Processed: your mail

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 746762 + pending Bug #746762 [src:mayavi2] mayavi2: Do not hardcode pyshared path Bug #750250 [src:mayavi2] mayavi2: FTBFS: chmod: cannot access '/«PKGBUILDDIR»/debian/mayavi2//usr/share/pyshared/mayavi/scripts/mayavi2.py': No such file or

Bug#751109: marked as pending

2014-06-17 Thread Raphaël Hertzog
tag 751109 pending thanks Hello, Bug #751109 reported by you has been fixed in the Git repository. You can see the changelog below, and you can check the diff of the fix at: http://git.debian.org/?p=collab-maint/quilt.git;a=commitdiff;h=0a14d91 --- commit

Processed: Bug#751109 marked as pending

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 751109 pending Bug #751109 [quilt] quilt: FTBFS - ../run-test-completion foo bar foo quilt add f -- failed Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 751109:

Bug#749487: Help (Was: Bug#749487: ginkgocadx: Please update to use wxwidgets3.0)

2014-06-17 Thread Andreas Tille
Hi, thanks for the wx3.0 migration effort. On Tue, May 27, 2014 at 10:05:17PM +1200, Olly Betts wrote: Source: ginkgocadx Version: 3.6.0.1228.33+dfsg-1 Severity: normal Tags: patch User: freewx-ma...@lists.alioth.debian.org Usertags: wx3.0 Dear maintainer, We're aiming to migrate the

Bug#751109: quilt: FTBFS - ../run-test-completion foo bar foo quilt add f -- failed

2014-06-17 Thread Raphael Hertzog
On Mon, 16 Jun 2014, Martin Quinson wrote: Thanks for the report and sorry for the delay. I'm under a serious work spike here. On need, one simply has to remove the file debian/patches/test-completion from the collection, and it will fix the issue. There is no additional issue in the installed

Bug#746762: marked as done (mayavi2: Do not hardcode pyshared path)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 07:20:35 + with message-id e1wwnh6-w8...@franck.debian.org and subject line Bug#746762: fixed in mayavi2 4.3.1-3 has caused the Debian Bug report #746762, regarding mayavi2: Do not hardcode pyshared path to be marked as done. This means that you claim

Bug#750250: marked as done (mayavi2: FTBFS: chmod: cannot access '/«PKGBUILDDIR»/debian/mayavi2//usr/share/pyshared/mayavi/scripts/mayavi2.py': No such file or directory)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 07:20:35 + with message-id e1wwnh6-w8...@franck.debian.org and subject line Bug#746762: fixed in mayavi2 4.3.1-3 has caused the Debian Bug report #746762, regarding mayavi2: FTBFS: chmod: cannot access

Bug#751109: marked as done (quilt: FTBFS - ../run-test-completion foo bar foo quilt add f -- failed)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 07:21:33 + with message-id e1wwni1-cc...@franck.debian.org and subject line Bug#751109: fixed in quilt 0.63-3 has caused the Debian Bug report #751109, regarding quilt: FTBFS - ../run-test-completion foo bar foo quilt add f -- failed to be marked as

Processed: fixed 750254 in php-apcu/4.0.4-2, closing 750254

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: fixed 750254 php-apcu/4.0.4-2 Bug #750254 [src:php-apcu] php-apcu: FTBFS: apc_cache.c:1004:53: error: 'IS_CONSTANT_INDEX' undeclared (first use in this function) Marked as fixed in versions php-apcu/4.0.4-2. close 750254 Bug #750254

Bug#750444: [Python-apps-team] Bug#750444: mercurial: Doesn't work

2014-06-17 Thread Javi Merino
On Tue, Jun 03, 2014 at 03:21:22PM +0200, Jakub Wilk wrote: * Christian Marillat maril...@debian.org, 2014-06-03, 14:47: AttributeError: httpsconnection instance has no attribute '_set_hostport' Patch: http://hg.intevation.org/mercurial/crew/rev/21b3513d43e4 I'm unable to reproduce this

Processed: Re: flann FTBFS for mips/mipsel

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 751478 serious Bug #751478 [flann] flann FTBFS for mips/mipsel Severity set to 'serious' from 'important' stop Stopping processing here. Please contact me if you need assistance. -- 751478:

Processed: your mail

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 750444 + pending Bug #750444 [mercurial] mercurial: Doesn't work Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 750444: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750444 Debian Bug

Bug#751036: marked as done (ruby-factory-girl: FTBFS - cannot load such file -- spec_helper (LoadError))

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 07:49:26 + with message-id e1wwo90-0003mj...@franck.debian.org and subject line Bug#751036: fixed in ruby-factory-girl 4.4.0-1 has caused the Debian Bug report #751036, regarding ruby-factory-girl: FTBFS - cannot load such file -- spec_helper (LoadError) to

Bug#749487: Help (Was: Bug#749487: ginkgocadx: Please update to use wxwidgets3.0)

2014-06-17 Thread Olly Betts
On Tue, Jun 17, 2014 at 09:08:44AM +0200, Andreas Tille wrote: I can confirm this an that the build process runs quite far using wx3.0. However, I'm running into a build error which I do not feel able to cope with: ... [ 93%] Building CXX object

Bug#744115: codeblocks is marked for autoremoval from testing

2014-06-17 Thread Vincent Cheng
On Mon, Jun 16, 2014 at 9:11 PM, Olly Betts o...@survex.com wrote: On Mon, Jun 16, 2014 at 08:59:33PM -0700, Vincent Cheng wrote: This fell off my radar, sorry! Pinging the bug report to delay autoremoval from testing. It would be nice if you also actually responded to my last message (which

Bug#751737: [Pkg-php-pecl] Bug#751737: Package overwrites files from libssh2-php

2014-06-17 Thread Mathieu Parent (Debian)
2014-06-16 22:44 GMT+02:00 Lior Kaplan kap...@debian.org: Will you take care of that ? I can, but it will take a week (I don't have much free time). NMUs welcome. Cheers, -- Mathieu -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble?

Bug#749487: Help (Was: Bug#749487: ginkgocadx: Please update to use wxwidgets3.0)

2014-06-17 Thread Andreas Tille
Hi Olly, On Tue, Jun 17, 2014 at 08:59:24AM +0100, Olly Betts wrote: Looking at the ginkgocadx sources from unstable, it looks to me like it's using this to get at underlying GTK objects. +1 Any help is really appreciated. Feel free to do a team upload if you manage a successful

Bug#751852: libc6: Typo in control: libtirpc1 ( 2.3) instead of libtirpc1 ( 0.2.3)

2014-06-17 Thread Elimar Riesebieter
Package: libc6 Version: 2.19-2 Severity: grave Tags: patch Justification: renders package unusable New libc6 breaks libtirpc and its rdepends. -- System Information: Debian Release: jessie/sid APT prefers unstable APT policy: (990, 'unstable'), (100, 'experimental') Architecture: amd64

Bug#751853: polkit-kde-1: polkit-kde broken: bad exec path

2014-06-17 Thread Cédric Bellegarde
Package: polkit-kde-1 Version: 0.99.1-1 Severity: grave Justification: renders package unusable When launching polkit auth in KDE, it fails in logs with: /usr/lib/polkit-1/polkit-agent-helper-1 no such file or directory ln -s /usr/lib/policykit-1 /usr/lib/polkit-1 fix the issue. polkit-kde-1

Bug#749795: holes in secure apt

2014-06-17 Thread David Kalnischkies
On Mon, Jun 16, 2014 at 12:04:51PM +0200, Thorsten Glaser wrote: On Thu, 12 Jun 2014, David Kalnischkies wrote: For your attack to be (always) successful, you need a full-sources mirror on which you modify all tarballs, so that you can build a valid Sources file. You can't just build your

Processed: Re: NMU debdiff for flann_1.8.4-3.1

2014-06-17 Thread Debian Bug Tracking System
Processing control commands: tags -1 pending Bug #751478 [flann] flann FTBFS for mips/mipsel Added tag(s) pending. -- 751478: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751478 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE, email to

Bug#751478: NMU debdiff for flann_1.8.4-3.1

2014-06-17 Thread Aníbal Monsalve Salazar
Hello Mathieu, At Imagination Technologies (http://imgtec.com/) Dejan Latinovic has found a solution to Debian bug #751478. https://bugs.debian.org/751478 My NMU debdiff for flann_1.8.4-3.1 is below, at the end of this message. With the changes in the NMU debdiff, flann builds successfully on

Bug#751478: NMU debdiff for flann_1.8.4-3.1

2014-06-17 Thread Mathieu Malaterre
control: tags -1 pending I am building flann right now. If you give me just one sec, I'll upload it. thanks for the patch On Tue, Jun 17, 2014 at 10:53 AM, Aníbal Monsalve Salazar ani...@debian.org wrote: Hello Mathieu, At Imagination Technologies (http://imgtec.com/) Dejan Latinovic has

Bug#751478: NMU debdiff for flann_1.8.4-3.1

2014-06-17 Thread Aníbal Monsalve Salazar
On Tue, 2014-06-17 10:55:29 +0200, Mathieu Malaterre wrote: control: tags -1 pending I am building flann right now. If you give me just one sec, I'll upload it. Sure. thanks for the patch Thank you! signature.asc Description: Digital signature

Bug#751429: marked as done (jessie suite is corrupted/inconsistent)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 11:18:33 +0200 with message-id 20140617091831.ga8...@crater2.logilab.fr and subject line Re: Bug#751429: jessie suite is corrupted/inconsistent has caused the Debian Bug report #751429, regarding jessie suite is corrupted/inconsistent to be marked as done. This

Processed: Re: jessie suite is corrupted/inconsistent

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 751429 Bug #751429 {Done: Helmut Grohne hel...@subdivi.de} [ftp.debian.org] jessie suite is corrupted/inconsistent Bug reopened Ignoring request to alter fixed versions of bug #751429 to the same values previously set thanks Stopping

Bug#751429: jessie suite is corrupted/inconsistent

2014-06-17 Thread Daniel Baumann
reopen 751429 thanks decrufting hasn't automatically happened yet. the issue persists since 2014-03-26 (plus a few days where the decrufting should have happened) when the package migrated. since 2014-04-20, this is blocking the release of debian-live jessie alpha1. given these dates above

Bug#751852: libc6: Typo in control: libtirpc1 ( 2.3) instead of libtirpc1 ( 0.2.3)

2014-06-17 Thread Elimar Riesebieter
* Elimar Riesebieter riese...@lxtec.de [2014-06-17 10:17 +0200]: Package: libc6 Version: 2.19-2 Severity: grave Tags: patch Justification: renders package unusable New libc6 breaks libtirpc and its rdepends. debian/control.in/libc has to be patched. Attached. Elimar -- Do you smell

Bug#751860: xchat-gnome: Channel views scoll back on activity when they are not in the foreground

2014-06-17 Thread Sam Morris
Source: xchat-gnome Version: 1:0.30.0~git20131003.d20b8d-2 Severity: serious Justification: renders package unusable 1. Join #one and #two 2. On #one, cause enough activity to fill the window and require scrolling; make sure the view of #one is scrolled to the bottom 3. Set the focus to #two

Bug#751478: marked as done (flann FTBFS for mips/mipsel)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 09:50:53 + with message-id e1wwq2x-0004ka...@franck.debian.org and subject line Bug#751478: fixed in flann 1.8.4-4 has caused the Debian Bug report #751478, regarding flann FTBFS for mips/mipsel to be marked as done. This means that you claim that the

Bug#741522: python-libcloud in sid

2014-06-17 Thread Marcin Kulisz
Looks like in jessie and sid we already have python-libcloud_0.14.1-1, so this issue should go. -- |_|0|_| | |_|_|0| Heghlu'Meh QaQ jajVam | |0|0|0| kuLa - | gpg --keyserver pgp.mit.edu --recv-keys

Processed: tagging 751852

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751852 + pending Bug #751852 [libc6] libc6: Typo in control: libtirpc1 ( 2.3) instead of libtirpc1 ( 0.2.3) Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 751852:

Bug#741436: marked as done (missing licenses)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 10:18:05 + with message-id e1wwqsr-0005pj...@franck.debian.org and subject line Bug#741436: fixed in libmowgli-2 2.0.0-2 has caused the Debian Bug report #741436, regarding missing licenses to be marked as done. This means that you claim that the problem

Bug#745608: marked as done (libmowgli-2: FTBFS on various architectures due to unknown arch)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 10:18:05 + with message-id e1wwqsr-0005pp...@franck.debian.org and subject line Bug#745608: fixed in libmowgli-2 2.0.0-2 has caused the Debian Bug report #745608, regarding libmowgli-2: FTBFS on various architectures due to unknown arch to be marked as done.

Bug#750230: marked as done (python-hglib: FTBFS - debian/rules:3: *** mixed implicit and normal rules: deprecated syntax)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 10:19:14 + with message-id e1wwqty-0005he...@franck.debian.org and subject line Bug#750230: fixed in python-hglib 1.2-2 has caused the Debian Bug report #750230, regarding python-hglib: FTBFS - debian/rules:3: *** mixed implicit and normal rules: deprecated

Bug#751862: openimageio: FTBFS: ERROR: Unknown hardware architecture

2014-06-17 Thread Emilio Pozuelo Monfort
Source: openimageio Version: 1.4.9~dfsg0-1 Severity: serious Your package failed to build everywhere but on linux-x86(-64), but it built before there: https://buildd.debian.org/status/logs.php?pkg=openimageiover=1.4.9~dfsg0-1 The errors are like: .../make/detectplatform.mk:28: *** ERROR:

Bug#751693: marked as done (libjs-of-ocaml-dev: Broken dependencies render unrelated packages FTBFS)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 10:53:38 + with message-id e1wwr1g-00071e...@franck.debian.org and subject line Bug#751693: fixed in js-of-ocaml 2.2-1 has caused the Debian Bug report #751693, regarding libjs-of-ocaml-dev: Broken dependencies render unrelated packages FTBFS to be marked

Processed: severity of 751867 is grave

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # Automatically generated email from bts, devscripts version 2.10.35lenny7 severity 751867 grave Bug #751867 [frontaccounting] CVE-2014-3973: frontaccounting: multiple SQL injection vulnerabilities Severity set to 'grave' from 'important' End

Bug#751871: libjava3d contain is non-free codes (BSD + additional restriction)

2014-06-17 Thread mejiko
Package: libjava3d Severity: serious Justification: Policy 2.1 Hello. libjava3d contain non-free codes. License is: java3d-1.5.2+dfsg/j3d-core-utils/LICENSE.txt java3d-1.5.2+dfsg/j3d-core-utils/COPYRIGHT.txt java3d-1.5.2+dfsg/debian/copyright File List is:

Processed: tagging 751867

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751867 + upstream Bug #751867 [frontaccounting] CVE-2014-3973: frontaccounting: multiple SQL injection vulnerabilities Added tag(s) upstream. thanks Stopping processing here. Please contact me if you need assistance. -- 751867:

Bug#750283: xacobeo: FTBFS: Tests failures

2014-06-17 Thread Axel Beckert
Hi, Damyan Ivanov wrote: Xlib: extension RANDR missing on display :99. t/Xacobeo-XS.t .. ok # Failed test 'Reading SVG text elements' # at t/document.t line 152. # Structures begin differing at: # $got-[0] = 'svg version=1.0 xml' #

Processed: Sorry, Incorrent package name.

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 751871 libjava3d-java Bug #751871 [libjava3d] libjava3d contain is non-free codes (BSD + additional restriction) Warning: Unknown package 'libjava3d' Bug reassigned from package 'libjava3d' to 'libjava3d-java'. Ignoring request to alter

Processed: Retitle

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 751871 libjava3d-java contain is non-free codes (BSD + additional restriction) Bug #751871 [libjava3d-java] libjava3d contain is non-free codes (BSD + additional restriction) Changed Bug title to 'libjava3d-java contain is non-free

Bug#751871: Typo foud.

2014-06-17 Thread mejiko
I found typo. Incorrent: Package: libjava3d Corrent: Package: libjava3d-java Sorry. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#751871: Sorry

2014-06-17 Thread mejiko
I set incorrent package name and subject by mistake. I'm sorry. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#751878: FTBFS from source on i386 but successfully built in the past

2014-06-17 Thread Michael Biebl
Source: sqlite3 Version: 3.8.5-1 Severity: serious The current version of sqlite3 FTBFS on i386. See https://buildd.debian.org/status/package.php?p=sqlite3suite=sid -- System Information: Debian Release: jessie/sid APT prefers unstable APT policy: (500, 'unstable'), (200, 'experimental')

Bug#751879: tcl-trf contain non-free, non-distributable code.

2014-06-17 Thread mejiko
Package: tcl-trf Severity: serious Justification: Policy 2.1 tcl-trf included non-free codes. Please see Trisquel bug 11006 details. I think that this package be affected by trisquel bug number 11006. And Its violate DFSG. Suggests: 1. Remove non-free code and rebuild. 2. Replace to

Bug#751547: marked as done (python-crypto: FTBFS on kfreebsd)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 14:13:41 +0200 with message-id 20140617121341.ga19...@ramacher.at and subject line Re: Bug#751547: python-crypto: FTBFS on kfreebsd has caused the Debian Bug report #751547, regarding python-crypto: FTBFS on kfreebsd to be marked as done. This means that you

Processed: Re: Bug#751878: FTBFS from source on i386 but successfully built in the past

2014-06-17 Thread Debian Bug Tracking System
Processing control commands: tag -1 patch Bug #751878 [src:sqlite3] FTBFS from source on i386 but successfully built in the past Added tag(s) patch. -- 751878: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751878 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --

Bug#751878: FTBFS from source on i386 but successfully built in the past

2014-06-17 Thread Cyril Brulebois
Control: tag -1 patch Michael Biebl bi...@debian.org (2014-06-17): Source: sqlite3 Version: 3.8.5-1 Severity: serious The current version of sqlite3 FTBFS on i386. See https://buildd.debian.org/status/package.php?p=sqlite3suite=sid tcl8.6 ships under /usr/lib/i386-linux-gnu/tcl8.6,

Bug#745844: usbmuxd 1.0.9 fixes all

2014-06-17 Thread Jean-Christophe Dubacq
Using the git tree of usbmuxd as of today (but there were no changes in the last 20 days), and recompiling usbmuxd (that was a bit of an effort, especially as the latest version is not tagged), I now have a splendid (old) iphone working perfectly as a relay for internet. The files are mounted, and

Bug#750338: pyshared for python2 has gone away

2014-06-17 Thread Daniel Kahn Gillmor
It looks to me like https://bugs.debian.org/750338 is caused by the fact that there is only one version of python2 in debian sid. i plan to change the trac packaging to just use /usr/share/python2.7 for debian. (i understand that upstream has announced that there will never be a python2.8, so we

Bug#751888: glusterfs-server: creating symlinks generates errors

2014-06-17 Thread Matteo Checcucci
Package: glusterfs-server Version: 3.5.0-1 Severity: grave Justification: causes non-serious data loss Dear Maintainer, after upgrading to version 3.5.0-1 and rebooting the systems, I found out that creating symlinks on a glusterfs partition generates errors. I have glusterfs partitions (type:

Bug#751888: glusterfs-server: creating symlinks generates errors

2014-06-17 Thread Patrick Matthäi
Am 17.06.2014 15:29, schrieb Matteo Checcucci: ls -l, cp -a, ...). An especially troublesome consequence is that if I What is the output of: strace /bin/ls -l foobar? Anything in your server/client logs? -- /* Mit freundlichem Gruß / With kind regards, Patrick Matthäi GNU/Linux Debian

Bug#751563: tuxguitar: depends on xulrunner which is no more

2014-06-17 Thread gregor herrmann
On Mon, 16 Jun 2014 22:17:05 -0700, tony mancill wrote: Thanks for digging into this. I suggest we move forward with pulling out the MOZILLA_FIVE_HOME mechanism and do some testing. I can work on that. Sounds good, thank you! Okay, so it's no worse with all of the xulrunner stuff

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-17 Thread olsen
The bug is still present on Chromium 35.0.1916.153 Debian jessie/sid ||/ Name Version Architecture Description +++-==---= ii chromium 35.0.1916.15 i386 Chromium web browser signature.asc

Processed: jessie

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751697 + sid jessie Bug #751697 [topal] topal: FTBFS - build depends need updating to gnat 4.9 Added tag(s) sid and jessie. tags 751710 + sid jessie Bug #751710 [libwxsvg0,libwxsvg2] libwxsvg2 and libwxsvg0: error when trying to install

Bug#751834: iodine: authentication bypass

2014-06-17 Thread gregor herrmann
On Tue, 17 Jun 2014 06:57:18 +0200, Salvatore Bonaccorso wrote: (Cc'ing upstream) There was a new upstream version for iodine released Ha! The Debian security team is quicker than my daily uscan cronjob :) fixing an authentication bypass vulnerability. Upstream commit is at [1], but no

Processed: jessie

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751668 + wheezy-ignore Bug #751668 [src:libocas] libocas: Error in upstream license version Added tag(s) wheezy-ignore. tags 751712 + sid jessie Bug #751712 {Done: Ondřej Surý ond...@debian.org} [opendnssec-enforcer-mysql,opendnssec-common]

Bug#750334: marked as done (pycparser: FTBFS: dh_python-ply: cannot read debian/python-pycparser/usr/share/pyshared/pycparser/lextab.py: No such file or directory)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 17:54:29 +0200 with message-id CAMcKhMS50FM5Tz0Mj=wwa8pw9sj3ucva2b_y7f1gpnztu9r...@mail.gmail.com and subject line has caused the Debian Bug report #750334, regarding pycparser: FTBFS: dh_python-ply: cannot read

Processed: notfixed 750334 in 2.10+dfsg-1, fixed 750334 in 2.10+dfsg-2

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notfixed 750334 2.10+dfsg-1 Bug #750334 {Done: Tristan Seligmann mithra...@mithrandi.net} [src:pycparser] pycparser: FTBFS: dh_python-ply: cannot read debian/python-pycparser/usr/share/pyshared/pycparser/lextab.py: No such file or directory No

Bug#751294: chromium does not display any web page or settings

2014-06-17 Thread Hendrik Boom
Have you tried with the i386 version of chromium? It could be that it only affects i386 and not amd64. Quite possible, I can definitely reproduce it on i386. OK, I am bumping the severity again to prevent migration to testing for now. Too late! It has already propagated to

Bug#746900: marked as done (qtdeclarative-opensource-src: ftbfs with GCC-4.9)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 16:28:38 + with message-id e1wwwfs-0002do...@franck.debian.org and subject line Bug#746900: fixed in qtdeclarative-opensource-src 5.3.0-8 has caused the Debian Bug report #746900, regarding qtdeclarative-opensource-src: ftbfs with GCC-4.9 to be marked as

Bug#751713: more infos

2014-06-17 Thread Holger Levsen
control: tags -1 + sid jessie [18:35] broucarie h0ger: not it apply to sid and jessie only [18:35] broucarie h0ger:broken in this case means could not generate any formware signature.asc Description: This is a digitally signed message part.

Processed: more infos

2014-06-17 Thread Debian Bug Tracking System
Processing control commands: tags -1 + sid jessie Bug #751713 {Done: Matt Palmer mpal...@debian.org} [dns323-firmware-tools] [dns323-firmware-tools] Brown paper bag bug render package unuable Added tag(s) sid and jessie. -- 751713: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751713

Bug#751871: libjava3d contain is non-free codes (BSD + additional restriction)

2014-06-17 Thread Emmanuel Bourg
Le 17/06/2014 13:08, mejiko a écrit : This license is not allow nuclear purpose. Its non-free, Violate DFSG 6. The exact mention after the BSD license is: You acknowledge that this software is not designed, licensed or intended for use in the design, construction, operation or

Bug#751853: polkit-kde-1: polkit-kde broken: bad exec path

2014-06-17 Thread Felix Geyer
Hi, When launching polkit auth in KDE, it fails in logs with: /usr/lib/polkit-1/polkit-agent-helper-1 no such file or directory ln -s /usr/lib/policykit-1 /usr/lib/polkit-1 fix the issue. polkit-kde-1 should use policykit-1 as agent path. Are you maybe using some libpolkit* package from

Bug#751900: quota: Fails to install or upgrade if no file system with quota is found

2014-06-17 Thread Axel Beckert
Package: quota Version: 4.01-4 Severity: serious Dear Michael, unfortunately quota 4.01-4 fails to upgrade or install on machines where no quota is present in /etc/fstab. It also does not care if the word quota appears in an actuall file system line or in a comment. I've added a set +x to

Bug#751901: morse-simulator is not usable with the current version of blender

2014-06-17 Thread Leopold Palomo-Avellaneda
Package: morse-simulator Version: 1.2-2+b1 Severity: grave Justification: renders package unusable If you run: morse check you find this message: morse check * Checking up your environment... * Running on Linux. Alright. * Found MORSE libraries in

Bug#751834: iodine: authentication bypass

2014-06-17 Thread gregor herrmann
Control: tag -1 + upstream fixed-upstream patch pending On Tue, 17 Jun 2014 19:20:29 +0200, Erik Ekman wrote: @Erik: Maybe you could also backport the fix to the iodine-0.6 branch? I pushed an 0.6.0 with the fix here: https://github.com/yarrick/iodine/tree/iodine-0.6.0 No tarball is built

Processed: Re: Bug#751834: iodine: authentication bypass

2014-06-17 Thread Debian Bug Tracking System
Processing control commands: tag -1 + upstream fixed-upstream patch pending Bug #751834 [src:iodine] iodine: authentication bypass Added tag(s) pending. -- 751834: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751834 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#751900: quota: Fails to install or upgrade if no file system with quota is found

2014-06-17 Thread Axel Beckert
Hi, Axel Beckert wrote: I've added a set +x to /var/lib/dpkg/info/quota.postinst to get the following traces: Of course I meant set -x... Regards, Axel -- ,''`. | Axel Beckert a...@debian.org, http://people.debian.org/~abe/ : :' : | Debian Developer, ftp.ch.debian.org

Bug#751907: libffi6: cannot enable executable stack as shared object requires: Permission denied

2014-06-17 Thread stef
Package: libffi6 Version: 3.1-2 Severity: critical Tags: security patch Justification: breaks the whole system when using grsecurity/pax protections on debian unstable, the newest libffi6 breaks almost everything. some examples: # emacs emacs: error while loading shared libraries: libffi.so.6:

Bug#751910: zabbix: CVE-2014-3005: local file inclusion via XXE

2014-06-17 Thread Henri Salo
Package: zabbix Version: 1:2.2.3+dfsg-1 Severity: grave Tags: security Advisory: http://seclists.org/fulldisclosure/2014/Jun/87 Below might be the fix, but please verify. --- Henri Salo svn diff -r46596:46600 Index: frontends/php/include/defines.inc.php

Bug#751852: marked as done (libc6: Typo in control: libtirpc1 ( 2.3) instead of libtirpc1 ( 0.2.3))

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 18:39:03 + with message-id e1wwyhf-0003tl...@franck.debian.org and subject line Bug#751852: fixed in eglibc 2.19-3 has caused the Debian Bug report #751852, regarding libc6: Typo in control: libtirpc1 ( 2.3) instead of libtirpc1 ( 0.2.3) to be marked as

Processed: tagging 751910

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751910 + patch Bug #751910 [zabbix] zabbix: CVE-2014-3005: local file inclusion via XXE Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 751910:

Bug#751912: opendnssec: FTBFS on architectures where mariadb-client is not available

2014-06-17 Thread Ivo De Decker
package: opendnssec severity: serious version: 1:1.4.5-2 Hi, Since version 1:1.4.5-2, opendnssec build-depends on mariadb-client | mysql-client As the buildds only look at the first alternative dependency, this means the build-deps can't be satisfied on architectures where mariadb-client doesn't

Processed: Re: Bug#745877: lintian: Unreasonable performance of detect_privacy_breach for clhep-doc/2.1.3.1-1/all

2014-06-17 Thread Debian Bug Tracking System
Processing control commands: severity -1 serious Bug #745877 [lintian] lintian: Unreasonable performance of detect_privacy_breach for clhep-doc/2.1.3.1-1/all Severity set to 'serious' from 'important' -- 745877: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745877 Debian Bug Tracking

Bug#745844: [Pkg-gtkpod-devel] Bug#745844: usbmuxd 1.0.9 fixes all

2014-06-17 Thread Chow Loong Jin
On Tue, Jun 17, 2014 at 03:00:13PM +0200, Jean-Christophe Dubacq wrote: [...] Please, consider making an official release of 1.0.9, for the benefits of the pour souls that inherited an iPhone as only way to connect to the internet. I'm waiting for a 1.0.9 release from upstream. Try bugging

Bug#751834: marked as done (iodine: authentication bypass)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 19:03:29 + with message-id e1wwyfj-0006mg...@franck.debian.org and subject line Bug#751834: fixed in iodine 0.6.0~rc1-19 has caused the Debian Bug report #751834, regarding iodine: authentication bypass to be marked as done. This means that you claim that

Bug#751804: (no subject)

2014-06-17 Thread Barry Warsaw
Are you reporting a packaging bug or an upstream bug? I ask because 1.7.1-1 doesn't explicitly set $HOME any more. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#751916: Should libphash be removed?

2014-06-17 Thread Moritz Muehlenhoff
Source: libphash Severity: serious - The last maintainer upload was four years ago and since then it required five NMUs to keep up with various RC bugs with a new one still open for GCC 4.9 - The version in the archive is outdated compared to current upstream - Popcon is marginal Unless

Bug#750630: python-matplotlib: Default backend 'tkagg' broken

2014-06-17 Thread Micha
Package: python-matplotlib Version: 1.3.1-1+b2 Followup-For: Bug #750630 Dear Maintainer, It seems that the default backed is tkagg which is not built in this version of matplotlib. It is better to build tkagg as well as it is better for several things, but an alternative is to set a different

Bug#745877: lintian: Unreasonable performance of detect_privacy_breach for clhep-doc/2.1.3.1-1/all

2014-06-17 Thread Bastien ROUCARIES
On Tue, Jun 17, 2014 at 9:12 PM, Niels Thykier ni...@thykier.net wrote: Control: severity -1 serious Hi, I noticed a similar complaint today - this time about gcc. * I believe the performance of this check to be inadequate and a disservice to Lintian's users. - With (what remains

Bug#751878: FTBFS from source on i386 but successfully built in the past

2014-06-17 Thread GCS
On Tue, Jun 17, 2014 at 2:25 PM, Cyril Brulebois k...@debian.org wrote: Michael Biebl bi...@debian.org (2014-06-17): Source: sqlite3 Version: 3.8.5-1 Severity: serious The current version of sqlite3 FTBFS on i386. See https://buildd.debian.org/status/package.php?p=sqlite3suite=sid I'm

Bug#745877: lintian: Unreasonable performance of detect_privacy_breach for clhep-doc/2.1.3.1-1/all

2014-06-17 Thread Niels Thykier
On 2014-06-17 22:18, Bastien ROUCARIES wrote: On Tue, Jun 17, 2014 at 9:12 PM, Niels Thykier ni...@thykier.net wrote: [...] The files-check of libgcj-doc in 2.5.22.1 has a runtime of 1356s - that is 22 minutes! Even with our partial fix in the master branch, it is /only/ reduced to 605s or

Bug#751907: patch possibly unrelated?

2014-06-17 Thread stef
i just downgraded libffi6:i386 3.1-2 - 3.1~rc1+r3.0.13-12 and all seems to be working again. since the patch is against 3.0.12 i suppose it might not be the solution to this problem, will investigate further. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of

Bug#744374: marked as done (node-connect: methodOverride middleware reflected cross-site scripting (CVE-2013-7370 CVE-2013-7371))

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 21:54:27 + with message-id e1wx1kl-aq...@franck.debian.org and subject line Bug#744374: fixed in node-connect 3.0.0-1 has caused the Debian Bug report #744374, regarding node-connect: methodOverride middleware reflected cross-site scripting

Bug#751878: marked as done (FTBFS from source on i386 but successfully built in the past)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 21:57:49 + with message-id e1wx1o1-0001ds...@franck.debian.org and subject line Bug#751878: fixed in sqlite3 3.8.5-2 has caused the Debian Bug report #751878, regarding FTBFS from source on i386 but successfully built in the past to be marked as done. This

Bug#751417: (Linux kernel) Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-17 Thread cve-assign
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 According to the manual page, after calling it with 1 as a second argument, any consecutive system calls other than read(), write(), _exit() and sigreturn() should result in the delivery of SIGKILL. However, under MIPS any consecutive system call

Processed (with 1 errors): your mail

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: merge 722671 722672 Bug #722671 [python3-cherrypy3] [python3-cherrypy3] import failed ('threading' has no attribute '_Timer') Unable to merge bugs because: severity of #722672 is 'normal' not 'grave' Failed to merge 722671: Did not alter merged

Processed: your mail

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 722672 grave Bug #722672 [python3-cherrypy3] [python3-cherrypy3] import failed ('threading' has no attribute '_Timer') Severity set to 'grave' from 'normal' merge 722671 722672 Bug #722671 [python3-cherrypy3] [python3-cherrypy3] import

Bug#750444: marked as done (mercurial: Doesn't work)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 22:34:11 + with message-id e1wx1xd-0006ju...@franck.debian.org and subject line Bug#750444: fixed in mercurial 3.0.1-1 has caused the Debian Bug report #750444, regarding mercurial: Doesn't work to be marked as done. This means that you claim that the

Processed: your mail

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 494342 + pending Bug #494342 [python-cherrypy3] python-cherrypy3: on_error in XMLRPC transport can't handle exceptions Added tag(s) pending. tag 751642 + pending Bug #751642 [src:cherrypy3] cherrypy3: Depends on python3.3, which is due to be

Bug#722671: marked as done ([python3-cherrypy3] import failed ('threading' has no attribute '_Timer'))

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 22:49:26 + with message-id e1wx2by-0007v0...@franck.debian.org and subject line Bug#722671: fixed in cherrypy3 3.3.0-1 has caused the Debian Bug report #722671, regarding [python3-cherrypy3] import failed ('threading' has no attribute '_Timer') to be marked

Bug#722672: marked as done ([python3-cherrypy3] import failed ('threading' has no attribute '_Timer'))

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 22:49:26 + with message-id e1wx2by-0007v0...@franck.debian.org and subject line Bug#722671: fixed in cherrypy3 3.3.0-1 has caused the Debian Bug report #722671, regarding [python3-cherrypy3] import failed ('threading' has no attribute '_Timer') to be marked

Bug#750269: marked as done (espeakedit: FTBFS: Makefile:19: *** recipe commences before first target)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Jun 2014 22:49:54 + with message-id e1wx2cq-0007z2...@franck.debian.org and subject line Bug#750269: fixed in espeakedit 1.48.03-3 has caused the Debian Bug report #750269, regarding espeakedit: FTBFS: Makefile:19: *** recipe commences before first target to be

Processed: severity of 748694 is important

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 748694 important Bug #748694 [systemtap] sys/sdt.h is architecture specific, and causing issues on unsupported architectures Severity set to 'important' from 'serious' thanks Stopping processing here. Please contact me if you need

Bug#746902: marked as done (qtmultimedia-opensource-src: ftbfs with GCC-4.9)

2014-06-17 Thread Debian Bug Tracking System
Your message dated Wed, 18 Jun 2014 04:22:53 + with message-id e1wx7of-0006ew...@franck.debian.org and subject line Bug#746902: fixed in qtmultimedia-opensource-src 5.3.0-3 has caused the Debian Bug report #746902, regarding qtmultimedia-opensource-src: ftbfs with GCC-4.9 to be marked as done.

Processed: user debian-secur...@lists.debian.org, usertagging 751834 ...

2014-06-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: user debian-secur...@lists.debian.org Setting user to debian-secur...@lists.debian.org (was car...@debian.org). usertags 751834 + tracked Usertags were: tracked. Usertags are now: tracked. retitle 751834 iodine: CVE-2014-4168: authentication

  1   2   >