Bug#307085: incorrect patch

2005-05-05 Thread martin f krafft
The patch you attached appears to have been mixed up. For the
afterworld, could you please send the right one to the BTS?

--
 .''`. martin f. krafft [EMAIL PROTECTED]
: :'  :proud Debian developer, admin, user, and author
`. `'`
  `-  Debian - when you have better things to do than fixing a system
 
Invalid/expired PGP subkeys? Use subkeys.pgp.net as keyserver!
 
a kiss may ruin a human life.
-- oscar wilde


signature.asc
Description: Digital signature


Bug#307749: gettext-base: ligettextpo.so.0.1.0, in the wrong package?

2005-05-05 Thread Steve Langasek
Package: gettext-base
Version: 0.14.1-10
Severity: serious
Justification: incomplete dependencies
Tags: sid sarge

The package blender recently failed to build on hppa due to a strange
gettext-related error:
http://buildd.debian.org/fetch.php?pkg=blenderver=2.36-1arch=hppastamp=1115183059file=logas=raw

Tracking this down, it appears that /usr/lib/libgettextpo.so is contained in
the 'gettext' package, whereas /usr/lib/libgettextpo.so.0.1.0 is contained
in the 'gettext-base' package; and /usr/lib/libgettextsrc-0.14.x.so and
/usr/lib/libgettextlib-0.14.x.so are also contained in the 'gettext'
package.  This means that:

- the library /usr/lib/libgettextpo.so.0.1.0 in gettext-base is not usable
  without also installing the gettext package, yet there is no dependency
  from gettext-base - gettext (and probably shouldn't be)
- such a dependency would need to be strictly versioned, because ABI changes
  in libgettextsrc or libgettextlib break the runtime dependency (as
  happened here).

The right fix is probably to move all the libraries into a single package,
with an appropriate Replaces: line; I imagine gettext, rather than
gettext-base, is the right package, since no one's complained about
gettext-base being broken before now.

This bug affects both 0.14.1-10 in sarge and 0.14.4-1 in sid, and probably
needs to be fixed separately for each version on account of the freeze.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#307750: gcc-3.3: ftbfs [sparc] Segmentation fault ./binobj --help 2/dev/null

2005-05-05 Thread Blars Blarson
Package: gcc-3.3
Version: 1:3.3.6-2
Severity: serious
Tags: sid
Justification: fails to build from source

gcc-3.3 fails to build from source on sparc, duplicated on my sparc
pbuilder.  (With the segmenetation fault line having 16604 rather than
23793 on it.)


if grep '^[^-]' needed-options  /dev/null; then echo needed-options: `cat 
needed-options` 2; rm -f needed-options; false; else true; fi
../.././xgpc -B../.././ -L../..  -I../rts --automake --executable-file-name -W 
-Wall -Wmissing-prototypes -Wmissing-declarations -g -O2  --executable-path=. 
--unit-path=/build/buildd/gcc-3.3-3.3.6/src/gcc/p/rts 
--unit-path=/build/buildd/gcc-3.3-3.3.6/src/gcc/p/units `cat needed-options` 
/build/buildd/gcc-3.3-3.3.6/src/gcc/p/utils/binobj.pas
/build/buildd/gcc-3.3-3.3.6/src/gcc/p/utils/mk-t-inc 
/build/buildd/gcc-3.3-3.3.6/src/gcc tree.inc
../.././xgpc -B../.././ -L../..  -I../rts --automake --executable-file-name -W 
-Wall -Wmissing-prototypes -Wmissing-declarations -g -O2  --executable-path=. 
--unit-path=/build/buildd/gcc-3.3-3.3.6/src/gcc/p/rts 
--unit-path=/build/buildd/gcc-3.3-3.3.6/src/gcc/p/units `cat needed-options` 
-I. -I /build/buildd/gcc-3.3-3.3.6/src/gcc/p 
/build/buildd/gcc-3.3-3.3.6/src/gcc/p/utils/gpidump.pas
[ -r no-man ] || if [ xsparc-unknown-linux-gnu != xsparc-unknown-linux-gnu 
]; then \
  echo *** cross-compiling; man pages for the GPC utilities will not be built 
2; \
  echo cross-compile  no-man; \
elif help2man --version  /dev/null 21; then \
  help2man -N ./binobj  binobj.1 || { rm -f binobj.1; false; } \
else \
  echo *** help2man not found; man pages for the GPC utilities will not be 
built 2; \
  echo no-help2man  no-man; \
fi
sh: line 1: 23793 Killed  ./binobj --help 2/dev/null
help2man: can't get `--help' info from ./binobj
make[5]: *** [binobj.1] Error 1
make[5]: Leaving directory `/build/buildd/gcc-3.3-3.3.6/build/gcc/p/utils'
make[4]: *** [pascal.utils] Error 2
make[4]: Leaving directory `/build/buildd/gcc-3.3-3.3.6/build/gcc'
make[3]: *** [stage1_build] Error 2
make[3]: Leaving directory `/build/buildd/gcc-3.3-3.3.6/build/gcc'
make[2]: *** [bootstrap-lean] Error 2
make[2]: Leaving directory `/build/buildd/gcc-3.3-3.3.6/build'
s=`cat status`; rm -f status; test $s -eq 0
make[1]: *** [stamps/05-build-stamp] Error 1
make[1]: Leaving directory `/build/buildd/gcc-3.3-3.3.6'
make: *** [stamps/05-build-stamp] Error 2



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307752: kernel-image-2.4.18-k6: root exploit based on do_brk attack found and exploitable

2005-05-05 Thread root
Package: kernel-image-2.4.18-k6
Version: 2.4.18-5
Severity: critical
Justification: root security hole

Hello

I have send a email with the exploid found on my server 3 days ago to Herbert 
Xu but no response.
The exploit for a based on do_brk attack work always still on this 
kernelversion.

uname
2.4.18-k6

md5sum
2d5b9f02f2af7a0b9362f07c6053898a  /boot/vmlinuz-2.4.18-k6

Thank you

Raphael Lechner

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux berlin050 2.4.18-k6 #1 Sun Apr 14 12:43:22 EST 2002 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages kernel-image-2.4.18-k6 depends on:
ii  fileutils  4.1-10GNU file management utilities
ii  initrd-tools   0.1.32woody.3 Tools to generate an initrd image.
ii  modutils   2.4.15-1  Linux module utilities.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306261: ppp: same problem with pptp

2005-05-05 Thread Christoph Wegscheider
On Wed, May 04, 2005 at 11:39:08AM +0200, Marco d'Itri wrote:
 Please test http://www.bofh.it/~md/debian/ .

Seems to work:
2005-05-04T11:56:38+0200 ppp0 up
2005-05-04T20:20:43+0200 ppp0 up
2005-05-04T21:49:25+0200 ppp0 up
2005-05-04T22:07:21+0200 ppp0 up
2005-05-05T04:24:08+0200 ppp0 up

and no CPU load. 


Christoph


pgpK6VU8jF0kh.pgp
Description: PGP signature


Processed: tagging 307752

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 307752 security
Bug#307752: kernel-image-2.4.18-k6: root exploit based on do_brk attack found 
and exploitable
There were no tags set.
Tags added: security


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#299386: marked as done (libgnokii2-dev: The shared library must be linked against libXpm and libbluetooth.)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 18:03:34 +1000
with message-id [EMAIL PROTECTED]
and subject line Closed in new version
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 13 Mar 2005 22:18:47 +
From [EMAIL PROTECTED] Sun Mar 13 14:18:47 2005
Return-path: [EMAIL PROTECTED]
Received: from (mulder.hem.za.org) [84.217.19.97] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DAbQ7-00055E-00; Sun, 13 Mar 2005 14:18:47 -0800
Received: from skinner.hem.za.org ([192.168.0.2])
by mulder.hem.za.org with esmtp (Exim 4.44)
id 1DAbQ5-00044s-BY
for [EMAIL PROTECTED]; Sun, 13 Mar 2005 23:18:45 +0100
Received: from mikael by skinner.hem.za.org with local (Exim 4.44)
id 1DAbQ4-0005tL-UA
for [EMAIL PROTECTED]; Sun, 13 Mar 2005 23:18:44 +0100
Date: Sun, 13 Mar 2005 23:18:44 +0100
From: Mikael Magnusson [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: libgnokii2-dev: The shared library must be linked against libXpm and 
libbluetooth.
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-Reportbug-Version: 3.8
User-Agent: Mutt/1.5.6+20040907i
Sender: Mikael Magnusson [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: libgnokii2-dev
Version: 0.6.4-1
Severity: serious
Justification: Policy 10.2

The shared library must be linked against libXpm and libbluetooth
since it uses symbols from them, according to the Debian Policy 10.2.

cc -Wall -g  gnokii-expr.c  -lgnokii -o gnokii-expr
/usr/lib/gcc-lib/i486-linux/3.3.5/../../../libgnokii.so: undefined
reference to `XpmWriteFileFromXpmImage'
/usr/lib/gcc-lib/i486-linux/3.3.5/../../../libgnokii.so: undefined
reference to `str2ba'
/usr/lib/gcc-lib/i486-linux/3.3.5/../../../libgnokii.so: undefined
reference to `XpmReadFileToXpmImage'
collect2: ld returned 1 exit status

/Mikael

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (950, 'testing'), (900, 'testing'), (150, 'unstable'), (100, 
'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-1-k7
Locale: LANG=sv_SE.UTF-8, LC_CTYPE=sv_SE.UTF-8 (charmap=UTF-8)

Versions of packages libgnokii2-dev depends on:
ii  libgnokii20.6.4-1Gnokii library

-- no debconf information

---
Received: (at 299386-done) by bugs.debian.org; 5 May 2005 08:03:40 +
From [EMAIL PROTECTED] Thu May 05 01:03:40 2005
Return-path: [EMAIL PROTECTED]
Received: from smtp1.adl2.internode.on.net [203.16.214.181] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTbKd-0003N8-00; Thu, 05 May 2005 01:03:39 -0700
Received: from eta.gumby.humbug.org.au (ppp113-62.lns1.bne3.internode.on.net 
[59.167.113.62])
by smtp1.adl2.internode.on.net (8.12.9/8.12.9) with ESMTP id 
j4583ZwH007114
for [EMAIL PROTECTED]; Thu, 5 May 2005 17:33:36 +0930 (CST)
Received: from brad by eta.gumby.humbug.org.au with local (Exim 4.50)
id 1DTbKZ-0003zY-60
for [EMAIL PROTECTED]; Thu, 05 May 2005 18:03:35 +1000
Date: Thu, 5 May 2005 18:03:34 +1000
From: Bradley Marshall [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Closed in new version
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.8i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Hi,

This bug is closed in the recently uploaded version of gnokii, 0.6.5-1.
Please let me know if you have any problems with it.

Thanks,
Brad
-- 
Brad Marshall
[EMAIL PROTECTED]
http://quark.humbug.org.au/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Happy merging

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 merge 307707 304124
Bug#304124: FTBFS: missing build-depends
Bug#307707: unison: Can't fulfill the build dependencies in sarge
Merged 304124 307707.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307706: m-tx: Can't fulfill the build dependencies in sarge

2005-05-05 Thread Roland Stigge
Hi,

On Wed, 2005-05-04 at 23:02 +0200, Adrian Bunk wrote:
 The build dependency on p2c can't be fulfilled in sarge.

Thanks for reporting this problem.

I decided to switch to p2c since the alternative (using free pascal)
doesn't produce quality binaries as I would expect (only statically
linked, no glibc utilization - potential kernel issues regarding free
kernel choice).

It's very unfortunate that p2c is currently in a bad shape but I guess
that another change in the build environment isn't right at that point
in the release process. If a fix to p2c/#305412 should make it into
sarge, everything's fine. Otherwise, I would need to propose m-tx to be
removed from the release.

Thanks.

bye,
  Roland



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307706: m-tx: Can't fulfill the build dependencies in sarge

2005-05-05 Thread Steve Langasek
Hi Roland,

On Thu, May 05, 2005 at 10:26:55AM +0200, Roland Stigge wrote:
 On Wed, 2005-05-04 at 23:02 +0200, Adrian Bunk wrote:
  The build dependency on p2c can't be fulfilled in sarge.

 Thanks for reporting this problem.

 I decided to switch to p2c since the alternative (using free pascal)
 doesn't produce quality binaries as I would expect (only statically
 linked, no glibc utilization - potential kernel issues regarding free
 kernel choice).

 It's very unfortunate that p2c is currently in a bad shape but I guess
 that another change in the build environment isn't right at that point
 in the release process. If a fix to p2c/#305412 should make it into
 sarge, everything's fine. Otherwise, I would need to propose m-tx to be
 removed from the release.

AIUI, a patch for 305412 is available; feel free to NMU p2c to fix it, under
the current 0-day NMU policy.  I would be willing to allow this
recently-removed package back into sarge to fix 307706 if someone is willing
to upload the fix.

Or, if you prefer, we can go ahead and remove m-tx from testing right now.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#292478: bug duplicated

2005-05-05 Thread Blars Blarson
I duplicated the bug on my athalon xp 2000+ system running the latest
2.6.8 k7 sid kernel 2.6.8-15.

System information attached.

-- 
Blars Blarson   [EMAIL PROTECTED]
http://www.blars.org/blars.html
With Microsoft, failure is not an option.  It is a standard feature.
Script started on Thu 05 May 2005 01:14:20 AM PDT
obfuscate:~# uname -a
Linux obfuscate 2.6.8-2-k7 #1 Tue Mar 22 14:14:00 EST 2005 i686 GNU/Linux
obfuscate:~# lspv ci ; lspci -n
:00:00.0 Host bridge: VIA Technologies, Inc. VT8377 [KT400/KT600 AGP] Host 
Bridge
:00:01.0 PCI bridge: VIA Technologies, Inc. VT8235 PCI Bridge
:00:08.0 Multimedia video controller: Brooktree Corporation Bt878 Video 
Capture (rev 11)
:00:08.1 Multimedia controller: Brooktree Corporation Bt878 Audio Capture 
(rev 11)
:00:0a.0 Ethernet controller: Lite-On Communications Inc LNE100TX (rev 20)
:00:0b.0 Ethernet controller: 3Com Corporation 3c905B 100BaseTX [Cyclone] 
(rev 24)
:00:0d.0 RAID bus controller: Promise Technology, Inc. PDC20376 (FastTrak 
376) (rev 02)
:00:0e.0 FireWire (IEEE 1394): VIA Technologies, Inc. IEEE 1394 Host 
Controller (rev 46)
:00:0f.0 Multimedia audio controller: C-Media Electronics Inc CM8738 (rev 
10)
:00:10.0 USB Controller: VIA Technologies, Inc. VT82x UHCI USB 1.1 
Controller (rev 80)
:00:10.1 USB Controller: VIA Technologies, Inc. VT82x UHCI USB 1.1 
Controller (rev 80)
:00:10.2 USB Controller: VIA Technologies, Inc. VT82x UHCI USB 1.1 
Controller (rev 80)
:00:10.3 USB Controller: VIA Technologies, Inc. USB 2.0 (rev 82)
:00:11.0 ISA bridge: VIA Technologies, Inc. VT8235 ISA Bridge
:00:11.1 IDE interface: VIA Technologies, Inc. 
VT82C586A/B/VT82C686/A/B/VT823x/A/C PIPC Bus Master IDE (rev 06)
:01:00.0 VGA compatible controller: ATI Technologies Inc Radeon RV200 QW 
[Radeon 7500]
:00:00.0 0600: 1106:3189
:00:01.0 0604: 1106:b168
:00:08.0 0400: 109e:036e (rev 11)
:00:08.1 0480: 109e:0878 (rev 11)
:00:0a.0 0200: 11ad:0002 (rev 20)
:00:0b.0 0200: 10b7:9055 (rev 24)
:00:0d.0 0104: 105a:3376 (rev 02)
:00:0e.0 0c00: 1106:3044 (rev 46)
:00:0f.0 0401: 13f6:0111 (rev 10)
:00:10.0 0c03: 1106:3038 (rev 80)
:00:10.1 0c03: 1106:3038 (rev 80)
:00:10.2 0c03: 1106:3038 (rev 80)
:00:10.3 0c03: 1106:3104 (rev 82)
:00:11.0 0601: 1106:3177
:00:11.1 0101: 1106:0571 (rev 06)
:01:00.0 0300: 1002:5157
obfuscate:~# lsusb
Bus 004 Device 002: ID 1189:6006  
Bus 004 Device 001: ID :  
Bus 003 Device 001: ID :  
Bus 002 Device 001: ID :  
Bus 001 Device 001: ID :  
obfuscate:~# lsusb -v

Bus 004 Device 002: ID 1189:6006  
Device Descriptor:
  bLength18
  bDescriptorType 1
  bcdUSB   2.00
  bDeviceClass0 (Defined at Interface level)
  bDeviceSubClass 0 
  bDeviceProtocol 0 
  bMaxPacketSize064
  idVendor   0x1189 
  idProduct  0x6006 
  bcdDevice1.00
  iManufacturer   0 
  iProduct1 USB 2.0 Storage Device
  iSerial 2 0004702400414661
  bNumConfigurations  1
  Configuration Descriptor:
bLength 9
bDescriptorType 2
wTotalLength   39
bNumInterfaces  1
bConfigurationValue 1
iConfiguration  0 
bmAttributes 0xc0
  Self Powered
MaxPower0mA
Interface Descriptor:
  bLength 9
  bDescriptorType 4
  bInterfaceNumber0
  bAlternateSetting   0
  bNumEndpoints   3
  bInterfaceClass 8 Mass Storage
  bInterfaceSubClass  2 SFF-8020i, MMC-2 (ATAPI)
  bInterfaceProtocol 80 
  iInterface  0 
  Endpoint Descriptor:
bLength 7
bDescriptorType 5
bEndpointAddress 0x81  EP 1 IN
bmAttributes2
  Transfer TypeBulk
  Synch Type   None
  Usage Type   Data
wMaxPacketSize 0x0200  1x 512 bytes
bInterval   0
  Endpoint Descriptor:
bLength 7
bDescriptorType 5
bEndpointAddress 0x02  EP 2 OUT
bmAttributes2
  Transfer TypeBulk
  Synch Type   None
  Usage Type   Data
wMaxPacketSize 0x0200  1x 512 bytes
bInterval   0
  Endpoint Descriptor:
bLength 7
bDescriptorType 5
bEndpointAddress 0x83  EP 3 IN
bmAttributes3
  Transfer TypeInterrupt
  Synch Type   None
  Usage Type   Data
wMaxPacketSize 0x0008  1x 8 bytes
bInterval   4
Device 

Bug#299814: Bug#300859: gnupg RC bugs

2005-05-05 Thread Werner Koch
On Wed, 04 May 2005 14:08:05 +, Brian M Carlson said:

 * Update to 1.4.1.

I'd really prefer that. 1.4.1 has been released more than 6 weeks ago
and fixes quite some bugs we figured out in 1.4.0.  The case with
1.4.0 was that people don't care anymore about RC releases and start
complaining only after a real release; thus we expected 1.4.1 to be
released soon after 1.4.0 (it actually took more time but this should
be common to Debian folks ;-)

Important things fixed in 1.4.1:

* New --rfc2440-text option which controls how text is handled in
  signatures.  This is in response to some problems seen with
  certain PGP/MIME mail clients and GnuPG version 1.4.0.  More
  details about this are available at
  http://lists.gnupg.org/pipermail/gnupg-users/2005-January/024408.html.

* When running a --card-status or --card-edit and a public key is
  available, missing secret key stubs will be created on the fly.
  Details of the key are listed too.

* Added countermeasures against the Mister/Zuccherato CFB attack
  http://eprint.iacr.org/2005/033.

 * Update to 1.2.8.  This would either require an epoch, or it would

There is no 1.2.8


Shalom-Salam,

   Werner



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 304124

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 304124 - fixed
Bug#304124: FTBFS: missing build-depends
Tags were: fixed sarge
Bug#307707: unison: Can't fulfill the build dependencies in sarge
Tags removed: fixed


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306981: marked as done (rsync -b --sufix does not keep a copy of deleted files)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 04:32:10 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#306981: fixed in rsync 2.6.4-5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 29 Apr 2005 19:27:39 +
From [EMAIL PROTECTED] Fri Apr 29 12:27:39 2005
Return-path: [EMAIL PROTECTED]
Received: from jgi.ecm.ub.es [161.116.81.18] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DRb9H-00047g-00; Fri, 29 Apr 2005 12:27:39 -0700
Received: from guasch by jgi.ecm.ub.es with local (Exim 4.50)
id 1DRb5A-0006IS-Og
for [EMAIL PROTECTED]; Fri, 29 Apr 2005 21:23:24 +0200
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Jaume Guasch [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: rsync -b --sufix does not keep a copy of deleted files
X-Mailer: reportbug 3.8
Date: Fri, 29 Apr 2005 21:23:24 +0200
X-Debbugs-Cc: [EMAIL PROTECTED]
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-11.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
X_DEBBUGS_CC autolearn=ham version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: rsync
Version: 2.6.4-2
Severity: grave
Justification: causes non-serious data loss

Dear Debian Developers

With (old) rsync 2.6.3-2 I used the following options to syncronize
different computers:

DATA=`date '+%Y-%m-%d'`
RSYNCGET=rsync -abxHzu --progress -v --suffix=.~${DATA} --exclude=*.a 
--exclude=*.o  --exclude=*~*  --exclude=*.exe --exclude=.nfs* 
--exclude=msg.* --exclude=lock --exclude=*\# --exclude=.\#* 
--exclude=Backup --exclude=pine-bin.linux --delete --delete-after -e 
ssh   

${RSYNCGET} server:dir dir 

This makes a full copy, and leaves a backup copy of every changed and 
deleted file in the client, with a name which contains the date 
of the transfer. 

Since I installed 2.6.4, the same command does not perform the
same:

If a file is deleted in the server, it will be deleted in the client,
WITHOUT leaving a backup copy.

Expected behaviour: a backup copy should be left in the client

I have checked that the same behaviour happens with sid 2.6.4-4.

The files disapear from the client, therefore it causes data loss.

Best regards, and thank you for your work.

Jaume

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing'), (110, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-1-686-smp
Locale: LANG=C, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages rsync depends on:
ii  libc6   2.3.2.ds1-21 GNU C Library: Shared libraries an
ii  libpopt01.7-5lib for parsing cmdline parameters

-- no debconf information

---
Received: (at 306981-close) by bugs.debian.org; 5 May 2005 08:46:43 +
From [EMAIL PROTECTED] Thu May 05 01:46:43 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTc0J-Kk-00; Thu, 05 May 2005 01:46:43 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTbmE-0007oD-00; Thu, 05 May 2005 04:32:10 -0400
From: Paul Slootman [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#306981: fixed in rsync 2.6.4-5
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 04:32:10 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: rsync
Source-Version: 2.6.4-5

We believe that the bug you reported is fixed in the latest version of
rsync, which is due to be installed in the Debian FTP archive:

rsync_2.6.4-5.diff.gz
  to pool/main/r/rsync/rsync_2.6.4-5.diff.gz
rsync_2.6.4-5.dsc
  to pool/main/r/rsync/rsync_2.6.4-5.dsc
rsync_2.6.4-5_i386.deb
  to pool/main/r/rsync/rsync_2.6.4-5_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be 

Bug#306840: Quagga+Openssl, not that easy...

2005-05-05 Thread Christian Hammers
Hello Steve

On 2005-05-04 Steve Langasek wrote:
 On Thu, May 05, 2005 at 01:45:44AM +0200, Christian Hammers wrote:
  I'm currently preparing a new upload to unstable which has SNMP disabled
  and an explanation about the reasons as well as a small hint how to
  compile it oneself in README.Debian. Everything else is post-sarge
  stuff.
 
 Did you also mean to drop libsnmp5-dev from the build-deps of quagga with
 this upload?
 You also seem to have a duplicate Build-Dep on texinfo now, fwiw.
Well, that could have been done, too :) It's useless now but doesn't
introduce any problems. I'll do it in the further uploads, thanks for
pointing out.

 Anyway, I've approved -6 to go into sarge, so there's no need to email
 debian-release about it.
thanks, uh, wait, it was -7 that fixed the problem. -6 only removed a
Recommends: to kernel-image-2.4 (which caused problems with aptitude 
trying to propose installing an kernel image for an arbitrary arch as I
was told.

bye,

-christian-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306901: Bug confirmation

2005-05-05 Thread Bob Alexander
I am in the same situation and have the same problem.
I want to PURGE revelation but this is not possible as the OP has 
already noted.

Also because of this apt-get -f install wants to install a number of 
packages which I do not want and are prerequisites of revelation:

[EMAIL PROTECTED]:~$ sudo apt-get -f install
Reading Package Lists... Done
Building Dependency Tree... Done
Correcting dependencies... Done
The following extra packages will be installed:
  libgtkhtml2-0 python-crypto python-gnome2 python-gtk2 python-xml
  python2.3-crypto python2.3-gnome2 python2.3-pyorbit python2.3-xml
Recommended packages:
  python-gnome2-extras python2.3-gnome2-extras
The following NEW packages will be installed:
  libgtkhtml2-0 python-crypto python-gnome2 python-gtk2 python-xml
  python2.3-crypto python2.3-gnome2 python2.3-pyorbit python2.3-xml
0 upgraded, 9 newly installed, 0 to remove and 4 not upgraded.
Need to get 645kB/1491kB of archives.
After unpacking 6021kB of additional disk space will be used.
Do you want to continue? [Y/n]
Please tell us what can be done to resolve the issue.
Thank you very much,
Bob
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#292478: bug duplicated

2005-05-05 Thread maximilian attems
On Thu, 05 May 2005, Blars Blarson wrote:

 I duplicated the bug on my athalon xp 2000+ system running the latest
 2.6.8 k7 sid kernel 2.6.8-15.
 
 System information attached.

could you post your oops?
i guess with the kernel-image-2.6.11 that problem disappears?

 
 -- 
 Blars Blarson [EMAIL PROTECTED]
   http://www.blars.org/blars.html
 With Microsoft, failure is not an option.  It is a standard feature.

thanks for your feedback.

--
maks


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: NMU patch revelation 0.4.3-1.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 package revelation
Ignoring bugs not assigned to: revelation

 tags 307764 +patch
Bug#307764: FTBFS subsequent builds
There were no tags set.
Tags added: patch

 tags 306901 +patch
Bug#306901: revelation: can not be upgraded due to an error on removal
Tags were: confirmed
Tags added: patch

 thanks mate
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306901: NMU patch revelation 0.4.3-1.1

2005-05-05 Thread Luk Claes
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

package revelation
tags 307764 +patch
tags 306901 +patch
thanks mate

revelation (0.4.3-1.1) unstable; urgency=high

  * Non-maintainer upload.
  * Urgency high due to RC bug fix.
  * etc/gconf/schemas - usr/share/gconf/schemas (Closes: #306901)
  * gconftool || true (don't fail if gconftool fails, also closes #306901)
  * -$(MAKE) distclean in clean target of debian/rules (Closes: #307764)

 -- Luk Claes [EMAIL PROTECTED]  Thu,  5 May 2005 12:54:20 +0200

Patch attached.

Cheers

Luk
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCegAE5UTeB5t8Mo0RAiZpAJkBHnOw/qVHrR2jLCViF8PtiTD8MACgwdMm
BU5woCH+57Lo6VjoYAb+668=
=z2P3
-END PGP SIGNATURE-
diff -Nru revelation/revelation-0.4.3/debian/changelog 
revelation-0.4.3/debian/changelog
--- revelation/revelation-0.4.3/debian/changelog2005-05-05 
13:07:40.763944520 +0200
+++ revelation-0.4.3/debian/changelog   2005-05-05 12:54:37.0 +0200
@@ -1,3 +1,13 @@
+revelation (0.4.3-1.1) unstable; urgency=high
+
+  * Non-maintainer upload.
+  * Urgency high due to RC bug fix.
+  * etc/gconf/schemas - usr/share/gconf/schemas (Closes: #306901)
+  * gconftool || true (don't fail if gconftool fails, also closes #306901)
+  * -$(MAKE) distclean in clean target of debian/rules (Closes: #307764)
+
+ -- Luk Claes [EMAIL PROTECTED]  Thu,  5 May 2005 12:54:20 +0200
+
 revelation (0.4.3-1) unstable; urgency=low
 
   * New upstream release (Closes: #304420)
diff -Nru revelation/revelation-0.4.3/debian/revelation.prerm 
revelation-0.4.3/debian/revelation.prerm
--- revelation/revelation-0.4.3/debian/revelation.prerm 2005-05-05 
13:07:40.767943912 +0200
+++ revelation-0.4.3/debian/revelation.prerm2005-05-05 12:22:25.038797496 
+0200
@@ -7,7 +7,7 @@
 PACKAGE=`basename $0 .prerm`
 
 export GCONF_CONFIG_SOURCE=$(gconftool-2 --get-default-source)
-gconftool-2 --makefile-uninstall-rule /etc/gconf/schemas/revelation.schemas
+gconftool-2 --makefile-uninstall-rule 
/usr/share/gconf/schemas/revelation.schemas||true
 
 dpkg --listfiles $PACKAGE |
awk '$0~/\.py$/ {print $0c\n $0o}' |
diff -Nru revelation/revelation-0.4.3/debian/rules revelation-0.4.3/debian/rules
--- revelation/revelation-0.4.3/debian/rules2005-05-05 13:07:40.766944064 
+0200
+++ revelation-0.4.3/debian/rules   2005-05-05 12:28:28.0 +0200
@@ -13,7 +13,7 @@
 
 CFLAGS = -Wall -g
 
-SCHEMAS=$(CURDIR)/debian/revelation/etc/gconf/schemas
+SCHEMAS=$(CURDIR)/debian/revelation/usr/share/gconf/schemas
 
 PREFIX=/usr
 
@@ -49,7 +49,7 @@
dh_testdir
dh_testroot
rm -f build-stamp configure-stamp
-
+   -$(MAKE) distclean
dh_clean 
rm -rf build pixmaps revelation.1
 


Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as an identifier

2005-05-05 Thread Frank Lichtenheld
On Fri, Apr 29, 2005 at 12:54:38AM +0200, Matej Vela wrote:
 On Thu, Apr 28, 2005 at 04:01:41PM +0200, Arnaud Vandyck wrote:
  Matej Vela [EMAIL PROTECTED] wrote: 
   I think we can remove jakarta-log4j as soon as #306754 is fixed.
  
  Is someone working on those?
  
  If not, I can have a look this friday (tomorrow).
 
 libjfreereport-java is fixed now, but you can take a look at jetty, it
 has another grave bug.

Nothing seems to use  jakarta-log4j anymore so I've hinted it
for removal from testing. Should also a bug be filed against
ftp.debian.org to remove it completly?

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of figfonts 2.2.1-1.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 306414 + fixed
Bug#306414: figfonts: FTBFS: Missing Build-Depends on 'debhelper'
Tags were: patch
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: 306621 is RC.

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 306621 grave
Bug#306621: chown: cannot access `/var/cache/approx': No such file or directory
Severity set to `grave'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306266: marked as done (djvulibre_3.5.14-4(powerpc/unstable): FTBFS: can't find header files)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 07:32:09 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#306266: fixed in djvulibre 3.5.14-5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 25 Apr 2005 11:16:22 +
From [EMAIL PROTECTED] Mon Apr 25 04:16:22 2005
Return-path: [EMAIL PROTECTED]
Received: from h24-80-164-222.sbm.shawcable.net (straylight.cyberhqz.com) 
[24.80.164.222] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DQ1Ze-0001Jq-00; Mon, 25 Apr 2005 04:16:22 -0700
Received: from localhost (localhost [127.0.0.1])
by straylight.cyberhqz.com (Postfix) with ESMTP id 583A923F3A
for [EMAIL PROTECTED]; Mon, 25 Apr 2005 04:16:22 -0700 (PDT)
Received: from straylight.cyberhqz.com ([127.0.0.1])
by localhost (straylight [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id 22036-05 for [EMAIL PROTECTED];
Mon, 25 Apr 2005 04:16:16 -0700 (PDT)
Received: by straylight.cyberhqz.com (Postfix, from userid 1000)
id 8F85123F36; Mon, 25 Apr 2005 04:16:16 -0700 (PDT)
Date: Mon, 25 Apr 2005 04:16:16 -0700
From: Ryan Murray [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: djvulibre_3.5.14-4(powerpc/unstable): FTBFS: can't find header files
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: djvulibre
Version: 3.5.14-4
Severity: serious

There was an error while trying to autobuild your package:

 Automatic build of djvulibre_3.5.14-4 on voltaire by sbuild/powerpc 27
 Build started at 20050423-2026

[...]

 ** Using build dependencies supplied by package:
 Build-Depends: debhelper ( 4), xlibs-dev, libqt3-mt-dev | libqt-mt-dev | 
 libqt3-dev | libqt-dev, libjpeg62-dev | libjpeg-dev, libtiff4-dev | 
 libtiff3g-dev | libtiff-dev

[...]

 for d in jb2cmp; do ( cd $d  /usr/bin/make depend ); done
 make[3]: Entering directory `/build/buildd/djvulibre-3.5.14/tools/jb2cmp'
 make[3]: Circular Makefile.dep - Makefile.dep dependency dropped.
 powerpc-linux-g++ -MM  -DHAVE_CONFIG_H -I../.. -I../.. -I. -DNDEBUG -Wall -O3 
 -pthread -DTHREADMODEL=POSIXTHREADS ./*.cpp  Makefile.dep
 classify.cpp:60:22: mdjvucfg.h: No such file or directory
 cuts.cpp:67:22: mdjvucfg.h: No such file or directory
 frames.cpp:101:22: mdjvucfg.h: No such file or directory
 patterns.cpp:64:22: mdjvucfg.h: No such file or directory
 make[3]: *** [depend] Error 1
 make[3]: Leaving directory `/build/buildd/djvulibre-3.5.14/tools/jb2cmp'
 make[2]: *** [depend] Error 2
 make[2]: Leaving directory `/build/buildd/djvulibre-3.5.14/tools'
 make[1]: *** [depend] Error 2
 make[1]: Leaving directory `/build/buildd/djvulibre-3.5.14'
 make: *** [build-stamp] Error 2

A full build log can be found at:
http://buildd.debian.org/build.php?arch=powerpcpkg=djvulibrever=3.5.14-4

Seems to do the same thing on all architectures.  You should be able
to reproduce the problem by unpacking the source from the archive,
removing the binary packages from your system and then running:
dpkg-buildpackage -uc -us -B

---
Received: (at 306266-close) by bugs.debian.org; 5 May 2005 11:42:22 +
From [EMAIL PROTECTED] Thu May 05 04:42:22 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTekI-0005q2-00; Thu, 05 May 2005 04:42:22 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTeaP-00058F-00; Thu, 05 May 2005 07:32:09 -0400
From: [EMAIL PROTECTED] (Barak A. Pearlmutter)
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#306266: fixed in djvulibre 3.5.14-5
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 07:32:09 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: 

Bug#307258: Components.idl missing

2005-05-05 Thread Thomas Girard
Stefan Strasser a écrit :
Package: libciao-dev
Version: 5.4.2.1.0-3
Severity: grave
Components.idl is not provided with this package which renders it useless
because it is included in any cidl file.
Please see 
http://lists.alioth.debian.org/pipermail/pkg-ace-devel/2005-May/000485.html
and more specifically for the fix:
http://einstein.speech-design.de/webtools/cvs/debian/package/ace/debian/libciao-dev.install?r1=1.1r2=1.2

Thanks,
Thomas



Bug#306258: libnss-ldap libpam-ldap need to be linked against same lib

2005-05-05 Thread Frank Lichtenheld
On Mon, Apr 25, 2005 at 10:00:33AM -0400, Stephen Frost wrote:
   Just following up for those playing along at home.  libnss-ldap and
   libpam-ldap need to be linked against the same ldap (either 'ldap' or
   'ldap_r').  I thought I had done this for both, but apparently not.
   Linking against ldap_r fixed an issue in nss-ldap previously, so my
   intent is to change libpam-ldap to also link against ldap_r (like
   libnss-ldap).  I hope to upload a fixed package this evening.

Was this fixed in 178-1 ?

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Frank Lichtenheld
On Mon, Oct 11, 2004 at 09:23:33PM -0400, Stephen Gran wrote:
 Since it does not happen here, with tonight's sid, I am downgrading to
 normal for now, and tagging.  Let me know if you can dig out any
 additional information that may be pertinent.  I woul dsuggest
 rebuilding the package with debugging symbols enabled, except that all
 of the libraries installed will also be stripped, so it will be largely
 useless.

FWIW, I can fully reproduce both SEGV mentioned in this bug report.
Any hints for where to start digging into this?

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306258: libnss-ldap libpam-ldap need to be linked against same lib

2005-05-05 Thread Frank Lichtenheld
On Mon, Apr 25, 2005 at 10:00:33AM -0400, Stephen Frost wrote:
   Just following up for those playing along at home.  libnss-ldap and
   libpam-ldap need to be linked against the same ldap (either 'ldap' or
   'ldap_r').  I thought I had done this for both, but apparently not.
   Linking against ldap_r fixed an issue in nss-ldap previously, so my
   intent is to change libpam-ldap to also link against ldap_r (like
   libnss-ldap).  I hope to upload a fixed package this evening.

Ignore my previous mail, I confused the upload date.

What has happened to that upload? Did you just have no time or is there
a problem with it that needs to be fixed?

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 306299

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 306299 moreinfo
Bug#306299: postfix: fails to install
There were no tags set.
Tags added: moreinfo


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 306577

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 306577 moreinfo
Bug#306577: postfix-tls: Unable to install package with postfix due to 
unsatisfied dependency
There were no tags set.
Tags added: moreinfo


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 305122

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 305122 - fixed
Bug#305122: /usr/bin/ld:/emul/ia32-linux/usr/lib/libc.so:1: parse error
Tags were: patch fixed
Tags removed: fixed


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 305122

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 305122 + patch
Bug#305122: /usr/bin/ld:/emul/ia32-linux/usr/lib/libc.so:1: parse error
Tags were: fixed
Tags added: patch


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#305518: marked as done (evolution-data-server1.2 reintroduces bug #277668 from evolution-data-server)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 07:47:09 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#305518: fixed in evolution-data-server1.2 1.2.2-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Apr 2005 13:32:07 +
From [EMAIL PROTECTED] Wed Apr 20 06:32:06 2005
Return-path: [EMAIL PROTECTED]
Received: from mx01.qsc.de [213.148.129.14] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DOFJG-0005cm-00; Wed, 20 Apr 2005 06:32:06 -0700
Received: from port-195-158-168-232.dynamic.qsc.de ([195.158.168.232] 
helo=hattusa.textio)
by mx01.qsc.de with esmtp (Exim 3.35 #1)
id 1DOFIk-0007gI-00
for [EMAIL PROTECTED]; Wed, 20 Apr 2005 15:31:34 +0200
Received: from ths by hattusa.textio with local (Exim 4.50)
id 1DOEf4-0002B4-Vx
for [EMAIL PROTECTED]; Wed, 20 Apr 2005 14:50:35 +0200
Date: Wed, 20 Apr 2005 14:50:34 +0200
To: [EMAIL PROTECTED]
Subject: evolution-data-server1.2 reintroduces bug #277668 from 
evolution-data-server
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.9i
From: Thiemo Seufer [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: evolution-data-server1.2
Version: 1.2.2-2
Severity: serious
Justification: Impedes security support

evolution-data-server1.2 reintroduces a the use of a private copy of
libdb4.1 (which happens to lack at least some debian patches, and leads
to FTBFS on mips/mipsel).

It should use the dynamic library instead. For a discussion of the bug
see #277668.


Thiemo

---
Received: (at 305518-close) by bugs.debian.org; 5 May 2005 11:55:31 +
From [EMAIL PROTECTED] Thu May 05 04:55:31 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTex1-0007Sj-00; Thu, 05 May 2005 04:55:31 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTeov-0005TA-00; Thu, 05 May 2005 07:47:09 -0400
From: Takuo KITAME [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#305518: fixed in evolution-data-server1.2 1.2.2-3
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 07:47:09 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: evolution-data-server1.2
Source-Version: 1.2.2-3

We believe that the bug you reported is fixed in the latest version of
evolution-data-server1.2, which is due to be installed in the Debian FTP 
archive:

evolution-data-server1.2-dev_1.2.2-3_i386.deb
  to 
pool/main/e/evolution-data-server1.2/evolution-data-server1.2-dev_1.2.2-3_i386.deb
evolution-data-server1.2_1.2.2-3.diff.gz
  to 
pool/main/e/evolution-data-server1.2/evolution-data-server1.2_1.2.2-3.diff.gz
evolution-data-server1.2_1.2.2-3.dsc
  to pool/main/e/evolution-data-server1.2/evolution-data-server1.2_1.2.2-3.dsc
evolution-data-server1.2_1.2.2-3_i386.deb
  to 
pool/main/e/evolution-data-server1.2/evolution-data-server1.2_1.2.2-3_i386.deb
libcamel1.2-0_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libcamel1.2-0_1.2.2-3_i386.deb
libcamel1.2-dev_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libcamel1.2-dev_1.2.2-3_i386.deb
libebook1.2-3_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libebook1.2-3_1.2.2-3_i386.deb
libebook1.2-dev_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libebook1.2-dev_1.2.2-3_i386.deb
libecal1.2-2_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libecal1.2-2_1.2.2-3_i386.deb
libecal1.2-dev_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libecal1.2-dev_1.2.2-3_i386.deb
libedata-book1.2-2_1.2.2-3_i386.deb
  to pool/main/e/evolution-data-server1.2/libedata-book1.2-2_1.2.2-3_i386.deb
libedata-book1.2-dev_1.2.2-3_i386.deb
  to 

Bug#304933: openafs-krb5: FTBFS: asetkey.c:80: error: too few arguments to function `afsconf_AddKey'

2005-05-05 Thread Frank Lichtenheld
On Sun, Apr 24, 2005 at 05:58:32PM -0400, Sam Hartman wrote:
  Andreas == Andreas Jochens [EMAIL PROTECTED] writes:
 
 Andreas This bug can now be reproduced in a current i386/testing
 Andreas environment (openafs version 1.3.81-3 is now in sarge).
 
 Oops yeah.
 
 This is not so good.  I will need to deal with this post haste.  I
 should get to it in the next day or so.

Obviously that didn't happen. Would welcome an NMU for this issue or
do you think you can upload soon?

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307275: marked as done (phpmyadmin: upgrade breaks included conffiles from other packages)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 08:02:05 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#307275: fixed in phpmyadmin 4:2.6.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 2 May 2005 09:23:22 +
From [EMAIL PROTECTED] Mon May 02 02:23:22 2005
Return-path: [EMAIL PROTECTED]
Received: from ogd.nl (aap.ogd.nl) [195.86.242.122] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DSX98-0002Gj-00; Mon, 02 May 2005 02:23:22 -0700
Received: from localhost (localhost.localdomain [127.0.0.1])
by aap.ogd.nl (Postfix) with ESMTP id DA29932B2829
for [EMAIL PROTECTED]; Mon,  2 May 2005 11:23:19 +0200 (CEST)
Received: from aap.ogd.nl ([127.0.0.1])
by localhost (aap [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
id 10097-04 for [EMAIL PROTECTED];
Mon, 2 May 2005 11:23:15 +0200 (CEST)
Received: by aap.ogd.nl (Postfix, from userid 1000)
id 938AD32B27F8; Mon,  2 May 2005 11:23:15 +0200 (CEST)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Jelmer Jaarsma [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: phpmyadmin: upgrade breaks included conffiles from other packages
X-Mailer: reportbug 3.8
Date: Mon, 02 May 2005 11:23:15 +0200
Message-Id: [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at ogd.nl
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: phpmyadmin
Version: 4:2.6.2-1
Severity: important

Upon the upgrade of phpmyadmin the apache2.conf was rewritten to only
include *.conf files from the conf/ subdir. Other packages such as
gallery and amavis-stats put a symlink there to include their config
file but they do not end in .conf. As a result their config files will
be ignored.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages phpmyadmin depends on:
ii  apache2  2.0.54-2next generation, scalable, extenda
ii  apache2-mpm-prefork [httpd]  2.0.54-2traditional model for Apache2
ii  debconf  1.4.30.13   Debian configuration management sy
ii  php4 4:4.3.10-12 server-side, HTML-embedded scripti
ii  php4-mysql   4:4.3.10-12 MySQL module for php4
ii  ucf  1.17Update Configuration File: preserv

-- debconf information:
* phpmyadmin/reconfigure-webserver: apache2
* phpmyadmin/restart-webserver: false

---
Received: (at 307275-close) by bugs.debian.org; 5 May 2005 12:11:21 +
From [EMAIL PROTECTED] Thu May 05 05:11:21 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTfCL-0001pI-00; Thu, 05 May 2005 05:11:21 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTf3N-0006Sg-00; Thu, 05 May 2005 08:02:05 -0400
From: Piotr Roszatycki [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#307275: fixed in phpmyadmin 4:2.6.2-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 08:02:05 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: phpmyadmin
Source-Version: 4:2.6.2-2

We believe that the bug you reported is fixed in the latest version of
phpmyadmin, which is due to be installed in the Debian FTP archive:

phpmyadmin_2.6.2-2.diff.gz
  to pool/main/p/phpmyadmin/phpmyadmin_2.6.2-2.diff.gz
phpmyadmin_2.6.2-2.dsc
  to pool/main/p/phpmyadmin/phpmyadmin_2.6.2-2.dsc
phpmyadmin_2.6.2-2_all.deb
  to pool/main/p/phpmyadmin/phpmyadmin_2.6.2-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you 

Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Stephen Gran
This one time, at band camp, Frank Lichtenheld said:
 On Mon, Oct 11, 2004 at 09:23:33PM -0400, Stephen Gran wrote:
  Since it does not happen here, with tonight's sid, I am downgrading to
  normal for now, and tagging.  Let me know if you can dig out any
  additional information that may be pertinent.  I woul dsuggest
  rebuilding the package with debugging symbols enabled, except that all
  of the libraries installed will also be stripped, so it will be largely
  useless.
 
 FWIW, I can fully reproduce both SEGV mentioned in this bug report.
 Any hints for where to start digging into this?

Well, the original crash (on save) is in kcdlabel/kcdlabel.cpp, in the
function KCDLabel::slotFileSave, and the write begins on about line 477.

It should be possible to figure out the cause by changing statements of
the type
foo-do; (or foo.do;)

to 

err = foo-do; 
if (err) printf something went wrong in foo.do: %s,err;

But my c++ is terribly rusty these days.

The cddb crash is kcdlabel/cddbaccessdialog.cpp, I believe, and if it
crashes for you when you click OK, then the problem is in
CDDBAccessDialog::CmOk, starting on line 53.

Thanks so much for anything you can come up,
-- 
 -
|   ,''`.Stephen Gran |
|  : :' :[EMAIL PROTECTED] |
|  `. `'Debian user, admin, and developer |
|`- http://www.debian.org |
 -


pgpcUqMDL5fjN.pgp
Description: PGP signature


Bug#306621: 306621 is RC.

2005-05-05 Thread Eric Cooper
On Thu, May 05, 2005 at 01:42:56PM +0200, Sven Luther wrote:
 Eric, this makes the package uninstallable and unremovable, so i am
 upping the severity.
 
 I had two problems with it, it tried to do stuff with
 /var/cache/approx, while i had it configured in my approx.conf to
 use another dir, and removing failed because of the missing approx
 user.

This should be fixed in the version I last committed to svn, if you
can please upload it.  Thanks.

-- 
Eric Cooper e c c @ c m u . e d u


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306878: #306878: security hole in ldapdiff.conf path construction

2005-05-05 Thread Roland Rosenfeld
On Thu, 28 Apr 2005, Allan Lyons wrote:

 Package: ldapdiff
 Version: 0.9.2-1
 Severity: critical
 Tags: security fixed-upstream
 
 The change logs for ldapdiff report that a security hole in
 ldapdiff.conf path construction was fixed in version 1.1.1
 
 Upgrading to the current upstream version would both fix this security
 hole as well as other bugs according to the upstream change logs.

I just downloaded the sources of 1.1.0 and 1.1.1 and the diff shows
that the upstream author fixed the handling of the char *fname in
function ldifinitconf(), which was unsafe in 1.1.0.

But if you compare the contents of ldifinitconf() in 1.1.0, 1.1.1 and
0.9.2 (which is in Debian), you will notice, that fname isn't used
in 0.9.2 and I cannot see any other security problem in the string
handling in this function in 0.9.2.

So I suggest closing this bug report, because the security bug, which
was fixed in 1.1.1, was introduced _after_ 0.9.2.

Tscho

Roland


pgpYFGkbInOxc.pgp
Description: PGP signature


Bug#307770: marked as done ([amd64] Can't access to non-free at sid.)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 13:58:29 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#307770: [amd64] Can't access to non-free at sid.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 5 May 2005 11:52:06 +
From [EMAIL PROTECTED] Thu May 05 04:52:06 2005
Return-path: [EMAIL PROTECTED]
Received: from smtp11.m2.home.ne.jp [220.152.32.142] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTeth-00071d-00; Thu, 05 May 2005 04:52:06 -0700
Received: from localhost ([61.25.83.36]) by smtp11.m2.home.ne.jp with ESMTP
  id [EMAIL PROTECTED]
  for [EMAIL PROTECTED]; Thu, 5 May 2005 20:51:34 +0900
Received: from localhost ([127.0.0.1])
by localhost with esmtp (Exim 4.50)
id 1DTetC-0002WM-9n
for [EMAIL PROTECTED]; Thu, 05 May 2005 20:51:34 +0900
Date: Thu, 05 May 2005 20:51:34 +0900 (JST)
Message-Id: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [amd64] Can't access to non-free at sid.
From: Kyuma Ohta [EMAIL PROTECTED]
X-Mailer: Mew version 4.2 on Emacs 22.0.50 / Mule 5.0 (SAKAKI)
Mime-Version: 1.0
Content-Type: Text/Plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-7.0 required=4.0 tests=BAYES_01,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: amd64.debian.net
Severity: Grave
Tags: sid

Now, access to http://amd64.debian.net/debian/dists/unstable/non-free/ ,
replyed 403 Forbidden.
Permission of this directory is d---,should be dr-x.
Please fix.

Ohta.

---
Received: (at 307770-done) by bugs.debian.org; 5 May 2005 12:58:26 +
From [EMAIL PROTECTED] Thu May 05 05:58:26 2005
Return-path: [EMAIL PROTECTED]
Received: from chiark.greenend.org.uk [193.201.200.170] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTfvu-0008Ta-00; Thu, 05 May 2005 05:58:26 -0700
Received: from [192.168.124.112] (helo=riva.lab.dotat.at)
by chiark.greenend.org.uk (Debian Exim 3.35 #1) with esmtp
(return-path [EMAIL PROTECTED])
id 1DTfvs-0005p6-00
for [EMAIL PROTECTED]; Thu, 05 May 2005 13:58:24 +0100
Received: from cjwatson by riva.lab.dotat.at with local (Exim 3.36 #1 (Debian))
for [EMAIL PROTECTED]
id 1DTfvx-0002vo-00; Thu, 05 May 2005 13:58:29 +0100
Date: Thu, 5 May 2005 13:58:29 +0100
From: Colin Watson [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Bug#307770: [amd64] Can't access to non-free at sid.
Message-ID: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
In-Reply-To: [EMAIL PROTECTED]
User-Agent: Mutt/1.5.9i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

On Thu, May 05, 2005 at 08:51:34PM +0900, Kyuma Ohta wrote:
 Package: amd64.debian.net
 Severity: Grave
 Tags: sid
 
 Now, access to http://amd64.debian.net/debian/dists/unstable/non-free/ ,
 replyed 403 Forbidden.
 Permission of this directory is d---,should be dr-x.
 Please fix.

There is no facility to file bugs on this in the bug tracking system.
Please contact the site administrators directly.

Cheers,

-- 
Colin Watson   [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 276103 patch
Bug#276103: kcdlabel: crash on save
Tags were: help
Tags added: patch

 tags 276103 - help
Bug#276103: kcdlabel: crash on save
Tags were: patch help
Tags removed: help

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 306512 is grave, merging 306512 305122

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.6
 severity 306512 grave
Bug#306512: bad libc-2.3.2.so causes segfaults
Severity set to `grave'.

 merge 306512 305122
Bug#305122: /usr/bin/ld:/emul/ia32-linux/usr/lib/libc.so:1: parse error
Bug#306512: bad libc-2.3.2.so causes segfaults
Mismatch - only Bugs in same state can be merged:
Values for `package' don't match:
 #305122 has `ia32-libs-dev';
 #306512 has `ia32-libs'


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307567: Forecast

2005-05-05 Thread Emmanuel Blot
Is there a schedule for the next delivery ?

The server used to work with the previous release of Apache (2.0.53) and it is 
now down ;-(
I do not how to revert to the previous release - will it work with the new libc 
upgraded the same day than 2.0.54-2 ?

I'm looking for ANY solution to be able to bring the server back to life: with 
the current release, it cannot support
more than 10 requests before going deadlocked...

Any advice will be good.

Even recompiling from source is ok, as long as I can bring the server up back.

Thanks,
Emmanuel


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307784: pam-pgsql: CAN-2004-0366

2005-05-05 Thread Primoz Bratanic
Package: pam-pgsql
Severity: critical
Tags: security
Justification: root security hole

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The problem reported in BUG#230875 and marked as fixed (NMU upload) was open
again. The changes have disappeared. Please see the patch attached to
Bug#230875 regarding sql injection problem with changing password (easy
impact would be changing uid to 0 ... root compromise).


Primoz Bratanic


- -- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-1-686-smp
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCeiJ5HOuqnSwJthERAiigAJ0WclQhayauLF6qUHr05qdvuWpFuACgzrFQ
EILLu3ovr/HW3W08sUij+n8=
=a+R3
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Stephen Gran
This one time, at band camp, Frank Lichtenheld said:
 Actually a gdb backtrace on a unstripped kcdlabel pointed me to the
 right locations. The following patch seems to fix both segfaults:

Also good :)

 But given the quality of the code I've seen during my search I would
 really recommend to remove this package instead. The whole thing just
 screems for segfaults and I doubt this were the lasts to be found...

Yeah - it's full of unchecked actions, that could lead to a segfault if
something goes wrong.  OTOH, it was my first Debian package, and I do
feel a little sentimental :)

Thanks very much for your checking into this.  I'll upload the fixed
version, forward the patch upstream, and have a hard think about
removing it.

Take care,
-- 
 -
|   ,''`.Stephen Gran |
|  : :' :[EMAIL PROTECTED] |
|  `. `'Debian user, admin, and developer |
|`- http://www.debian.org |
 -


pgpcEKPBgS9nC.pgp
Description: PGP signature


Bug#307567: Forecast

2005-05-05 Thread Frank Lichtenheld
On Thu, May 05, 2005 at 03:30:13PM +0200, Emmanuel Blot wrote:
 Is there a schedule for the next delivery ?
 
 The server used to work with the previous release of Apache (2.0.53) and it 
 is now down ;-(
 I do not how to revert to the previous release - will it work with the new 
 libc upgraded the same day than 2.0.54-2 ?

You can get the old debs from snapshot.debian.net, in your case:
http://snapshot.debian.net/archive/2005/02/26/debian/pool/main/a/apache2/

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306258: libnss-ldap libpam-ldap need to be linked against same lib

2005-05-05 Thread Stephen Frost
* Frank Lichtenheld ([EMAIL PROTECTED]) wrote:
 On Mon, Apr 25, 2005 at 10:00:33AM -0400, Stephen Frost wrote:
Just following up for those playing along at home.  libnss-ldap and
libpam-ldap need to be linked against the same ldap (either 'ldap' or
'ldap_r').  I thought I had done this for both, but apparently not.
Linking against ldap_r fixed an issue in nss-ldap previously, so my
intent is to change libpam-ldap to also link against ldap_r (like
libnss-ldap).  I hope to upload a fixed package this evening.
 
 Ignore my previous mail, I confused the upload date.
 
 What has happened to that upload? Did you just have no time or is there
 a problem with it that needs to be fixed?

It got a bit more complicated.  Basically, libldap2 is bad for shipping
two different libraries in one package.  NSS sucks because when using
libnss-ldap and an LDAP-using application it's possible both of these
(conflicting) libraries can end up being loaded into memory.  The end
solution as discussed with Steve Langasek (our illustrious RM) is to:

a) recompile libpam-ldap against ldap_r and upload (will happen soon)
b) rebuild libldap2, remove 'libldap' and replace it with a symlink to
   'libldap_r', which has the same ABI.

Thus, there will be only one LDAP library left on the system which
everything will link against, hopefully avoiding the situation where two
different LDAP libraries are loaded into memory.

Let me know if you can think of any reason why this might be a bad
idea. :)

Thanks,

Stephen


signature.asc
Description: Digital signature


Bug#304933: openafs-krb5: FTBFS: asetkey.c:80: error: too few arguments to function `afsconf_AddKey'

2005-05-05 Thread Russ Allbery
Frank Lichtenheld [EMAIL PROTECTED] writes:
 On Sun, Apr 24, 2005 at 05:58:32PM -0400, Sam Hartman wrote:
  Andreas == Andreas Jochens [EMAIL PROTECTED] writes:

 Andreas This bug can now be reproduced in a current i386/testing
 Andreas environment (openafs version 1.3.81-3 is now in sarge).

 Oops yeah.

 This is not so good.  I will need to deal with this post haste.  I
 should get to it in the next day or so.

 Obviously that didn't happen. Would welcome an NMU for this issue or
 do you think you can upload soon?

I won't speak for Sam on that, but incidentally, I've tested that the
following patch does indeed fix the compilation problem.  It appears to be
correct so far as I can tell, although I alas don't have a suitable
environment for testing it completely.

--- openafs-krb5-1.3/src/asetkey.c  2000-11-07 07:52:57.0 -0800
+++ openafs-krb5-1.3.fixed/src/asetkey.c2005-05-01 10:50:41.0 
-0700
@@ -77,7 +77,7 @@
exit(1);
}
 
-   code = afsconf_AddKey(tdir, kvno, key-contents);
+   code = afsconf_AddKey(tdir, kvno, key-contents, 1);
if (code) {
printf(setkey: failed to set key, code %d.\n, code);
exit(1);

-- 
Russ Allbery ([EMAIL PROTECTED]) http://www.eyrie.org/~eagle/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307788: hplip FTBFS, if python2.2 is installed.

2005-05-05 Thread Matthias Klose
Package: hplip
Version: 0.9.2-1
Severity: serious
Tags: patch

the configury gets the wrong python installation, for which no python
qt modules are available.

See the diffs to configure and configure.in for a patch to get the
default python version.

http://people.ubuntu.com/patches/hplip.diff


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307794: xosd: FTBFS: X11 not threadsafe

2005-05-05 Thread Roland Stigge
Package: xosd
Version: 2.2.14-1
Severity: serious
Tags: sarge

Hi,

building the package xosd in a clean sarge build environment
(with pbuilder) on i386 results in:

=
[...]
checking for cc option to produce PIC... -fPIC
checking if cc PIC flag -fPIC works... yes
checking if cc supports -c -o file.o... yes
checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
configure: creating libtool
appending configuration tag CXX to libtool
checking for ld used by g++... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking for g++ option to produce PIC... -fPIC
checking if g++ PIC flag -fPIC works... yes
checking if g++ supports -c -o file.o... yes
checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
appending configuration tag F77 to libtool
checking for X... no
checking for gtk-config... /usr/bin/gtk-config
checking for GTK - version = 1.2.2... yes
checking for XInitThreads in -lX11... no
configure: error: *** X11 not threadsafe ***
make: *** [config.status] Error 1
=

Thanks for considering.


--
DARTS - Debian Archive Regression Test Suite
http://darts.alioth.debian.org/

Please note that this report has not been generated fully automatically.
DARTS just helped finding the problem.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307796: xtradius: sql injection in authmysql

2005-05-05 Thread Primoz Bratanic
Package: xtradius
Severity: grave
Tags: security
Justification: user security hole

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


There is no user input verification whatsoever. In 
/contrib/authmysql/authmysql.c username
supplied by user is fed directly to database.

Primoz Bratanic



- -- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-1-686-smp
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCejFCHOuqnSwJthERAgNJAKDqjliJOmulQDHg9Vxrj0a5fJ+txwCg6SOc
D/mIwzGEe12kEM77RDK+h+o=
=gTD3
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#295060: wwwoffle: installing 2.8e-2 still overwrites config

2005-05-05 Thread Paolo
On Wed, May 04, 2005 at 04:18:38PM +0200, Paul Slootman wrote:
...
 However, running with a uid an gid other than proxy is not supported.
 Also the spool-dir shouldn't really be changed, especially to /var/tmp
 as it it unpredictable what may happen if all sorts of non-wwwoffle
 files are encountered in its cache area. Use a symlink (to a subdir) if
 you really have to...

that was just a silly example - I config'd 2.7 changing everything in the 
.conf to see what gets mangled by update. I think and expect everything in
the config file should be preserved. What gets changed for whatever reason 
in the new rel should give proper warnings, and whatever 'not supported'
shouldn't really stay in the config file.

 
 Can you please send me /var/log/wwwoffle-upgrade.log, and
 /etc/wwwoffle/wwwoffle.conf and /etc/wwwoffle/wwwoffle.conf.bak (i.e.
 the config file before the upgrade). Please also show the output of
 debconf-show wwwoffle

I don't have /etc/wwwoffle/wwwoffle.conf.bak, here's ls -l /etc/wwwoffle
after upgrade:


total 112
lrwxr-xr-x   1 root  root 66 May  5 15:06 debian-replacement.gif - 
/usr/share/wwwoffle/html/en/local/dontget/standard.replacement.gif
lrwxr-xr-x   1 root  root 65 May  5 15:06 debian-replacement.js - 
/usr/share/wwwoffle/html/en/local/dontget/standard.replacement.js
lrwxr-xr-x   1 root  root 66 May  5 15:06 debian-replacement.png - 
/usr/share/wwwoffle/html/en/local/dontget/standard.replacement.png
drwxr-xr-x   2 root  root   4096 May  5 15:30 htdig
drwxr-xr-x  10 root  root   4096 May  5 15:30 html
drwxr-xr-x   2 root  root   4096 May  5 15:30 mnogosearch
drwxr-xr-x   2 root  root   4096 May  5 15:30 namazu
-rw-r--r--   1 root  root322 Sep  7  2002 robots.txt
-rw-r-   1 proxy proxy 42767 May  5 15:30 wwwoffle.conf
-rw-r-   1 proxy proxy  4634 May  5 15:18 wwwoffle.conf.2.7
-rw-r--r--   1 root  root   5157 May  5 15:45 wwwoffle.conf.2.8
-rw-r-   1 proxy proxy  5104 May  5 15:30 wwwoffle.conf.old
-rwxr-xr-x   1 root  root908 Apr  7 20:36 wwwoffle.cron-fetch
-rw-r--r--   1 root  root116 May  5 15:06 wwwoffle.options
-rw-r--r--   1 root  root492 Aug  5  2002 wwwoffle.pac

*.2.[78], which I'm attaching here, come from 
egrep -v ^#|^$ /etc/wwwoffle/wwwoffle.conf
Pls see attachments.

-- 
 paolo
 
 GPG/PGP id:0x21426690 kfp:EDFB 0103 A8D8 4180 8AB5  D59E 9771 0F28 2142 6690
 Indeed, it does come with warranty: it *will* fail, sometimes, somehow...
   - software vendor
StartUp
{
 bind-ipv4 = 127.0.0.1
 http-port  = 5865
 wwwoffle-port = 5867
 spool-dir  = /var/tmp/wwwoffle
 run-uid= nobody
 run-gid= nogroup
 use-syslog= no
 password = mysecret
 max-servers   = 4
 max-fetch-servers = 1
}
Options
{
 log-level = info
 socket-timeout= 90
 dns-timeout   = 40
 connect-timeout   = 15
 connect-retry = no
 ssl-allow-port= 443
 ssl-allow-port= 
 dir-perm  = 0754
 file-perm = 0640
 lock-files= yes
 reply-compressed-data = yes
}
OnlineOptions
{
 request-changed   = 12m
 request-changed-once  = no
 request-expired   = yes
 request-no-cache  = yes
 request-redirection   = yes
 try-without-password  = no
 intr-download-keep= yes
 intr-download-size= 2
 intr-download-percent = 70
 timeout-download-keep = yes
 request-compressed-data = no
}
OfflineOptions
{
 pragma-no-cache  = no
 confirm-requests = yes
}
FetchOptions
{
 stylesheets = no
 images  = no
 frames  = no
 scripts = yes
 objects = yes
 webbug-images = no
}
IndexOptions
{
 no-lasttime-index= yes
}
ModifyHTML
{
 enable-modify-html= yes
 enable-modify-online  = yes
 add-cache-info= yes
 disable-script= yes
 disable-applet= yes
 disable-style = yes
 disable-blink = yes
 disable-meta-refresh  = yes
 disable-meta-refresh-self = yes
 disable-dontget-links = yes
 replace-dontget-images= yes
 replacement-dontget-image = /local/dontget/r.gif
 replace-webbug-images = yes
 replacement-webbug-image  = /local/dontget/r.gif
 demoronise-ms-chars   = yes
 disable-animated-gif  = yes
}
LocalHost
{
 localhost
 127.0.0.1
 192.168.0.53
 :::127.0.0.1
 ip6-localhost
 ::1
}
LocalNet
{
 192.168.0.0/24
}
AllowedConnectHosts
{
 192.168.0.0/24
}
AllowedConnectUsers
{
 user1:pwd1
 user2:pwd2
}
DontCache
{
 *://*.google.*
}
DontGet
{
 location-error = yes
}
DontCompress
{
 mime-type = image/gif
 mime-type = image/jpeg
 mime-type = image/png
 mime-type = image/tiff
 mime-type = video/x-msvideo
 mime-type = video/quicktime
 mime-type = video/mpeg
 mime-type = audio/basic
 mime-type = audio/x-wav
 mime-type = application/x-dvi
 mime-type = application/pdf
 mime-type = application/zip
 mime-type = application/x-ns-proxy-autoconfig
 file-ext = .gz
 file-ext = .bz
 file-ext = .bz2
 file-ext = .Z
 file-ext = 

Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Frank Lichtenheld
On Sun, Apr 24, 2005 at 03:48:23PM +0200, Moritz Muehlenhoff wrote:
 CAN-2005-0469 describes a buffer overflow in the slc_add_reply()
 function. It has already been fixed in krb5, but is present in
 krb4 as well. I'm not familiar with the krn4 code base, but the
 fix from krb5 seems applicable as well. It's attached, but please
 double check with Security Team, who might have a better fix.

Is there a specific reason you didn't also include the patch for
CAN-2005-0468? AFAICT it seems to apply as well.

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#305412: NMU: #305412: p2c segfaults on specific input

2005-05-05 Thread Roland Stigge
Hi,

in a minute, I will upload the attached changes to p2c. Josip (or the
respective p2c maintainer), please incorporate them into the next
maintainer upload.

Thanks.

bye,
  Roland
-- 
diff -ruN ../p2c-1.21alpha2/debian/changelog p2c-1.21alpha2/debian/changelog
--- ../p2c-1.21alpha2/debian/changelog	2005-05-05 16:11:23.035036055 +0200
+++ p2c-1.21alpha2/debian/changelog	2005-05-05 16:06:55.635108119 +0200
@@ -1,3 +1,11 @@
+p2c (1.21alpha2-2.1) unstable; urgency=low
+
+  * Non-maintainer upload (0-day)
+  * Applied patch by Peter De Wachter that fixes double memory free()'s
+(Closes: #305412, #307706)
+
+ -- Roland Stigge [EMAIL PROTECTED]  Thu,  5 May 2005 16:04:37 +0200
+
 p2c (1.21alpha2-2) unstable; urgency=low
 
   * Added debhelper to build-depends, closes: #190499.
diff -ruN ../p2c-1.21alpha2/src/decl.c p2c-1.21alpha2/src/decl.c
--- ../p2c-1.21alpha2/src/decl.c	1993-12-08 06:36:50.0 +0100
+++ p2c-1.21alpha2/src/decl.c	2005-05-05 16:04:31.319971801 +0200
@@ -789,8 +789,10 @@
 		mpp2 = mp2-snext;
 	if (mp2)
 		*mpp2 = mp2-snext;
+#if 0
 	if (mp-kind == MK_CONST)
 		free_value(mp-val);
+#endif
 	freeexpr(mp-constdefn);
 	if (mp-cbase)
 		forget_ctx(mp, 1);
diff -ruN ../p2c-1.21alpha2/src/parse.c p2c-1.21alpha2/src/parse.c
--- ../p2c-1.21alpha2/src/parse.c	1993-12-08 06:36:49.0 +0100
+++ p2c-1.21alpha2/src/parse.c	2005-05-05 16:04:31.339968355 +0200
@@ -4642,8 +4642,10 @@
 	}
 }
 if (conserve_mem) {
+#if 0
 	free_stmt((Stmt *)func-val.i);   /* is this safe? */
 	func-val.i = 0;
+#endif
 	forget_ctx(func, 0);
 }
 outsection(spacing);


Processed: retitle 306141 to CAN-2005-0468/CAN-2005-0469: Buffer overflows in slc_add_reply() and env_opt_add()

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 retitle 306141 CAN-2005-0468/CAN-2005-0469: Buffer overflows in 
 slc_add_reply() and env_opt_add()
Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()
Changed Bug title.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 306141

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 306141 woody sarge sid
Bug#306141: CAN-2005-0468/CAN-2005-0469: Buffer overflows in slc_add_reply() 
and env_opt_add()
Tags were: security patch
Tags added: woody, sarge, sid


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of p2c 1.21alpha2-2.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 305412 + fixed
Bug#305412: p2c segfaults on specific input
Tags were: patch
Tags added: fixed

 tag 307706 + fixed
Bug#307706: m-tx: Can't fulfill the build dependencies in sarge
Tags were: sarge
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Frank Lichtenheld
On Sun, Apr 24, 2005 at 03:48:23PM +0200, Moritz Muehlenhoff wrote:
 CAN-2005-0469 describes a buffer overflow in the slc_add_reply()
 function. It has already been fixed in krb5, but is present in
 krb4 as well. I'm not familiar with the krn4 code base, but the
 fix from krb5 seems applicable as well. It's attached, but please
 double check with Security Team, who might have a better fix.

Attached is a full patch for these issues for the woody version of
krb4. A patch for testing/unstable will follow later.

Note that I have not actually tested this package (and I wouldn't
know how to do that), I can only enssure that the patch applies and
that it builds...

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/
diff -Naur krb4-1.1-8.bak/debian/changelog krb4-1.1-8/debian/changelog
--- krb4-1.1-8.bak/debian/changelog 2003-03-20 07:49:04.0 +0100
+++ krb4-1.1-8/debian/changelog 2005-05-05 16:34:43.303476192 +0200
@@ -1,3 +1,13 @@
+krb4 (1.1-8-2.4) stable-security; urgency=low
+
+  * Non-maintainer upload.
+  * Backport patches for krb5 for CAN-2005-0469
+and CAN-2005-0468. Fixes buffer overflows in
+slc_add_reply() and env_add_opt() in telnet code
+(Bug#306141)
+
+ -- Frank Lichtenheld [EMAIL PROTECTED]  Thu,  5 May 2005 16:32:17 +0200
+
 krb4 (1.1-8-2.3) stable-security; urgency=high
 
   * Backport of patches from 1.2.1 to 1.2.2
diff -Naur 
krb4-1.1-8.bak/debian/patches/024_security_telnet_CAN-2005-0468_CAN-2005-0469_upstream
 
krb4-1.1-8/debian/patches/024_security_telnet_CAN-2005-0468_CAN-2005-0469_upstream
--- 
krb4-1.1-8.bak/debian/patches/024_security_telnet_CAN-2005-0468_CAN-2005-0469_upstream
  1970-01-01 01:00:00.0 +0100
+++ 
krb4-1.1-8/debian/patches/024_security_telnet_CAN-2005-0468_CAN-2005-0469_upstream
  2005-05-05 16:31:18.060677840 +0200
@@ -0,0 +1,64 @@
+--- krb4-1.1/appl/telnet/telnet/telnet.c.orig  2005-05-05 16:25:53.390035280 
+0200
 krb4-1.1/appl/telnet/telnet/telnet.c   2005-05-05 16:28:49.944194968 
+0200
+@@ -1306,6 +1306,8 @@
+ void
+ slc_add_reply(unsigned char func, unsigned char flags, cc_t value)
+ {
++  if ((slc_replyp - slc_reply) + 6  sizeof(slc_reply))
++  return;
+   if ((*slc_replyp++ = func) == IAC)
+   *slc_replyp++ = IAC;
+   if ((*slc_replyp++ = flags) == IAC)
+@@ -1319,11 +1321,12 @@
+ {
+ int len;
+ 
+-*slc_replyp++ = IAC;
+-*slc_replyp++ = SE;
+ len = slc_replyp - slc_reply;
+-if (len = 6)
++if (len = 4 || (len + 2  sizeof(slc_reply)))
+   return;
++*slc_replyp++ = IAC;
++*slc_replyp++ = SE;
++len += 2;
+ if (NETROOM()  len) {
+   ring_supply_data(netoring, slc_reply, slc_replyp - slc_reply);
+   printsub('', slc_reply[2], slc_replyp - slc_reply - 2);
+@@ -1455,6 +1458,7 @@
+ env_opt_add(unsigned char *ep)
+ {
+   unsigned char *vp, c;
++  unsigned int len, olen, elen;
+ 
+   if (opt_reply == NULL)  /*XXX*/
+   return; /*XXX*/
+@@ -1471,14 +1475,13 @@
+   env_opt_add(ep);
+   return;
+   }
+-  vp = env_getvalue(ep);
+-  if (opt_replyp + (vp ? strlen((char *)vp) : 0) +
+-  strlen((char *)ep) + 6  opt_replyend)
++  elen = 2 * (vp ? strlen((char *)vp) : 0) +
++  2 * strlen((char *)ep) + 6;
++  if ((opt_replyend - opt_replyp)  elen)
+   {
+-  int len;
+   void *tmp;
+-  opt_replyend += OPT_REPLY_SIZE;
+-  len = opt_replyend - opt_reply;
++  len = opt_replyend - opt_reply + elen;
++  olen = opt_replyp - opt_reply;
+   tmp = realloc(opt_reply, len);
+   if (tmp == NULL) {
+ /[EMAIL PROTECTED]/   printf(env_opt_add: realloc() 
failed!!!\n);
+@@ -1486,7 +1489,7 @@
+   return;
+   }
+   opt_reply = tmp;
+-  opt_replyp = opt_reply + len - (opt_replyend - opt_replyp);
++  opt_replyp = opt_reply + olen;
+   opt_replyend = opt_reply + len;
+   }
+   if (opt_welldefined((char *)ep)) {


Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Moritz Muehlenhoff
Frank Lichtenheld wrote:
  CAN-2005-0469 describes a buffer overflow in the slc_add_reply()
  function. It has already been fixed in krb5, but is present in
  krb4 as well. I'm not familiar with the krn4 code base, but the
  fix from krb5 seems applicable as well. It's attached, but please
  double check with Security Team, who might have a better fix.
 
 Is there a specific reason you didn't also include the patch for
 CAN-2005-0468? AFAICT it seems to apply as well.

I hadn't checked it yet, it was still on the list of TODOs along with
netkit-telnet and netkit-telnet-ssl. I just checked and it is in
fact vulnerable for CAN-2005-0469 as well. I can send a patch later
if you haven't prepared one yet.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#304367: Is openldap2 ready for sarge?

2005-05-05 Thread Brian M. Carlson
The bug 304367 appears to have been fixed for 21 days, but it has not
been pushed into testing.  This package is priority important.  The fix
(already done) is not to build certain packages that are also in
openldap2.2, as this would make security support impossible.

Torsten, et al., is this ready to go into testing?

-- 
($_,$a)=split/\t/,join'',map{unpack'u',$_}DATA;eval$a;print;__DATA__
M961H[EMAIL PROTECTED];!UF%OG-U(#QUF%OG-U0=D:75MUC8VUL=G)U;6LN
MFUL+F=Y/@H)2QA8F-D969G:EJ:VQM;F]P7)S='5V=WAYBQN=V]R8FMC
5:75Q96AT9V1YF%L=G-P;6IX9BP)



signature.asc
Description: This is a digitally signed message part


Bug#291478: marked as done (Openwebmail: insecure temporary filename usage in many CGI scripts)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 16:22:20 +0100
with message-id [EMAIL PROTECTED]
and subject line Removed
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 21 Jan 2005 00:25:58 +
From [EMAIL PROTECTED] Thu Jan 20 16:25:58 2005
Return-path: [EMAIL PROTECTED]
Received: from tornado.dat.etsit.upm.es (dat.etsit.upm.es) [138.100.17.73] 
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1Crmcf-0004Ry-00; Thu, 20 Jan 2005 16:25:57 -0800
Received: (qmail 27814 invoked by uid 1013); 21 Jan 2005 00:25:56 -
Date: Fri, 21 Jan 2005 01:25:56 +0100
From: Javier =?iso-8859-1?Q?Fern=E1ndez-Sanguino_Pe=F1a?= [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Openwebmail: insecure temporary filename usage in many CGI scripts
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=SFyWQ0h3ruR435lw
Content-Disposition: inline
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--SFyWQ0h3ruR435lw
Content-Type: multipart/mixed; boundary=TiqCXmo5T1hvSQQg
Content-Disposition: inline


--TiqCXmo5T1hvSQQg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: openwebmail
Priority: grave
Version: 2.41-10
Tags: patch security

Openwebmail has multiple unsafe usages of temporary files (in /tmp) which=
=20
lead to race conditions and symlink attacks. There are actually a lot of=20
Perl scripts that, instead of using Perl's builtin File::Temp module use=20
the (insecure) /tmp/SOMETHING.$$$ construct to define temporary files.

Attached is a patch fixing some of these issues, it doesn't fix all of=20
them, however. To find remaining issues please run 'grep -r /tmp .' on=20
the source directory. The patch should provide hints on how to properly fix=
=20
all of these.

IMHO these bugs together with #290848 show that there has been no effort to
prevent security bugs and makes this package unsuitable for release with
sarge. I don't think this package should be included in a Debian release
unless a full audit has been conducted in the sources for common web=20
programming mistakes.


Regards


Javier

--TiqCXmo5T1hvSQQg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: attachment; filename=openwebmail.tmp.diff
Content-Transfer-Encoding: quoted-printable

diff -Nru openwebmail-2.41.orig/cgi-bin/openwebmail/misc/mkrelease/mkcurren=
t.sh openwebmail-2.41/cgi-bin/openwebmail/misc/mkrelease/mkcurrent.sh
--- openwebmail-2.41.orig/cgi-bin/openwebmail/misc/mkrelease/mkcurrent.sh   
2=
004-08-05 05:07:27.0 +0200
+++ openwebmail-2.41/cgi-bin/openwebmail/misc/mkrelease/mkcurrent.sh2005-0=
1-21 01:12:54.0 +0100
@@ -3,9 +3,8 @@
 # this is used by author to create the tarball of openwebmail
 #
=20
-tmpdir=3D/tmp/openwebmail.mkrelease.tmp
-rm -Rf $tmpdir
-mkdir $tmpdir
+tmpdir=3D`mktemp -d openwebmail.mkrelease.XX` || { echo $0: Cannot cr=
eate temporary directory 2 ; exit 1; }
+trap rm -rf $tmpdir 0 1 2 3 13 15
 cd $tmpdir
=20
 q /usr/local/www/cgi-bin/openwebmail/etc/defaults/openwebmail.conf
@@ -193,10 +192,11 @@
   echo copy current to snapshot $version-$releasedate...
   cd /usr/local/www/data/openwebmail/download/snapshot
   cp /usr/local/www/data/openwebmail/download/current/openwebmail-current.=
tar.gz openwebmail-$version-$releasedate.tar.gz=20
-  grep -v $releasedate MD5SUM /tmp/.md5.tmp.$$
-  md5 -r openwebmail-$version-$releasedate.tar.gz  /tmp/.md5.tmp.$$
-  cp /tmp/.md5.tmp.$$ MD5SUM
-  rm /tmp/.md5.tmp.$$
+  md5file=3D`mktemp -t .md5.tmp.XX` || { echo $0: Cannot create tempo=
rary file 2; exit 1; }
+  grep -v $releasedate MD5SUM $md5file
+  md5 -r openwebmail-$version-$releasedate.tar.gz  $md5file
+  cp $md5file MD5SUM
+  rm -f $md5file=20
 fi
=20
 #
diff -Nru openwebmail-2.41.orig/cgi-bin/openwebmail/misc/mkrelease/notify.s=
h openwebmail-2.41/cgi-bin/openwebmail/misc/mkrelease/notify.sh
--- openwebmail-2.41.orig/cgi-bin/openwebmail/misc/mkrelease/notify.sh  2004=
-09-21 18:09:31.0 +0200
+++ 

Bug#283487: marked as done (libservlet2.2-java: FTBFS: Compiler errors)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 16:19:47 +0100
with message-id [EMAIL PROTECTED]
and subject line removed
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 29 Nov 2004 11:55:37 +
From [EMAIL PROTECTED] Mon Nov 29 03:55:37 2004
Return-path: [EMAIL PROTECTED]
Received: from hall.mail.mindspring.net [207.69.200.60] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1CYk81-0005O9-00; Mon, 29 Nov 2004 03:55:37 -0800
Received: from user-119bq03.biz.mindspring.com ([66.149.232.3] 
helo=frobnitz.homelinux.net)
by hall.mail.mindspring.net with esmtp (Exim 3.33 #1)
id 1CYk80-H0-00
for [EMAIL PROTECTED]; Mon, 29 Nov 2004 06:55:36 -0500
Received: from daniel by frobnitz.homelinux.net with local (Exim 4.34)
id 1CYk7z-0001gA-RN
for [EMAIL PROTECTED]; Mon, 29 Nov 2004 03:55:35 -0800
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: libservlet2.2-java: FTBFS: Compiler errors
From: Daniel Schepler [EMAIL PROTECTED]
Date: Mon, 29 Nov 2004 03:55:35 -0800
Message-ID: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Sender: Daniel Schepler [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_25 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2004_03_25
X-Spam-Level: 

Package: libservlet2.2-java
Severity: serious
Version: 3.3.1a-2

From my build log (replicated under an i386 chroot):

...
[javac] Found 3 semantic errors compiling 
/tmp/buildd/libservlet2.2-java-3.3.1a/src/share/javax/servlet/http/HttpServlet.java:

[javac]944. public void setStatus(int sc, String sm)
[javac] ^--^
[javac] *** Semantic Error: The overridden method void setStatus(int sc, 
java.lang.String sm); is deprecated in type 
javax.servlet.http.HttpServletResponse.


[javac]993. public String encodeUrl(String url) 
[javac]   ^---^
[javac] *** Semantic Error: The overridden method java.lang.String 
encodeUrl(java.lang.String url); is deprecated in type 
javax.servlet.http.HttpServletResponse.


[javac]   1010. public String encodeRedirectUrl(String url)
[javac]   ^---^
[javac] *** Semantic Error: The overridden method java.lang.String 
encodeRedirectUrl(java.lang.String url); is deprecated in type 
javax.servlet.http.HttpServletResponse.
...
BUILD FAILED
file:/tmp/buildd/libservlet2.2-java-3.3.1a/build.xml:31: Compile failed; see 
the compiler error output for details.

Total time: 0 seconds
make: *** [debian/stamp-ant-build] Error 1

-- System Information:
Debian Release: 3.1
Architecture: amd64 (x86_64)
Kernel: Linux 2.6.8-9-amd64-k8
Locale: LANG=en, LC_CTYPE=en (charmap=UTF-8) (ignored: LC_ALL set to 
en_US.UTF-8)

-- 
Daniel Schepler  Please don't disillusion me.  I
[EMAIL PROTECTED]haven't had breakfast yet.
 -- Orson Scott Card

---
Received: (at 283487-done) by bugs.debian.org; 5 May 2005 15:20:01 +
From [EMAIL PROTECTED] Thu May 05 08:20:01 2005
Return-path: [EMAIL PROTECTED]
Received: from sorrow.cyrius.com [65.19.161.204] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTi8v-0008Bg-00; Thu, 05 May 2005 08:20:01 -0700
Received: by sorrow.cyrius.com (Postfix, from userid 10)
id F169C64D4F; Thu,  5 May 2005 15:19:59 + (UTC)
Received: by derision.cyrius.com (Postfix, from userid 1000)
id AB2E0780D0; Thu,  5 May 2005 16:19:47 +0100 (BST)
Date: Thu, 5 May 2005 16:19:47 +0100
From: Martin Michlmayr [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: removed
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-2.0 required=4.0 tests=BAYES_00,ONEWORD autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

This package has been removed from Debian: superseded by
libservlet2.{3,4}-java

-- 
Martin 

Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as an identifier

2005-05-05 Thread Arnaud Vandyck
Thu, 5 May 2005 13:02:38 +0200, 
Frank Lichtenheld [EMAIL PROTECTED] wrote: 

 On Fri, Apr 29, 2005 at 12:54:38AM +0200, Matej Vela wrote:
 On Thu, Apr 28, 2005 at 04:01:41PM +0200, Arnaud Vandyck wrote:
  Matej Vela [EMAIL PROTECTED] wrote: 
   I think we can remove jakarta-log4j as soon as #306754 is fixed.
  
  Is someone working on those?
  
  If not, I can have a look this friday (tomorrow).
 
 libjfreereport-java is fixed now, but you can take a look at jetty, it
 has another grave bug.

 Nothing seems to use  jakarta-log4j anymore so I've hinted it
 for removal from testing. Should also a bug be filed against
 ftp.debian.org to remove it completly?

Yes, please. I've been too busy to take care of jetty, I'll try to do it
asap.

-- 
  .''`. 
 : :' :rnaud
 `. `'  
   `-
Java Trap: http://www.gnu.org/philosophy/java-trap.html


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Patch

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 307167 patch
Bug#307167: affix-source: Integer underflow possibly permits local privilege 
escalation
Tags were: security
Tags added: patch

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Frank Lichtenheld
On Thu, May 05, 2005 at 05:11:05PM +0200, Moritz Muehlenhoff wrote:
 I hadn't checked it yet, it was still on the list of TODOs along with
 netkit-telnet and netkit-telnet-ssl. I just checked and it is in
 fact vulnerable for CAN-2005-0469 as well. I can send a patch later
 if you haven't prepared one yet.

I've already prepared a complete patch, thanks.

Gruesse,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as an identifier

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 retitle 263870 RM: jakarta-log4j -- RoQA; RC bug, obsoleted by 
 jakarta-log4j1.2
Bug#263870: ITA: jakarta-log4j -- Logging library for Java
Changed Bug title.

 reassign 263870 ftp.debian.org
Bug#263870: RM: jakarta-log4j -- RoQA; RC bug, obsoleted by jakarta-log4j1.2
Bug reassigned from package `wnpp' to `ftp.debian.org'.

 tag 306739 wontfix
Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as 
an identifier
Tags were: patch
Tags added: wontfix

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307749: marked as done (gettext-base: ligettextpo.so.0.1.0, in the wrong package?)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 11:32:22 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#307749: fixed in gettext 0.14.4-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 5 May 2005 07:42:18 +
From [EMAIL PROTECTED] Thu May 05 00:42:18 2005
Return-path: [EMAIL PROTECTED]
Received: from dsl093-039-086.pdx1.dsl.speakeasy.net (localhost.localdomain) 
[66.93.39.86] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTazy-TD-00; Thu, 05 May 2005 00:42:18 -0700
Received: by localhost.localdomain (Postfix, from userid 1000)
id D799E172843; Thu,  5 May 2005 00:42:17 -0700 (PDT)
Date: Thu, 5 May 2005 00:42:17 -0700
From: Steve Langasek [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: gettext-base: ligettextpo.so.0.1.0, in the wrong package?
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=brEuL7wsLY8+TuWz
Content-Disposition: inline
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--brEuL7wsLY8+TuWz
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: gettext-base
Version: 0.14.1-10
Severity: serious
Justification: incomplete dependencies
Tags: sid sarge

The package blender recently failed to build on hppa due to a strange
gettext-related error:
http://buildd.debian.org/fetch.php?pkg=3Dblenderver=3D2.36-1arch=3Dhppa=
stamp=3D1115183059file=3Dlogas=3Draw

Tracking this down, it appears that /usr/lib/libgettextpo.so is contained in
the 'gettext' package, whereas /usr/lib/libgettextpo.so.0.1.0 is contained
in the 'gettext-base' package; and /usr/lib/libgettextsrc-0.14.x.so and
/usr/lib/libgettextlib-0.14.x.so are also contained in the 'gettext'
package.  This means that:

- the library /usr/lib/libgettextpo.so.0.1.0 in gettext-base is not usable
  without also installing the gettext package, yet there is no dependency
  from gettext-base - gettext (and probably shouldn't be)
- such a dependency would need to be strictly versioned, because ABI changes
  in libgettextsrc or libgettextlib break the runtime dependency (as
  happened here).

The right fix is probably to move all the libraries into a single package,
with an appropriate Replaces: line; I imagine gettext, rather than
gettext-base, is the right package, since no one's complained about
gettext-base being broken before now.

This bug affects both 0.14.1-10 in sarge and 0.14.4-1 in sid, and probably
needs to be fixed separately for each version on account of the freeze.

Thanks,
--=20
Steve Langasek
postmodern programmer

--brEuL7wsLY8+TuWz
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFCec5VKN6ufymYLloRAj1JAJwOAXAOiHigi+QNKzidE43/kFLUpACgkSrS
WFM7jWfOs02YPPdZzHUUtGY=
=KIp1
-END PGP SIGNATURE-

--brEuL7wsLY8+TuWz--

---
Received: (at 307749-close) by bugs.debian.org; 5 May 2005 15:53:34 +
From [EMAIL PROTECTED] Thu May 05 08:53:34 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTifO-00047b-00; Thu, 05 May 2005 08:53:34 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTiKs-0006HW-00; Thu, 05 May 2005 11:32:22 -0400
From: Santiago Vila [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#307749: fixed in gettext 0.14.4-2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 11:32:22 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: gettext
Source-Version: 0.14.4-2

We believe that the bug you reported is fixed in the latest version 

Bug#302677: qmail: FTBFS: Missing Build-Depends on 'groff-base' and missing users and groups

2005-05-05 Thread Jon Marler
Quoting Tomas Hoger [EMAIL PROTECTED]:

 Hi!

  I think it is an FTBFS bug. The following should generally work:
 
  apt-get source qmail
  cd qmail-*
  dpkg-buildpackage
 
  For qmail, this does not work because of the missing Build-Depends on
  groff-base and because of the missing users/groups.
  Those are needed to create 'qmail-src'. It should be possible to
  build the 'qmail-src' package.

 Yes, you're right.  I missed one point:  it's also FTBFS for qmail-src,
 not only for qmail (and caused by qmail).  My mistake!

 Hopefully, someone will be able to upload new version soon.

I will be uploading a new version that should keep everyone happy in the next
day or so.

Cheers!

Jon

---
This mail sent through Click2E-Mail http://www.click2e-mail.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 304933

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 304933 patch
Bug#304933: openafs-krb5: FTBFS: asetkey.c:80: error: too few arguments to 
function `afsconf_AddKey'
There were no tags set.
Tags added: patch


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#217678: marked as done (broken by new libconfigfile-perl version)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 12:17:10 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#217678: fixed in apt-file 2.0.5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 26 Oct 2003 17:34:23 +
From [EMAIL PROTECTED] Sun Oct 26 11:34:19 2003
Return-path: [EMAIL PROTECTED]
Received: from sorgfalt.net (mail.sorgfalt.net) [217.160.169.191] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1ADomR-0003HK-00; Sun, 26 Oct 2003 11:34:19 -0600
Received: from p5083979d.dip.t-dialin.net ([80.131.151.157] 
helo=djpigpb.djpig.de)
by mail.sorgfalt.net with asmtp (Exim 3.35 (Sorgfalt))
id 1ADolu-0002LK-00; Sun, 26 Oct 2003 18:33:47 +0100
Received: from djpig by djpigpb.djpig.de with local (Exim 3.36 #1 (Debian))
id 1ADowE-0007Pk-00; Sun, 26 Oct 2003 18:44:26 +0100
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Frank Lichtenheld [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: broken by new libconfigfile-perl version
X-Mailer: reportbug 2.35
Date: Sun, 26 Oct 2003 18:44:26 +0100
Message-Id: [EMAIL PROTECTED]
Sender: Frank Lichtenheld [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Status: No, hits=-7.9 required=4.0
tests=HAS_PACKAGE,PATCH_UNIFIED_DIFF
autolearn=ham version=2.53-bugs.debian.org_2003_10_21
X-Spam-Level: 
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_10_21 
(1.174.2.15-2003-03-30-exp)

Package: apt-file
Version: 2.0.3-3
Severity: grave
Tags: sid patch

[EMAIL PROTECTED]:~/work/patches$ apt-file update
Can't call method read_config_file without a package or object reference at 
/usr/bin/apt-file line 312.
BEGIN failed--compilation aborted at /usr/bin/apt-file line 357.

libconfigfile-perl version 1.1 doesn't export read_config_file by default any 
longer
so please consider this patch:
--- apt-file~   2003-10-26 18:35:25.0 +0100
+++ apt-file2003-10-26 18:35:51.0 +0100
@@ -23,7 +23,7 @@
 #
 
 use strict;
-use ConfigFile;
+use ConfigFile read_config_file;
 use Getopt::Long qw/:config no_ignore_case/;
 use Data::Dumper;
 use File::Basename;

-- System Information:
Debian Release: testing/unstable
Architecture: powerpc
Kernel: Linux djpigpb.djpig.de 2.4.22-ben2 #1 Do Okt 16 13:44:48 CEST 2003 ppc
Locale: LANG=de_DE, LC_CTYPE=de_DE

Versions of packages apt-file depends on:
ii  gzip  1.3.5-7The GNU compression utility
ii  libapt-pkg-perl   0.1.11 Perl interface to libapt-pkg
ii  libconfigfile-perl1.1Parses simple configuration files
ii  perl  5.8.1-2Larry Wall's Practical Extraction 

-- no debconf information


---
Received: (at 217678-close) by bugs.debian.org; 5 May 2005 16:29:36 +
From [EMAIL PROTECTED] Thu May 05 09:29:36 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTjEF-0003aZ-00; Thu, 05 May 2005 09:29:35 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTj2E-00020N-00; Thu, 05 May 2005 12:17:10 -0400
From: [EMAIL PROTECTED] (Sebastien J. Gross)
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#217678: fixed in apt-file 2.0.5
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 12:17:10 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 7

Source: apt-file
Source-Version: 2.0.5

We believe that the bug you reported is fixed in the latest version of
apt-file, which is due to be installed in the Debian FTP archive:

apt-file_2.0.5.dsc
  to pool/main/a/apt-file/apt-file_2.0.5.dsc
apt-file_2.0.5.tar.gz
  to pool/main/a/apt-file/apt-file_2.0.5.tar.gz
apt-file_2.0.5_all.deb
  to pool/main/a/apt-file/apt-file_2.0.5_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the 

Bug#303860: I can't reproduce this bug on i386

2005-05-05 Thread Adrian Bunk
Hi Blars,

I wasn't able to reproduce this bug you reported (celestia: ftbfs 
[sparc] no KDE libraries installed) on i386.

Please:
- send your config.log
- test whether version 1.3.0-1 in sarge has the same issue

TIA
Adrian

-- 

   Is there not promise of rain? Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   Only a promise, Lao Er said.
   Pearl S. Buck - Dragon Seed



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307816: cweb is not installable / unusable

2005-05-05 Thread Adrian Bunk
Package: cweb
Severity: grave


Sid:

cweb is a dummy package.

cweb depends on tetex-bin.
tetex-bin conflicts with cweb.

cweb is therefore not installable


Sarge:

cweb is a real package.

cweb recommends tetex-bin.
tetex-bin conflicts with cweb.

cweb is therefore hardly usable.


It might be the best to simply remove the cweb package since
the Conflicts/Replaces/Provides in tetex-bin should be enough.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307473: Purging mysql-server can kill mysql-server-4.1

2005-05-05 Thread Christian Hammers
Hello

On 2005-05-05 Sean Finney wrote:
 On Thu, May 05, 2005 at 04:34:47AM +0200, Christian Hammers wrote:
  I think the following will work:
   1. Seting Woodies debconf answer to false once MySQL 4.0 or 4.1 gets
  installed so that his danger is voided once for all.
 
 sounds like a good idea for woody.
 
   2. To prevent 4.0, 4.1 and soon 5.0, which asks the Debconf question
  only immediately before purging in the postrm script, from removing
  each others files I check with dpkg -l mysql-server* if there is
  more than one package in hold or installed state.
 
 that seems really hackish.  what about keeping the default false,
 and changing the template to have a scary warning saying do not
 select this option if you have other versions of mysql installed?

The default was already false and the template has been changed to a
bit more scary wording.
The dpkg check was just thought as an additional check that prevents
the user from something obviously stupid.
So it's: if ( dh_answer==true  and  no_other_installed_server ) purge();


I will commit changes for 4.1, too and then test a bit.

bye,

-christian-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307749: gettext-base: ligettextpo.so.0.1.0, in the wrong package?

2005-05-05 Thread Santiago Vila
Hi.

gettext_0.14.4-2, just uploaded for unstable, fails to build from
source on at least the following archs:

mipsel
hppa
sparc
arm
mips

The error is always the same:

  jikes-classpath: Depends: classpath but it is not going to be installed

Seems like a serious bug somewhere, but not in gettext, who just assumes
that their build dependencies may be installed.


[ Hmm, I wish autobuilders ran sarge for packages that are going to be part
  of sarge, at least during the freeze ].


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307820: anon-proxy: [manual] GFDL license is unsuitable for manual pages (use GPL)

2005-05-05 Thread Jari Aalto
Package: anon-proxy
Severity: serious

The use of GDFL is questionable for manual pages. Please change the
licence to GPL, because GFDL is known to caus elot of problem when
texts are changed (embedded / copied).

My use of Severity: serious derives from my attempt to interpret
Debian Guidelines and the present discussion to avoid GFDL as much as
possible.


http://lists.debian.org/debian-legal/2004/09/msg00451.html
[Nathanael Nerode] ... You do realize that GFDL'ed documentation with
a GPL'ed program means that moving stuff between the documentation and
the program is possible *only* for the copyright holder.  This is
tedious in the extreme when the program or documentation has multiple
copyright holders.

http://people.debian.org/~srivasta/Position_Statement.html
This document is being put together to attempt to address some
concerns that members of the Debian legal team have about the GNU Free
Documentation License. This document attempts to present the reasoning
behind the conclusion that the GNU FDL is not regarded as a license
that can easily satisfy the Debian Free Software Guidelines. 

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-1-686
Locale: LANG=C, LC_CTYPE=C (charmap=ISO-8859-1) (ignored: LC_ALL set to en_US)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 307683 +sarge +moreinfo
Unknown tag/s: +moreinfo.
Recognized are: patch wontfix moreinfo unreproducible fixed potato woody sid 
help security upstream pending sarge sarge-ignore experimental d-i confirmed 
ipv6 lfs fixed-in-experimental fixed-upstream l10n etch.

Bug#307683: r-cran-maps: FTBFS: missing build dependency.
There were no tags set.
Tags added: sarge

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Chris Lawrence
tags 307683 +sarge +moreinfo
thanks

Funnily enough, it builds here just fine without gawk installed.  Are
you sure you have all of build-essential installed in your chroot,
including an awk interpreter (mawk is Priority: required, and thus not
listed in b-e but should be present nonetheless)?

On 5/4/05, Kurt Roeckx [EMAIL PROTECTED] wrote:
 Package: r-cran-maps
 Version: 2.0-27-1
 Severity: serious
 
 Hi,
 
 Your package is failing to build with the following error:
 gawk -f convert.awk  world.line  world2.line
 /bin/sh: gawk: command not found
 make[1]: *** [world2.line] Error 127
 
 You should add a build dependency on gawk.


Chris
-- 
Chris Lawrence - http://blog.lordsutch.com/



Bug#76918: Looking for popular sfotware, but tight on budget?

2005-05-05 Thread Esmeralda
Looking for popular sfotware, but tight on budget? 
We are selilng world bestseslers at the chaepest prcices around! Why so csheap? We don't sel'll 
progrmas in a fancy box, with printed documentation, etc., meaning we do not shell out on CD manufacturing. 
The sosft is only what you get - available for dwonload right after purcshase. Fast servers with 
100mb conection. Instant Dwonload!

Adobe Acrobat 7.0 Professional 44.95
Microsoft Office System Professional 2003 54.95
DVD X Copy Platinum 4.0.38 19.95
Microsoft Windows XP Professional with SP2 Corporate Edition 54.95
Adobe PhotoShop CS 8.0 44.95
AutoCAD 2005 69.95
Macromedia Studio MX 2004 54.95
Adobe Photoshop CS and ImageReady CS 39.95
Norton SystemWorks 2005 Premier plus Internet Security 2005 39.95
Pinnacle Liquid Edition 6.0 39.95
Microsoft FrontPage 2003 Pro plus 200 Templates 29.95
http://realbestoffer.com/?You will soon break the bow if you keep it always 
stretched.

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Bug#307473: Purging mysql-server can kill mysql-server-4.1

2005-05-05 Thread Sean Finney
On Thu, May 05, 2005 at 07:01:45PM +0200, Christian Hammers wrote:
 So it's: if ( dh_answer==true  and  no_other_installed_server ) purge();

okay, that makes sense.

the no_other_installed_server could probably be simplified, now that i'm
thinking of it.  since this is in the postrm, the package's files are
already gone, right?  so if /usr/sbin/mysqld is still on the filesystem...


sean

-- 


signature.asc
Description: Digital signature


Processed: Re: Bug#304786: Include /etc/apache2/conf.d/*.conf causes other packages to break

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reassign 304786 phpmyadmin
Bug#304786: apache2-common: Include /etc/apache2/conf.d/*.conf
Bug reassigned from package `apache2-common' to `phpmyadmin'.

 severity 304786 critical
Bug#304786: apache2-common: Include /etc/apache2/conf.d/*.conf
Severity set to `critical'.

 close 304786
Bug#304786: apache2-common: Include /etc/apache2/conf.d/*.conf
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug closed, send any further explanations to Piotr Roszatycki [EMAIL 
PROTECTED]

 merge 307275 304786
Bug#304786: apache2-common: Include /etc/apache2/conf.d/*.conf
Bug#307275: phpmyadmin: upgrade breaks included conffiles from other packages
Merged 304786 307275.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#306261: marked as done (pppd persist eats up all cpu after reconnect)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 14:47:03 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#306261: fixed in ppp 2.4.3-20050321+2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 25 Apr 2005 10:34:55 +
From [EMAIL PROTECTED] Mon Apr 25 03:34:55 2005
Return-path: [EMAIL PROTECTED]
Received: from 153-133-088-212.ip-addr.teresto.net (Redstar.dorchain.net) 
[212.88.133.153] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DQ0vW-0002gj-00; Mon, 25 Apr 2005 03:34:55 -0700
Received: (from [EMAIL PROTECTED])
by Redstar.dorchain.net (8.13.4/8.13.4) id j3PAYqc5000980
for [EMAIL PROTECTED]; Mon, 25 Apr 2005 12:34:52 +0200
Date: Mon, 25 Apr 2005 12:34:52 +0200
From: Joerg Dorchain [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: pppd persist eats up all cpu after reconnect
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=uWAbeGC4mMoqIxdF
Content-Disposition: inline
X-message-flag: Formating hard disk. please wait...   10%...  20%...
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--uWAbeGC4mMoqIxdF
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

Package: ppp
Version: 2.4.3-20050321+1

Hi,

My setup is pppoe with the rp-pppoe-plugin. I am alwalys on with the
persist option, although forcibly disconnected by my provider every 24h.
Thank to the persist option pppd reconnects automatically after a
disconnect.

Now the problem: The first connects succeeds and all behaves as
exspected. After the the first dis- and reconnect (i.e. after 24h) pppd
eats up all cpu time. The reconnect itself works as expected, but the
systems becomes notably slow with pppd playing cpu-hog.

An strace looks like this:
read(14, 0x808f7a2, 1502)   = -1 EAGAIN (Resource
temporarily unavailable)
read(13, 0x808f7a2, 1502)   = -1 EAGAIN (Resource
temporarily unavailable)
rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
rt_sigprocmask(SIG_BLOCK, [HUP INT USR2 TERM CHLD], NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [HUP INT USR2 TERM CHLD], NULL, 8) = 0
gettimeofday({1114424467, 453717}, NULL) = 0
select(15, [12 13 14], NULL, [12 13 14], {6, 267221}) = 1 (in [12], left
{6, 268000})
gettimeofday({1114424467, 454119}, NULL) = 0
read(14, 0x808f7a2, 1502)   = -1 EAGAIN (Resource
temporarily unavailable)
read(13, 0x808f7a2, 1502)   = -1 EAGAIN (Resource
temporarily unavailable)

with fd 13 and 14 being connected to /dev/ppp.

Bye,

Joerg

--uWAbeGC4mMoqIxdF
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: Digital signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFCbMfMjY4+4PdzvOARAvZZAJ0eNq+52A6IJz1tF8t0zmM+N07tkQCgjqwI
4Yr74qlleV4S5eyyRseg02Q=
=DcAs
-END PGP SIGNATURE-

--uWAbeGC4mMoqIxdF--

---
Received: (at 306261-close) by bugs.debian.org; 5 May 2005 18:50:09 +
From [EMAIL PROTECTED] Thu May 05 11:50:09 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTlQG-00016b-00; Thu, 05 May 2005 11:50:08 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTlNH-0002Y8-00; Thu, 05 May 2005 14:47:03 -0400
From: Marco d'Itri [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#306261: fixed in ppp 2.4.3-20050321+2
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 14:47:03 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 2

Source: ppp
Source-Version: 2.4.3-20050321+2

We believe that the bug you reported is fixed in the latest version of
ppp, which is due to be installed in the Debian 

Processed: your mail

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 300432 normal
Bug#300432: Spontaneously reboots server...
Severity set to `normal'.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#300432: Sorry

2005-05-05 Thread Michael Meskes
Sorry, somehow I forgot to answer.

While I agree that the runlevel may be too early I do not agree on this
part of the bug report:

for now I can only say that it should not restart computer in a case of
single failure (upgrade of deamons)

I want my system to be rebooted on a single failure. I was planning and
actually started implementing a different config system that would
enable you to define special exceptions but haven't found the time to
work on this sorry.

Also I strongly object to this bug being release critical. Thus I will
downgrade it. Did it before already but apparently that mail got lost. I
will leave it open for the runlevel change though.

Michael 
-- 
Michael Meskes
Email: Michael at Fam-Meskes dot De
ICQ: 179140304, AIM/Yahoo: michaelmeskes, Jabber: [EMAIL PROTECTED]
Go SF 49ers! Go Rhein Fire! Use Debian GNU/Linux! Use PostgreSQL!


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307838: unsecure temp file

2005-05-05 Thread Thomas Lange

Package: fai
Version: 2.8.1
Severity: serious

The script lib/updatebase creates unsecure temp file when called from
task softupdate. This violates the policy.

-- 
regards Thomas


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: not rc, not a security issues

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 307632 normal
Bug#307632: creates /tmp/fai directory unconditionally (insecure tempfile)
Severity set to `normal'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307632: not rc, not a security issues

2005-05-05 Thread Joey Hess
severity 307632 normal
thanks

This bug is not RC and is not a security issue. The piece of policy
quoted is intended to warn against attacks such as symlink attacks that
can be performed on unsafely created temp files. The program in question
is run during a fai install, before the system is multiuser, and so its
unsafe temp files cannot be created.

-- 
see shy jo


signature.asc
Description: Digital signature


Bug#307473: Purging mysql-server can kill mysql-server-4.1

2005-05-05 Thread Christian Hammers
Hi

On 2005-05-05 Sean Finney wrote:
 On Thu, May 05, 2005 at 07:01:45PM +0200, Christian Hammers wrote:
  So it's: if ( dh_answer==true  and  no_other_installed_server ) purge();
 
 okay, that makes sense.
 
 the no_other_installed_server could probably be simplified, now that i'm
 thinking of it.  since this is in the postrm, the package's files are
 already gone, right?  so if /usr/sbin/mysqld is still on the filesystem...

Hm, right you are... :-)

bye,

-christian-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307820: marked as done (anon-proxy: [manual] GFDL license is unsuitable for manual pages (use GPL))

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 15:47:53 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#307820: fixed in anon-proxy 00.02.39-7
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 5 May 2005 17:22:10 +
From [EMAIL PROTECTED] Thu May 05 10:22:10 2005
Return-path: [EMAIL PROTECTED]
Received: from fep19-0.kolumbus.fi (fep19-app.kolumbus.fi) [193.229.0.45] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTk37-0003OR-00; Thu, 05 May 2005 10:22:09 -0700
Received: from bongo.cante.net ([81.197.3.110]) by fep19-app.kolumbus.fi
  with ESMTP
  id [EMAIL PROTECTED]
  for [EMAIL PROTECTED]; Thu, 5 May 2005 20:22:08 +0300
Received: from fw.cante.net ([192.168.1.3]:1118 helo=cante.cante.net)
by bongo.cante.net with esmtp (Exim 4.50)
id 1DTk34-0005en-W3; Thu, 05 May 2005 20:22:07 +0300
Received: from jaalto by cante.cante.net with local (Exim 4.50)
id 1DTk1m-on-PS; Thu, 05 May 2005 20:20:46 +0300
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Jari Aalto [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: anon-proxy: [manual] GFDL license is unsuitable for manual pages (use 
GPL)
X-Mailer: reportbug 3.11
Date: Thu, 05 May 2005 20:20:46 +0300
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: anon-proxy
Severity: serious

The use of GDFL is questionable for manual pages. Please change the
licence to GPL, because GFDL is known to caus elot of problem when
texts are changed (embedded / copied).

My use of Severity: serious derives from my attempt to interpret
Debian Guidelines and the present discussion to avoid GFDL as much as
possible.


http://lists.debian.org/debian-legal/2004/09/msg00451.html
[Nathanael Nerode] ... You do realize that GFDL'ed documentation with
a GPL'ed program means that moving stuff between the documentation and
the program is possible *only* for the copyright holder.  This is
tedious in the extreme when the program or documentation has multiple
copyright holders.

http://people.debian.org/~srivasta/Position_Statement.html
This document is being put together to attempt to address some
concerns that members of the Debian legal team have about the GNU Free
Documentation License. This document attempts to present the reasoning
behind the conclusion that the GNU FDL is not regarded as a license
that can easily satisfy the Debian Free Software Guidelines. 

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-1-686
Locale: LANG=C, LC_CTYPE=C (charmap=ISO-8859-1) (ignored: LC_ALL set to en_US)

---
Received: (at 307820-close) by bugs.debian.org; 5 May 2005 19:55:39 +
From [EMAIL PROTECTED] Thu May 05 12:55:39 2005
Return-path: [EMAIL PROTECTED]
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DTmRf-0003xU-00; Thu, 05 May 2005 12:55:39 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DTmK9-00013x-00; Thu, 05 May 2005 15:47:53 -0400
From: David Spreen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#307820: fixed in anon-proxy 00.02.39-7
Message-Id: [EMAIL PROTECTED]
Sender: Archive Administrator [EMAIL PROTECTED]
Date: Thu, 05 May 2005 15:47:53 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: anon-proxy
Source-Version: 00.02.39-7

We believe that the bug you reported is fixed in the latest version of
anon-proxy, which is due to be installed in the Debian FTP archive:

anon-proxy_00.02.39-7.diff.gz
  to pool/main/a/anon-proxy/anon-proxy_00.02.39-7.diff.gz
anon-proxy_00.02.39-7.dsc
  to pool/main/a/anon-proxy/anon-proxy_00.02.39-7.dsc

Processed: tagging 307820

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 307820 sarge-ignore
Bug#307820: anon-proxy: [manual] GFDL license is unsuitable for manual pages 
(use GPL)
There were no tags set.
Tags added: sarge-ignore


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307042: fix?

2005-05-05 Thread Joey Hess
Just a reminder that it's been 5 days since you promised a fix for this
RC bug shortly.

-- 
see shy jo


signature.asc
Description: Digital signature


Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Chris Lawrence
On 5/5/05, Kurt Roeckx [EMAIL PROTECTED] wrote:
 On Thu, May 05, 2005 at 09:08:12PM +0200, Kurt Roeckx wrote:
  It seems the environment variable AWK is set somewhere to gawk, I
  just have no idea where.
 
 I'm seeing this only in my amd64 chroot it seems.  When I try the
 same in my i386 chroot, it uses mawk.  All the buildd logs also
 use mawk, and I have no idea why it's different on amd64.

Could be something in how r-base is built on amd64... Dirk, any ideas?
 I think it has something to do with /usr/lib/R/etc/Renviron.

 Please feel free to lower the severity of this bug.

I'd rather see it fixed for sarge ;-)


Chris
-- 
Chris Lawrence - http://blog.lordsutch.com/



Bug#306878: downgrade

2005-05-05 Thread Joey Hess
severity 306878 normal
thanks

I'll leave closing the bug up to the maintainer, but based on Allan
Lyons's review, this bug is not RC so I'm downgrading it.

-- 
see shy jo


signature.asc
Description: Digital signature


Processed: Fixed in NMU of affix-kernel 2.1.1-1.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 307167 + fixed
Bug#307167: affix-source: Integer underflow possibly permits local privilege 
escalation
Tags were: patch security
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 230875, severity of 307784 is grave, merging 230875 307784

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 230875 - fixed
Bug#230875: libpam-pgsql: Some notes about pam_pgsql security
Tags were: fixed security
Tags removed: fixed

 severity 307784 grave
Bug#307784: pam-pgsql: CAN-2004-0366
Severity set to `grave'.

 merge 230875 307784
Bug#230875: libpam-pgsql: Some notes about pam_pgsql security
Bug#307784: pam-pgsql: CAN-2004-0366
Mismatch - only Bugs in same state can be merged:
Values for `package' don't match:
 #230875 has `libpam-pgsql';
 #307784 has `pam-pgsql'


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307591: referring to examples files in postinst scripts is a policy violation and..

2005-05-05 Thread Joey Hess
libapache-mod-php4.postinst:cp /usr/share/doc/php4-common/examples/php.ini 
$phpini
libapache2-mod-php4.postinst:   cp /usr/share/doc/php4-common/examples/php.ini 
$phpini
php4-cgi.postinst:  cp /usr/share/doc/php4-common/examples/php.ini $phpini
php4-cli.postinst:cp 
/usr/share/doc/php4-common/examples/php.ini $phpini

Besides apparently breaking the installation of libapache2-mod-php4,
all of the above violate policy 12.6.

-- 
see shy jo


signature.asc
Description: Digital signature


Bug#305122: ia32-libs: Patch to make 'ia32-libs' work again on amd64/sarge

2005-05-05 Thread Steve Langasek
On Thu, May 05, 2005 at 03:05:49PM +0200, Andreas Jochens wrote:
 On 05-May-05 13:53, Goswin von Brederlow wrote:
  Andreas Jochens [EMAIL PROTECTED] writes:

   retitle 307521 ia32-libs: Broken on amd64 / Compilation with 'gcc-3.4 
   -m32' does not work
   tags 307521 +patch
   thanks

   I made some tests and finally found a small patch which makes ia32-libs
   work again on amd64/sarge without any change to other packages, i.e.
   without changing the 'gcc-3.4' package from sarge. 

  Or just use the patch from the BTS that is already there.

 Oops, sorry. I overlooked #305122, maybe because it was tagged 
 'fixed' which was not true. Thanks for correcting the tag.

 However, even with the patch from #305122, 'ia32-libs' cannot be built
 and installed in sarge. This is the case because the patch does not 
 remove the 'Depends' and 'Build-Depends' on 'lsb-release' which FTBFS 
 in sarge for amd64. The working ia32-libs version 0.7 did not
 (Build-)Depend on 'lsb-release'.

However, lsb-release has been fixed in unstable, and this fixed version has
been marked for approval into sarge.

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#307784: pam-pgsql: CAN-2004-0366

2005-05-05 Thread Steve Langasek
On Thu, May 05, 2005 at 03:41:13PM +0200, Primoz Bratanic wrote:
 Package: pam-pgsql
 Severity: critical
 Tags: security
 Justification: root security hole

 The problem reported in BUG#230875 and marked as fixed (NMU upload) was open
 again. The changes have disappeared. Please see the patch attached to
 Bug#230875 regarding sql injection problem with changing password (easy
 impact would be changing uid to 0 ... root compromise).

It looks like the upload that reverted these changes was a botched attempt at
orphaning the package.  Bug #303198, however, is currently titled RFA, not
O.  Joerg, was your intention here to continue maintaining pam-pgsql until
someone else comes along to do so, or were you trying to orphan the package
immediately so that you're no longer responsible for it?

If it is indeed the maintainer's intention to orphan this package, I
would recommend removing it from sarge on account of the progressive
security issues.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#307316: mypasswordsafe: FTBFS: Makefile:45: *** Recursive variable `USER' references itself (eventually)

2005-05-05 Thread Jeroen van Wolffelaar
On Mon, May 02, 2005 at 02:30:29PM +0200, Andreas Jochens wrote:
  ifndef HOST
   HOST=$(shell hostname).$(shell domainname)

Also, /bin/domainname is provided by the 'nis' package, how is this
supposed to work? I wonder why this doesn't cause a FTBFS too,
considering that $HOST isn't generally set.

--Jeroen

-- 
Jeroen van Wolffelaar
[EMAIL PROTECTED]
http://jeroen.A-Eskwadraat.nl


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Kurt Roeckx
On Thu, May 05, 2005 at 03:25:42PM -0500, Chris Lawrence wrote:
 Could be something in how r-base is built on amd64... Dirk, any ideas?
  I think it has something to do with /usr/lib/R/etc/Renviron.

It says:
## Use configure values
AWK=${AWK-'gawk'}

While on i386 it says:
## Use configure values
AWK=${AWK-'mawk'}


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 307706

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 307706 - fixed
Bug#307706: m-tx: Can't fulfill the build dependencies in sarge
Tags were: fixed sarge
Tags removed: fixed


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 307632 is critical, tagging 307632

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 severity 307632 critical
Bug#307632: creates /tmp/fai directory unconditionally (insecure tempfile)
Severity set to `critical'.

 tags 307632 security
Bug#307632: creates /tmp/fai directory unconditionally (insecure tempfile)
Tags were: patch
Tags added: security


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 307816

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.8.14
 tags 307816 sid
Bug#307816: cweb is not installable / unusable
There were no tags set.
Tags added: sid


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



  1   2   >