Processed: tagging 692852

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 692852 + sid Bug #692852 [dolfin] dolfin: Avoid hardcoding the swig2.0 version Added tag(s) sid. thanks Stopping processing here. Please contact me if you need assistance. -- 692852: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692852

Bug#692852: dolfin: Avoid hardcoding the swig2.0 version

2012-12-06 Thread Ralf Treinen
Hi, On Wed, Dec 05, 2012 at 07:17:30PM +0100, gregor herrmann wrote: On Wed, 05 Dec 2012 13:20:48 +0100, Ralf Treinen wrote: This has now made python-dolphin not installable in sid since the version of swig in sid has passed to 2.0.8-1 on 2012-10-31. However, python-dolphin still

Bug#695254: clementine does not start

2012-12-06 Thread phileom
Package: clementine Version: 1.0.1+dfsg-2+b1 Severity: grave Justification: renders package unusable Dear Maintainer, After d-u clementine isn't usable anymore, and I have a segmentation fault from Konsole. Thanks for your help. *** End of the template - remove these lines *** -- System

Bug#694998: [Pkg-mediawiki-devel] Bug#694998: mediawiki: CVE-2012-5391 CVE-2012-5395

2012-12-06 Thread Thorsten Glaser
Hi, sorry, I’m too tied up in other work that keeps popping up to check the new version if it’s ready for uploading in a timely manner. Just saying. If nobody pops up, I’ll do it eventually, of course, but it’s not on the top of my stack, so *if* someone else wants to help, be our guest. (Plus,

Bug#644121: current status of #644121?

2012-12-06 Thread Michael Stapelberg
On Sun, 02 Oct 2011 18:59:46 -0700 Ian Zimmerman i...@buug.org wrote: This resulted in all my local configuration in /etc/dovecot/ being trashed, and overwritten with the shipped dovecot-core versions. Ian, neither Helmut nor Lisandro could reproduce the bug report you submitted. Can you

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-06 Thread Michael Stapelberg
On Mon, 16 Jan 2012 21:20:07 +0100 Lucas Nussbaum lu...@debian.org wrote: Dear release team, at some point before the wheezy release, we need to decide what to do with Ruby 1.9.X on ia64. It has been broken for months, and hasn't seen any activity in Debian (#539141) or upstream

Bug#692753: Balazar dies soon...

2012-12-06 Thread Andrey Rahmatullin
On Tue, Dec 04, 2012 at 08:21:56PM +0100, Tobias Hansen wrote: My impression after a short test of the game is that it is quite buggy also without this bug. Yeah, just look at the list of bugs in our BTS. The bug that requires disabling sound is enough for me, and it's not the only one. The

Processed: block 694846 with 677721

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 694846 with 677721 Bug #694846 [dicomscope] dicomscope: Exception in thread main java.lang.UnsatisfiedLinkError 694846 was not blocked by any bugs. 694846 was not blocking any bugs. Added blocking bug(s) of 694846: 677721 thanks Stopping

Processed: unarchiving 664895, reopening 664895

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 664895 Bug #664895 {Done: Thijs Kinkhorst th...@debian.org} [squirrelmail] squirrelmail: completely broken with PHP 5.4 Unarchived Bug 664895 reopen 664895 Bug #664895 {Done: Thijs Kinkhorst th...@debian.org} [squirrelmail]

Bug#591969: Bug#695158: Bug#591969: Bug#695158: wheezy-ignore tag for RC bug #591969 in typo3-src

2012-12-06 Thread Neil McGovern
tags 591969 + wheezy-ignore thanks On Wed, Dec 05, 2012 at 03:56:11PM +0100, Christian Welzel wrote: Am 05.12.2012 13:07, schrieb Neil McGovern: Can someone explain: 1) Why there were no updates to the bug between December 2010 and June 2012? The bug could not be resolved, so i didnt

Processed: Re: Bug#695158: Bug#591969: Bug#695158: wheezy-ignore tag for RC bug #591969 in typo3-src

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 591969 + wheezy-ignore Bug #591969 [src:typo3-src] typo3-src: does not build .swf files from source Added tag(s) wheezy-ignore. thanks Stopping processing here. Please contact me if you need assistance. -- 591969:

Bug#692650: marked as done (axis: CVE-2012-5784)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 11:47:56 + with message-id e1tgzvo-0001rk...@franck.debian.org and subject line Bug#692650: fixed in axis 1.4-16.1 has caused the Debian Bug report #692650, regarding axis: CVE-2012-5784 to be marked as done. This means that you claim that the problem has

Bug#695192: marked as done (bind9: CVE-2012-5688)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 11:49:09 + with message-id e1tgzwz-00034i...@franck.debian.org and subject line Bug#695192: fixed in bind9 1:9.9.2.dfsg.P1-1 has caused the Debian Bug report #695192, regarding bind9: CVE-2012-5688 to be marked as done. This means that you claim that the

Bug#694271: marked as done (freevo: missing Breaks+Replaces: freevo-doc ( 1.9.2b2))

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 11:51:29 + with message-id e1tgzzf-0004ms...@franck.debian.org and subject line Bug#694271: fixed in freevo 1.9.2b2-4.1 has caused the Debian Bug report #694271, regarding freevo: missing Breaks+Replaces: freevo-doc ( 1.9.2b2) to be marked as done. This

Bug#694810: marked as done (plib: CVE-2012-4552)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:11:04 + with message-id e1tgaic-0007hr...@franck.debian.org and subject line Bug#694810: fixed in plib 1.8.5-6 has caused the Debian Bug report #694810, regarding plib: CVE-2012-4552 to be marked as done. This means that you claim that the problem has

Bug#694285: marked as done (proofgeneral-doc: missing Breaks+Replaces: proofgeneral ( 4))

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:11:15 + with message-id e1tgain-0007p9...@franck.debian.org and subject line Bug#694285: fixed in proofgeneral 4.2~pre120605-2 has caused the Debian Bug report #694285, regarding proofgeneral-doc: missing Breaks+Replaces: proofgeneral ( 4) to be marked as

Bug#551468: marked as done (xarchiver fails to open 7z archives)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:12:25 + with message-id e1tgajv-0008ac...@franck.debian.org and subject line Bug#665642: fixed in xarchiver 1:0.5.2+20090319+dfsg-4.1 has caused the Debian Bug report #665642, regarding xarchiver fails to open 7z archives to be marked as done. This means

Bug#665642: marked as done ([xarchiver] crashes when opening 7z archives)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:12:25 + with message-id e1tgajv-0008ac...@franck.debian.org and subject line Bug#665642: fixed in xarchiver 1:0.5.2+20090319+dfsg-4.1 has caused the Debian Bug report #665642, regarding [xarchiver] crashes when opening 7z archives to be marked as done.

Bug#677650: marked as done (unhide.rb: in `module:LibC': uninitialized constant DL::Importable (NameError))

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:12:15 + with message-id e1tgajl-00084l...@franck.debian.org and subject line Bug#677650: fixed in unhide.rb 13-1.1 has caused the Debian Bug report #677650, regarding unhide.rb: in `module:LibC': uninitialized constant DL::Importable (NameError) to be

Bug#685712: marked as done (xarchiver: don't show correct file list with 7zip archive)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:12:25 + with message-id e1tgajv-0008ac...@franck.debian.org and subject line Bug#665642: fixed in xarchiver 1:0.5.2+20090319+dfsg-4.1 has caused the Debian Bug report #665642, regarding xarchiver: don't show correct file list with 7zip archive to be

Bug#687848: marked as done (extlinux-update: fails to correctly update changed syslinux debian themes)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 12:12:04 + with message-id e1tgaja-0007uh...@franck.debian.org and subject line Bug#687848: fixed in syslinux 2:4.06+dfsg-3 has caused the Debian Bug report #687848, regarding extlinux-update: fails to correctly update changed syslinux debian themes to be

Bug#687396: [buildd-tools-devel] Bug#687396: Bug#687396: Bug#687396: sbuild: building pyca fails silently

2012-12-06 Thread Roger Leigh
On Wed, Dec 05, 2012 at 02:25:45PM +, Roger Leigh wrote: On Wed, Dec 05, 2012 at 03:17:11PM +0100, Roland Stigge wrote: On 12/05/2012 03:11 PM, Roland Stigge wrote: But don't worry - it's just a minor change and at least fixes the issue for the protocol. ;-) So others won't be

Bug#695268: liblockfile1: harmful remove action in M-A:same package

2012-12-06 Thread Helmut Grohne
Package: liblockfile1 Version: 1.09-4 Severity: serious Steps taken: Install liblockfile1:amd64. Observe that it ships /usr/share/doc/liblockfile1. Install liblockfile1:i386. Observe that /usr/share/doc/liblockfile1 is still correctly there. Remove liblockfile1:i386, but not liblockfile1:amd64.

Bug#687396: [buildd-tools-devel] Bug#687396: Bug#687396: Bug#687396: sbuild: building pyca fails silently

2012-12-06 Thread Roland Stigge
Hi Roger, On 12/06/2012 01:15 PM, Roger Leigh wrote: On Wed, Dec 05, 2012 at 02:25:45PM +, Roger Leigh wrote: On Wed, Dec 05, 2012 at 03:17:11PM +0100, Roland Stigge wrote: On 12/05/2012 03:11 PM, Roland Stigge wrote: But don't worry - it's just a minor change and at least fixes the issue

Bug#694272: NMU to DELAYED/3 [Was: guile-g-wrap: missing Breaks+Replaces: g-wrap ( 1.9.14)]

2012-12-06 Thread Andreas Tille
Hi, I just NMUed the package with the suggested patch to DELAYED/3. I'll file an unblock request once the package might have hit unstable. Kind regards Andreas. -- http://fam-tille.de -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe.

Bug#692650: Patches for CVE-2012-5783 and CVE-2012-5784

2012-12-06 Thread Alberto Fernández
Hi All, I've prepared the patch with the problem pointed by David fixed (thanks David). It also fixes a bug related to wildcard certificates. The first patch is backported from httpclient 4.0 and apache synapse. This second patch backports some fixes from httpclient 4.2 The patch differ a lot

Bug#692650: patch for axis CVE-2012-5784 (full patch)

2012-12-06 Thread Alberto Fernández
Description: Fixed CN extraction from DN of X500 principal and wildcard validation axis (1.4-16.2) unstable; urgency=low * Fixed CN extraction from DN of X500 principal and wildcard validation Author: Alberto Fernández Martínez inf...@gmail.com Origin: other Bug-Debian:

Bug#694275: NMUed to DELAYED/3 [Was: gri-pdf-doc: missing Breaks+Replaces: gri ( 2.12.23-2)]

2012-12-06 Thread Andreas Tille
Hi, I uploaded the suggested patch to DELAYED/3. I will file an unblock request once the package might have hit unstable. Remark: Peter, I usually commit changes to some packaging VCS if the package is maintained in a DD-accessible VCS. It seems that this is not the case for the gri package

Bug#692650: Patches for CVE-2012-5783 and CVE-2012-5784

2012-12-06 Thread Andreas Tille
Hi Alberto, thanks for your continuous work on this. As I said in my previous mail please remember to reopen the according bugs to make sure the previous solution will not migrate to testing. I'll volunteer to sponsor your new version if you confirm that this is needed to finally fix the issue.

Bug#695272: libphone-utils0: harmful postrm purge action in M-A:same package

2012-12-06 Thread Helmut Grohne
Package: libphone-utils0 Version: 0.1+git20110523-1.2 Severity: serious It is technically possible to install libphone-utils0:amd64 and libphone-utils0:i386 in parallel. If I then purge libphone-utils0:i386, /etc/phone-utils.conf will disappear even though it is still needed by

Bug#694295: Anybody up for caring about #694295

2012-12-06 Thread Andreas Tille
Hi, when debchecking out speech-dispatcher Vcs-Git I noticed there is some work going on done by people who are usually known to do a reasonable job. Before I fiddle around with this package to apply the quite simple patch for the bug I would like to ping those people mentioned in the latest

Bug#694368: libfuzzy{2,-dev}: missing Breaks+Replaces: ssdeep ( 2.6)

2012-12-06 Thread Christophe Monniez
Hi Salvatore, the fix was just uploaded. Do we need a release excpetion for this to be accepeted ? -- Christophe Monniez christophe.monn...@fccu.be -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Processed: Reopen bugs axis: CVE-2012-5784 and commons-http-client:CVE-2012-5783

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 692650 Bug #692650 {Done: Alberto Fernández Martínez inf...@gmail.com} [axis] axis: CVE-2012-5784 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them.

Bug#695274: libparse-debian-packages-perl: Problem parsing stanzas with more than 1 multiline entry

2012-12-06 Thread Simon Kainz
Package: libparse-debian-packages-perl Version: 0.03-1 Severity: grave Tags: upstream Justification: causes non-serious data loss Using libparse-debain-packages-perl, the following problem arises when parsing stanzas with more than 1 multiline entry: If a multiline entry is found, all lines of

Bug#695275: src:dspam: harmful actions in multiple postrm scripts of M-A:same packages

2012-12-06 Thread Helmut Grohne
Package: src:dspam Version: 3.10.2+dfsg-2 Severity: serious Let me give an example of the general issue in libdspam7. All the other issues are of similar nature. It is possible to install libdspam7:amd64 and libdspam7:i386 in parallel. Now a user could purge libdspam7:i386, but still use

Bug#694361: phpunit-story: missing Breaks+Repalces: phpunit ( 3.6.10)

2012-12-06 Thread Andreas Tille
Hi, I did a debcheckout phpunit-story and noticed that the patch for bug #694361 is applied and the new version even tagged - any reason it did not made its way to unstable? Please tell me if I should sponsor some upload. Kind regards Andreas. -- http://fam-tille.de -- To

Bug#677943: waiting for upload approval...

2012-12-06 Thread Holger Levsen
block 677943 by 694790 block 694355 by 694790 block 675377 by 694790 block 676798 by 694790 block 678662 by 694790 block 687495 by 694790 block 687715 by 694790 block 689291 by 694790 block 690711 by 694790 block 691309 by 694790 block 691390 by 694790 block 691327 by 694790 block 691448 by 694790

Bug#694368: libfuzzy{2,-dev}: missing Breaks+Replaces: ssdeep ( 2.6)

2012-12-06 Thread Andreas Tille
Hi, I considered NMUing ssdeep to fix this bug. When debcheckout-ing the packaging repository I noticed that there is a changelog entry * Adding the missing Breaks+Replaces (Closes: #694368). for a not yet released version 2.9-1. Could you please confirm that you understood that you can

Bug#694361: phpunit-story: missing Breaks+Repalces: phpunit ( 3.6.10)

2012-12-06 Thread Luis Uribe
Hi Andreas, On Thu, Dec 06, 2012 at 03:53:06PM +0100, Andreas Tille wrote: Please tell me if I should sponsor some upload. I just upload the package to mentors, it will be great if you could check it and sponsor it, after that i will ask for unblock.

Processed: bug 695274 is forwarded to http://rt.cpan.org/Public/Bug/Display.html?id=81744

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forwarded 695274 http://rt.cpan.org/Public/Bug/Display.html?id=81744 Bug #695274 [libparse-debian-packages-perl] libparse-debian-packages-perl: Problem parsing stanzas with more than 1 multiline entry Set Bug forwarded-to-address to

Processed: tagging 695274

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 695274 + confirmed Bug #695274 [libparse-debian-packages-perl] libparse-debian-packages-perl: Problem parsing stanzas with more than 1 multiline entry Added tag(s) confirmed. thanks Stopping processing here. Please contact me if you need

Processed: waiting for upload approval...

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 677943 by 694790 Bug #677943 [munin] /etc/apache2/conf.d/munin removed on upgrade 677943 was not blocked by any bugs. 677943 was not blocking any bugs. Added blocking bug(s) of 677943: 694790 block 694355 by 694790 Bug #694355 [munin-doc]

Bug#694361: phpunit-story: missing Breaks+Repalces: phpunit ( 3.6.10)

2012-12-06 Thread Andreas Tille
Hi Luis, On Thu, Dec 06, 2012 at 10:23:26AM -0500, Luis Uribe wrote: Hi Andreas, On Thu, Dec 06, 2012 at 03:53:06PM +0100, Andreas Tille wrote: Please tell me if I should sponsor some upload. I just upload the package to mentors, it will be great if you could check it and sponsor it,

Bug#694361: marked as done (phpunit-story: missing Breaks+Repalces: phpunit ( 3.6.10))

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 15:47:42 + with message-id e1tgdfq-0001b4...@franck.debian.org and subject line Bug#694361: fixed in phpunit-story 1.0.0-2 has caused the Debian Bug report #694361, regarding phpunit-story: missing Breaks+Repalces: phpunit ( 3.6.10) to be marked as done.

Bug#692852: dolfin: Avoid hardcoding the swig2.0 version

2012-12-06 Thread gregor herrmann
On Thu, 06 Dec 2012 09:06:06 +0100, Ralf Treinen wrote: But rebuilding it in sid now with the proposed patch would make it uninstallable in wheezy, which still has swig2.0 2.0.7. I guess we should tag this bug 'sid' for the time being? I agree, this bug only applies to sid. Setting the sid

Bug#694295: Anybody up for caring about #694295

2012-12-06 Thread gregor herrmann
On Thu, 06 Dec 2012 14:37:33 +0100, Andreas Tille wrote: when debchecking out speech-dispatcher Vcs-Git I noticed there is some work going on done by people who are usually known to do a reasonable job. Before I fiddle around with this package to apply the quite simple patch for the bug I

Bug#694389: mythes-it: missing Breaks+Replaces: openoffice.org-thesaurus-it ( 1:0)

2012-12-06 Thread Andreas Tille
Hi Enrico, I'm currently busy to squash all missing Breaks+Replaces bugs opened by the other Andreas. Just let me know if you need a helping hand to NMU the package. Kind regards Andreas. -- http://fam-tille.de -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org

Bug#695284: tsung compiled with outdated erlang version

2012-12-06 Thread Stuart Freeman
Package: tsung Version: 1.4.2-1 Severity: grave Justification: renders package unusable When I run `tsung -f tsung.xml start` it says: Erlang version has changed ! [5.8.5] != [5.9.1] Must create new boot files (you may have to run this one time as root ! ) creating boot file for tsung

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-06 Thread Julien Cristau
On Thu, Dec 6, 2012 at 10:22:00 +0100, Michael Stapelberg wrote: On Mon, 16 Jan 2012 21:20:07 +0100 Lucas Nussbaum lu...@debian.org wrote: Dear release team, at some point before the wheezy release, we need to decide what to do with Ruby 1.9.X on ia64. It has been broken for months, and

Bug#591969: Bug#695158: Bug#591969: Bug#695158: wheezy-ignore tag for RC bug #591969 in typo3-src

2012-12-06 Thread Christian Welzel
Am 06.12.2012 12:07, schrieb Neil McGovern: So, it looks like this bug isn't going to get fixed :( I'm unsure, if flex-sdk can compile AS1 code, but it can compile AS3 code. So at least the AS3 part can be fixed, whenever flex-sdk enters debian. Hrm. This doesn't quite cover the expected

Bug#669513: Removal of gnat-4.4 due to RC bug #669513

2012-12-06 Thread Tobias Hansen
Hi, since we have gnat-4.6 in wheezy and gnat-4.4 does not build anymore (see #669513), can gnat-4.4 be removed? Best regards, Tobias -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#694368: libfuzzy{2,-dev}: missing Breaks+Replaces: ssdeep ( 2.6)

2012-12-06 Thread Salvatore Bonaccorso
Source: ssdeep Source-Version: 2.7-2 Hi Christophe On Thu, Dec 06, 2012 at 03:08:03PM +0100, Christophe Monniez wrote: the fix was just uploaded. Thanks! Do we need a release excpetion for this to be accepeted ? Just fill a bug for pseudopackage release.debian.org for a unblock request.

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-06 Thread Gunnar Wolf
Michael Stapelberg dijo [Thu, Dec 06, 2012 at 10:22:00AM +0100]: On Mon, 16 Jan 2012 21:20:07 +0100 Lucas Nussbaum lu...@debian.org wrote: Dear release team, at some point before the wheezy release, we need to decide what to do with Ruby 1.9.X on ia64. It has been broken for months, and

Bug#695254: clementine does not start

2012-12-06 Thread Andrey Rahmatullin
Control: tags -1 + unreproducible moreinfo On Thu, Dec 06, 2012 at 09:29:04AM +0100, phileom wrote: Dear Maintainer, After d-u clementine isn't usable anymore, and I have a segmentation fault from Konsole. Unable to reproduce. See http://wiki.debian.org/HowToGetABacktrace for some info about

Processed: Re: Bug#695254: clementine does not start

2012-12-06 Thread Debian Bug Tracking System
Processing control commands: tags -1 + unreproducible moreinfo Bug #695254 [clementine] clementine does not start Added tag(s) unreproducible and moreinfo. -- 695254: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695254 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-06 Thread Patrick Baggett
What is broken about it? Has anyone estimated how much effort it would take to fix? Are we talking needing assembly language bindings or just some dumb SIGBUS error? Patrick Baggett On Thu, Dec 6, 2012 at 11:37 AM, Gunnar Wolf gw...@gwolf.org wrote: Michael Stapelberg dijo [Thu, Dec 06, 2012

Processed: Re: Bug#695284: tsung compiled with outdated erlang version

2012-12-06 Thread Debian Bug Tracking System
Processing control commands: tags -1 + confirmed patch Bug #695284 [tsung] tsung compiled with outdated erlang version Added tag(s) confirmed and patch. -- 695284: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695284 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#695284: tsung compiled with outdated erlang version

2012-12-06 Thread Andrey Rahmatullin
Control: tags -1 + confirmed patch On Thu, Dec 06, 2012 at 10:53:48AM -0500, Stuart Freeman wrote: When I run `tsung -f tsung.xml start` it says: Erlang version has changed ! [5.8.5] != [5.9.1] Must create new boot files (you may have to run this one time as root ! ) creating boot file for

Processed: ...

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 695050 grave Bug #695050 [python-webob] python-webob: webob last stable version 1.1.1 response header bug Severity set to 'grave' from 'important' kthxbye Stopping processing here. Please contact me if you need assistance. -- 695050:

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-06 Thread Antonio Terceiro
On Thu, Dec 06, 2012 at 06:13:31PM +0100, Julien Cristau wrote: On Thu, Dec 6, 2012 at 10:22:00 +0100, Michael Stapelberg wrote: On Mon, 16 Jan 2012 21:20:07 +0100 Lucas Nussbaum lu...@debian.org wrote: Dear release team, at some point before the wheezy release, we need to decide

Bug#692650: Patches for CVE-2012-5783 and CVE-2012-5784

2012-12-06 Thread Alberto Fernández
Hi I've uploaded new packages to mentors. I'll be out until Monday, so feel free to review the patches and sponsor the new version if all you are confident it's all ok I think now it's fine , but if you find some other bug or improvement, I'll be happy to correct it. I'll insist next week

Bug#695239: winetricks won't install alongside wine:i386

2012-12-06 Thread Dominik George
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 severity 695239 important reassign 695239 wine 1.4.1-1 retitle 695239 wine meta-package is not multiarch kthxbye Hi, this bug is in the wine metapackage rather than in winetricks. I also think it is not grave because what you did is not what the

Bug#695274: libparse-debian-packages-perl: Problem parsing stanzas with more than 1 multiline entry

2012-12-06 Thread Salvatore Bonaccorso
Control: severity -1 important Hi Simon On Thu, Dec 06, 2012 at 03:11:27PM +0100, Simon Kainz wrote: Version: 0.03-1 Severity: grave Tags: upstream Justification: causes non-serious data loss Using libparse-debain-packages-perl, the following problem arises when parsing stanzas with more

Processed: Re: Bug#695274: libparse-debian-packages-perl: Problem parsing stanzas with more than 1 multiline entry

2012-12-06 Thread Debian Bug Tracking System
Processing control commands: severity -1 important Bug #695274 [libparse-debian-packages-perl] libparse-debian-packages-perl: Problem parsing stanzas with more than 1 multiline entry Severity set to 'important' from 'grave' -- 695274: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695274

Processed: Re: winetricks won't install alongside wine:i386

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 695239 important Bug #695239 [winetricks] winetricks won't install alongside wine:i386 Severity set to 'important' from 'serious' reassign 695239 wine 1.4.1-1 Bug #695239 [winetricks] winetricks won't install alongside wine:i386 Bug

Bug#694368: marked as done (libfuzzy{2,-dev}: missing Breaks+Replaces: ssdeep ( 2.6))

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 6 Dec 2012 19:13:24 +0100 with message-id 20121206181324.ga2...@elende.valinor.li and subject line Re: Bug#694368: libfuzzy{2,-dev}: missing Breaks+Replaces: ssdeep ( 2.6) has caused the Debian Bug report #694368, regarding libfuzzy{2,-dev}: missing Breaks+Replaces: ssdeep

Bug#664895: Continued issues for forward

2012-12-06 Thread Thijs Kinkhorst
On Sat, April 7, 2012 17:22, Thijs Kinkhorst wrote: We'll have to investigate how to best fix this. I'm currently preparing a patch in cooperation with upstream. Cheers, Thijs -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#695066: FTBFS

2012-12-06 Thread Anton Gladky
The package FTBFS in a clean environment: = gfortran seclf1.F make[4]: Leaving directory `/tmp/buildd/geant321-3.21.14.dfsg/build/geant321/matx55' cd /tmp/buildd/geant321-3.21.14.dfsg/lib ln -s ../src/geant321/data/xsneut95.dat xsneut95.dat /bin/sh: 1: cd: can't cd to

Bug#692650: Patches for CVE-2012-5783 and CVE-2012-5784

2012-12-06 Thread Andreas Tille
Hi, On Thu, Dec 06, 2012 at 07:02:54PM +0100, Alberto Fernández wrote: Hi I've uploaded new packages to mentors. I'll be out until Monday, so feel free to review the patches and sponsor the new version if all you are confident it's all ok I admit I'm no Java programmer and I do not feel

Bug#669513: Removal of gnat-4.4 due to RC bug #669513

2012-12-06 Thread Ludovic Brenta
Tobias Hansen writes: since we have gnat-4.6 in wheezy and gnat-4.4 does not build anymore (see #669513), can gnat-4.4 be removed? Yes but maybe notify the maintainers of the sole package still depending on it, ghdl. This package is the reason I've refrained from asking for removal of gnat-4.4

Bug#669513: Removal of gnat-4.4 due to RC bug #669513

2012-12-06 Thread Tobias Hansen
Am 06.12.2012 20:44, schrieb Ludovic Brenta: Tobias Hansen writes: since we have gnat-4.6 in wheezy and gnat-4.4 does not build anymore (see #669513), can gnat-4.4 be removed? Yes but maybe notify the maintainers of the sole package still depending on it, ghdl. This package is the reason

Bug#694868: kmymoney: After configuring reports in Polish, Save causes segfault and loss of user profile

2012-12-06 Thread Andrey Rahmatullin
On Sun, Dec 02, 2012 at 05:17:58PM +0600, Andrey Rahmatullin wrote: See also https://bugs.kde.org/show_bug.cgi?id=258974 and

Bug#692650: Patches for CVE-2012-5783 and CVE-2012-5784

2012-12-06 Thread Alberto Fernández
Hi I've reopened the two bugs. The first patch was incomplete, as pointed by David and by other bug i've found reviewing the code. The bug pointed by David can occur in some rare cases where the CA issues malformed certificates. It's rare, but there are may CA... The other bug it's about

Bug#694521: marked as done (libxml2: CVE-2012-5134)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 21:32:24 + with message-id e1tgj3q-0005up...@franck.debian.org and subject line Bug#694521: fixed in libxml2 2.7.8.dfsg-2+squeeze6 has caused the Debian Bug report #694521, regarding libxml2: CVE-2012-5134 to be marked as done. This means that you claim

Bug#692130: marked as done (vlc: CVE-2012-5470)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 21:48:48 + with message-id e1tgjji-0002ft...@franck.debian.org and subject line Bug#692130: fixed in vlc 2.0.3-4 has caused the Debian Bug report #692130, regarding vlc: CVE-2012-5470 to be marked as done. This means that you claim that the problem has been

Bug#695248: marked as done (mesa: CVE-2012-5129)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 6 Dec 2012 22:56:07 +0100 with message-id 20121206215607.gx5...@radis.cristau.org and subject line Re: Bug#695248: mesa: CVE-2012-5129 has caused the Debian Bug report #695248, regarding mesa: CVE-2012-5129 to be marked as done. This means that you claim that the problem

Processed: tagging: #683010 just in Wheezy and Sid, not Squeeze

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 683010 - squeeze-ignore + wheezy sid Bug #683010 [src:evolvotron] FTBFS on ia64: one or more PCH files were found, but they were invalid Removed tag(s) squeeze-ignore. Bug #683010 [src:evolvotron] FTBFS on ia64: one or more PCH files were

Bug#683010: marked as done (FTBFS on ia64: one or more PCH files were found, but they were invalid)

2012-12-06 Thread Debian Bug Tracking System
Your message dated Thu, 06 Dec 2012 22:32:30 + with message-id e1tgjza-0006ka...@franck.debian.org and subject line Bug#683010: fixed in evolvotron 0.6.2-1 has caused the Debian Bug report #683010, regarding FTBFS on ia64: one or more PCH files were found, but they were invalid to be marked as

Bug#695216: agda-stdlib: Package does not contain Data.FFI haskell module needed for compilation

2012-12-06 Thread Helmut Grohne
Control: severity -1 important On Wed, Dec 05, 2012 at 07:07:24PM +0400, Vladimir Lysikov wrote: Severity: grave Justification: renders package unusable The package has uses beyond compilation. Data.FFI module is contained in ffi subdirectory of source tarball. It is needed for compilation

Processed: Re: agda-stdlib: Package does not contain Data.FFI haskell module needed for compilation

2012-12-06 Thread Debian Bug Tracking System
Processing control commands: severity -1 important Bug #695216 [agda-stdlib] agda-stdlib: Package does not contain Data.FFI haskell module needed for compilation Severity set to 'important' from 'grave' -- 695216: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695216 Debian Bug Tracking

Processed: tagging 693288, tagging 690130

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 693288 + wheezy-ignore squeeze-ignore Bug #693288 [src:jsxgraph] src:jsxgraph: maintainer address bounces Added tag(s) squeeze-ignore and wheezy-ignore. # bouncing mail addresses are not relevant for releases, they need to be fixed in sid,

Processed: Re: libphone-utils0: harmful postrm purge action in M-A:same package

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 695272 + patch Bug #695272 [libphone-utils0] libphone-utils0: harmful postrm purge action in M-A:same package Added tag(s) patch. kthxbye Stopping processing here. Please contact me if you need assistance. -- 695272:

Bug#645133: simile-timeline: source package should use proper source

2012-12-06 Thread Michael Stapelberg
Hi, Michael Stapelberg stapelb...@debian.org writes: Unfortunately, the upload is broken currently due to me canceling it and dcut being stalled for some reason. Anyway, I will upload this package ASAP (hopefully within the next few days). This is now uploaded to DELAYED/5. -- Best regards,

Processed: tagging 694295

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 694295 + pending Bug #694295 [libspeechd-dev] libspeechd-dev: missing Breaks+Replaces: speech-dispatcher ( 0.7.1-6) Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 694295:

Bug#676424: Bug#454778: emacsen-common: load-path order vs debian-run-directories

2012-12-06 Thread Kevin Ryde
Rob Browning r...@defaultvalue.org writes: # The version-specific site-lisp dir, say emacs/21.1/site-lisp, needs # to be in share/FLAVOR so that as we upgrade from 21.1 to 21.2, # etc., add-on package bits don't get left behind. Hmm. I suppose if an add-on is removed

Bug#694295: Anybody up for caring about #694295

2012-12-06 Thread Samuel Thibault
Hello, I'm having a look and committing things in the git repository, thanks for the heads-up. Samuel -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#694295: marked as done (libspeechd-dev: missing Breaks+Replaces: speech-dispatcher ( 0.7.1-6))

2012-12-06 Thread Debian Bug Tracking System
Your message dated Fri, 07 Dec 2012 01:32:34 + with message-id e1tgmnq-0006mk...@franck.debian.org and subject line Bug#694295: fixed in speech-dispatcher 0.7.1-6.2 has caused the Debian Bug report #694295, regarding libspeechd-dev: missing Breaks+Replaces: speech-dispatcher ( 0.7.1-6) to be

Bug#677650: Here's a patch that APPEARS to work

2012-12-06 Thread sacrificial-spam-address
I don't know Ruby AT ALL, but I did a bit of googling and this appears to make unhide.rb work with 1.9: --- unhide.rb.orig 2012-12-06 23:53:57.0 -0500 +++ unhide.rb 2012-12-06 23:52:51.0 -0500 @@ -29,7 +29,11 @@ # Support for libc functions not covered by the standard Ruby

Processed: tagging 695250

2012-12-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 695250 + pending Bug #695250 [tomcat6] tomcat6: CVE-2012-4534 CVE-2012-4431 CVE-2012-3546 Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 695250:

Bug#695250: tomcat6: CVE-2012-4534 CVE-2012-4431 CVE-2012-3546

2012-12-06 Thread tony mancill
On 12/05/2012 11:43 PM, Moritz Muehlenhoff wrote: Package: tomcat6 Severity: grave Tags: security Justification: user security hole More Tomcat security issues have been disclosed: http://tomcat.apache.org/security-6.html The page contains links to the upstream fixes. BTW, is there a