Bug#659948: [initramfs-tools] Fails to upgrade (Sid)

2012-02-15 Thread David Baron
Package: initramfs-tools Version: 0.100 Severity: grave --- Please enter the report below this line. --- On attempted upgrade update-initramfs: deferring update (trigger activated) Processing triggers for initramfs-tools ... update-initramfs: Generating /boot/initrd.img-3.2.0-1-686-pae /rootfs:

Bug#659950: CVE-2012-0111

2012-02-15 Thread Moritz Muehlenhoff
Package: virtualbox Severity: grave Tags: security Please see http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html It says Supported versions affected: 4.1, but I'm not sure if earlier versions are nor supported or not affected? (Specifically the version of virtualbox-ose

Bug#659951: CVE-2012-0105

2012-02-15 Thread Moritz Muehlenhoff
Package: virtualbox-guest-additions-iso Severity: grave Tags: security Please see http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html Maybe you can contact your upstream contact for details? Cheers, Moritz -- To UNSUBSCRIBE, email to

Bug#659951: CVE-2012-0105

2012-02-15 Thread Alexey Eromenko
Debian lacks the infrastructure to compile virtualbox-guest-additions-iso, so while the upstream source code is free, the result is not. This is due to dependency on non-free software such as Microsoft DDK, required to compile virtualbox-guest-additions-iso. Therefore:

Bug#659948: [initramfs-tools] Fails to upgrade (Sid)

2012-02-15 Thread Michael Prokop
* David Baron [Wed Feb 15, 2012 at 10:49:53AM +0200]: --- Please enter the report below this line. --- On attempted upgrade From which initramfs-tools version are you upgrading? update-initramfs: deferring update (trigger activated) Processing triggers for initramfs-tools ...

Bug#659951: Info received (CVE-2012-0105)

2012-02-15 Thread Alexey Eromenko
Oracle (klaus) say that v3.2.x is not affected for both CVE-2012-0105 and CVE-2012-0111. (so Squeeze is not affected) And that v4.1.8 is fixed for both (so Wheezy is not affected) -- -Alexey Eromenko Technologov -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a

Bug#659948: [initramfs-tools] Fails to upgrade (Sid)

2012-02-15 Thread David Baron
On Wednesday 15 February 2012 11:40:02 Michael Prokop wrote: * David Baron [Wed Feb 15, 2012 at 10:49:53AM +0200]: --- Please enter the report below this line. --- On attempted upgrade From which initramfs-tools version are you upgrading? Previous Sid version. update-initramfs:

Processed: severity of 659948 is normal

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 659948 normal Bug #659948 [initramfs-tools] [initramfs-tools] Fails to upgrade (Sid) Severity set to 'normal' from 'grave' thanks Stopping processing here. Please contact me if you need assistance. -- 659948:

Bug#659907: texlive-binaries: fails to upgrade

2012-02-15 Thread Vincent Lefevre
retitle 659907 texlive-binaries: fails to upgrade with jadetex installed thanks On 2012-02-14 19:47:16 +0100, Marc Dequènes (Duck) wrote: The log is attached. Maybe this is a bug in jadetex, but as it worked before, it may as well be a regression in your latest upload, so i'm reporting to the

Processed: Re: Bug#659907: texlive-binaries: fails to upgrade

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 659907 texlive-binaries: fails to upgrade with jadetex installed Bug #659907 [texlive-binaries] texlive-binaries: fails to upgrade Changed Bug title to 'texlive-binaries: fails to upgrade with jadetex installed' from 'texlive-binaries:

Processed: user debian...@lists.debian.org, usertagging 659869, found 655835 in debbugs/2.4.2~exp1 ...

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: user debian...@lists.debian.org Setting user to debian...@lists.debian.org (was deb...@abeckmann.de). usertags 659869 + piuparts Bug#659869: perl modules obsoleted by perl 5.14 are uninstallable in sid Usertags were: piuparts. Usertags are now:

Bug#657754: dracut: fails to install when no kernel available

2012-02-15 Thread Andreas Beckmann
Package: dracut,dracut-network Followup-For: Bug #657754 Hi Thomas, in 013-5 the installation in a chroot no longer fails, but it still seems to create an initrd and spews a lot of error messages: Selecting previously unselected package dracut. (Reading database ... 6909 files and

Bug#659790: marked as done (gcin: fails to upgrade from squeeze - trying to overwrite /usr/share/gcin/script/gcin-user-setup)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 11:02:21 + with message-id e1rxccv-0003bx...@franck.debian.org and subject line Bug#659790: fixed in gcin 2.7.3+dfsg-1 has caused the Debian Bug report #659790, regarding gcin: fails to upgrade from squeeze - trying to overwrite

Bug#632666: valgrind: Valgrind aborts on any problem with DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a

2012-02-15 Thread Ansgar Burchardt
found 632666 1:3.6.0~svn11254+nmu1 thanks Hi, this also happens in Squeeze if you try to use valgrind on binaries produced with gcc-4.6 (compiled on another host not running squeeze): === $ valgrind ./1phase_tracer ==13934==

Processed: Re: valgrind: Valgrind aborts on any problem with DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 632666 1:3.6.0~svn11254+nmu1 Bug #632666 {Done: Pierre Habouzit madco...@debian.org} [valgrind] valgrind: Valgrind aborts on any problem with DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a Bug Marked as found in versions

Bug#659965: backintime: does not give any warning when cron job fails

2012-02-15 Thread Julian Gilbey
Package: backintime-common Version: 1.0.8-1 Severity: grave Tags: patch Justification: potential data loss I hadn't checked that my backups were working recently, and to my horror discovered that nothing had been backed up since I last checked. The reason for this? There was a directory with

Bug#632666: valgrind: Valgrind aborts on any problem with DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a

2012-02-15 Thread Pierre Habouzit
tag 632666 + wontfix thanks gcc-4.6 isn't in squeeze. Nor are the binutils that generate such dwarf operations. If you want to support a post-squeeze toolchain, please use a post-squeeze valgrind. -- ·O· Pierre Habouzit ··Omadco...@debian.org

Processed: Re: Bug#632666: valgrind: Valgrind aborts on any problem with DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 632666 + wontfix Bug #632666 {Done: Pierre Habouzit madco...@debian.org} [valgrind] valgrind: Valgrind aborts on any problem with DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a Added tag(s) wontfix. thanks Stopping processing here. Please

Bug#642660: (no subject)

2012-02-15 Thread Barry Warsaw
Attached is the fix I applied on Ubuntu, which builds fgfs-atlas from CVS. Cheers. === modified file 'debian/control' --- debian/control 2009-10-17 02:27:02 + +++ debian/control 2012-02-14 21:45:12 + @@ -1,14 +1,17 @@ Source: fgfs-atlas Section: games Priority: extra -Maintainer: Ove

Bug#659907: texlive-binaries: fails to upgrade

2012-02-15 Thread Hilmar Preusse
On 15.02.12 Vincent Lefevre (vinc...@vinc17.net) wrote: retitle 659907 texlive-binaries: fails to upgrade with jadetex installed thanks On 2012-02-14 19:47:16 +0100, Marc Dequènes (Duck) wrote: Hi Marc, The log is attached. Maybe this is a bug in jadetex, but as it worked before, it may

Bug#659987: sqlgrey: impossible to set boolean options to false

2012-02-15 Thread Joost van Baal-Ilić
Package: sqlgrey Version: 1.8.0rc2-1 Severity: critical Tags: patch, upstream Hi, Op Wed 15 Feb 2012 om 04:17:57 +0100 schreef Wessel Dankers: The sqlgrey script contains the following line: $dflt{$var} = $value || 1; Which means, “if you try to set this variable to a false value,

Bug#659987: sqlgrey: impossible to set boolean options to false

2012-02-15 Thread Joost van Baal-Ilić
severity 659987 normal thanks Renders package unusable only when combining squeeze with lenny systems -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Processed: Re: Bug#659987: sqlgrey: impossible to set boolean options to false

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 659987 normal Bug #659987 [sqlgrey] sqlgrey: impossible to set boolean options to false Severity set to 'normal' from 'critical' thanks Stopping processing here. Please contact me if you need assistance. -- 659987:

Bug#626019: libsane-perl: FTBFS on sparc (test hang?)

2012-02-15 Thread Salvatore Bonaccorso
Hi I just uploaded libsane-perl 0.04-1 to the archive. And it builded now fine on sparc. *But*: Trying to build the package on smetana.d.o still, sometimes the tests hang. I'm not sure if we should downgrade severity here, as the cause is not yet clear. Regards, Salvatore signature.asc

Bug#659598: marked as done (sikuli build-depends on obsolete tesseract-ocr-dev)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 15:50:56 + with message-id e1rxh8c-0003yo...@franck.debian.org and subject line Bug#659598: fixed in sikuli 1.0~x~rc3.tesseract3-dfsg1-1 has caused the Debian Bug report #659598, regarding sikuli build-depends on obsolete tesseract-ocr-dev to be marked as

Bug#658054: Can not upgrade package instead, because new package instead-data try rewrite files from old package instead.

2012-02-15 Thread gregor herrmann
On Tue, 31 Jan 2012 01:19:30 +0200, Andriy Beregovenko wrote: Package instead missing Replaces and/or Breaks derective in control file. I think this bug is invalid; 1.6.0-1 was the first upload to Debian, so there's nothing it can overwrite. If someone has installed packages from some other

Bug#659994: [regression] icedove: symbol lookup error: [...]/libdbusservice.so: undefined symbol: NS_Alloc

2012-02-15 Thread Ansgar Burchardt
Package: icedove Version: 3.0.11-1+squeeze7 Tags: security Severity: grave Hi, since the last security update for icedove, the program does not start on several computers here. Instead the following error message is displayed: /usr/lib/icedove/icedove-bin: symbol lookup error:

Bug#659739: marked as done (lcgdm: FTBFS: undefined reference to `soap_init')

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 19:14:19 +0100 with message-id 1329329659.1948.5.camel@localhost and subject line Re: Bug#659739: lcgdm: FTBFS: undefined reference to `soap_init' has caused the Debian Bug report #659739, regarding lcgdm: FTBFS: undefined reference to `soap_init' to be marked

Bug#647613: boswars: Crashes when loading saved game.

2012-02-15 Thread Marc Dequènes (Duck)
Coin, By mistake i sent this mail (below) to the BTS without you being in the recipients. Dean Evans also tried to contact you but i didn't see any reply from you. Could you have a look and give us more information about your problem please? Regards. Quoting Marc Dequènes (Duck)

Bug#640630: policycoreutils: diff for NMU version 2.1.0-3.1

2012-02-15 Thread gregor herrmann
tags 640630 + pending tags 652758 + pending thanks Dear maintainer, I've prepared an NMU for policycoreutils (versioned as 2.1.0-3.1), based on the patches from Mitsuya Shibata and Hideki Yamane in #640630 and #652758, and uploaded it to DELAYED/4. Please feel free to tell me if I should delay

Processed: policycoreutils: diff for NMU version 2.1.0-3.1

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 640630 + pending Bug #640630 [src:policycoreutils] policycoreutils: FTBFS: chmod: cannot access `/build/policycoreutils-r6ObWS/policycoreutils-2.0.82/debian/policycoreutils/etc/init.d/policycoreutils': No such file or directory Added tag(s)

Processed: tagging 659585

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # not failing on squeeze tags 659585 + wheezy sid Bug #659585 [wm-icons] wm-icons: FTBFS in Debian Sid Added tag(s) sid and wheezy. thanks Stopping processing here. Please contact me if you need assistance. -- 659585:

Bug#659392: Some information

2012-02-15 Thread micah anderson
On Tue, 14 Feb 2012 19:22:29 -0500, micah anderson mi...@riseup.net wrote: CVE-2012-0791 has a simple changeset: Sorry, I switched these CVE issues, this one is actually CVE-2012-0909 https://github.com/horde/horde/commit/208eae43c95136a67104f760027a8892a22b6e25 it touches two files:

Bug#646449: libosip2 upload to unstable

2012-02-15 Thread Hector Oron
Dear fellows, I would like to check if there is something holding RC fix in unstable for libosip2 package. Currently it is blocking some packages to build on armhf and s390x. If you dont have the time, would you have anything against unstable NMU? Kind regards, --  Héctor Orón  -.. . -... ..

Bug#659392: debdiff

2012-02-15 Thread micah
Attached is a debdiff against the squeeze version to fix imp4. Micah -- pgpRkTl5kZNBf.pgp Description: PGP signature imp4_4.3.7+debian0-2.2.debdiff Description: Binary data

Bug#626019: libsane-perl: FTBFS on sparc (test hang?)

2012-02-15 Thread Jeffrey Ratcliffe
On 15 February 2012 16:35, Salvatore Bonaccorso car...@debian.org wrote: I just uploaded libsane-perl 0.04-1 to the archive. And it builded now fine on sparc. Thanks for this. *But*: Trying to build the package on smetana.d.o still, sometimes the tests hang. I'm not sure if we should

Processed: your mail

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 658095 tesseract 3.01-1 Bug #658095 {Done: Jeff Breidenbach j...@debian.org} [tesseract-ocr-eng] tesseract-ocr-eng: breaks tesseract-ocr ( 3) and ocropus (without actually declaring Breaks) Bug reassigned from package

Bug#659779: marked as done (expeyes: doesn't use invoke-rc.d)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 19:02:26 + with message-id e1rxk7w-0007sr...@franck.debian.org and subject line Bug#659779: fixed in expeyes 2.0.0-2 has caused the Debian Bug report #659779, regarding expeyes: doesn't use invoke-rc.d to be marked as done. This means that you claim that

Bug#659392: Info received (debdiff)

2012-02-15 Thread micah anderson
On Wed, 15 Feb 2012 13:57:55 -0500, micah mi...@algae.riseup.net wrote: Attached is a debdiff against the squeeze version to fix imp4. I forgot to mention that I've built a package off of this diff and tested it and it seems to work fine (I have no way of testing that the XSS issue is fixed).

Bug#652216: (Fwd) [rt.cpan.org #73293] libgssapi-perl: FTBFS: Failed 1/9 test programs. 1/152 subtests failed.

2012-02-15 Thread gregor herrmann
- Forwarded message from Kent Fredric via RT bug-gss...@rt.cpan.org - From: Kent Fredric via RT bug-gss...@rt.cpan.org Subject: [rt.cpan.org #73293] libgssapi-perl: FTBFS: Failed 1/9 test programs. 1/152 subtests failed. Date: Wed, 15 Feb 2012 10:25:11 -0500 Cc: ken...@cpan.org,

Bug#659913: freebsd-libs: FTBFS on Linux architectures

2012-02-15 Thread Robert Millan
El 14 de febrer de 2012 20:43, Adam D. Barratt a...@adam-barratt.org.uk ha escrit: Source: freebsd-libs Version: 9.0-1 Severity: serious Hi, The new upload of freebsd-libs FTBFS on all Linux architectures. Well, not exactly. It FTBFS with buggy versions of freebsd-buildutils. The bug

Processed: tagging 653418

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # not failing on squeeze tags 653418 + wheezy sid Bug #653418 {Done: Scott Howard show...@debian.org} [qtiplot] qtiplot FTBFS in unstable /usr/share/sip/PyQt4/QtCore/qobject.sip:673:73: error: invalid conversion from 'const QObject*' to

Bug#659615: patch for FTBFS

2012-02-15 Thread Robert Millan
tags 659615 patch thanks Here's a patch. I've already submitted it upstream. -- Robert Millan === modified file 'src/joystick/bsd/SDL_sysjoystick.c' --- src/joystick/bsd/SDL_sysjoystick.c 2012-02-15 20:20:08 + +++ src/joystick/bsd/SDL_sysjoystick.c 2012-02-15 20:21:01 + @@ -148,7

Processed: patch for FTBFS

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 659615 patch Bug #659615 [libsdl1.2] FTBFS on kfreebsd-amd64 Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 659615: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659615 Debian Bug

Bug#660026: CVE-2011-3026

2012-02-15 Thread Moritz Muehlenhoff
Package: libpng Severity: grave Tags: security This is CVE-2011-3026: http://src.chromium.org/viewvc/chrome/branches/963/src/third_party/libpng/pngrutil.c?r1=121492r2=121491pathrev=121492 Please upload to unstable. I took care of a DSA. Cheers, Moritz -- To UNSUBSCRIBE, email to

Bug#554752: marked as done (FTBFS with binutils-gold)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 21:18:14 + with message-id e1rxmew-0005sp...@franck.debian.org and subject line Bug#554752: fixed in gtklp 1.2.7-2.3 has caused the Debian Bug report #554752, regarding FTBFS with binutils-gold to be marked as done. This means that you claim that the

Processed: tagging 659913

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 659913 + pending Bug #659913 [src:freebsd-libs] freebsd-libs: FTBFS on Linux architectures Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 659913:

Bug#659810: udev-discover: uninstallable on kfreebsd-*

2012-02-15 Thread José Félix Ontañon
El día 13 de febrero de 2012 21:58, Adam D. Barratt a...@adam-barratt.org.uk escribió: Package: udev-discover Version: 0.2.2-1 Severity: serious Hi, udev-discover is uninstallable on kfreebsd-* due to its dependency on python-gudev, which does not exist on those architectures. Regards,

Bug#660026: marked as done (CVE-2011-3026)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 21:47:52 + with message-id e1rxmhc-0003a9...@franck.debian.org and subject line Bug#660026: fixed in libpng 1.2.46-5 has caused the Debian Bug report #660026, regarding CVE-2011-3026 to be marked as done. This means that you claim that the problem has been

Bug#660032: libjs-dojo: Does not build using new 1.7.1 release

2012-02-15 Thread Bo Lorentsen
Package: libjs-dojo-core Version: 1.6.1+dfsg-1 Severity: serious File: libjs-dojo Tags: patch Justification: fails to build from source Dear Maintainer, When trying to upgrade you dojo package from 1.6.1 to 1.7.1, the build system in debina/rules no longer worked as the dojo guys had changed

Bug#658453: libvpx1-dbg and libvpx0-dbg: error when trying to install together

2012-02-15 Thread Cyril Brulebois
tag 658453 patch pending thanks Ralf Treinen trei...@free.fr (03/02/2012): Selecting previously unselected package libvpx0-dbg. Unpacking libvpx0-dbg (from .../libvpx0-dbg_0.9.7.p1-2_amd64.deb) ... Selecting previously unselected package libvpx1-dbg. Unpacking libvpx1-dbg (from

Bug#659810: udev-discover: uninstallable on kfreebsd-*

2012-02-15 Thread J . Félix Ontañón
El día 15 de febrero de 2012 22:42, José Félix Ontañon fonta...@emergya.com escribió: El día 13 de febrero de 2012 21:58, Adam D. Barratt a...@adam-barratt.org.uk escribió: Package: udev-discover Version: 0.2.2-1 Severity: serious Hi, udev-discover is uninstallable on kfreebsd-* due to

Processed: Re: Bug#658453: libvpx1-dbg and libvpx0-dbg: error when trying to install together

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 658453 patch pending Bug #658453 [libvpx0-dbg,libvpx1-dbg] libvpx1-dbg and libvpx0-dbg: error when trying to install together Added tag(s) pending and patch. thanks Stopping processing here. Please contact me if you need assistance. --

Bug#651402: iulib: FTBFS: Checking for inflate() in C library tiff... no

2012-02-15 Thread Bernhard Reiter
Upstream's bugtracker seems to have a fix: http://code.google.com/p/iulib/issues/detail?id=27#c2 -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#658453: marked as done (libvpx1-dbg and libvpx0-dbg: error when trying to install together)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 22:20:10 + with message-id e1rxncs-00014p...@franck.debian.org and subject line Bug#658453: fixed in libvpx 1.0.0-1.1 has caused the Debian Bug report #658453, regarding libvpx1-dbg and libvpx0-dbg: error when trying to install together to be marked as done.

Processed: tagging 653475, tagging 652334, tagging 652334, tagging 629907, found 660017 in 1:12-1-1 ...

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 653475 - moreinfo Bug #653475 {Done: Patrick Matthäi pmatth...@debian.org} [fglrx-driver] fglrx sometimes gets into deadlock with dpms off, REISUB required Removed tag(s) moreinfo. tags 652334 - moreinfo Bug #652334 [fglrx-driver]

Processed: bug 651402 is forwarded to http://code.google.com/p/iulib/issues/detail?id=27

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forwarded 651402 http://code.google.com/p/iulib/issues/detail?id=27 Bug #651402 [src:iulib] iulib: FTBFS: Checking for inflate() in C library tiff... no Set Bug forwarded-to-address to 'http://code.google.com/p/iulib/issues/detail?id=27'.

Bug#659913: marked as done (freebsd-libs: FTBFS on Linux architectures)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 22:33:30 + with message-id e1rxnpm-0003uj...@franck.debian.org and subject line Bug#659913: fixed in freebsd-libs 9.0+ds1-1 has caused the Debian Bug report #659913, regarding freebsd-libs: FTBFS on Linux architectures to be marked as done. This means that

Bug#660041: libcflow-perl: non-functional on i386: Not a CODE reference

2012-02-15 Thread Dominic Hargreaves
Package: libcflow-perl Version: 1:0.68-12+b3 Severity: grave Justification: unusable Tags: patch User: debian-p...@lists.debian.org Usertags: perl-5.14-transition $ perl -MCflow Not a CODE reference at /usr/lib/perl/5.14/DynaLoader.pm line 207. END failed--call queue aborted at

Bug#660026: marked as done (CVE-2011-3026)

2012-02-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Feb 2012 22:48:44 + with message-id e1rxnew-000563...@franck.debian.org and subject line Bug#660026: fixed in libpng 1.5.8-1 has caused the Debian Bug report #660026, regarding CVE-2011-3026 to be marked as done. This means that you claim that the problem has been

Bug#660044: flowscan: FTFBS since netbase 4.47

2012-02-15 Thread Dominic Hargreaves
Source: flowscan Version: 1.006-13 Severity: serious Justification: FTBFS This package FTBFS with since netbase 4.47: * etc-services: swapped the www name with its alias http, since the latter is the official name. configure: error: Please change /etc/services so that the service name for

Processed: blocky

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 659420 by 660044 Bug #659420 [flowscan] flowscan: Uses perl4 corelibs without Depends Was not blocked by any bugs. Added blocking bug(s) of 659420: 660044 block 659420 by 660041 Bug #659420 [flowscan] flowscan: Uses perl4 corelibs without

Bug#659897: [Pkg-bluetooth-maintainers] Bug#659897: bluez: Bluetooth A2DP only does not work with Pulseaudio

2012-02-15 Thread Nobuhiro Iwamatsu
tags 659897 pending thanks Hi, 2012/2/15 Eric Yagerlener eyager1...@gmail.com: I had the same problem. [General] Enable=Socket ^^ Add the Enable=Socket line in the [General] subsection of /etc/bluetooth/audio.conf. The package should be changed so this line is added by

Processed: Re: [Pkg-bluetooth-maintainers] Bug#659897: bluez: Bluetooth A2DP only does not work with Pulseaudio

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 659897 pending Bug #659897 [bluez] bluez: Bluetooth A2DP only does not work with Pulseaudio Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 659897:

Processed: severity of 659912 is grave

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 659912 grave Bug #659912 [sux] [sux] Keyboard Ctrl-C behavior is broken with login=1:4.1.5-1 Bug #659832 [sux] sux: bash prints ioctl warnings Severity set to 'grave' from 'normal' Severity set to 'grave' from 'normal' thanks Stopping

Processed: retitle 659912 to sux must be fixed to continue to work with new version of login

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 659912 sux must be fixed to continue to work with new version of login Bug #659912 [sux] [sux] Keyboard Ctrl-C behavior is broken with login=1:4.1.5-1 Bug #659832 [sux] sux: bash prints ioctl warnings Changed Bug title to 'sux must be

Bug#660065: doesn't start complaining being unable to open a font file

2012-02-15 Thread Raf Czlonka
Package: tmw Version: 20110911-2 Severity: serious Hi, After starting tmw I get these errors: § tmw Error: Unable to load 'fonts/dejavusans-mono.ttf': SDLTrueTypeFont::SDLTrueTypeFont: Couldn't open /usr/share/mana/data/fonts/dejavusans-mono.ttf § ls -lA /usr/share/mana/data/fonts total 0

Bug#626019: libsane-perl: FTBFS on sparc (test hang?)

2012-02-15 Thread Salvatore Bonaccorso
Hi Jeff On Wed, Feb 15, 2012 at 08:05:07PM +0100, Jeffrey Ratcliffe wrote: On 15 February 2012 16:35, Salvatore Bonaccorso car...@debian.org wrote: I just uploaded libsane-perl 0.04-1 to the archive. And it builded now fine on sparc. Thanks for this. Welcome *But*: Trying to build the

Processed: #238261 is not yet fixed...

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive #238261 Bug #238261 {Done: Miquel van Smoorenburg miqu...@cistron.nl} [sysv-rc] sysv-rc: /sbin/runlevel still called by invoke-rc.d Unarchived Bug 238261 reopen #238261 Bug #238261 {Done: Miquel van Smoorenburg miqu...@cistron.nl}

Processed: tagging 659615

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 659615 + fixed-upstream Bug #659615 [libsdl1.2] FTBFS on kfreebsd-amd64 Added tag(s) fixed-upstream. thanks Stopping processing here. Please contact me if you need assistance. -- 659615:

Processed: block 660022 with 659615 659659

2012-02-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 660022 with 659615 659659 Bug #660022 [release.debian.org] transition: freebsd-libs Was not blocked by any bugs. Added blocking bug(s) of 660022: 659615 and 659659 thanks Stopping processing here. Please contact me if you need assistance.