Bug#307085: incorrect patch

2005-05-05 Thread martin f krafft
The patch you attached appears to have been mixed up. For the afterworld, could you please send the right one to the BTS? -- .''`. martin f. krafft [EMAIL PROTECTED] : :' :proud Debian developer, admin, user, and author `. `'` `- Debian - when you have better things to do than fixing

Bug#307749: gettext-base: ligettextpo.so.0.1.0, in the wrong package?

2005-05-05 Thread Steve Langasek
Package: gettext-base Version: 0.14.1-10 Severity: serious Justification: incomplete dependencies Tags: sid sarge The package blender recently failed to build on hppa due to a strange gettext-related error:

Bug#307750: gcc-3.3: ftbfs [sparc] Segmentation fault ./binobj --help 2/dev/null

2005-05-05 Thread Blars Blarson
Package: gcc-3.3 Version: 1:3.3.6-2 Severity: serious Tags: sid Justification: fails to build from source gcc-3.3 fails to build from source on sparc, duplicated on my sparc pbuilder. (With the segmenetation fault line having 16604 rather than 23793 on it.) if grep '^[^-]' needed-options

Bug#307752: kernel-image-2.4.18-k6: root exploit based on do_brk attack found and exploitable

2005-05-05 Thread root
Package: kernel-image-2.4.18-k6 Version: 2.4.18-5 Severity: critical Justification: root security hole Hello I have send a email with the exploid found on my server 3 days ago to Herbert Xu but no response. The exploit for a based on do_brk attack work always still on this kernelversion.

Bug#306261: ppp: same problem with pptp

2005-05-05 Thread Christoph Wegscheider
On Wed, May 04, 2005 at 11:39:08AM +0200, Marco d'Itri wrote: Please test http://www.bofh.it/~md/debian/ . Seems to work: 2005-05-04T11:56:38+0200 ppp0 up 2005-05-04T20:20:43+0200 ppp0 up 2005-05-04T21:49:25+0200 ppp0 up 2005-05-04T22:07:21+0200 ppp0 up 2005-05-05T04:24:08+0200 ppp0 up and no

Processed: tagging 307752

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 307752 security Bug#307752: kernel-image-2.4.18-k6: root exploit based on do_brk attack found and exploitable There were no tags set. Tags added: security End of message,

Bug#299386: marked as done (libgnokii2-dev: The shared library must be linked against libXpm and libbluetooth.)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 18:03:34 +1000 with message-id [EMAIL PROTECTED] and subject line Closed in new version has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility

Processed: Happy merging

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: merge 307707 304124 Bug#304124: FTBFS: missing build-depends Bug#307707: unison: Can't fulfill the build dependencies in sarge Merged 304124 307707. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking

Bug#307706: m-tx: Can't fulfill the build dependencies in sarge

2005-05-05 Thread Roland Stigge
Hi, On Wed, 2005-05-04 at 23:02 +0200, Adrian Bunk wrote: The build dependency on p2c can't be fulfilled in sarge. Thanks for reporting this problem. I decided to switch to p2c since the alternative (using free pascal) doesn't produce quality binaries as I would expect (only statically linked,

Bug#307706: m-tx: Can't fulfill the build dependencies in sarge

2005-05-05 Thread Steve Langasek
Hi Roland, On Thu, May 05, 2005 at 10:26:55AM +0200, Roland Stigge wrote: On Wed, 2005-05-04 at 23:02 +0200, Adrian Bunk wrote: The build dependency on p2c can't be fulfilled in sarge. Thanks for reporting this problem. I decided to switch to p2c since the alternative (using free pascal)

Bug#292478: bug duplicated

2005-05-05 Thread Blars Blarson
I duplicated the bug on my athalon xp 2000+ system running the latest 2.6.8 k7 sid kernel 2.6.8-15. System information attached. -- Blars Blarson [EMAIL PROTECTED] http://www.blars.org/blars.html With Microsoft, failure is not an option. It is

Bug#299814: Bug#300859: gnupg RC bugs

2005-05-05 Thread Werner Koch
On Wed, 04 May 2005 14:08:05 +, Brian M Carlson said: * Update to 1.4.1. I'd really prefer that. 1.4.1 has been released more than 6 weeks ago and fixes quite some bugs we figured out in 1.4.0. The case with 1.4.0 was that people don't care anymore about RC releases and start complaining

Processed: tagging 304124

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 304124 - fixed Bug#304124: FTBFS: missing build-depends Tags were: fixed sarge Bug#307707: unison: Can't fulfill the build dependencies in sarge Tags removed: fixed End of

Bug#306981: marked as done (rsync -b --sufix does not keep a copy of deleted files)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 04:32:10 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#306981: fixed in rsync 2.6.4-5 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your

Bug#306840: Quagga+Openssl, not that easy...

2005-05-05 Thread Christian Hammers
Hello Steve On 2005-05-04 Steve Langasek wrote: On Thu, May 05, 2005 at 01:45:44AM +0200, Christian Hammers wrote: I'm currently preparing a new upload to unstable which has SNMP disabled and an explanation about the reasons as well as a small hint how to compile it oneself in

Bug#306901: Bug confirmation

2005-05-05 Thread Bob Alexander
I am in the same situation and have the same problem. I want to PURGE revelation but this is not possible as the OP has already noted. Also because of this apt-get -f install wants to install a number of packages which I do not want and are prerequisites of revelation: [EMAIL PROTECTED]:~$

Bug#292478: bug duplicated

2005-05-05 Thread maximilian attems
On Thu, 05 May 2005, Blars Blarson wrote: I duplicated the bug on my athalon xp 2000+ system running the latest 2.6.8 k7 sid kernel 2.6.8-15. System information attached. could you post your oops? i guess with the kernel-image-2.6.11 that problem disappears? -- Blars Blarson

Processed: NMU patch revelation 0.4.3-1.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: package revelation Ignoring bugs not assigned to: revelation tags 307764 +patch Bug#307764: FTBFS subsequent builds There were no tags set. Tags added: patch tags 306901 +patch Bug#306901: revelation: can not be upgraded due to an error on removal

Bug#306901: NMU patch revelation 0.4.3-1.1

2005-05-05 Thread Luk Claes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 package revelation tags 307764 +patch tags 306901 +patch thanks mate revelation (0.4.3-1.1) unstable; urgency=high * Non-maintainer upload. * Urgency high due to RC bug fix. * etc/gconf/schemas - usr/share/gconf/schemas (Closes: #306901) *

Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as an identifier

2005-05-05 Thread Frank Lichtenheld
On Fri, Apr 29, 2005 at 12:54:38AM +0200, Matej Vela wrote: On Thu, Apr 28, 2005 at 04:01:41PM +0200, Arnaud Vandyck wrote: Matej Vela [EMAIL PROTECTED] wrote: I think we can remove jakarta-log4j as soon as #306754 is fixed. Is someone working on those? If not, I can have a look

Processed: Fixed in NMU of figfonts 2.2.1-1.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tag 306414 + fixed Bug#306414: figfonts: FTBFS: Missing Build-Depends on 'debhelper' Tags were: patch Tags added: fixed quit Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator,

Processed: 306621 is RC.

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: severity 306621 grave Bug#306621: chown: cannot access `/var/cache/approx': No such file or directory Severity set to `grave'. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Bug#306266: marked as done (djvulibre_3.5.14-4(powerpc/unstable): FTBFS: can't find header files)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 07:32:09 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#306266: fixed in djvulibre 3.5.14-5 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now

Bug#307258: Components.idl missing

2005-05-05 Thread Thomas Girard
Stefan Strasser a écrit : Package: libciao-dev Version: 5.4.2.1.0-3 Severity: grave Components.idl is not provided with this package which renders it useless because it is included in any cidl file. Please see http://lists.alioth.debian.org/pipermail/pkg-ace-devel/2005-May/000485.html and more

Bug#306258: libnss-ldap libpam-ldap need to be linked against same lib

2005-05-05 Thread Frank Lichtenheld
On Mon, Apr 25, 2005 at 10:00:33AM -0400, Stephen Frost wrote: Just following up for those playing along at home. libnss-ldap and libpam-ldap need to be linked against the same ldap (either 'ldap' or 'ldap_r'). I thought I had done this for both, but apparently not. Linking against

Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Frank Lichtenheld
On Mon, Oct 11, 2004 at 09:23:33PM -0400, Stephen Gran wrote: Since it does not happen here, with tonight's sid, I am downgrading to normal for now, and tagging. Let me know if you can dig out any additional information that may be pertinent. I woul dsuggest rebuilding the package with

Bug#306258: libnss-ldap libpam-ldap need to be linked against same lib

2005-05-05 Thread Frank Lichtenheld
On Mon, Apr 25, 2005 at 10:00:33AM -0400, Stephen Frost wrote: Just following up for those playing along at home. libnss-ldap and libpam-ldap need to be linked against the same ldap (either 'ldap' or 'ldap_r'). I thought I had done this for both, but apparently not. Linking against

Processed: tagging 306299

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 306299 moreinfo Bug#306299: postfix: fails to install There were no tags set. Tags added: moreinfo End of message, stopping processing here. Please contact me if you need

Processed: tagging 306577

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 306577 moreinfo Bug#306577: postfix-tls: Unable to install package with postfix due to unsatisfied dependency There were no tags set. Tags added: moreinfo End of message,

Processed: tagging 305122

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tags 305122 - fixed Bug#305122: /usr/bin/ld:/emul/ia32-linux/usr/lib/libc.so:1: parse error Tags were: patch fixed Tags removed: fixed End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Processed: tagging 305122

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tags 305122 + patch Bug#305122: /usr/bin/ld:/emul/ia32-linux/usr/lib/libc.so:1: parse error Tags were: fixed Tags added: patch End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Bug#305518: marked as done (evolution-data-server1.2 reintroduces bug #277668 from evolution-data-server)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 07:47:09 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#305518: fixed in evolution-data-server1.2 1.2.2-3 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Bug#304933: openafs-krb5: FTBFS: asetkey.c:80: error: too few arguments to function `afsconf_AddKey'

2005-05-05 Thread Frank Lichtenheld
On Sun, Apr 24, 2005 at 05:58:32PM -0400, Sam Hartman wrote: Andreas == Andreas Jochens [EMAIL PROTECTED] writes: Andreas This bug can now be reproduced in a current i386/testing Andreas environment (openafs version 1.3.81-3 is now in sarge). Oops yeah. This is not so good. I

Bug#307275: marked as done (phpmyadmin: upgrade breaks included conffiles from other packages)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 08:02:05 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#307275: fixed in phpmyadmin 4:2.6.2-2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is

Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Stephen Gran
This one time, at band camp, Frank Lichtenheld said: On Mon, Oct 11, 2004 at 09:23:33PM -0400, Stephen Gran wrote: Since it does not happen here, with tonight's sid, I am downgrading to normal for now, and tagging. Let me know if you can dig out any additional information that may be

Bug#306621: 306621 is RC.

2005-05-05 Thread Eric Cooper
On Thu, May 05, 2005 at 01:42:56PM +0200, Sven Luther wrote: Eric, this makes the package uninstallable and unremovable, so i am upping the severity. I had two problems with it, it tried to do stuff with /var/cache/approx, while i had it configured in my approx.conf to use another dir, and

Bug#306878: #306878: security hole in ldapdiff.conf path construction

2005-05-05 Thread Roland Rosenfeld
On Thu, 28 Apr 2005, Allan Lyons wrote: Package: ldapdiff Version: 0.9.2-1 Severity: critical Tags: security fixed-upstream The change logs for ldapdiff report that a security hole in ldapdiff.conf path construction was fixed in version 1.1.1 Upgrading to the current upstream version

Bug#307770: marked as done ([amd64] Can't access to non-free at sid.)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 13:58:29 +0100 with message-id [EMAIL PROTECTED] and subject line Bug#307770: [amd64] Can't access to non-free at sid. has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Processed: Re: Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tags 276103 patch Bug#276103: kcdlabel: crash on save Tags were: help Tags added: patch tags 276103 - help Bug#276103: kcdlabel: crash on save Tags were: patch help Tags removed: help thanks Stopping processing here. Please contact me if you need

Processed: severity of 306512 is grave, merging 306512 305122

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.6 severity 306512 grave Bug#306512: bad libc-2.3.2.so causes segfaults Severity set to `grave'. merge 306512 305122 Bug#305122: /usr/bin/ld:/emul/ia32-linux/usr/lib/libc.so:1: parse

Bug#307567: Forecast

2005-05-05 Thread Emmanuel Blot
Is there a schedule for the next delivery ? The server used to work with the previous release of Apache (2.0.53) and it is now down ;-( I do not how to revert to the previous release - will it work with the new libc upgraded the same day than 2.0.54-2 ? I'm looking for ANY solution to be able

Bug#307784: pam-pgsql: CAN-2004-0366

2005-05-05 Thread Primoz Bratanic
Package: pam-pgsql Severity: critical Tags: security Justification: root security hole -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The problem reported in BUG#230875 and marked as fixed (NMU upload) was open again. The changes have disappeared. Please see the patch attached to Bug#230875

Bug#276103: kcdlabel: crash on save

2005-05-05 Thread Stephen Gran
This one time, at band camp, Frank Lichtenheld said: Actually a gdb backtrace on a unstripped kcdlabel pointed me to the right locations. The following patch seems to fix both segfaults: Also good :) But given the quality of the code I've seen during my search I would really recommend to

Bug#307567: Forecast

2005-05-05 Thread Frank Lichtenheld
On Thu, May 05, 2005 at 03:30:13PM +0200, Emmanuel Blot wrote: Is there a schedule for the next delivery ? The server used to work with the previous release of Apache (2.0.53) and it is now down ;-( I do not how to revert to the previous release - will it work with the new libc upgraded

Bug#306258: libnss-ldap libpam-ldap need to be linked against same lib

2005-05-05 Thread Stephen Frost
* Frank Lichtenheld ([EMAIL PROTECTED]) wrote: On Mon, Apr 25, 2005 at 10:00:33AM -0400, Stephen Frost wrote: Just following up for those playing along at home. libnss-ldap and libpam-ldap need to be linked against the same ldap (either 'ldap' or 'ldap_r'). I thought I had done this

Bug#304933: openafs-krb5: FTBFS: asetkey.c:80: error: too few arguments to function `afsconf_AddKey'

2005-05-05 Thread Russ Allbery
Frank Lichtenheld [EMAIL PROTECTED] writes: On Sun, Apr 24, 2005 at 05:58:32PM -0400, Sam Hartman wrote: Andreas == Andreas Jochens [EMAIL PROTECTED] writes: Andreas This bug can now be reproduced in a current i386/testing Andreas environment (openafs version 1.3.81-3 is now in

Bug#307788: hplip FTBFS, if python2.2 is installed.

2005-05-05 Thread Matthias Klose
Package: hplip Version: 0.9.2-1 Severity: serious Tags: patch the configury gets the wrong python installation, for which no python qt modules are available. See the diffs to configure and configure.in for a patch to get the default python version. http://people.ubuntu.com/patches/hplip.diff

Bug#307794: xosd: FTBFS: X11 not threadsafe

2005-05-05 Thread Roland Stigge
Package: xosd Version: 2.2.14-1 Severity: serious Tags: sarge Hi, building the package xosd in a clean sarge build environment (with pbuilder) on i386 results in: = [...] checking for cc option to produce PIC... -fPIC

Bug#307796: xtradius: sql injection in authmysql

2005-05-05 Thread Primoz Bratanic
Package: xtradius Severity: grave Tags: security Justification: user security hole -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 There is no user input verification whatsoever. In /contrib/authmysql/authmysql.c username supplied by user is fed directly to database. Primoz Bratanic - --

Bug#295060: wwwoffle: installing 2.8e-2 still overwrites config

2005-05-05 Thread Paolo
On Wed, May 04, 2005 at 04:18:38PM +0200, Paul Slootman wrote: ... However, running with a uid an gid other than proxy is not supported. Also the spool-dir shouldn't really be changed, especially to /var/tmp as it it unpredictable what may happen if all sorts of non-wwwoffle files are

Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Frank Lichtenheld
On Sun, Apr 24, 2005 at 03:48:23PM +0200, Moritz Muehlenhoff wrote: CAN-2005-0469 describes a buffer overflow in the slc_add_reply() function. It has already been fixed in krb5, but is present in krb4 as well. I'm not familiar with the krn4 code base, but the fix from krb5 seems applicable as

Bug#305412: NMU: #305412: p2c segfaults on specific input

2005-05-05 Thread Roland Stigge
Hi, in a minute, I will upload the attached changes to p2c. Josip (or the respective p2c maintainer), please incorporate them into the next maintainer upload. Thanks. bye, Roland -- diff -ruN ../p2c-1.21alpha2/debian/changelog p2c-1.21alpha2/debian/changelog ---

Processed: retitle 306141 to CAN-2005-0468/CAN-2005-0469: Buffer overflows in slc_add_reply() and env_opt_add()

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 retitle 306141 CAN-2005-0468/CAN-2005-0469: Buffer overflows in slc_add_reply() and env_opt_add() Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply() Changed Bug title.

Processed: tagging 306141

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 306141 woody sarge sid Bug#306141: CAN-2005-0468/CAN-2005-0469: Buffer overflows in slc_add_reply() and env_opt_add() Tags were: security patch Tags added: woody, sarge, sid

Processed: Fixed in NMU of p2c 1.21alpha2-2.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tag 305412 + fixed Bug#305412: p2c segfaults on specific input Tags were: patch Tags added: fixed tag 307706 + fixed Bug#307706: m-tx: Can't fulfill the build dependencies in sarge Tags were: sarge Tags added: fixed quit Stopping processing here.

Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Frank Lichtenheld
On Sun, Apr 24, 2005 at 03:48:23PM +0200, Moritz Muehlenhoff wrote: CAN-2005-0469 describes a buffer overflow in the slc_add_reply() function. It has already been fixed in krb5, but is present in krb4 as well. I'm not familiar with the krn4 code base, but the fix from krb5 seems applicable as

Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Moritz Muehlenhoff
Frank Lichtenheld wrote: CAN-2005-0469 describes a buffer overflow in the slc_add_reply() function. It has already been fixed in krb5, but is present in krb4 as well. I'm not familiar with the krn4 code base, but the fix from krb5 seems applicable as well. It's attached, but please

Bug#304367: Is openldap2 ready for sarge?

2005-05-05 Thread Brian M. Carlson
The bug 304367 appears to have been fixed for 21 days, but it has not been pushed into testing. This package is priority important. The fix (already done) is not to build certain packages that are also in openldap2.2, as this would make security support impossible. Torsten, et al., is this

Bug#291478: marked as done (Openwebmail: insecure temporary filename usage in many CGI scripts)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 16:22:20 +0100 with message-id [EMAIL PROTECTED] and subject line Removed has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the

Bug#283487: marked as done (libservlet2.2-java: FTBFS: Compiler errors)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 5 May 2005 16:19:47 +0100 with message-id [EMAIL PROTECTED] and subject line removed has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the

Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as an identifier

2005-05-05 Thread Arnaud Vandyck
Thu, 5 May 2005 13:02:38 +0200, Frank Lichtenheld [EMAIL PROTECTED] wrote: On Fri, Apr 29, 2005 at 12:54:38AM +0200, Matej Vela wrote: On Thu, Apr 28, 2005 at 04:01:41PM +0200, Arnaud Vandyck wrote: Matej Vela [EMAIL PROTECTED] wrote: I think we can remove jakarta-log4j as soon as

Processed: Patch

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tags 307167 patch Bug#307167: affix-source: Integer underflow possibly permits local privilege escalation Tags were: security Tags added: patch thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Bug#306141: CAN-2005-0469: Buffer overflow in slc_add_reply()

2005-05-05 Thread Frank Lichtenheld
On Thu, May 05, 2005 at 05:11:05PM +0200, Moritz Muehlenhoff wrote: I hadn't checked it yet, it was still on the list of TODOs along with netkit-telnet and netkit-telnet-ssl. I just checked and it is in fact vulnerable for CAN-2005-0469 as well. I can send a patch later if you haven't prepared

Processed: Re: Bug#306739: jakarta-log4j: FTBFS: 'enum' is a keyword, and may not be used as an identifier

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: retitle 263870 RM: jakarta-log4j -- RoQA; RC bug, obsoleted by jakarta-log4j1.2 Bug#263870: ITA: jakarta-log4j -- Logging library for Java Changed Bug title. reassign 263870 ftp.debian.org Bug#263870: RM: jakarta-log4j -- RoQA; RC bug, obsoleted by

Bug#307749: marked as done (gettext-base: ligettextpo.so.0.1.0, in the wrong package?)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 11:32:22 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#307749: fixed in gettext 0.14.4-2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now

Bug#302677: qmail: FTBFS: Missing Build-Depends on 'groff-base' and missing users and groups

2005-05-05 Thread Jon Marler
Quoting Tomas Hoger [EMAIL PROTECTED]: Hi! I think it is an FTBFS bug. The following should generally work: apt-get source qmail cd qmail-* dpkg-buildpackage For qmail, this does not work because of the missing Build-Depends on groff-base and because of the missing users/groups.

Processed: tagging 304933

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 304933 patch Bug#304933: openafs-krb5: FTBFS: asetkey.c:80: error: too few arguments to function `afsconf_AddKey' There were no tags set. Tags added: patch End of message,

Bug#217678: marked as done (broken by new libconfigfile-perl version)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 12:17:10 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#217678: fixed in apt-file 2.0.5 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your

Bug#303860: I can't reproduce this bug on i386

2005-05-05 Thread Adrian Bunk
Hi Blars, I wasn't able to reproduce this bug you reported (celestia: ftbfs [sparc] no KDE libraries installed) on i386. Please: - send your config.log - test whether version 1.3.0-1 in sarge has the same issue TIA Adrian -- Is there not promise of rain? Ling Tan asked suddenly out

Bug#307816: cweb is not installable / unusable

2005-05-05 Thread Adrian Bunk
Package: cweb Severity: grave Sid: cweb is a dummy package. cweb depends on tetex-bin. tetex-bin conflicts with cweb. cweb is therefore not installable Sarge: cweb is a real package. cweb recommends tetex-bin. tetex-bin conflicts with cweb. cweb is therefore hardly usable. It might be

Bug#307473: Purging mysql-server can kill mysql-server-4.1

2005-05-05 Thread Christian Hammers
Hello On 2005-05-05 Sean Finney wrote: On Thu, May 05, 2005 at 04:34:47AM +0200, Christian Hammers wrote: I think the following will work: 1. Seting Woodies debconf answer to false once MySQL 4.0 or 4.1 gets installed so that his danger is voided once for all. sounds like a good

Bug#307749: gettext-base: ligettextpo.so.0.1.0, in the wrong package?

2005-05-05 Thread Santiago Vila
Hi. gettext_0.14.4-2, just uploaded for unstable, fails to build from source on at least the following archs: mipsel hppa sparc arm mips The error is always the same: jikes-classpath: Depends: classpath but it is not going to be installed Seems like a serious bug somewhere, but not in

Bug#307820: anon-proxy: [manual] GFDL license is unsuitable for manual pages (use GPL)

2005-05-05 Thread Jari Aalto
Package: anon-proxy Severity: serious The use of GDFL is questionable for manual pages. Please change the licence to GPL, because GFDL is known to caus elot of problem when texts are changed (embedded / copied). My use of Severity: serious derives from my attempt to interpret Debian Guidelines

Processed: Re: Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tags 307683 +sarge +moreinfo Unknown tag/s: +moreinfo. Recognized are: patch wontfix moreinfo unreproducible fixed potato woody sid help security upstream pending sarge sarge-ignore experimental d-i confirmed ipv6 lfs fixed-in-experimental

Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Chris Lawrence
tags 307683 +sarge +moreinfo thanks Funnily enough, it builds here just fine without gawk installed. Are you sure you have all of build-essential installed in your chroot, including an awk interpreter (mawk is Priority: required, and thus not listed in b-e but should be present nonetheless)? On

Bug#76918: Looking for popular sfotware, but tight on budget?

2005-05-05 Thread Esmeralda
Looking for popular sfotware, but tight on budget? We are selilng world bestseslers at the chaepest prcices around! Why so csheap? We don't sel'll progrmas in a fancy box, with printed documentation, etc., meaning we do not shell out on CD manufacturing. The sosft is only what you get -

Bug#307473: Purging mysql-server can kill mysql-server-4.1

2005-05-05 Thread Sean Finney
On Thu, May 05, 2005 at 07:01:45PM +0200, Christian Hammers wrote: So it's: if ( dh_answer==true and no_other_installed_server ) purge(); okay, that makes sense. the no_other_installed_server could probably be simplified, now that i'm thinking of it. since this is in the postrm, the

Processed: Re: Bug#304786: Include /etc/apache2/conf.d/*.conf causes other packages to break

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reassign 304786 phpmyadmin Bug#304786: apache2-common: Include /etc/apache2/conf.d/*.conf Bug reassigned from package `apache2-common' to `phpmyadmin'. severity 304786 critical Bug#304786: apache2-common: Include /etc/apache2/conf.d/*.conf Severity

Bug#306261: marked as done (pppd persist eats up all cpu after reconnect)

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 14:47:03 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#306261: fixed in ppp 2.4.3-20050321+2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is

Processed: your mail

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: severity 300432 normal Bug#300432: Spontaneously reboots server... Severity set to `normal'. End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs

Bug#300432: Sorry

2005-05-05 Thread Michael Meskes
Sorry, somehow I forgot to answer. While I agree that the runlevel may be too early I do not agree on this part of the bug report: for now I can only say that it should not restart computer in a case of single failure (upgrade of deamons) I want my system to be rebooted on a single failure. I

Bug#307838: unsecure temp file

2005-05-05 Thread Thomas Lange
Package: fai Version: 2.8.1 Severity: serious The script lib/updatebase creates unsecure temp file when called from task softupdate. This violates the policy. -- regards Thomas -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Processed: not rc, not a security issues

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: severity 307632 normal Bug#307632: creates /tmp/fai directory unconditionally (insecure tempfile) Severity set to `normal'. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Bug#307632: not rc, not a security issues

2005-05-05 Thread Joey Hess
severity 307632 normal thanks This bug is not RC and is not a security issue. The piece of policy quoted is intended to warn against attacks such as symlink attacks that can be performed on unsafely created temp files. The program in question is run during a fai install, before the system is

Bug#307473: Purging mysql-server can kill mysql-server-4.1

2005-05-05 Thread Christian Hammers
Hi On 2005-05-05 Sean Finney wrote: On Thu, May 05, 2005 at 07:01:45PM +0200, Christian Hammers wrote: So it's: if ( dh_answer==true and no_other_installed_server ) purge(); okay, that makes sense. the no_other_installed_server could probably be simplified, now that i'm thinking of

Bug#307820: marked as done (anon-proxy: [manual] GFDL license is unsuitable for manual pages (use GPL))

2005-05-05 Thread Debian Bug Tracking System
Your message dated Thu, 05 May 2005 15:47:53 -0400 with message-id [EMAIL PROTECTED] and subject line Bug#307820: fixed in anon-proxy 00.02.39-7 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is

Processed: tagging 307820

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 307820 sarge-ignore Bug#307820: anon-proxy: [manual] GFDL license is unsuitable for manual pages (use GPL) There were no tags set. Tags added: sarge-ignore End of message,

Bug#307042: fix?

2005-05-05 Thread Joey Hess
Just a reminder that it's been 5 days since you promised a fix for this RC bug shortly. -- see shy jo signature.asc Description: Digital signature

Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Chris Lawrence
On 5/5/05, Kurt Roeckx [EMAIL PROTECTED] wrote: On Thu, May 05, 2005 at 09:08:12PM +0200, Kurt Roeckx wrote: It seems the environment variable AWK is set somewhere to gawk, I just have no idea where. I'm seeing this only in my amd64 chroot it seems. When I try the same in my i386 chroot,

Bug#306878: downgrade

2005-05-05 Thread Joey Hess
severity 306878 normal thanks I'll leave closing the bug up to the maintainer, but based on Allan Lyons's review, this bug is not RC so I'm downgrading it. -- see shy jo signature.asc Description: Digital signature

Processed: Fixed in NMU of affix-kernel 2.1.1-1.1

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tag 307167 + fixed Bug#307167: affix-source: Integer underflow possibly permits local privilege escalation Tags were: patch security Tags added: fixed quit Stopping processing here. Please contact me if you need assistance. Debian bug tracking

Processed: tagging 230875, severity of 307784 is grave, merging 230875 307784

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 230875 - fixed Bug#230875: libpam-pgsql: Some notes about pam_pgsql security Tags were: fixed security Tags removed: fixed severity 307784 grave Bug#307784: pam-pgsql:

Bug#307591: referring to examples files in postinst scripts is a policy violation and..

2005-05-05 Thread Joey Hess
libapache-mod-php4.postinst:cp /usr/share/doc/php4-common/examples/php.ini $phpini libapache2-mod-php4.postinst: cp /usr/share/doc/php4-common/examples/php.ini $phpini php4-cgi.postinst: cp /usr/share/doc/php4-common/examples/php.ini $phpini php4-cli.postinst:cp

Bug#305122: ia32-libs: Patch to make 'ia32-libs' work again on amd64/sarge

2005-05-05 Thread Steve Langasek
On Thu, May 05, 2005 at 03:05:49PM +0200, Andreas Jochens wrote: On 05-May-05 13:53, Goswin von Brederlow wrote: Andreas Jochens [EMAIL PROTECTED] writes: retitle 307521 ia32-libs: Broken on amd64 / Compilation with 'gcc-3.4 -m32' does not work tags 307521 +patch thanks I made

Bug#307784: pam-pgsql: CAN-2004-0366

2005-05-05 Thread Steve Langasek
On Thu, May 05, 2005 at 03:41:13PM +0200, Primoz Bratanic wrote: Package: pam-pgsql Severity: critical Tags: security Justification: root security hole The problem reported in BUG#230875 and marked as fixed (NMU upload) was open again. The changes have disappeared. Please see the patch

Bug#307316: mypasswordsafe: FTBFS: Makefile:45: *** Recursive variable `USER' references itself (eventually)

2005-05-05 Thread Jeroen van Wolffelaar
On Mon, May 02, 2005 at 02:30:29PM +0200, Andreas Jochens wrote: ifndef HOST HOST=$(shell hostname).$(shell domainname) Also, /bin/domainname is provided by the 'nis' package, how is this supposed to work? I wonder why this doesn't cause a FTBFS too, considering that $HOST isn't

Bug#307683: r-cran-maps: FTBFS: missing build dependency.

2005-05-05 Thread Kurt Roeckx
On Thu, May 05, 2005 at 03:25:42PM -0500, Chris Lawrence wrote: Could be something in how r-base is built on amd64... Dirk, any ideas? I think it has something to do with /usr/lib/R/etc/Renviron. It says: ## Use configure values AWK=${AWK-'gawk'} While on i386 it says: ## Use configure values

Processed: tagging 307706

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 307706 - fixed Bug#307706: m-tx: Can't fulfill the build dependencies in sarge Tags were: fixed sarge Tags removed: fixed End of message, stopping processing here. Please

Processed: severity of 307632 is critical, tagging 307632

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 severity 307632 critical Bug#307632: creates /tmp/fai directory unconditionally (insecure tempfile) Severity set to `critical'. tags 307632 security Bug#307632: creates /tmp/fai

Processed: tagging 307816

2005-05-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: # Automatically generated email from bts, devscripts version 2.8.14 tags 307816 sid Bug#307816: cweb is not installable / unusable There were no tags set. Tags added: sid End of message, stopping processing here. Please contact me if you need

  1   2   >