Bug#628271: marked as done (ruby-tilt: FTBFS: tests failed)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 06:32:51 + with message-id e1qmk9l-0003wb...@franck.debian.org and subject line Bug#628271: fixed in ruby-tilt 1.3.2-1 has caused the Debian Bug report #628271, regarding ruby-tilt: FTBFS: tests failed to be marked as done. This means that you claim that

Bug#635640: marked as done (lasso: FTBFS: configure: error: C compiler cannot create executables)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 06:48:07 + with message-id e1qmko7-0004ng...@franck.debian.org and subject line Bug#635640: fixed in lasso 2.3.5-4 has caused the Debian Bug report #635640, regarding lasso: FTBFS: configure: error: C compiler cannot create executables to be marked as done.

Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Lionel Elie Mamane
On Wed, Jul 27, 2011 at 11:02:39PM +0200, Frank Küster wrote: Lionel Elie Mamane lio...@mamane.lu wrote: So I'm out of ideas how to find the real sources. Given that the true sources seem to have disappeared, Hm, just googling for ucs.dtx (...) Now, why didn't that cross my mind is a fair

Processed: forwarded 635548

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forwarded 635548 https://bugs.busybox.net/show_bug.cgi Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097 Set Bug forwarded-to-address to 'https://bugs.busybox.net/show_bug.cgi'. thanks Stopping processing here. Please contact me if you

Processed: forwarded 635548

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notforwarded 635548 Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097 Unset Bug forwarded-to-address forwarded 635548 https://bugs.busybox.net/show_bug.cgi?id=3979 Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097 Set Bug

Bug#635366: gem: missing dependency on ffmpeg/libavcodec

2011-07-28 Thread IOhannes m zmölnig
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/25/2011 04:38 PM, Robin Gareus wrote: gem does not load: the Pd message window reports: thanks for the bug report. /usr/lib/pd/extra/Gem/Gem.pd_linux: libavcodec.so.51: cannot open shared object file: No such file or directory

Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Norbert Preining
On Do, 28 Jul 2011, Lionel Elie Mamane wrote: Now, with what Norbert said (will not bother about fixing a single LaTeX package) if we get Wolfgang Jeltsch to upload to CTAN *now*, then it will be in TeXlive 2012, so in.. wheezy+1, because wheezy will And it will end up also in the TL2011

Bug#635366: gem: missing dependency on ffmpeg/libavcodec

2011-07-28 Thread Robin Gareus
On 07/28/2011 09:54 AM, IOhannes m zmölnig wrote: On 07/25/2011 04:38 PM, Robin Gareus wrote: gem does not load: the Pd message window reports: thanks for the bug report. /usr/lib/pd/extra/Gem/Gem.pd_linux: libavcodec.so.51: cannot open shared object file: No such file or

Bug#635660: marked as done (libapache-mod-log-sql: unbuildable in sid: b-d on libdbi0-dev (= 0.8.2))

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 09:03:08 + with message-id e1qmmum-0006ap...@franck.debian.org and subject line Bug#635660: fixed in libapache-mod-log-sql 1.100-14.1 has caused the Debian Bug report #635660, regarding libapache-mod-log-sql: unbuildable in sid: b-d on libdbi0-dev (= 0.8.2)

Processed: Re: debian-installer-launcher: doesn't configure the package manager, which leads to a broken system afterwards

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 617386 needs to set cdtype to live when using live-installer Bug #617386 [debian-installer-launcher] debian-installer-launcher: doesn't configure the package manager, which leads to a broken system afterwards Changed Bug title to 'needs

Processed: Re: Bug#635487: libgd-gd2-noxpm-perl: Please Build-Depends on libjpeg-dev, not libjpeg62-dev

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 635487 serious Bug #635487 [src:libgd-gd2-noxpm-perl] libgd-gd2-noxpm-perl: Please Build-Depends on libjpeg-dev, not libjpeg62-dev Severity set to 'serious' from 'important' quit Stopping processing here. Please contact me if you need

Processed: notfound 631647 in clutter-gst/1.3.12-11, found 631647 in clutter-gst/1.3.12-1

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notfound 631647 clutter-gst/1.3.12-11 Bug #631647 [src:clutter-gst] clutter-gst: FTBFS: gcc: error: : No such file or directory The source clutter-gst and version 1.3.12-11 do not appear to match any binary packages Bug No longer marked as found

Processed: Re: Bug#635685: general: gcc -m32 has no access to system-specific includes in multiarch world

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 635685 libc6-dev Bug #635685 [general] general: gcc -m32 has no access to system-specific includes in multiarch world Bug reassigned from package 'general' to 'libc6-dev'. severity 635685 serious Bug #635685 [libc6-dev] general: gcc

Processed: add version info

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: package libc6-dev Limiting to bugs with field 'package' containing at least one of 'libc6-dev' Limit currently set to 'package':'libc6-dev' found 635685 2.13-11 Bug #635685 [libc6-dev] general: gcc -m32 has no access to system-specific includes

Bug#635668: possibly a better solution but still would like odbc_config binary distributed

2011-07-28 Thread Martin J. Evans
I have now spoken to Nick Gorham who maintains unixODBC. Both he and I would still like you to include the odbc_config binary in your distribution of unixODBC as it enables things like DBD::ODBC to build with the same compiler flags as unixODBC was built. However, if you update your unixODBC

Bug#635366: marked as done (gem: missing dependency on ffmpeg/libavcodec)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:55:25 +0200 with message-id 4e31320d.3080...@iem.at and subject line Re: Bug#635366: gem: missing dependency on ffmpeg/libavcodec has caused the Debian Bug report #635366, regarding gem: missing dependency on ffmpeg/libavcodec to be marked as done. This

Bug#625328: freetype: ftbfs with gcc-4.6 -Werror

2011-07-28 Thread Aurelien Jarno
tag 625328 + patch thanks On Tue, May 03, 2011 at 10:32:49AM +, Matthias Klose wrote: Package: freetype Version: 2.4.4-1 Severity: important Tags: wheezy sid User: debian-...@lists.debian.org Usertags: ftbfs-gcc-4.6 ftbfs-werror This package builds with -Werror, and GCC 4.6 triggers

Processed: Bug#625328 freetype: ftbfs with gcc-4.6 -Werror

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 625328 + patch Bug #625328 [freetype] freetype: ftbfs with gcc-4.6 -Werror Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 625328: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625328

Bug#631647: marked as done (clutter-gst: FTBFS: gcc: error: : No such file or directory)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:32:18 + with message-id e1qmop8-00053x...@franck.debian.org and subject line Bug#631647: fixed in clutter-gst 1.3.12-2 has caused the Debian Bug report #631647, regarding clutter-gst: FTBFS: gcc: error: : No such file or directory to be marked as done.

Bug#556512: marked as done (FTBFS with binutils-gold)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:47:07 + with message-id e1qmp3t-0007tg...@franck.debian.org and subject line Bug#635665: Removed package(s) from unstable has caused the Debian Bug report #556512, regarding FTBFS with binutils-gold to be marked as done. This means that you claim that

Bug#589360: marked as done (twitux: lack of OAuth support)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:47:07 + with message-id e1qmp3t-0007tg...@franck.debian.org and subject line Bug#635665: Removed package(s) from unstable has caused the Debian Bug report #589360, regarding twitux: lack of OAuth support to be marked as done. This means that you claim

Bug#635719: xvidcore: FTBFS (kfreebsd-amd64): relocation R_X86_64_PC32 against symbol `xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with -fPIC

2011-07-28 Thread Christoph Egger
Package: src:xvidcore Version: 2:1.3.2-4 Severity: serious Tags: sid wheezy Justification: fails to build from source (but built successfully in the past) Hi! Your package failed to build on the kfreebsd-amd64 buildds: A: utils/x86_asm/cpuid.asm A: plugins/x86_asm/plugin_ssim-a.asm L:

Bug#634407: pyx: FTBFS: Queue.full exception

2011-07-28 Thread Stuart Prescott
reassign 634407 texlive-binaries forcemerge 633011 634407 thanks Building with texlive-bin packages 2009-8+b1 on amd64 leads to this FTBFS, building with 2009-9 completes just fine; as such, I'm merging (and hence closing) this bug. Julian, thanks for your analysis and the hint about this

Bug#635724: vlc: FTBFS (kfreebsd-i386) Segmentation fault (core dumped) ../bin/vlc-cache-gen .

2011-07-28 Thread Christoph Egger
Package: src:vlc Version: 1.1.11-2 Severity: serious Tags: sid wheezy Justification: fails to build from source (but built successfully in the past) Hi! Your package failed to build on the kfreebsd-i386 buildds: make[4]: Entering directory

Processed: bug 579450 is forwarded to https://sourceforge.net/tracker/?func=detailatid=301645aid=3377170group_id=1645

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forwarded 579450 https://sourceforge.net/tracker/?func=detailatid=301645aid=3377170group_id=1645 Bug #579450 [swig] swig: perl bindings make incorrect assumptions about the size of IVs Set Bug forwarded-to-address to

Bug#635731: ioquake3: CVE-2011-1412 remote shell injection on clients connecting to a malicious server

2011-07-28 Thread Simon McVittie
Package: ioquake3 Version: 1.36+svn1946-1 Severity: grave Tags: patch security pending Justification: user security hole ioquake3 1.36+svn1946-4 fixes a serious vulnerability. openarena in Debian stable is not vulnerable to this. From the advisory: This bug has been discovered by

Bug#635733: openarena: CVE-2011-2764 arbitrary code execution by malicious gamecode

2011-07-28 Thread Simon McVittie
Package: openarena Version: 0.7.7+dfsg1-1 Severity: grave Tags: security patch Justification: user security hole ioquake3 1.36+svn1946-4 fixes a security vulnerability. In the stable and oldstable distributions, the same code is present in the openarena package. Mitigation: do not allow

Bug#635734: ioquake3: CVE-2011-2764 arbitrary code execution by malicious gamecode

2011-07-28 Thread Simon McVittie
Package: ioquake3 Version: 1.36+svn1946-1 Severity: grave Tags: security patch Justification: user security hole ioquake3 1.36+svn1946-4 fixes a security vulnerability. Mitigation: do not allow auto-downloading, and do not install untrusted mods. From the advisory: Malicious gamecode can

Bug#629725: twidge: diff for NMU version 1.0.8.1+nmu1

2011-07-28 Thread Iain Lane
tags 629725 + patch tags 629725 + pending thanks Hi there, I've prepared an NMU for twidge (versioned as 1.0.8.1+nmu1) and uploaded it. I had to do some porting to the new HaXml API, but it wasn't too bad. Thanks, -- Iain Lane [ i...@orangesquash.org.uk ]

Processed: twidge: diff for NMU version 1.0.8.1+nmu1

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 629725 + patch Bug #629725 [src:twidge] twidge: FTBFS: unsatisfiable build-dependencies: libghc6-unix-dev, libghc6-filepath-dev, libghc6-utf8-string-dev Added tag(s) patch. tags 629725 + pending Bug #629725 [src:twidge] twidge: FTBFS:

Bug#635731: marked as done (ioquake3: CVE-2011-1412 remote shell injection on clients connecting to a malicious server)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:18:13 +0100 with message-id 20110728131813.gb12...@reptile.pseudorandom.co.uk and subject line Re: Bug#635731: Acknowledgement (ioquake3: CVE-2011-1412 remote shell injection on clients connecting to a malicious server) has caused the Debian Bug report

Bug#635719: xvidcore: FTBFS (kfreebsd-amd64): relocation R_X86_64_PC32 against symbol `xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with -fPIC

2011-07-28 Thread Fabian Greffrath
Am 28.07.2011 14:04, schrieb Christoph Egger: Maybe some architecture-detection broke when adding hurd? I don't think so. I have added kfreebsd-amd64 to the list of archs to build-depend on yasm, so asm code is compiled für kfreebsd-amd64 now but hasn't before. So most probably either the

Bug#635733: marked as done (openarena: CVE-2011-2764 arbitrary code execution by malicious gamecode)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:21:30 +0100 with message-id 20110728132130.gc12...@reptile.pseudorandom.co.uk and subject line Re: Bug#635733: openarena: CVE-2011-2764 arbitrary code execution by malicious gamecode has caused the Debian Bug report #635733, regarding openarena:

Bug#635734: marked as done (ioquake3: CVE-2011-2764 arbitrary code execution by malicious gamecode)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:29:19 +0100 with message-id 20110728132919.ge12...@reptile.pseudorandom.co.uk and subject line Re: Bug#635734: Acknowledgement (ioquake3: CVE-2011-2764 arbitrary code execution by malicious gamecode) has caused the Debian Bug report #635734, regarding

Bug#635276: marked as done (CVE-2011-2305 / CVE-2011-2300)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:30:18 +0200 with message-id 4e31565a.5040...@fobos.de and subject line Re: Bug#635276: [Pkg-virtualbox-devel] Bug#635276: CVE-2011-2305 / CVE-2011-2300 has caused the Debian Bug report #635276, regarding CVE-2011-2305 / CVE-2011-2300 to be marked as done.

Bug#635719: xvidcore: FTBFS (kfreebsd-amd64): relocation R_X86_64_PC32 against symbol `xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with -fPIC

2011-07-28 Thread Fabian Greffrath
Am 28.07.2011 15:21, schrieb Fabian Greffrath: So most probably either the build system or yasm itself fail to build PIC code on kfreebsd-amd64. Indeed, it is also explicitely disabled in FreeBSD: http://www.freebsd.org/cgi/cvsweb.cgi/ports/multimedia/xvid/Makefile?rev=1.36 -- To

Bug#631031: couchdb: FTBFS against iceweasel 4.0 or 5.0

2011-07-28 Thread Marcos Marado
That's fixed upstream, fix is intended to be on CouchDB 1.2. In the meantime, the patches to fix it are available at https://issues.apache.org/jira/browse/COUCHDB-1078 . Best regards, -- Marcos Marado -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of

Bug#635668: retraction and explanation

2011-07-28 Thread Martin J. Evans
Jonathan Yu reported this issue on my behalf (so it is no reflection on him) after I was seeking someone to try and get unixODBC's odbc_config into Debian for the reason outlined above. I am not a debian user myself but I was sent header files reportedly from Ubuntu boxes which did not

Bug#626112: openssh-server: ssh doesn't log some failed authentications to auth.log anymore

2011-07-28 Thread Colin Watson
severity 626112 important thanks On Wed, Jul 27, 2011 at 10:38:26PM +0200, Christoph Anton Mitterer wrote: On Sun, 2011-07-24 at 11:02 +0100, Colin Watson wrote: If you use 'LogLevel VERBOSE', does that help? Can you provide some examples of log messages that fail2ban is noticing and

Processed: Re: Bug#626112: openssh-server: ssh doesn't log some failed authentications to auth.log anymore

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 626112 important Bug #626112 [openssh-server] openssh-server: ssh doesn't log some failed authentications to auth.log anymore Severity set to 'important' from 'grave' thanks Stopping processing here. Please contact me if you need

Bug#631061: eclipse: Fails to FTBFS against iceweasel 4.0 [...]

2011-07-28 Thread Marcos Marado
Hi there, According to https://bugs.eclipse.org/bugs/show_bug.cgi?id=343454 this is fixed in eclipse 3.7 (where the fix is to depend on libwebkit 1.4 instead of using xulrunner). Maybe this should be merged with #631382 ? Best regards, -- Marcos Marado -- To UNSUBSCRIBE, email to

Bug#631054: mongodb: FTBFS against iceweasel 4.0 or 5.0

2011-07-28 Thread Marcos Marado
Hi there, AFAICS, there's a patch to fix this at https://jira.mongodb.org/browse/SERVER-2683 Hoping this helps, -- Marcos Marado -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#634148: marked as done (foolscap: FTBFS: test_tub.TestCertFile.test_generate fails)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 15:02:29 + with message-id e1qms6x-0001mw...@franck.debian.org and subject line Bug#634148: fixed in foolscap 0.6.1-5 has caused the Debian Bug report #634148, regarding foolscap: FTBFS: test_tub.TestCertFile.test_generate fails to be marked as done. This

Bug#629852: marked as done (Oracle Java SE Critical Patch Update Advisory - June 2011)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 15:09:01 + with message-id e1qmscr-0003zq...@franck.debian.org and subject line Bug#629852: fixed in openjdk-6 6b18-1.8.9-0.1 has caused the Debian Bug report #629852, regarding Oracle Java SE Critical Patch Update Advisory - June 2011 to be marked as done.

Bug#629725: marked as done (twidge: FTBFS: unsatisfiable build-dependencies: libghc6-unix-dev, libghc6-filepath-dev, libghc6-utf8-string-dev)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 15:12:37 + with message-id e1qmsgl-0004jx...@franck.debian.org and subject line Bug#629725: fixed in twidge 1.0.8.1+nmu1 has caused the Debian Bug report #629725, regarding twidge: FTBFS: unsatisfiable build-dependencies: libghc6-unix-dev,

Bug#634550: marked as done (imagemagick: FTBFS: libtool: link: `/usr/lib/libfreetype.la' is not a valid libtool archive)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 17:15:46 +0200 with message-id 20110728171546.45b368e8e808773174c22...@debian.org and subject line closing has caused the Debian Bug report #634550, regarding imagemagick: FTBFS: libtool: link: `/usr/lib/libfreetype.la' is not a valid libtool archive to be

Processed: closing

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notfound 634194 3.9.5-1 Bug #634194 [libtiff4-dev] libtiff4-dev: Depends on libjpeg-dev even though library is linked against libjpeg62 Bug No longer marked as found in versions tiff/3.9.5-1. quit Stopping processing here. Please contact me if

Bug#634194: marked as done (libtiff4-dev: Depends on libjpeg-dev even though library is linked against libjpeg62)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 17:17:05 +0200 with message-id 20110728171705.5a5e8aa593ca209baf032...@debian.org and subject line closing has caused the Debian Bug report #634194, regarding libtiff4-dev: Depends on libjpeg-dev even though library is linked against libjpeg62 to be marked as

Bug#630220: marked as done (FTBFS: gconf-editor: unable to parse fr/gconf-editor.xml)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 16:03:05 + with message-id e1qmt3b-0003sc...@franck.debian.org and subject line Bug#630220: fixed in gconf-editor 3.0.0-2 has caused the Debian Bug report #630220, regarding FTBFS: gconf-editor: unable to parse fr/gconf-editor.xml to be marked as done. This

Bug#631491: marked as done (bzr-gtk: Failing tests)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 16:02:52 + with message-id e1qmt2y-0003q1...@franck.debian.org and subject line Bug#631491: fixed in bzr-gtk 0.100.0+bzr734-1 has caused the Debian Bug report #631491, regarding bzr-gtk: Failing tests to be marked as done. This means that you claim that the

Bug#555576: marked as done (FTBFS with binutils-gold)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 16:17:34 + with message-id e1qmthc-0004x0...@franck.debian.org and subject line Bug#76: fixed in lxsession 0.4.6-1 has caused the Debian Bug report #76, regarding FTBFS with binutils-gold to be marked as done. This means that you claim that the

Bug#634445: ldapvi: diff for NMU version 1.7-7.1

2011-07-28 Thread Franziska Lichtblau
tags 634445 + patch tags 634445 + pending thanks Hey, I've prepared an NMU for ldapvi (versioned as 1.7-7.1) and you can upload it yourself (so it's basically no NMU anymore, but the idea was inspired by my AM ;). Please feel free to tell me if I made any mistake :). Regards, Rhalina -- GIGO

Processed: ldapvi: diff for NMU version 1.7-7.1

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 634445 + patch Bug #634445 [src:ldapvi] ldapvi: FTBFS: build-dependency not installable: libreadline5-dev Added tag(s) patch. tags 634445 + pending Bug #634445 [src:ldapvi] ldapvi: FTBFS: build-dependency not installable: libreadline5-dev

Bug#634535: marked as done (librsvg: FTBFS: dh_install: librsvg2-common missing files (usr/lib/gdk-pixbuf-2.0/2.10.0/loaders/*.so), aborting)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 17:18:55 + with message-id e1qmuez-0004f1...@franck.debian.org and subject line Bug#634535: fixed in librsvg 2.34.0-2 has caused the Debian Bug report #634535, regarding librsvg: FTBFS: dh_install: librsvg2-common missing files

Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Alexander Reichle-Schmehl
Hi! Am 26.07.2011 12:27, schrieb Lionel Elie Mamane: [..] Given that the true sources seem to have disappeared, I suppose we could consider the .sty file to be its own source; it is a stretch, but removing unicode support for (La)TeX would be rather ... damaging. I really, really vote for

Bug#633351: apt: Hash Sum mismatch

2011-07-28 Thread David Kalnischkies
On Sat, Jul 9, 2011 at 17:01, Kurt Roeckx k...@roeckx.be wrote: One of the buildds has 0.8.16~exp2 installed, and then failed to download any source packages. Could be (or: is very likely) related to a checksum-calculation problem we had with ~exp1 and ~exp2. Could you try it with a more recent

Bug#635604: Suggesting dnet-common should be enough

2011-07-28 Thread Dominique Dumont
Hello In other words, the problem is that some unrelated application (ffmpeg2theora) end up depending on lidbnet: $ aptitude why libdnet i ffmpeg2theora Dépend libavdevice52 (= 4:0.6-1~) | libavdevice-extra-52 (= 4:0.6-1~) i A libavdevice52 Dépend libroar-compat1

Bug#635774: u-boot fails to recognize usb storage devices

2011-07-28 Thread Gernot Super
Package: u-boot Version: 2011.06 Severity: critical Tags: wheezy Justification: breaks the whole system Upgraded my Sheeva-Plug with Martin Michlmayr's instructions (http://www.cyrius.com/debian/kirkwood/sheevaplug/uboot-upgrade.html) and debian u-boot version U-Boot 2011.06 (Jul 03 2011 -

Bug#633870: marked as done (CVE-2011-2684)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 20:09:08 + with message-id e1qmwti-0004tz...@franck.debian.org and subject line Bug#633870: fixed in foo2zjs 20090908dfsg-5.1+squeeze0 has caused the Debian Bug report #633870, regarding CVE-2011-2684 to be marked as done. This means that you claim that the

Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Lionel Elie Mamane
On Thu, Jul 28, 2011 at 07:21:39PM +0200, Alexander Reichle-Schmehl wrote: Am 26.07.2011 12:27, schrieb Lionel Elie Mamane: Given that the true sources seem to have disappeared, I suppose we could consider the .sty file to be its own source; it is a stretch, but removing unicode support for

Processed: severity is too high

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 635774 important Bug #635774 [u-boot] u-boot fails to recognize usb storage devices Severity set to 'important' from 'critical' -- Stopping processing here. Please contact me if you need assistance. -- 635774:

Bug#635685: general: gcc -m32 has no access to system-specific includes in multiarch world

2011-07-28 Thread Steve Langasek
On Thu, Jul 28, 2011 at 11:39:50AM +0200, Sven Joachim wrote: On 2011-07-28 10:58 +0200, Tim Northover wrote: Package: general Severity: normal It looks like gcc -m32 has been partially broken by the recent hiving off of various headers to /usr/include/x86_64-linux-gnu. In

Bug#634860: (no subject)

2011-07-28 Thread Barry Warsaw
Updated svn in r17925, including Breaks. ScottK is going to review and upload. signature.asc Description: PGP signature

Bug#635836: Multiple security issues found in audit

2011-07-28 Thread Moritz Muehlenhoff
Package: minissdpd Severity: grave Tags: security Kees Cook made an audit of minissdpd for Ubuntu and found several issues: https://bugs.launchpad.net/ubuntu/+source/minissdpd/+bug/813313 Cheers, Moritz -- System Information: Debian Release: wheezy/sid APT prefers unstable APT

Bug#635837: CVE-2011-2524: SoupServer directory traversal

2011-07-28 Thread Moritz Muehlenhoff
Package: libsoup2.4 Severity: grave Tags: security Please see the following references: https://bugzilla.redhat.com/show_bug.cgi?id=720509 https://bugzilla.gnome.org/show_bug.cgi?id=653258 http://git.gnome.org/browse/libsoup/commit/?id=cbeeb7a0f7f0e8b16f2d382157496f9100218dea

Bug#620545: marked as done (xul-ext-ubiquity: uninstallable in sid)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 00:34:45 +0200 with message-id 1311892485.3204.10.ca...@debiancasa.fastwebnet.it and subject line has caused the Debian Bug report #620545, regarding xul-ext-ubiquity: uninstallable in sid to be marked as done. This means that you claim that the problem has

Processed: severity of 635539 is grave

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 635539 grave Bug #635539 [linux-2.6] depmod.sh: No such file or directory Severity set to 'grave' from 'normal' thanks Stopping processing here. Please contact me if you need assistance. -- 635539:

Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Norbert Preining
Hi everyone, 1) Include that license in debian/copyright, document which part it applies to. Just to make one thing clear. *I* will not go down this road. I will *never* collect the license statements 15000+ files. If you want this, please remove TeX from Debian and all will be happy. I

Bug#635539: marked as done (depmod.sh: No such file or directory)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 00:32:40 + with message-id e1qmb0k-0003gr...@franck.debian.org and subject line Bug#635539: fixed in linux-kbuild-2.6 3.0.0-2 has caused the Debian Bug report #635539, regarding depmod.sh: No such file or directory to be marked as done. This means that you

Bug#632633: Alternate loop breaker.

2011-07-28 Thread Mats Erik Andersson
Is there some particular reason why the simple while loop tests while (count-- 0) { fprintf(stderr, =); } and while (width-- 0) { fprintf(stderr, ); } would not work properly? The insertions 0 are new in relation to the public software. This make the while

Bug#635842: lpd backend crashes, cups unusable

2011-07-28 Thread Norbert Preining
Package: cups Version: 1.4.7-1 Severity: serious Justification: makes package unusable Hi everyone, With one of the latest upgrades (hard to say exactely when), cups became completely unusable, as the lpd backend just happens to die with a strange error. cups error log gives me: D

Bug#635837: marked as done (CVE-2011-2524: SoupServer directory traversal)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 02:50:51 + with message-id e1qmda3-0004la...@franck.debian.org and subject line Bug#635837: fixed in libsoup2.4 2.34.3-1 has caused the Debian Bug report #635837, regarding CVE-2011-2524: SoupServer directory traversal to be marked as done. This means that

Bug#635849: xpdf: crafted .pdf.gz file name can delete any single-letter-named file

2011-07-28 Thread Chung-chieh Shan
Package: xpdf Version: 3.02-18 Severity: critical Justification: causes serious data loss Using a crafted .pdf.gz file name (which could be sent from a Web server to a browser, for example), xpdf can be fooled into deleting an unrelated file as long as its name is a single letter. $ touch y

Bug#628237: 2011-7-28 Broken

2011-07-28 Thread michael
This bug is happening to me in Debian Wheezy. Building from source generates a different problem. Using the other workarounds mentioned do not work. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#635210: marked as done (libeclipselink-java: META-INF/services/javax.persistence.spi.PersistenceProvider is missing)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 05:17:42 + with message-id e1qmfsa-00027e...@franck.debian.org and subject line Bug#635210: fixed in eclipselink 2.1.3-1 has caused the Debian Bug report #635210, regarding libeclipselink-java: META-INF/services/javax.persistence.spi.PersistenceProvider is