Bug#700608: CVE-2013-0296 also in squeeze

2013-02-17 Thread Ivo De Decker
Control: found -1 2.1.6-1 Hi, This issue also exists in squeeze. Cheers, Ivo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Processed: CVE-2013-0296 also in squeeze

2013-02-17 Thread Debian Bug Tracking System
Processing control commands: found -1 2.1.6-1 Bug #700608 [pigz] pigz creates temp files with too wide permissions (CVE-2013-0296) Marked as found in versions pigz/2.1.6-1. -- 700608: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700608 Debian Bug Tracking System Contact

Processed: tagging 689930

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 689930 + pending Bug #689930 [evolution-data-server] evolution-data-server: Missing Breaks against libebook-1.2-13 and libecal-1.2-11 Bug #694735 [evolution-data-server] empathy: Fails to start due to missing

Bug#694096: marked as done (kfreebsd-8: CVE-2012-4576)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 12:02:05 + with message-id e1u72wx-0006ap...@franck.debian.org and subject line Bug#694096: fixed in kfreebsd-8 8.1+dfsg-8+squeeze4 has caused the Debian Bug report #694096, regarding kfreebsd-8: CVE-2012-4576 to be marked as done. This means that you claim

Bug#700711: marked as done (clang-3.2: fails to upgrade from 'sid' - trying to overwrite /usr/bin/clang)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 12:17:58 + with message-id e1u73bu-0001l1...@franck.debian.org and subject line Bug#700711: fixed in clang 1:3.2-1~exp7 has caused the Debian Bug report #700711, regarding clang-3.2: fails to upgrade from 'sid' - trying to overwrite /usr/bin/clang to be

Bug#700718: python-numpy: fails to upgrade from squeeze: prerm: 6: update-python-modules: not found

2013-02-17 Thread Andreas Beckmann
Hi, I have now observed this behavior also while upgrading the following packages from squeeze - sid (and verified that these upgrades fail on squeeze - wheezy(+new numpy) in the same way). python-netcdf python-scientific Andreas -- To UNSUBSCRIBE, email to

Bug#700775: Not installable from experimental

2013-02-17 Thread Guido Günther
Package: gnome-documents Version: 3.6.2-1 Severity: grave Hi, gnome-documents currently isn't installable from experimental as it depends on libgnome-desktop-3-2 (= 3.2) which is available from sid in 3.4.2-1 and depends on gnome-desktop3-data in _exactly_ that version. However

Bug#700399: marked as done (vulnerable to CRIME SSL attack (CVE-2012-4929))

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 12:47:27 + with message-id e1u73er-ht...@franck.debian.org and subject line Bug#700399: fixed in lighttpd 1.4.28-2+squeeze1.1 has caused the Debian Bug report #700399, regarding vulnerable to CRIME SSL attack (CVE-2012-4929) to be marked as done. This

Bug#700426: marked as done (vulnerable to CRIME SSL attack (CVE-2012-4929))

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 12:47:23 + with message-id e1u73en-fw...@franck.debian.org and subject line Bug#700426: fixed in nginx 0.7.67-3+squeeze3 has caused the Debian Bug report #700426, regarding vulnerable to CRIME SSL attack (CVE-2012-4929) to be marked as done. This means

Bug#700353: libwmf-dev, libwmf-doc: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Followup-For: Bug #700353 Control: tag -1 patch Hi, a patch that adds the two preinst scripts to clean up the symlinks is attached. Install and upgrade paths verified. I intend to NMU libwmf with this patch in a few days. Andreas diffstat for libwmf-0.2.8.4 libwmf-0.2.8.4 changelog

Processed: Re: libwmf-dev, libwmf-doc: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Debian Bug Tracking System
Processing control commands: tag -1 patch Bug #700353 [libwmf-dev,libwmf-doc] libwmf-dev, libwmf-doc: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE Added tag(s) patch. -- 700353: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700353 Debian Bug Tracking System Contact

Bug#700778: python-crypto-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: python-crypto-dbg Version: 2.6-3 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700779: python-gobject-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: python-gobject-dbg Version: 3.2.2-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#680799: marked as done (circuits: FTBFS: failed tests)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 13:47:31 + with message-id e1u74az-0005op...@franck.debian.org and subject line Bug#680799: fixed in circuits 2.0.1-1 has caused the Debian Bug report #680799, regarding circuits: FTBFS: failed tests to be marked as done. This means that you claim that the

Bug#700780: python-gpgme-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: python-gpgme-dbg Version: 0.2-2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#684886: marked as done (circuits: FTBFS in offline build environment)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 13:47:31 + with message-id e1u74az-0005ov...@franck.debian.org and subject line Bug#684886: fixed in circuits 2.0.1-1 has caused the Debian Bug report #684886, regarding circuits: FTBFS in offline build environment to be marked as done. This means that you

Bug#700781: python-newt-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: python-newt-dbg Version: 0.52.14-10 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#699615: CVE-2013-0250 - corosync: Remote DoS due improper HMAC initialization

2013-02-17 Thread Salvatore Bonaccorso
Hi Luciano and Moritz On Sat, Feb 02, 2013 at 01:54:32PM +0100, Luciano Bello wrote: Package: corosync Severity: important Tags: security patch Justification: user security hole Hi there, Please, take a look to this thread: http://seclists.org/oss-sec/2013/q1/212 The patch is

Bug#700669: Allow pyrad 1.2-1+deb7u1 into wheezy

2013-02-17 Thread Jonathan Wiltshire
On Sun, Feb 17, 2013 at 08:36:24AM +0100, Jeremy Lainé wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/17/2013 01:19 AM, Jonathan Wiltshire wrote: It's traditional to seek approval *before* uploading; more so in this case since adding a patch system is a no-no. The change

Bug#700669: Allow pyrad 1.2-1+deb7u1 into wheezy

2013-02-17 Thread Jonathan Wiltshire
On Sun, Feb 17, 2013 at 08:06:36AM +0100, Salvatore Bonaccorso wrote: I was involved reporting the problem: I noticed now a possible problem about the versioning: Current situation: pyrad | 1.2-1| squeeze| source pyrad | 1.2-1| wheezy | source pyrad |

Bug#700782: python3-cxx-dev: unhandled symlink to directory conversion: /usr/include/python3.2

2013-02-17 Thread Andreas Beckmann
Package: python3-cxx-dev Version: 6.2.4-2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700786: libsidutils-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: libsidutils-dev Version: 2.1.1-13 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700786: libsidutils-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Followup-For: Bug #700786 Control: reassign -1 libsidutils-dev,libresid-builder-dev 2.1.1-13 Hi, same problem in libresid-builder-dev, maybe other binary packages from the same source, too. Andreas -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of

Bug#700788: libavc1394-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: libavc1394-dev Version: 0.5.4-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700789: autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: autoconf-archive Version: 20111221-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700790: gtkmm-documentation: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: gtkmm-documentation Version: 3.4.0-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700791: php-xml-serializer: unhandled symlink to directory conversion: /usr/share/php/tests/XML_Serializer/tests

2013-02-17 Thread Andreas Beckmann
Package: php-xml-serializer Version: 0.20.2-2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This usually means an old

Bug#700792: libavifile-0.7-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
Package: libavifile-0.7-dev Version: 1:0.7.48~20090503.ds-12 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites files owned by other packages. This

Processed: reassign 700786 to libsidutils-dev,libresid-builder-dev, found 700786 in 2.1.1-13

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 700786 libsidutils-dev,libresid-builder-dev Bug #700786 [libsidutils-dev] libsidutils-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE Bug reassigned from package 'libsidutils-dev' to

Bug#700794: CVE-2012-6128: stack-based buffer overflow in OpenConnect

2013-02-17 Thread Mike Miller
Package: openconnect Version: 3.20-2 Severity: critical CVE-2012-6128 concerns a stack-based buffer overflow that can be triggered by data read from a remote host, either a man-in-the-middle or a malicious VPN. The issue has been fixed in squeeze with 2.25-0.1+squeeze2. It should be easy to

Bug#700778: marked as done (python-crypto-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 15:47:46 + with message-id e1u76sw-0004bn...@franck.debian.org and subject line Bug#700778: fixed in python-crypto 2.6-4 has caused the Debian Bug report #700778, regarding python-crypto-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

Processed: found 700794 in 2.25-0.1+squeeze1, fixed 700794 in 2.25-0.1+squeeze2, fixed 700794 in 4.99-1

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 700794 2.25-0.1+squeeze1 Bug #700794 [openconnect] CVE-2012-6128: stack-based buffer overflow in OpenConnect Marked as found in versions openconnect/2.25-0.1+squeeze1. fixed 700794 2.25-0.1+squeeze2 Bug #700794 [openconnect] CVE-2012-6128:

Bug#700790: gtkmm-documentation: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Michael Biebl
On 17.02.2013 15:26, Andreas Beckmann wrote: Package: gtkmm-documentation Version: 3.4.0-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files over existing symlinks and possibly overwrites

Bug#700779: python-gobject-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Michael Biebl
On 17.02.2013 14:44, Andreas Beckmann wrote: From the attached log (usually somewhere in the middle...): 0m58.6s ERROR: FAIL: silently overwrites files via directory symlinks: /usr/share/doc/python-gobject-dbg/changelog.Debian.gz (python-gobject-dbg) !=

Processed: user debian-secur...@lists.debian.org, tagging 700794, usertagging 700794

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: user debian-secur...@lists.debian.org Setting user to debian-secur...@lists.debian.org (was car...@debian.org). tags 700794 + security Bug #700794 [openconnect] CVE-2012-6128: stack-based buffer overflow in OpenConnect Added tag(s) security.

Bug#698837: Bug#695774 cloned and reopened to #698837

2013-02-17 Thread Jérémy Lal
severity 698837 important thanks On 05/02/2013 11:39, Thorsten Glaser wrote: If the steps (install redmine and redmine-pgsql but not postgresql server, say yes to configure the DB, then it fails, then install postgresql and let redmine configure the DB, then upgrade redmine) work for you, I

Processed: Re: Bug#698837: Bug#695774 cloned and reopened to #698837

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 698837 important Bug #698837 [redmine] redmine: fails to upgrade, says something about a pgsql_adapter Severity set to 'important' from 'serious' thanks Stopping processing here. Please contact me if you need assistance. -- 698837:

Bug#700802: awesome: Uninstallable on sid (depends on unavailable libc6 version)

2013-02-17 Thread Nelson A. de Oliveira
Package: awesome Version: 3.4.15-1 Severity: serious Hi! The new version 3.4.15-1 has a depends on libc6 (= 2.14) We have libc6 2.13-38 on sid and 2.17-0experimental2 on experimental (thus making it uninstallable on sid as it is now). binNMU? Thank you! Best regards, Nelson -- System

Bug#700803: awesome: package released to unstable but depends on libraries in experimental

2013-02-17 Thread Jonas Smedegaard
Package: awesome Version: 3.4.15-1 Severity: grave Justification: renders package unusable awesome 3.4.15-1 is released to unstable but depends on libc6 (= 2.14) only available in experimental. - Jonas -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of

Processed: unarchiving 581999

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 581999 Bug #581999 {Done: Chase Douglas chase.doug...@ubuntu.com} [rinputd] fails to install Unarchived Bug 581999 thanks Stopping processing here. Please contact me if you need assistance. -- 581999:

Bug#700794: marked as done (CVE-2012-6128: stack-based buffer overflow in OpenConnect)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 17:47:53 + with message-id e1u78lb-0005lq...@franck.debian.org and subject line Bug#700794: fixed in openconnect 3.20-3 has caused the Debian Bug report #700794, regarding CVE-2012-6128: stack-based buffer overflow in OpenConnect to be marked as done. This

Processed: your mail

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 700710 + pending Bug #700710 [fcitx-libs-gclient] fcitx-libs-gclient: fails to upgrade from 'testing' - trying to overwrite /usr/lib/x86_64-linux-gnu/libfcitx-gclient.so.0.1 Added tag(s) pending. -- Stopping processing here. Please

Bug#581999: still occurs, reopening

2013-02-17 Thread Lucas Nussbaum
reopen 581999 found 581999 rinputd/1.0.5-2 thanks Hi, I can still reproduce this problem. During installation: Extracting templates from packages: 100% Preconfiguring packages ... /tmp/rinputd.config.92027: 5: [: =: unexpected operator Configuring rinputd --- Invalid username or

Processed: still occurs, reopening

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 581999 Bug #581999 {Done: Chase Douglas chase.doug...@ubuntu.com} [rinputd] fails to install 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug

Bug#693984: marked as done (libzorpll-dev: fails to upgrade lenny - squeeze - trying to overwrite /usr/include/zorp/streamblob.h)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 18:47:04 + with message-id e1u79gs-00031e...@franck.debian.org and subject line Bug#693984: fixed in libzorpll 3.3.0.12-4+squeeze1 has caused the Debian Bug report #693984, regarding libzorpll-dev: fails to upgrade lenny - squeeze - trying to overwrite

Bug#700809: python2.7: renders python2.7-dbg ( 2.7.3.1) unusable, causes FTBFS

2013-02-17 Thread Sebastian Ramacher
Package: python2.7 Version: 2.7.3-2 Severity: serious The following change in 2.7.3-2 break python2.7-dbg 2.7.3-1 and earlier versions: python2.7 (2.7.3-2) unstable; urgency=low ... * Backport issue #13150: sysconfig no longer parses the Makefile and config.h files when imported,

Bug#689951: marked as done (Package appears to be non-free)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 19:00:06 + with message-id e1u79t4-0005xb...@franck.debian.org and subject line Bug#689951: fixed in camitk 3.0.7-1 has caused the Debian Bug report #689951, regarding Package appears to be non-free to be marked as done. This means that you claim that the

Bug#606993: Patch for this bug

2013-02-17 Thread Emilien Klein
Hi, I've sent a patch fixing this grave issue and created a NMU [0] a bit over 3 months ago, please review it and upload to unstable. This bug caused the removal of subdownloader from testing, which is too bad... Please let us know if this package is not maintained anymore, as a user of it I'll

Bug#696369: Bug#700675: pu: package fusionforge/5.0.2-5+squeeze1

2013-02-17 Thread Roland Mas
Andreas Beckmann, 2013-02-16 12:03:01 +0100 : [...] The fusionforge packages are not really in a good shape for automated testing (e.g. #678025, #662897) ... and I never used fusionforge myself, so I don't know how to properly test it manually. Therefore I'm a bit reluctant to NMU

Bug#700530: qt frames remain empty in kfreebsd since -10 to -11 update

2013-02-17 Thread Bernhard R. Link
If anyone runs into this issue: Setting the environment variable QT_X11_NO_MITSHM to a number != 0 might be a workaround to again have working qt applications. Bernhard R. Link -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble?

Bug#696369: Bug#700675: Bug#696369: Bug#700675: pu: package fusionforge/5.0.2-5+squeeze1

2013-02-17 Thread Adam D. Barratt
Control: tags 700675 + confirmed squeeze On Sun, 2013-02-17 at 20:25 +0100, Roland Mas wrote: Andreas Beckmann, 2013-02-16 12:03:01 +0100 : The fusionforge packages are not really in a good shape for automated testing (e.g. #678025, #662897) ... and I never used fusionforge myself, so I

Bug#700803: marked as done (awesome: package released to unstable but depends on libraries in experimental)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 19:59:50 + with message-id 1361131190.20472.103.ca...@jacala.jungle.funky-badger.org and subject line Re: Bug#700802: awesome: Uninstallable on sid (depends on unavailable libc6 version) has caused the Debian Bug report #700803, regarding awesome: package

Bug#700802: marked as done (awesome: Uninstallable on sid (depends on unavailable libc6 version))

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 19:59:50 + with message-id 1361131190.20472.103.ca...@jacala.jungle.funky-badger.org and subject line Re: Bug#700802: awesome: Uninstallable on sid (depends on unavailable libc6 version) has caused the Debian Bug report #700802, regarding awesome:

Bug#700789: autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread roucaries bastien
control: tags -1 pending On Sun, Feb 17, 2013 at 3:22 PM, Andreas Beckmann a...@debian.org wrote: Package: autoconf-archive Version: 20111221-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, an upgrade test with piuparts revealed that your package installs files

Processed: Re: Bug#700789: autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Debian Bug Tracking System
Processing control commands: tags -1 pending Bug #700789 [autoconf-archive] autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE Added tag(s) pending. -- 700789: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700789 Debian Bug Tracking System Contact

Processed: Re: Bug#700789: autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Debian Bug Tracking System
Processing control commands: tags -1 pending Bug #700789 [autoconf-archive] autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE Ignoring request to alter tags of bug #700789 to the same tags previously set -- 700789:

Bug#700530: qt frames remain empty in kfreebsd since -10 to -11 update

2013-02-17 Thread Andrey Rahmatullin
On Sun, Feb 17, 2013 at 08:34:55PM +0100, Bernhard R. Link wrote: If anyone runs into this issue: Setting the environment variable QT_X11_NO_MITSHM to a number != 0 might be a workaround to again have working qt applications. Yes, it helps. -- WBR, wRAR signature.asc Description: Digital

Bug#700791: marked as done (php-xml-serializer: unhandled symlink to directory conversion: /usr/share/php/tests/XML_Serializer/tests)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Feb 2013 21:04:18 + with message-id e1u7bpg-00087b...@franck.debian.org and subject line Bug#700791: fixed in php-xml-serializer 0.20.2-3 has caused the Debian Bug report #700791, regarding php-xml-serializer: unhandled symlink to directory conversion:

Bug#700815: fcitx: doesn't start due to library problem

2013-02-17 Thread Toni Mueller
Package: fcitx Version: 1:4.2.7-1 Severity: grave Dear Maintainer, currently, fcitx does not start at all: $ fcitx -d fcitx: symbol lookup error: fcitx: undefined symbol: FcitxXDGMakeDirUser $ Kind regards, --Toni++ -- System Information: Debian Release: 7.0 APT prefers testing APT

Bug#700719: postfix - Computes bogus public key fingerprints

2013-02-17 Thread Paul Gevers
fixed 700719 2.9.6-1 thanks On 16-02-13 17:06, Bastian Blank wrote: Package: postfix Version: 2.9.3-2.1 Severity: serious Postfix 2.9 = x 2.9.6 computes completely bogus public key fingerprints for TLS checks. Please fix this for Wheezy. Version 2.9.6-1 is already in unstable. So

Processed: Re: Bug#700719: postfix - Computes bogus public key fingerprints

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: fixed 700719 2.9.6-1 Bug #700719 [postfix] postfix - Computes bogus public key fingerprints Marked as fixed in versions postfix/2.9.6-1. thanks Stopping processing here. Please contact me if you need assistance. -- 700719:

Bug#700817: ia32-libs-gtk: not installable

2013-02-17 Thread Lucas Nussbaum
Package: ia32-libs-gtk Version: 1:0.1 Severity: serious User: debian...@lists.debian.org Usertags: instest Hi, While testing the installation of all packages in wheezy, I ran into the following problem: Reading package lists... Building dependency tree... Reading state information...

Bug#700818: ia32-libs: not installable

2013-02-17 Thread Lucas Nussbaum
Package: ia32-libs Version: 1:0.4 Severity: serious User: debian...@lists.debian.org Usertags: instest Hi, While testing the installation of all packages in wheezy, I ran into the following problem: Reading package lists... Building dependency tree... Reading state information... Starting

Bug#700820: t1lib-bin: installation fails (prompts without using debconf)

2013-02-17 Thread Lucas Nussbaum
Package: t1lib-bin Version: 5.1.2-3.5 Severity: serious User: debian...@lists.debian.org Usertags: instest Hi, While testing the installation of all packages in wheezy, I ran into the following problem: Reading package lists... Building dependency tree... Reading state information...

Processed: doxygen: diff for NMU version 1.8.1.2-1.1

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 625956 + patch Bug #625956 [src:doxygen] src:doxygen: missing source for src/jquery.js Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 625956:

Bug#625956: doxygen: diff for NMU version 1.8.1.2-1.1

2013-02-17 Thread Jakub Wilk
Hi Mònica, * Mònica Ramírez Arceda mon...@debian.org, 2013-02-17, 23:36: +On Debian GNU/Linux systems, the complete text of the BSD +License can be found in `/usr/share/common-licenses/BSD'. Footnote to Policy §12.5 reads: The University of California BSD license is also included in

Bug#700815: [Pkg-ime-devel] Bug#700815: fcitx: doesn't start due to library problem

2013-02-17 Thread Aron Xu
Hi, I wonder what's the version of your fcitx-libs package? This looks like you haven't upgrade that package properly. $ grep FcitxXDGMakeDirUser debian/*.symbols debian/fcitx-libs.symbols: FcitxXDGMakeDirUser@Base 4.2.7 -- Regards, Aron Xu -- To UNSUBSCRIBE, email to

Bug#700716: marked as done (python-imaging: FTBFS: dh_movefiles: .../_imagingtk.so not found (supposed to put it in python-imaging-tk))

2013-02-17 Thread Debian Bug Tracking System
Your message dated Mon, 18 Feb 2013 01:48:29 + with message-id e1u7fqh-0003yx...@franck.debian.org and subject line Bug#700716: fixed in python-imaging 1.1.7+1.7.8-3 has caused the Debian Bug report #700716, regarding python-imaging: FTBFS: dh_movefiles: .../_imagingtk.so not found (supposed

Bug#625956: doxygen: diff for NMU version 1.8.1.2-1.1

2013-02-17 Thread Mònica Ramírez Arceda
El dg 17 de 02 de 2013 a les 23:48 +0100, en/na Jakub Wilk va escriure: Hi Mònica, * Mònica Ramírez Arceda mon...@debian.org, 2013-02-17, 23:36: +On Debian GNU/Linux systems, the complete text of the BSD +License can be found in `/usr/share/common-licenses/BSD'. Footnote to Policy §12.5

Bug#700815: [Pkg-ime-devel] Bug#700815: fcitx: doesn't start due to library problem

2013-02-17 Thread Toni Mueller
Hi Aron, On Mon, Feb 18, 2013 at 09:10:54AM +0800, Aron Xu wrote: I wonder what's the version of your fcitx-libs package? This looks like you haven't upgrade that package properly. ok, maybe - I tend to apt-get upgrade my system every two or so days, and did immediately before reporting the

Bug#700788: marked as done (libavc1394-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE)

2013-02-17 Thread Debian Bug Tracking System
Your message dated Mon, 18 Feb 2013 02:47:51 + with message-id e1u7glj-0005tg...@franck.debian.org and subject line Bug#700788: fixed in libavc1394 0.5.4-2 has caused the Debian Bug report #700788, regarding libavc1394-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE to

Bug#700789: autoconf-archive: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-17 Thread Andreas Beckmann
On 2013-02-17 21:08, roucaries bastien wrote: Thanks waiting under mentors to be uploaded * missing #DEBHELPER# token in both new maintainer scripts * use the real path in the changelog entry, not the placeholder from my bug reporting template: /usr/share/doc/autoconf-archive/html (and retitle

Bug#700815: [Pkg-ime-devel] Bug#700815: Bug#700815: fcitx: doesn't start due to library problem

2013-02-17 Thread YunQiang Su
On Mon, Feb 18, 2013 at 10:21 AM, Toni Mueller supp...@oeko.net wrote: Hi Aron, On Mon, Feb 18, 2013 at 09:10:54AM +0800, Aron Xu wrote: I wonder what's the version of your fcitx-libs package? This looks like you haven't upgrade that package properly. ok, maybe - I tend to apt-get upgrade

Bug#700620: [Openstack-devel] Bug#700620: nova-common: fails to upgrade from sid: configobj.ConfigObjError: Parsing failed with several errors.

2013-02-17 Thread Thomas Goirand
On 02/15/2013 06:42 PM, Andreas Beckmann wrote: Setting up nova-common (2012.2.2-1) ... Installing new version of config file /etc/nova/policy.json ... Traceback (most recent call last): File string, line 2, in module File /usr/lib/python2.7/dist-packages/configobj.py, line

Bug#700815: [Pkg-ime-devel] Bug#700815: Bug#700815: fcitx: doesn't start due to library problem

2013-02-17 Thread YunQiang Su
On Mon, Feb 18, 2013 at 11:41 AM, YunQiang Su wzss...@gmail.com wrote: On Mon, Feb 18, 2013 at 10:21 AM, Toni Mueller supp...@oeko.net wrote: Hi Aron, On Mon, Feb 18, 2013 at 09:10:54AM +0800, Aron Xu wrote: I wonder what's the version of your fcitx-libs package? This looks like you haven't

Bug#696369: Bug#700675: Bug#696369: Bug#700675: pu: package fusionforge/5.0.2-5+squeeze1

2013-02-17 Thread Adam D. Barratt
Control: tags 700675 + pending On Sun, 2013-02-17 at 19:45 +, Adam D. Barratt wrote: On Sun, 2013-02-17 at 20:25 +0100, Roland Mas wrote: Andreas Beckmann, 2013-02-16 12:03:01 +0100 : The fusionforge packages are not really in a good shape for automated testing (e.g. #678025,