.debian.org | |

Bug#606319: irssi crashes when changing window

2010-12-14 Thread Gerfried Fuchs
Hi! * Pierre Habouzit madco...@debian.org [2010-12-09 23:26:05 CET]: I'm almost sure this is http://bugs.irssi.org/index.php?do=detailstask_id=669 Thanks, with the recipe from in there it's clearly reproducible. Given that it seems to require a special configuration (even though that

Bug#606327: vmmemctl missing in squeeze

2010-12-14 Thread Bernd Zeimetz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 12/09/2010 01:05 PM, Daniel Baumann wrote: On 12/09/2010 12:54 PM, Mehdi Dogguy wrote: Yes. Go ahead. If you want to apply some backported fixes, please let us know first. for clarity sake, it's not about 'backporting' fixes, it's about

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Dirk Eddelbuettel
Adam, The armel build already happened, the link line is now gcc -shared -o quadprog.so aind.o init.o solve.QP.compact.o solve.QP.o util.o \ -lblas -lgfortran -lm -lgfortran -lm -L/usr/lib/R/lib -lR and so tseries should be able to load it just fine. Could you reschedule this as planned?

Bug#606756: [PATCH dash/debian-sid] debian/preinst: Do not error out if files are missing

2010-12-14 Thread Jonathan Nieder
Adam D. Barratt wrote: On Tue, 2010-12-14 at 03:12 -0600, Jonathan Nieder wrote: Thanks. I've put something up at - git://repo.or.cz/dash/debian/jrn.git for-sid - http://mentors.debian.net/debian/pool/main/d/dash/dash_0.5.5.1-7.4.dsc [...] I haven't managed to spot any obvious issues

Bug#605372: tseries: FTBFS on armel: unable to load shared object

2010-12-14 Thread Adam D. Barratt
On Tue, 2010-12-14 at 16:10 -0600, Dirk Eddelbuettel wrote: Adam, The armel build already happened, the link line is now gcc -shared -o quadprog.so aind.o init.o solve.QP.compact.o solve.QP.o util.o \ -lblas -lgfortran -lm -lgfortran -lm -L/usr/lib/R/lib -lR and so tseries should be

Processed: tagging 607117

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 607117 + sid Bug #607117 [libsc-doc,librheolef-dev] librheolef-dev and libsc-doc: error when trying to install together Added tag(s) sid. thanks Stopping processing here. Please contact me if you need assistance. -- 607117:

Bug#605372: marked as done (tseries: FTBFS on armel: unable to load shared object)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 22:38:23 + with message-id 1292366303.19004.787.ca...@hathi.jungle.funky-badger.org and subject line Re: Bug#605372: tseries: FTBFS on armel: unable to load shared object has caused the Debian Bug report #605372, regarding tseries: FTBFS on armel: unable to

Bug#607141: xm block-attach failed on domU

2010-12-14 Thread Peter Viskup
Package: linux-image-2.6-xen-amd64 Version: 2.6.26-26lenny1 Severity: critical Tags: lenny Execution of xm block-attach to PV domU failed and I have got Ooops kernel messages in attachment. After that domU wasn't manageable from dom0 - all xm commands were not successful and I had to shutdown

Bug#607142: overwrites custom plymouth configuration

2010-12-14 Thread Michael Biebl
Package: desktop-base Version: 6.0.4 Severity: serious Hi, I'm using a custom theme for plymouth and desktop-base overwrites that setting on each upgrade. I'm filing this bug with severity serious as the package overwrites custom configuration in /etc/ (/etc/plymouth/plymouthd.conf). Michael

Bug#606756: marked as done (dash: Relies on /usr/share/man/man1/sh.1.gz existing)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Tue, 14 Dec 2010 23:02:07 + with message-id e1psdsl-0006oz...@franck.debian.org and subject line Bug#606756: fixed in dash 0.5.5.1-7.4 has caused the Debian Bug report #606756, regarding dash: Relies on /usr/share/man/man1/sh.1.gz existing to be marked as done. This means

Processed: severity of 607141 is important

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 607141 important Bug #607141 [linux-image-2.6-xen-amd64] xm block-attach failed on domU Severity set to 'important' from 'critical' thanks Stopping processing here. Please contact me if you need assistance. -- 607141:

Bug#606756: dash: diff for 0.5.5.1-7.4 NMU

2010-12-14 Thread Adam D. Barratt
tag 606756 + patch thanks Hi, I've uploaded Jonathan's patch for this bug, using the .dsc provided earlier in the log. For completeness, the patch for the NMU is attached. Regards, Adam diff -u dash-0.5.5.1/debian/dash.postinst dash-0.5.5.1/debian/dash.postinst ---

Processed: dash: diff for 0.5.5.1-7.4 NMU

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 606756 + patch Bug #606756 {Done: Jonathan Nieder jrnie...@gmail.com} [dash] dash: Relies on /usr/share/man/man1/sh.1.gz existing Ignoring request to alter tags of bug #606756 to the same tags previously set thanks Stopping processing here.

Bug#606263: [Pkg-awstats-devel] Bug#606263: Multiple security issues

2010-12-14 Thread Sergey B Kirpichev
tag 606263 pending thanks http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4369 Fixed in repo: http://git.debian.org/?p=collab-maint/awstats.git;a=commit;h=aaf089d10ce4e12e6d499089407d93c62511e9c0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4368

Bug#603048: rails: Gives dangerous advice regarding log permissions

2010-12-14 Thread Gunnar Wolf
Steve M. Robbins dijo [Mon, Dec 13, 2010 at 10:25:41PM -0600]: Do you happen to have access to git.debian.org? If you do, can you apply your patch? The procedure is basically, (...) Done. Thanks! OK, are one of you going to make the upload to close this bug before squeeze? As it

Processed: Re: [Pkg-awstats-devel] Bug#606263: Multiple security issues

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 606263 pending Bug #606263 [awstats] Multiple security issues Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 606263: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606263 Debian Bug

Bug#606940: r-cran-vr: not installable in sid

2010-12-14 Thread Dirk Eddelbuettel
retitle 606940 RM: vr -- RoM, removed upstreeam thanks As mentioned before, this used to exist upstream and has been reorganised into component packages one of which now provides r-cran-vr for reverse depends. Dirk -- Dirk Eddelbuettel | e...@debian.org | http://dirk.eddelbuettel.com --

Processed: Re: Bug#606940: r-cran-vr: not installable in sid

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 606940 RM: vr -- RoM, removed upstreeam Bug #606940 [ftp.debian.org] r-cran-vr: not installable in sid Changed Bug title to 'RM: vr -- RoM, removed upstreeam' from 'r-cran-vr: not installable in sid' thanks Stopping processing here.

Bug#601977: cyrus-sasl2-heimdal-dbg: file conflict during upgrade from lenny

2010-12-14 Thread Roberto C . Sánchez
On Tue, Dec 14, 2010 at 08:03:10PM +0100, Luca Capello wrote: Hi there! On Tue, 14 Dec 2010 01:29:01 +0100, Roberto C. Sánchez wrote: created by dh_strip, excerpted from debian/rules below: dh_strip -s -psasl2-bin -plibsasl2-2 -plibsasl2-modules -plibsasl2-modules-ldap

Bug#607159: MantisBT 1.2.4 multiple vulnerabilities (LFI, XSS and PD)

2010-12-14 Thread David Hicks
Package: mantis Version: 1.1.6+dfsg-2lenny4 Severity: critical Tags: security patch upstream fixed-upstream The MantisBT project was notified by Gjoko Krstic of Zero Science Lab (gj...@zeroscience.mk) of multiple vulnerabilities affecting MantisBT 1.2.4. The two following advisories have been

Bug#542915: pbuilder removes data from bind-mounted directories

2010-12-14 Thread Matthew Palmer
tag 542915 +patch usertags 542915 -in-progress +patch-in-git thanks Attached is my minimal patch solving the problem of data loss in bind-mounted directories. It provides a safety net that, in the event that *anything* is still mounted inside the chroot, no attempt to delete anything will be

Processed: pbuilder removes data from bind-mounted directories

2010-12-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 542915 +patch Bug #542915 [pbuilder] pbuilder: removes data from bind-mounted directories Added tag(s) patch. usertags 542915 -in-progress +patch-in-git Bug#542915: pbuilder: removes data from bind-mounted directories User is

Bug#607142: overwrites custom plymouth configuration

2010-12-14 Thread Yves-Alexis Perez
On mar., 2010-12-14 at 23:43 +0100, Michael Biebl wrote: I'm using a custom theme for plymouth and desktop-base overwrites that setting on each upgrade. The same is true for splashy and grub, was true in Lenny (and Etch, I guess). I'm filing this bug with severity serious as the package

Bug#605156: marked as done (pybliographer: Use of PYTHONPATH env var in an insecure way)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Wed, 15 Dec 2010 07:47:36 + with message-id e1psm5i-qz...@franck.debian.org and subject line Bug#605153: fixed in pybliographer 1.2.12-4squeeze1 has caused the Debian Bug report #605153, regarding pybliographer: Use of PYTHONPATH env var in an insecure way to be marked

Bug#605153: marked as done (pybliographer: Use of PYTHONPATH env var in an insecure way)

2010-12-14 Thread Debian Bug Tracking System
Your message dated Wed, 15 Dec 2010 07:47:36 + with message-id e1psm5i-qz...@franck.debian.org and subject line Bug#605153: fixed in pybliographer 1.2.12-4squeeze1 has caused the Debian Bug report #605153, regarding pybliographer: Use of PYTHONPATH env var in an insecure way to be marked