Bug#309014: Bug not reproduced

2005-05-15 Thread Christian Perrier
I blindly tried to reproduce that bug on a quadri Xeon server running
sarge and was unable to reproduce it.

Note that I have absolutely no understanding of the bug issue. I was
just wandering through RC bugs

Anyway, I think the bug severity is overflated:

   grave
  makes the package in question unusable or mostly so, or causes
  data loss, or introduces a security hole allowing access to the
  accounts of users who use the package.


IMHO, important is more appropriate:

   important
  a bug which has a major effect on the usability of a package,
  without rendering it completely unusable to everyone.


The bug, as described, does not make the package unusable, given the
very specific way to trigger it.

It does not cause data loss, but "only" a DoS

And it does not introduce a security hole allowing access to the
accounts of users.

I hereby propose to lower the severity of this bug.

-- 




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of sformat 3.5-1.1

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 300439 + fixed
Bug#300439: sformat: FTBFS: unrepresentable changes to source
There were no tags set.
Tags added: fixed

> quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#302704: kernel bugs: deferred until sarge r1

2005-05-15 Thread Steve Langasek
tags 296274 sarge-ignore
tags 274167 sarge-ignore
tags 289690 sarge-ignore
tags 292290 sarge-ignore
tags 292478 sarge-ignore
tags 288180 sarge-ignore
tags 302704 sarge-ignore
thanks

Because the kernel packages cannot be updated between now and the sarge
release without disrupting the installer, these bugs are all, regrettably,
deferred until the first sarge point release (or later, at the SRM's
discretion).

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#309169: urlview: FTBFS: missing libtool?

2005-05-15 Thread Kenshi Muto
Package: urlview
Severity: serious
Tags: experimental
Version: 0.9-12

Hi,

urlview in experimental looks forget a package for build.


 ...
if test "pre" = "pre" ; then \
cd . && libtoolize -c -f ; \
fi
/bin/sh: libtoolize: command not found
make: *** [debian/stamp-autotools-files] Error 127


Full buildd log is at 
http://experimental.ftbfs.de/fetch.php?&pkg=urlview&ver=0.9-12&arch=arm&stamp=1116102922&file=log&as=raw

Thanks,
-- 
Kenshi Muto
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309166: poldi: FTBFS: missing libgcrypt11-dev?

2005-05-15 Thread Kenshi Muto
Package: poldi
Severity: serious
Tags: experimental
Version: 0.2-cvs2-1

Hi, 

poldi in experimental looks forget dependency for libgcrypt.
--
 ...
configure:
***
*** You need libgcrypt to build this program.
*** This library is for example available at
***   ftp://ftp.gnupg.org/gcrypt/libgcrypt
*** (at least version 0 is required.)
***
configure: error:
***
*** Required libraries not found. Please consult the above messages
*** and install them before running configure again.
***
make: *** [config.status] Error 1
--

Full build log is at 
http://experimental.ftbfs.de/fetch.php?&pkg=poldi&ver=0.2-cvs2-1&arch=arm&stamp=1116110917&file=log&as=raw

Thanks,
-- 
Kenshi Muto
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308534: Wordpress vulnerability details / Wordpress hardly suitable for a stable release

2005-05-15 Thread Moritz Muehlenhoff
Hi,
this seems to describe the details of the vulnerability fixed in Wordpress
1.5.1 and it roughly matches the description by "io_error":
http://www.mindblaze.net/articles/information-technology/security-breach-in-wordpress-15-rss-feeds-enclosures/

However, I think that upstream's reaction renders Wordpress unusable for a
stable release. There have been several Wordpress security issues until now
and if they only provide fixed new upstream versions without giving details
the Security team cannot provide support for it. So I'd like suggest to remove
Wordpress from Sarge and support it through volatile.debian.net instead.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308534: Wordpress vulnerability details / Wordpress hardly suitable for a stable release

2005-05-15 Thread Steve Langasek
On Sun, May 15, 2005 at 10:52:04AM +0200, Moritz Muehlenhoff wrote:

> this seems to describe the details of the vulnerability fixed in Wordpress
> 1.5.1 and it roughly matches the description by "io_error":
> http://www.mindblaze.net/articles/information-technology/security-breach-in-wordpress-15-rss-feeds-enclosures/

> However, I think that upstream's reaction renders Wordpress unusable for a
> stable release. There have been several Wordpress security issues until now
> and if they only provide fixed new upstream versions without giving details
> the Security team cannot provide support for it. So I'd like suggest to remove
> Wordpress from Sarge and support it through volatile.debian.net instead.

I will certainly honor the opinion of the security team (or that of the
maintainer) if they believe this package is one that can't be properly
maintained security-wise; nevertheless, AIUI there is a disappointingly
large number of packages in sarge whose upstreams apply similar policies to
security issues, so I don't know that this particular package should be
treated specially for that reason.

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#308534: Wordpress vulnerability details / Wordpress hardly suitable for a stable release

2005-05-15 Thread Kai Hendry
I find there is always "security issues" associated with PHP apps. :/

I support Moritiz's decision.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 303501

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.8.14
> tags 303501 security
Bug#303501: CAN-2005-0750: Bluetooth root exploit due to boundary checking
There were no tags set.
Tags added: security

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: kernel bugs: deferred until sarge r1

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 296274 sarge-ignore
Bug#296274: kernel-image-2.6.8-2-32: forward bug - segmentation fault : kernel 
cause ?
There were no tags set.
Tags added: sarge-ignore

> tags 274167 sarge-ignore
Bug#274167: kernel-image-2.6.8-1-686: appears to cause reiserfs corruption on 
Sid
Tags were: moreinfo
Tags added: sarge-ignore

> tags 289690 sarge-ignore
Bug#289690: cannot access some files with samba
There were no tags set.
Tags added: sarge-ignore

> tags 292290 sarge-ignore
Bug#292290: kernel-image-2.6.8-1-k7: XFS filesystem corruption: Input/output 
error
There were no tags set.
Tags added: sarge-ignore

> tags 292478 sarge-ignore
Bug#292478: oops on boot with usb cdburner attached
There were no tags set.
Tags added: sarge-ignore

> tags 288180 sarge-ignore
Bug#288180: nis kills sparc64
Tags were: pending patch
Tags added: sarge-ignore

> tags 302704 sarge-ignore
Bug#302704: CAN-2005-0750: Possible local root exploit through insufficient 
range checking in af_bluetooth
Tags were: pending patch security
Tags added: sarge-ignore

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 308639

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.8.14
>  # missed one
> tags 308639 sarge-ignore
Bug#308639: kernel-build vs. kernel-headers splitted broken, headers unuseable
There were no tags set.
Tags added: sarge-ignore

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error before '*' token

2005-05-15 Thread Kurt Roeckx
Package: libxfcegui4-dev
Version: 4.2.1-1
Severity: serious
Tags: experimental

Hi,

When building xfce4-appfinder 4.2.1-1 I'm getting the following error:
if i386-linux-gcc -DHAVE_CONFIG_H -I. -I. -I..-I.. 
-DLOCALEDIR=\"/usr/share/locale\" -DXTHREADS -I/usr/include/xfce4 
-I/usr/include/gtk-2.0 -I/usr/lib/gtk-2.0/include -I/usr/X11R6/include 
-I/usr/include/pango-1.0 -I/usr/include/freetype2 -I/usr/include/glib-2.0 
-I/usr/lib/glib-2.0/include -I/usr/include/atk-1.0   -Wall -g -O2 -MT 
xfce4_appfinder-callbacks.o -MD -MP -MF ".deps/xfce4_appfinder-callbacks.Tpo" 
-c -o xfce4_appfinder-callbacks.o `test -f 'callbacks.c' || echo 
'./'`callbacks.c; \
then mv -f ".deps/xfce4_appfinder-callbacks.Tpo" 
".deps/xfce4_appfinder-callbacks.Po"; else rm -f 
".deps/xfce4_appfinder-callbacks.Tpo"; exit 1; fi
In file included from /usr/include/xfce4/libxfcegui4/libxfcegui4.h:46,
 from callbacks.c:29:
/usr/include/xfce4/libxfcegui4/xfce-appmenuitem.h:72: error: syntax error 
before '*' token
In file included from callbacks.c:31:
appfinder.h:69: error: syntax error before '*' token
callbacks.c: In function `cb_menuinfo':
callbacks.c:206: error: `XfceDesktopEntry' undeclared (first use in this 
function)
callbacks.c:206: error: (Each undeclared identifier is reported only once
callbacks.c:206: error: for each function it appears in.)
callbacks.c:206: error: `dentry' undeclared (first use in this function)
callbacks.c:209: warning: implicit declaration of function 
`XFCE_IS_DESKTOP_ENTRY'
callbacks.c:209: warning: implicit declaration of function 
`xfce_desktop_entry_new'
callbacks.c:236: warning: implicit declaration of function 
`xfce_desktop_entry_get_string'
make[3]: *** [xfce4_appfinder-callbacks.o] Error 1


This happens with the libxfce4util from unstable
(4.0.6-1), and goes away with the version from
experimental (4.2.1-1)

Please add a versioned dependency from libxfcegui4-dev to
libxfce4util-dev to get the correct version.


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308534: Wordpress vulnerability details / Wordpress hardly suitable for a stable release

2005-05-15 Thread Steve Langasek
On Sun, May 15, 2005 at 12:28:45PM +0300, Kai Hendry wrote:
> I find there is always "security issues" associated with PHP apps. :/

> I support Moritiz's decision.

Ok -- you don't have to tell me twice :)

wordpress is tagged for removal from sarge.

If you want to also prevent it from getting into etch once sarge releases,
please file a serious bug indicating that it's not suitable for a stable
release.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#309181: libldap2: -7 upload built with wrong libraries?

2005-05-15 Thread Bastian Kleineidam
Package: libldap2
Version: 2.1.30-7
Severity: critical
Justification: breaks unrelated software

Hi,

the 2.1.30-7 upload broke some packages (among them apache2 and mplayer)
on my system due to unresolved library dependencies:
$ ldd /usr/lib/libldap.so.2
liblber.so.2 => /usr/lib/liblber.so.2 (0xb7fad000)
libnsl.so.1 => /lib/tls/libnsl.so.1 (0xb7f99000)
libresolv.so.2 => /lib/tls/libresolv.so.2 (0xb7f86000)
libdl.so.2 => /lib/tls/libdl.so.2 (0xb7f83000)
libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0xb7f56000)
libsasl.so.7 => not found
libssl.so.0.9.6 => not found
libcrypto.so.0.9.6 => not found
libc.so.6 => /lib/tls/libc.so.6 (0xb7e2)
/lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x8000)


After downgrading to libldap2 2.1.30-6, apache2 and mplayer worked again.
It seems this upload has been built on a different system with old
libraries. Please rebuild this package with proper dependencies.


Regards,
  Bastian

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.11-treasure3
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages libldap2 depends on:
ii  libc6   2.3.2.ds1-22 GNU C Library: Shared libraries an
ii  libgnutls11 1.0.16-13GNU TLS library - runtime library
ii  libsasl22.1.19-1.5   Authentication abstraction library

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308878: kernel-image-2.6.10+11-1-686-smp fails to boot

2005-05-15 Thread Svante Signell
On Sat, 2005-05-14 at 20:19 +0200, maximilian attems wrote:
> tags 308878 moreinfo
> thanks
> 
> On Fri, 13 May 2005, Svante Signell wrote:
> 
> > Package: kernel-image
> > Version: 2.6.10-1-686-smp and 2.6.11-1-686-smp
...
> please send in working dmesg of 2.6.8 or 2.6.9.

Attached.

> are you using scsi root?
> if yes it's a initrd bug, you might want to look at #298736

No, the board has built-in SCSI but all disks are IDE. Root is at /dev/hda1, 
see the fstab entry:
/dev/hda1   /   ext3,ext2   defaults0  1

> 
> --
> maks

Linux version 2.6.9-1-686-smp ([EMAIL PROTECTED]) (gcc version 3.3.5 (Debian 
1:3.3.5-2)) #1 SMP Thu Nov 25 02:24:54 EST 2004
BIOS-provided physical RAM map:
 BIOS-e820:  - 0009fc00 (usable)
 BIOS-e820: 0009fc00 - 000a (reserved)
 BIOS-e820: 000f - 0010 (reserved)
 BIOS-e820: 0010 - 27ff (usable)
 BIOS-e820: 27ff - 27ff8000 (ACPI data)
 BIOS-e820: 27ff8000 - 2800 (ACPI NVS)
 BIOS-e820: fec0 - fec01000 (reserved)
 BIOS-e820: fee0 - fee01000 (reserved)
 BIOS-e820:  - 0001 (reserved)
0MB HIGHMEM available.
639MB LOWMEM available.
found SMP MP-table at 000fb4b0
On node 0 totalpages: 163824
  DMA zone: 4096 pages, LIFO batch:1
  Normal zone: 159728 pages, LIFO batch:16
  HighMem zone: 0 pages, LIFO batch:1
DMI 2.0 present.
ACPI: RSDP (v000 AMI   ) @ 0x000faf40
ACPI: RSDT (v001 AMIINT  0x0010 MSFT 0x0097) @ 0x27ff
ACPI: FADT (v001 AMIINT  0x0010 MSFT 0x0097) @ 0x27ff0030
ACPI: MADT (v001 AMIINT DRAC-100 0x0009 MSFT 0x0097) @ 0x27ff00b0
ACPI: DSDT (v001MSI  AMIACPI 0x1000 MSFT 0x010a) @ 0x
ACPI: PM-Timer IO Port: 0x408
ACPI: Local APIC address 0xfee0
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 6:6 APIC version 17
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Processor #1 6:6 APIC version 17
ACPI: IOAPIC (id[0x02] address[0xfec0] gsi_base[0])
IOAPIC[0]: apic_id 2, version 17, address 0xfec0, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 20 high level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
Enabling APIC mode:  Flat.  Using 1 I/O APICs
Using ACPI (MADT) for SMP configuration information
Built 1 zonelists
Kernel command line: auto BOOT_IMAGE=269-686-smp ro root=301
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 65536 bytes)
Detected 463.948 MHz processor.
Using pmtmr for high-res timesource
Console: colour VGA+ 80x25
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Memory: 641136k/655296k available (1668k kernel code, 13660k reserved, 731k 
data, 184k init, 0k highmem)
Checking if this processor honours the WP bit even in supervisor mode... Ok.
Calibrating delay loop... 917.50 BogoMIPS (lpj=458752)
Security Scaffold v1.0.0 initialized
SELinux:  Disabled at boot.
Mount-cache hash table entries: 512 (order: 0, 4096 bytes)
CPU: After generic identify, caps: 0183fbff   
CPU: After vendor identify, caps:  0183fbff   
CPU: L1 I cache: 16K, L1 D cache: 16K
CPU: L2 cache: 128K
CPU: After all inits, caps:0183fbff   0040
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#0.
Enabling fast FPU save and restore... done.
Checking 'hlt' instruction... OK.
CPU0: Intel Celeron (Mendocino) stepping 05
per-CPU timeslice cutoff: 366.40 usecs.
task migration cache decay timeout: 1 msecs.
Booting processor 1/1 eip 3000
Initializing CPU#1
Calibrating delay loop... 927.74 BogoMIPS (lpj=463872)
CPU: After generic identify, caps: 0183fbff   
CPU: After vendor identify, caps:  0183fbff   
CPU: L1 I cache: 16K, L1 D cache: 16K
CPU: L2 cache: 128K
CPU: After all inits, caps:0183fbff   0040
Intel machine check architecture supported.
Intel machine check reporting enabled on CPU#1.
CPU1: Intel Celeron (Mendocino) stepping 05
Total of 2 processors activated (1845.24 BogoMIPS).
ENABLING IO-APIC IRQs
..TIMER: vector=0x31 pin1=2 pin2=-1
checking TSC synchronization across 2 CPUs: passed.
Brought up 2 CPUs
checking if image is initramfs...it isn't (ungzip failed); looks like an initrd
Freeing initrd memory: 4572k freed
NET: Registered protocol family 16
PCI: PCI BIOS revision 2.10 entry at 0xfdb91, last bus=1
PCI: Using configuration type 1
mtrr: v2.0 (20020519)
ACPI: Subsystem revision 20040816
ACPI: Interpreter enabled
ACPI: Using IOAPIC for interrupt routing
ACPI: PCI Root Bridge [NRTH] (00:00)
PCI: Probing PCI hardware (bus 00)
ACPI: PCI Interrupt Routing Table [\_SB_.NRTH._PRT]
ACPI: Power Resource [URP1] 

Bug#308374: marked as done (doesn't clean up properly)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 19:18:11 +0900
with message-id <[EMAIL PROTECTED]>
and subject line Bug#308374: doesn't clean up properly
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 9 May 2005 20:10:39 +
>From [EMAIL PROTECTED] Mon May 09 13:10:39 2005
Return-path: <[EMAIL PROTECTED]>
Received: from mail.lenk.info [217.160.183.176] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DVEaN-xH-00; Mon, 09 May 2005 13:10:39 -0700
Received: from mail.sorgfalt.net ([217.160.134.107] ident=Debian-exim)
by mail.lenk.info with asmtp 
(Cipher TLS-1.0:RSA_ARCFOUR_SHA:16) (Exim 4.34 1)
id 1DVEcN-0006i5-M3
for <[EMAIL PROTECTED]>; Mon, 09 May 2005 22:12:43 +0200
Received: from p54a3bb62.dip.t-dialin.net ([84.163.187.98] 
helo=feynman.djpig.de)
by mail.sorgfalt.net with asmtp 
(Cipher TLS-1.0:RSA_AES_128_CBC_SHA:16) (Exim 4.34 1)
id 1DVEdC-0004uj-7B
for <[EMAIL PROTECTED]>; Mon, 09 May 2005 22:13:35 +0200
Received: from djpig by feynman.djpig.de with local (Exim 4.50)
id 1DVEZZ-0004yG-BP
for [EMAIL PROTECTED]; Mon, 09 May 2005 22:09:49 +0200
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Frank Lichtenheld <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: doesn't clean up properly
X-Mailer: reportbug 3.8
Date: Mon, 09 May 2005 22:09:49 +0200
Message-Id: <[EMAIL PROTECTED]>
Sender: Frank Lichtenheld <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: libapache-mod-encoding
Severity: serious
Tags: patch

libapache-mod-encoding.prerm contains the following code:
for i in apache apache-ssl apache-perl; do
if [ -e /etc/$i/httpd.conf ]; then
modules-config $i enable mod_encoding
fi
done

You surely meant "disable" here. This breaks the apache configuration
on removal, hindering apache from restarting correctly.

Gruesse,
Frank Lichtenheld

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-k7
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

---
Received: (at 308374-done) by bugs.debian.org; 15 May 2005 10:18:14 +
>From [EMAIL PROTECTED] Sun May 15 03:18:14 2005
Return-path: <[EMAIL PROTECTED]>
Received: from 229.9.111.219.st.bbexcite.jp (tempest.nemui.org) [219.111.9.229] 
(foobar)
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1DXGCL-YN-00; Sun, 15 May 2005 03:18:13 -0700
Received: (qmail 16773 invoked from network); 15 May 2005 19:18:12 +0900
Received: from unknown (HELO tempest.nemui.org) (192.168.51.1)
  by tempest.private.nemui.org with SMTP; 15 May 2005 19:18:12 +0900
Date: Sun, 15 May 2005 19:18:11 +0900
Message-ID: <[EMAIL PROTECTED]>
From: Tatsuki Sugiura <[EMAIL PROTECTED]>
To: Frank Lichtenheld <[EMAIL PROTECTED]>,
[EMAIL PROTECTED]
Subject: Re: Bug#308374: doesn't clean up properly
In-Reply-To: <[EMAIL PROTECTED]>
References: <[EMAIL PROTECTED]>
<[EMAIL PROTECTED]>
User-Agent: Wanderlust/2.11.30 (Wonderwall) SEMI/1.14.6 (Maruoka)
 FLIM/1.14.6 (Marutamachi) APEL/10.6 Emacs/21.4 (i386-pc-linux-gnu) MULE/5.0
 (=?ISO-2022-JP?B?GyRCOC1MWhsoQg==?=)
X-Face: %#SbsX5Ajq`)JKPGXyq8Cn6"<`&M~n\?,}`vYU7[}gM!q_K=\v6[}y8&R:Dy3O0Ymmw$@>T
$Ys$^Tw8ghB'uxX)I(n_x\5RQ|s'D0m$,"I^\S
X-GPG-Fingerprint: C4BC EDCC 50B2 2D7B 4A85  4A13 6CAD 85CE 4502 FDC2
X-Public-Key: http://pgp.nic.ad.jp:11371/pks/lookup?op=get&search=0x4502FDC2
X-GPG-KeyID: 4502FDC2
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset=US-ASCII
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Hello,

>>> In Message "Bug#308374: doesn't clean up properly"
>>><[EMAIL PROTECTED]>,
>>> Frank Lichtenheld <[

Bug#309124: marked as done (policy violation of 12.5)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 19:37:15 +0900
with message-id <[EMAIL PROTECTED]>
and subject line Bug#309124: policy violation of 12.5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 14 May 2005 19:28:23 +
>From [EMAIL PROTECTED] Sat May 14 12:28:23 2005
Return-path: <[EMAIL PROTECTED]>
Received: from booster.qnetp.net [213.239.220.50] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DX2JC-0007l9-00; Sat, 14 May 2005 12:28:22 -0700
Received: from localhost (localhost [127.0.0.1])
by booster.qnetp.net (Postfix) with ESMTP id D26D42DA20B
for <[EMAIL PROTECTED]>; Sat, 14 May 2005 21:27:51 +0200 (CEST)
Received: from [192.168.0.2] (c196089.adsl.hansenet.de [213.39.196.89])
by booster.qnetp.net (Postfix) with ESMTP id 866AA2DA1FF
for <[EMAIL PROTECTED]>; Sat, 14 May 2005 21:27:47 +0200 (CEST)
Subject: policy violation of 12.5
From: Mirco Bauer <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Content-Type: multipart/signed; micalg=pgp-sha1; 
protocol="application/pgp-signature"; boundary="=-Ukyp+uIByijtPbQzOybN"
Date: Sat, 14 May 2005 21:27:45 +0200
Message-Id: <[EMAIL PROTECTED]>
Mime-Version: 1.0
X-Mailer: Evolution 2.2.2 
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at qnetp.net
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
RCVD_IN_DSBL autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--=-Ukyp+uIByijtPbQzOybN
Content-Type: text/plain
Content-Transfer-Encoding: quoted-printable

Package: mozilla
Severity: serious

Mozilla violates against 12.5 of the Debian Policy.

The package does not include the license (NPL and MPL in this case) in
the debian/copyright file. Only standard licenses which are defined in
the section 12.5 are allowed to be "linked" instead of quoted.

"Every package must be accompanied by a verbatim copy of its copyright
and distribution license in the file /usr/share/doc/package/copyright."
...
"Packages distributed under the UCB BSD license, the Artistic license,
the GNU GPL, and the GNU LGPL should refer to the
files /usr/share/common-licenses/BSD, /usr/share/common-licenses/Artistic, =
/usr/share/common-licenses/GPL, and /usr/share/common-licenses/LGPL respect=
ively, rather than quoting them in the copyright file."

--=20
Regards,

Mirco 'meebey' Bauer

PGP-Key:
http://keyserver.noreply.org/pks/lookup?op=3Dget&search=3D0xEEF946C8

-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d s-:+ a-- C++ UL$ P L++$>+++$ E- W+++$ N o? K- w++>! O M-
V? PS
PE+ Y- PGP++ t 5+ X++ R tv+ b+ DI? D+ G>++ e h! r->++ y?
--END GEEK CODE BLOCK--

--=-Ukyp+uIByijtPbQzOybN
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iQEVAwUAQoZRMXEn5avu+UbIAQKpiggAqVoJP3AYLPJBWrRBvIaOQd1BJk8TpOh5
FIvCo2RWv8289TXHxAL0G9RN1wjF+8DDcmAfFSP0OrbPGLRkOy6pCzceivnIR7WL
BMwSLDPwFOrd65tApQPKFbqXdW26Vso5/qpPjU5ZHH7x+TdCH8VkzG3fa94l4m9j
n+dU8ME/6Dca+aOkoiFOEhIZlHDkIJuks7COvtBMSN1BirM7l2Z0iQvH7JRSA2x3
h/CzvdohiZjEYG/08TT4Nx28Js29PPiLF+QP1j1wTwm2jKBV0Umu/ABydXTggJBf
Of84csiU2EBwmLdyKyxPNaELO4CLfoGlYVBE62z1klem6WoxNG0R8A==
=Q/J/
-END PGP SIGNATURE-

--=-Ukyp+uIByijtPbQzOybN--


---
Received: (at 309124-close) by bugs.debian.org; 15 May 2005 10:37:47 +
>From [EMAIL PROTECTED] Sun May 15 03:37:43 2005
Return-path: <[EMAIL PROTECTED]>
Received: from fourier.airs.net (fourier.northeye.org) [210.150.176.206] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DXGUn-0006Wd-00; Sun, 15 May 2005 03:37:17 -0700
Received: from [192.168.222.116] (bridge.airs.net [210.150.176.201])
by fourier.northeye.org (FlexMail(Postfix)) with ESMTP id ED79679C1E6;
Sun, 15 May 2005 19:37:14 +0900 (JST)
Date: Sun, 15 May 2005 19:37:15 +0900
From: Takuo KITAME <[EMAIL PROTECTED]>
To: Mirco Bauer <[EMAIL PROTECTED]>, [EMAIL PROTECTED]
Subject: Re: Bug#309124: policy violation of 12.5
In-Reply-To: <[EMAIL PROTECTED]>
References: <[EMAIL PROTECTED]>
Message-Id: <[EMAIL PROTECTED]>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Mailer: Becky! ver. 2.20.04 [ja]
Delivered-To: [EMAIL PRO

Bug#309111: [GNUTLS-SA-2005-1] DoS security problem in gnutls <=1.0.24 (and <=1.2.3)

2005-05-15 Thread Matthijs Mohlmann
Hi,

Attached a patch from cvs which fixes the problem.

Regards,

Matthijs Mohlmann
===
RCS file: /cvs/gnutls/gnutls/lib/gnutls_cipher.c,v
retrieving revision 2.70.2.4
retrieving revision 2.70.2.5
diff -u -r2.70.2.4 -r2.70.2.5
--- gnutls/lib/gnutls_cipher.c	2004/02/27 17:51:58	2.70.2.4
+++ gnutls/lib/gnutls_cipher.c	2005/04/27 17:43:56	2.70.2.5
@@ -448,7 +448,7 @@
 		
 		/* Check the pading bytes (TLS 1.x)
 		 */
-		if ( ver >= GNUTLS_TLS1)
+		if ( ver >= GNUTLS_TLS1 && pad_failed==0)
 		for (i=2;i

signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error before '*' token

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> reassign 309180 libxfcegui4-dev
Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error 
before '*' token
Bug reassigned from package `libxfcegui4-dev' to `libxfcegui4-dev'.

> retitle 309180 Add versioned dependency on libxfce4util-dev
Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error 
before '*' token
Changed Bug title.

> retitle 309144 Wrong version of libxfce4util causes build failures
Bug#309144: libxfcegui4-dev: undefined references
Changed Bug title.

> tags 309180 pending
Bug#309180: Add versioned dependency on libxfce4util-dev
Tags were: experimental
Tags added: pending

> tags 309144 pending
Bug#309144: Wrong version of libxfce4util causes build failures
Tags were: experimental
Tags added: pending

> merge 309144 309180
Bug#309144: Wrong version of libxfce4util causes build failures
Bug#309180: Add versioned dependency on libxfce4util-dev
Merged 309144 309180.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308878: kernel-image-2.6.10+11-1-686-smp fails to boot

2005-05-15 Thread Svante Signell
On Sun, 2005-05-15 at 12:10 +0200, Svante Signell wrote:
> On Sat, 2005-05-14 at 20:19 +0200, maximilian attems wrote:
> > tags 308878 moreinfo
> > thanks
Installing the updated initrd-tools (0.1.79) gives no error in cpio
with /lib/ld-linux.so.2 not found:

#> apt-get install --reinstall kernel-image-2.6.10-1-686-smp
...
Unpacking replacement kernel-image-2.6.10-1-686-smp ...
Setting up kernel-image-2.6.10-1-686-smp (2.6.10-6) ...
Not touching initrd symlinks since we are being reinstalled (2.6.10-6)
Not updating image symbolic links since we are being updated (2.6.10-6

compared to before the upgrade:

#> apt-get install --reinstall kernel-image-2.6.10-1-686-smp
...
Unpacking replacement kernel-image-2.6.10-1-686-smp ...
Setting up kernel-image-2.6.10-1-686-smp (2.6.10-6) ...
cpio:   /lib/ld-linux.so.2 (0xb7fea000): No such file or directory
cpio: (0xe000): No such file or directory
Not touching initrd symlinks since we are being reinstalled (2.6.10-6)
Not updating image symbolic links since we are being updated (2.6.10-6)

Now the kernel boots!!! Problem solved.

>From the Debian changelog of initrd-tools-0.1.79:
 * GOTO Masanori
- Make mkinitrd work with new ldd format which change is introduced
  in glibc 2.3.4.  (Closes: #301455, #303281)
  This change also fixes amd64 mkinitrd breakage.
  (Closes: #279382, #292080, #295412, #295422, #297724)

Installed libc is from experimental:
ii  libc62.3.5-1  GNU C Library: Shared libraries and Timezone


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309185: tetex-bin: FTBFS in experimental: Endless loop.

2005-05-15 Thread Kurt Roeckx
Package: tetex-bin
Version: 3.0-3
Severity: serious
Tags: experimental

Hi,

Your package is failing to build in experimental.  It
seems to be stuck in an endless loop doing this over and
over again:
eperl -P -o debian/common.functions debian/common.functions.in
eperl -P -o debian/rules debian/rules.in
test -e ../../tetex-common/common.variables && \
  test ../../tetex-common/common.variables -nt debian/common.variables && \
  cp ../../tetex-common/common.variables debian/common.variables || true
test -e ../../tetex-common/common.functions.in && \
  test ../../tetex-common/common.functions.in -nt debian/common.functions.in &&
\
  cp ../../tetex-common/common.functions.in debian/common.functions.in || true



Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error before '*' token

2005-05-15 Thread Simon Huggins
reassign 309180 libxfcegui4-dev
retitle 309180 Add versioned dependency on libxfce4util-dev
retitle 309144 Wrong version of libxfce4util causes build failures
tags 309180 pending
tags 309144 pending
merge 309144 309180
thanks

On Sun, May 15, 2005 at 11:51:44AM +0200, Kurt Roeckx wrote:
> Please add a versioned dependency from libxfcegui4-dev to
> libxfce4util-dev to get the correct version.

Thanks for finding that.  I think this is what caused 309144 for you as
well.

It's fixed in SVN on alioth.

-- 
 _[EMAIL PROTECTED]  -+*+- fou, con et anglais  _
(_) "Bugs are nothing new, and nothing to be really afraid of."  (_)
(_)   -- Linus   (_)
  \______/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error before '*' token

2005-05-15 Thread Kurt Roeckx
On Sun, May 15, 2005 at 11:46:49AM +0100, Simon Huggins wrote:
> 
> On Sun, May 15, 2005 at 11:51:44AM +0200, Kurt Roeckx wrote:
> > Please add a versioned dependency from libxfcegui4-dev to
> > libxfce4util-dev to get the correct version.
> 
> Thanks for finding that.  I think this is what caused 309144 for you as
> well.

If libxfcegui4 is linked to libxfce4util, dh_shlibdeps should
make sure it's pulling in the correct version, so I suspect
libxfce4util isn't properly declaring the version requirement.

Please take a look at dh_makeshlibs and the -V option.


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#309145: libxfcegui4-dev: Should depend on libstartup-notification0-dev.

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 309145 pending
Bug#309145: libxfcegui4-dev: Should depend on libstartup-notification0-dev.
Tags were: experimental
Tags added: pending

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 309111

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 309111 + patch
Bug#309111: [GNUTLS-SA-2005-1] DoS security problem in gnutls <=1.0.24 (and 
 <=1.2.3)
Tags were: security
Tags added: patch

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309113: marked as done (beneath-a-steel-sky: not DFSG compliant)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 13:23:01 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Bug#309113: beneath-a-steel-sky: not DFSG compliant
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 14 May 2005 17:29:29 +
>From [EMAIL PROTECTED] Sat May 14 10:29:28 2005
Return-path: <[EMAIL PROTECTED]>
Received: from tomts20-srv.bellnexxia.net [209.226.175.74] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DX0S8-0001Pj-00; Sat, 14 May 2005 10:29:28 -0700
Received: from uSh2ieyu.ws ([69.157.174.26]) by tomts20-srv.bellnexxia.net
  (InterMail vM.5.01.06.10 201-253-122-130-110-20040306) with ESMTP
  id <[EMAIL PROTECTED]>;
  Sat, 14 May 2005 13:29:27 -0400
Received: from wolfgang by uSh2ieyu.ws with local (Exim 3.36 #1 (Debian))
id 1DX0S7-Mu-00; Sat, 14 May 2005 13:29:27 -0400
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Wolfgang Sourdeau <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: beneath-a-steel-sky: not DFSG compliant
X-Mailer: reportbug 3.11
Date: Sat, 14 May 2005 13:29:27 -0400
Message-Id: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: beneath-a-steel-sky
Version: 0.0368-3
Severity: serious
Justification: Policy 2.1

The DFSG requires the availability of the source code for such a program.
And I could not find it anywhere. The only 2 files available in the source
archive are sky.dnr and sky.dsk.

For the first one: 

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.1Wolfgang
Locale: LANG=C, LC_CTYPE=C (charmap=ISO-8859-1) (ignored: LC_ALL set to 
fr_CA.ISO8859-1)

Versions of packages beneath-a-steel-sky depends on:
ii  scummvm   0.7.1-1free implementation of LucasArts' 

-- no debconf information

---
Received: (at 309113-done) by bugs.debian.org; 15 May 2005 11:23:14 +
>From [EMAIL PROTECTED] Sun May 15 04:23:12 2005
Return-path: <[EMAIL PROTECTED]>
Received: from head.linpro.no [80.232.36.1] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DXHDB-0002gk-00; Sun, 15 May 2005 04:23:09 -0700
Received: from pride.fud.no ([213.145.167.26])
by head.linpro.no with asmtp (Exim 4.14 #1 (Debian))
id 1DXHD4-00078r-18; Sun, 15 May 2005 13:23:02 +0200
Subject: Re: Bug#309113: beneath-a-steel-sky: not DFSG compliant
From: Tore Anderson <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED], Frank Lichtenheld <[EMAIL PROTECTED]>
Cc: Wolfgang Sourdeau <[EMAIL PROTECTED]>
In-Reply-To: <[EMAIL PROTECTED]>
References: <[EMAIL PROTECTED]> <[EMAIL PROTECTED]>
Content-Type: text/plain
Date: Sun, 15 May 2005 13:23:01 +0200
Message-Id: <[EMAIL PROTECTED]>
Mime-Version: 1.0
X-Mailer: Evolution 2.2.2 
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scanner: exiscan for exim4 (http://duncanthrax.net/exiscan/) 
*1DXHD4-00078r-18*wzfURddt8Vg*
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

* Wolfgang Sourdeau

> The DFSG requires the availability of the source code for such a program.
> And I could not find it anywhere. The only 2 files available in the source
> archive are sky.dnr and sky.dsk.

* Frank Lichtenheld

> For reference and the usual RC bug surfers ;) this is probably a
> duplicate of
> http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=241431&archive=yes
> 
> Leaving further comments to the maintainer.

  I have nothing to add to the comments in #241431.  Closing this bug.

-- 
Tore Anderson


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309111: [GNUTLS-SA-2005-1] DoS security problem in gnutls <=1.0.24 (and <=1.2.3)

2005-05-15 Thread Matthijs Mohlmann
Hi,

It seems that the last part of the patch is already applied.

Sorry, i didn't noticed that.

Regards,

Matthijs Mohlmann


signature.asc
Description: OpenPGP digital signature


Bug#309145: libxfcegui4-dev: Should depend on libstartup-notification0-dev.

2005-05-15 Thread Simon Huggins
tags 309145 pending
thanks

On Sat, May 14, 2005 at 11:54:47PM +0200, Kurt Roeckx wrote:
> /usr/lib/libxfcegui4.la references the
> /usr/lib/libstartup-notification-1.la file (atleast on i386) and
> libxfcegui4-dev does not have a dependency on
> libstartup-notification0-dev which provides it.  This means that
> packages using libtool linking against libxfcegui4 will try to
> use that file and fail to build.  You should add a dependency on
> libstartup-notification0-dev.

> PS: It doesn't seem to be linked against libstartup-notification on
> atleast amd64, didn't check the other arches.  Maybe it should instead
> be rebuild without it.  Or maybe it's a missing build dependency for
> libxfcegui4 too?

No, it should be a build dependency here too. I've fixed this in SVN
too.

Thanks for this report.

Simon.

-- 
UK based domain, email and web hosting ***/  "Just wait. My crystal ball /*
http://www.blackcatnetworks.co.uk/ **/ is infallible." -- Linus /**
[EMAIL PROTECTED]   */  /***
Black Cat Networks /  /


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of libgettext-ruby 0.8.1-2

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 309002 + fixed
Bug#309002: broken dependencies
Tags were: patch sid
Tags added: fixed

> quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#84981: Processed: Patch included

2005-05-15 Thread Jerome Warnier
Le samedi 14 mai 2005 à 16:26 +0200, Jerome Warnier a écrit :
> Le samedi 14 mai 2005 à 04:12 -0700, Steve Langasek a écrit :
> > On Sat, May 14, 2005 at 01:04:03PM +0200, Jerome Warnier wrote:
> > > > On Sat, May 14, 2005 at 02:33:50AM -0700, Debian Bug Tracking System 
> > > > wrote:
> > > > > > severity 84981 grave
> > > > > Bug#84981: /var/www/search.php use /etc/udmsearch-php but should use 
> > > > > mnogosearch-php
> > > > > Severity set to `grave'.
> > 
> > > > Please explain.
> > > As the original bug report says, mnogosearch-php does not work at all if
> > > this bug is not fixed. So, it's severity "grave".
> > 
> > Er, the original report didn't say that at all; indeed, the original report
> > didn't say much of anything.
> That's probably why Craig never dared asking more information about it,
> nor answering to e-mails from the original bug reporter?
> 
> > It's obviously fixable by creating a file under /etc/udmsearch-php.  Doing
> > so doesn't seem to conflict with anything else in Debian.  Arguably, this
> > indicates that the package simply doesn't work out-of-the-box (it requires
> > configuration), not that it doesn't work at all.
> The directory /etc/mnogosearch-php/ already exists and has two valid
> files in it.
> To me, if you need to do patching by hand after installation, it's no
> longer "requiring configuration". Especially if the fix is so simple and
> is always applicable.
> 
> > > Please note that it still won't work at all in Debian if #222307 is not
> > > fixed either, because the current version of mnogosearch-php in
> > > Sarge/Sid does not work with the current version of mnogosearch.
> > 
> > Hmm, then I think *that* bug ought to be RC, whether or not this one is; it
> > seems that this package is rather obsolete and shouldn't be included in a
> > stable release.  Craig, do you agree?
> As-is, yes, it should. But what about uploading a newer version? The
> update seems straight-forward at first glance (doing a diff between
> versions).

I've done that, but it does not work either because PHP (in Debian)
lacks the mnogosearch extension.
So, for me, it could/should be removed from Sarge.

Thanks for your help.

> > Cheers,
-- 
Jerome Warnier <[EMAIL PROTECTED]>
BeezNest



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309189: libedataserver-1.2.so: undefined references

2005-05-15 Thread Kurt Roeckx
Package: libedataserver1.2-dev
Version: 1.2.2-4
Severity: serious

When trying to build gnome-panel 2.10.1-2 from
experimental, I get the following error:
/bin/sh ../../libtool --mode=link gcc  -g -O2  -Wl,-z,defs -Wl,-O1 -o 
clock-applet  clock.o calendar-client.o calendar-sources.o 
../../libpanel-applet/libpanel-applet-2.la -Wl,--export-dynamic -pthread 
-L/usr/X11R6/lib -lgnomeui-2 -lSM -lICE -lbonoboui-2 -lgnomecanvas-2 
-lart_lgpl_2 -lpangoft2-1.0 -lgtk-x11-2.0 -lgdk-x11-2.0 -latk-1.0 
-lgdk_pixbuf-2.0 -lpangoxft-1.0 -lpangox-1.0 -lpango-1.0 -lgobject-2.0 
-lecal-1.2 -ledataserver-1.2 -lgnome-2 -lpopt -lxml2 -lpthread -lz -lgnomevfs-2 
-lbonobo-2 -lgconf-2 -lbonobo-activation -lORBit-2 -lm -lgmodule-2.0 -ldl 
-lgthread-2.0 -lglib-2.0
gcc -g -O2 -Wl,-z -Wl,defs -Wl,-O1 -o .libs/clock-applet clock.o 
calendar-client.o calendar-sources.o -Wl,--export-dynamic  
../../libpanel-applet/.libs/libpanel-applet-2.so -pthread -L/usr/X11R6/lib 
/usr/lib/libgnomeui-2.so -lSM -lICE /usr/lib/libbonoboui-2.so 
/usr/lib/libgnomecanvas-2.so /usr/lib/libart_lgpl_2.so 
/usr/lib/libpangoft2-1.0.so /usr/lib/libgtk-x11-2.0.so 
/usr/lib/libgdk-x11-2.0.so /usr/lib/libatk-1.0.so /usr/lib/libgdk_pixbuf-2.0.so 
/usr/lib/libpangoxft-1.0.so /usr/lib/libpangox-1.0.so /usr/lib/libpango-1.0.so 
/usr/lib/libgobject-2.0.so /usr/lib/libecal-1.2.so 
/usr/lib/libedataserver-1.2.so /usr/lib/libgnome-2.so /usr/lib/libpopt.so 
/usr/lib/libxml2.so -lpthread -lz /usr/lib/libgnomevfs-2.so 
/usr/lib/libbonobo-2.so /usr/lib/libgconf-2.so /usr/lib/libbonobo-activation.so 
/usr/lib/libORBit-2.so -lm /usr/lib/libgmodule-2.0.so -ldl 
/usr/lib/libgthread-2.0.so /usr/lib/libglib-2.0.so
/usr/bin/ld: warning: libplc4.so, needed by /usr/lib/libedataserver-1.2.so, not
found (try using -rpath or -rpath-link)
/usr/bin/ld: warning: libplds4.so, needed by /usr/lib/libedataserver-1.2.so, 
not found (try using -rpath or -rpath-link)
/usr/bin/ld: warning: libnspr4.so, needed by /usr/lib/libedataserver-1.2.so, 
not found (try using -rpath or -rpath-link)
/usr/lib/libedataserver-1.2.so: undefined reference to `PR_Poll'
/usr/lib/libedataserver-1.2.so: undefined reference to `PR_Close'
/usr/lib/libedataserver-1.2.so: undefined reference to `PR_Read'
/usr/lib/libedataserver-1.2.so: undefined reference to `PR_GetError'
/usr/lib/libedataserver-1.2.so: undefined reference to `PR_CreatePipe'
/usr/lib/libedataserver-1.2.so: undefined reference to `PR_Write'
collect2: ld returned 1 exit status

Please note that I have lots of gnome packages from experimental
installed, but I don't think that's related.  I think this
probably affects sid too.  (The packages doesn't seem to
be in sarge atm.)


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309002: marked as done (broken dependencies)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 21:01:15 +0900
with message-id <[EMAIL PROTECTED]>
and subject line Fixed in NMU of libgettext-ruby 0.8.1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 13 May 2005 17:46:42 +
>From [EMAIL PROTECTED] Fri May 13 10:46:42 2005
Return-path: <[EMAIL PROTECTED]>
Received: from mail.lenk.info [217.160.183.176] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DWeFG-0004th-00; Fri, 13 May 2005 10:46:42 -0700
Received: from mail.sorgfalt.net ([217.160.134.107] ident=Debian-exim)
by mail.lenk.info with asmtp 
(Cipher TLS-1.0:RSA_ARCFOUR_SHA:16) (Exim 4.34 1)
id 1DWeHW-0006O3-2p
for <[EMAIL PROTECTED]>; Fri, 13 May 2005 19:49:02 +0200
Received: from p54a3c1f5.dip.t-dialin.net ([84.163.193.245] 
helo=feynman.djpig.de)
by mail.sorgfalt.net with asmtp 
(Cipher TLS-1.0:RSA_AES_128_CBC_SHA:16) (Exim 4.34 1)
id 1DWeIH-0006yR-9f
for <[EMAIL PROTECTED]>; Fri, 13 May 2005 19:49:49 +0200
Received: from djpig by feynman.djpig.de with local (Exim 4.50)
id 1DWeEe-0002Wr-8x
for [EMAIL PROTECTED]; Fri, 13 May 2005 19:46:04 +0200
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Frank Lichtenheld <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: broken dependencies
X-Mailer: reportbug 3.8
Date: Fri, 13 May 2005 19:46:04 +0200
Message-Id: <[EMAIL PROTECTED]>
Sender: Frank Lichtenheld <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: libgettext-ruby1.6
Version: 0.8.1-1
Severity: grave
Tags: sid

# libgettext-ruby1.6/alpha unsatisfiable Depends: liblibc6.1 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/arm unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-21)
# libgettext-ruby1.6/hppa unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/i386 unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/ia64 unsatisfiable Depends: liblibc6.1 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/m68k unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/mips unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/mipsel unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/powerpc unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/s390 unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)
# libgettext-ruby1.6/sparc unsatisfiable Depends: liblibc6 (>= 2.3.2.ds1-4)

Seems like a stray "lib" somewhere in debian/control

Gruesse,
Frank Lichtenheld

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-k7
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

---
Received: (at 309002-done) by bugs.debian.org; 15 May 2005 12:01:17 +
>From [EMAIL PROTECTED] Sun May 15 05:01:16 2005
Return-path: <[EMAIL PROTECTED]>
Received: from 229.9.111.219.st.bbexcite.jp (tempest.nemui.org) [219.111.9.229] 
(foobar)
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1DXHo4-0005q3-00; Sun, 15 May 2005 05:01:16 -0700
Received: (qmail 27873 invoked from network); 15 May 2005 21:01:16 +0900
Received: from unknown (HELO tempest.nemui.org) (192.168.51.1)
  by tempest.private.nemui.org with SMTP; 15 May 2005 21:01:16 +0900
Date: Sun, 15 May 2005 21:01:15 +0900
Message-ID: <[EMAIL PROTECTED]>
From: Tatsuki Sugiura <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Subject: Re: Fixed in NMU of libgettext-ruby 0.8.1-2
In-Reply-To: <[EMAIL PROTECTED]>
References: <[EMAIL PROTECTED]>
User-Agent: Wanderlust/2.11.30 (Wonderwall) SEMI/1.14.6 (Maruoka)
 FLIM/1.14.6 (Marutamachi) APEL/10.6 Emacs/21.4 (i386-pc-linux-gnu) MULE/5.0
 (=?ISO-2022-JP?B?GyRCOC1MWhsoQg==?=)
X-Face: %#SbsX5Ajq`)JKPGXyq8Cn6"<`&M~n\?,}`vYU7[}gM!q_K=\v6[}y8&R:Dy3O0Ymmw$@>T
$Ys$^Tw8ghB'uxX)I(n_x\5RQ|s'D0m$,"I^\S
X-GPG-Fingerprint: C4BC EDCC 50B2 2D7B 4A85  4A13 6CAD 85CE 4502 FDC2
X-Public-Key: http://pgp.nic.ad.jp:11371/pks/lookup?op=get&search=0x4502FDC2
X-GPG-KeyID: 4502FDC2
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Co

Bug#298054: marked as done (ssmtp mangles messages in transit)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 22:22:41 +1000
with message-id <[EMAIL PROTECTED]>
and subject line ssmtp mangles messages in transit
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 4 Mar 2005 10:51:25 +
>From [EMAIL PROTECTED] Fri Mar 04 02:51:25 2005
Return-path: <[EMAIL PROTECTED]>
Received: from mout0.freenet.de [194.97.50.131] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1D7AOy-0002rg-00; Fri, 04 Mar 2005 02:51:24 -0800
Received: from [194.97.55.190] (helo=mx6.freenet.de)
by mout0.freenet.de with esmtpa (Exim 4.51)
id 1D7AOT-00074x-2h
for [EMAIL PROTECTED]; Fri, 04 Mar 2005 11:50:53 +0100
Received: from astrasbourg-251-1-75-140.w82-126.abo.wanadoo.fr 
([82.126.178.140] helo=michelle1.private.tamay-dogan.net)
by mx6.freenet.de with esmtpa (ID [EMAIL PROTECTED]) (Exim 4.43 #13)
id 1D7AOS-00077Q-G6
for [EMAIL PROTECTED]; Fri, 04 Mar 2005 11:50:53 +0100
Received: by michelle1.private.tamay-dogan.net (sSMTP sendmail emulation); Fri, 
4 Mar 2005 11:50:51 +0100
Date: Fri, 4 Mar 2005 11:50:51 +0100
From: Michelle Konzack <[EMAIL PROTECTED]>
To: BTS <[EMAIL PROTECTED]>
Subject: mutt remplace   (Percent o) in Subject and Message-ID
Message-ID: <[EMAIL PROTECTED]>
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature"; boundary="gw4vLALk08fVJy3V"
Content-Disposition: inline
User-Agent: Mutt/1.5.6+20040907i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=BAYES_00 autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


--gw4vLALk08fVJy3V
Content-Type: multipart/mixed; boundary="RD6GsZsdEJvsf78O"
Content-Disposition: inline


--RD6GsZsdEJvsf78O
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

Package: mutt
Version: 1.5.6-20040907+2
Severity: grave

Error description:

I have gotten a Message via debian-user-german which contains %o
(Percent o) in the Message-ID. After answering to this Mail, the
messages comes back from the List as a broken thread...

mutt had remplaced the %c (Percent o) with a numerical value...

Then I have asked the mutt-users@mutt.org list and put the %o
(Percent o) in the Subject and mutt had replaced it with the same
numerical Value as bevore in the Originating Message...

I see this as potential security problem...

Attached the three Messages

1)  original message
2)  my reply to the message
3)  my message to mutt-users@mutt.org

Please note, that I am working curently on a WOODY System with a
backport of mutt but this BUG apears on my Develstation for SARGE
and SID too.

I will put a screenshot of this message on my Server and you will
see, I have send it with %o (Percent o) in the Subject Header




-- System Information
Debian Release: 3.0
Kernel Version: Linux michelle1.private 2.4.27-1-386 #1 Sun Sep 12 01:32:16 
CEST 2004 i686 unknown


Versions of the packages mutt depends on:
ii  libc6  2.2.5-11.8 GNU C Library: Shared libraries and Timezone
ii  libdb4.2   4.2.52-16.back Berkeley v4.2 Database Libraries [runtime]
ii  libgnutls111.0.16-8.backp GNU TLS library - runtime library
ii  libidn11   0.5.2-1.backpo GNU libidn library, implementation of IETF I
ii  libncursesw5   5.2.20020112a- Shared libraries for terminal handling (wide
ii  libsasl2   2.1.19-1.2.bac Authentication abstraction library
exim4   Not installed or no info
ssmtp   Version: 2.50.6.1 (Provides virtual package mail-transport-agent)
ii  ssmtp  2.50.6.1   Extremely simple MTA to get mail off the sys
^^^ (Provides virtual package mail-transport-agent)

--RD6GsZsdEJvsf78O
Content-Type: application/octet-stream
Content-Disposition: attachment; filename="original_message.gz"
Content-Transfer-Encoding: base64

H4sICN0SKEIAA29yaWdpbmFsX21lc3NhZ2UArVdrU+M4Fv3c+hV3e2uqklrkyI8kjnsMhCQ0
zBCgCXT3VtcUpdhK4sWW05LMY379XuUBgcAOVbOBkJR8H+fcp7gQplKSzrmZRfDruKxkImgq
xhmXtNJC0alQBZfx8sgp8qDIkpnIcxFPlBBSGCcV+3mmjXZWMqWa7pK+yLNboR5oyo2I4FBl
O8ACGHIFHmNNYGHkt6LAh38xlzFyIRKB8mkEE1UW8MPtBE6n7TSbjhuEf0ANPZZxcd90npzW
yYfxAxTj8r4VbBzDXWZmIHRh5hxqx30Q91lRh9oAPyBw0OM/3QB1sxTcfrs9/J0yxtr8ijYZ
+TApFWwz3UeIbufJxae36Hjh63SKSs1

Bug#309111: [GNUTLS-SA-2005-1] DoS security problem in gnutls <=1.0.24 (and <=1.2.3)

2005-05-15 Thread Steve Langasek
Hi Matthijs,

On Sun, May 15, 2005 at 12:44:44PM +0200, Matthijs Mohlmann wrote:
> Attached a patch from cvs which fixes the problem.

What does the second part of this patch have to do with the first?

-- 
Steve Langasek
postmodern programmer

> ===
> RCS file: /cvs/gnutls/gnutls/lib/gnutls_cipher.c,v
> retrieving revision 2.70.2.4
> retrieving revision 2.70.2.5
> diff -u -r2.70.2.4 -r2.70.2.5
> --- gnutls/lib/gnutls_cipher.c2004/02/27 17:51:58 2.70.2.4
> +++ gnutls/lib/gnutls_cipher.c2005/04/27 17:43:56 2.70.2.5
> @@ -448,7 +448,7 @@
>   
>   /* Check the pading bytes (TLS 1.x)
>*/
> - if ( ver >= GNUTLS_TLS1)
> + if ( ver >= GNUTLS_TLS1 && pad_failed==0)
>   for (i=2;i   if (ciphertext.data[ciphertext.size-i] != 
> ciphertext.data[ciphertext.size - 1]) 
>   pad_failed = GNUTLS_E_DECRYPTION_FAILED;
> ===
> RCS file: /cvs/gnutls/gnutls/lib/gnutls_mpi.h,v
> retrieving revision 2.18.4.5
> retrieving revision 2.18.4.6
> diff -u -r2.18.4.5 -r2.18.4.6
> --- gnutls/lib/gnutls_mpi.h   2004/08/18 12:07:21 2.18.4.5
> +++ gnutls/lib/gnutls_mpi.h   2005/04/27 17:43:56 2.18.4.6
> @@ -26,6 +26,7 @@
>  #define _gnutls_mpi_mul gcry_mpi_mul
>  #define _gnutls_mpi_add gcry_mpi_add
>  #define _gnutls_mpi_add_ui gcry_mpi_add_ui
> +#define _gnutls_mpi_sub_ui gcry_mpi_sub_ui
>  #define _gnutls_mpi_mul_ui gcry_mpi_mul_ui
>  #define _gnutls_prime_check gcry_prime_check
>  #define _gnutls_mpi_div gcry_mpi_div



signature.asc
Description: Digital signature


Processed: Re: Bug#309181: libldap2: -7 upload built with wrong libraries?

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 309181 important
Bug#309181: libldap2: -7 upload built with wrong libraries?
Severity set to `important'.

> tags 309181 moreinfo
Bug#309181: libldap2: -7 upload built with wrong libraries?
There were no tags set.
Tags added: moreinfo

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309181: libldap2: -7 upload built with wrong libraries?

2005-05-15 Thread Steve Langasek
severity 309181 important
tags 309181 moreinfo
thanks

Hi Bastian,

On Sun, May 15, 2005 at 12:05:56PM +0200, Bastian Kleineidam wrote:
> Package: libldap2
> Version: 2.1.30-7
> Severity: critical
> Justification: breaks unrelated software

> the 2.1.30-7 upload broke some packages (among them apache2 and mplayer)
> on my system due to unresolved library dependencies:
> $ ldd /usr/lib/libldap.so.2
>   liblber.so.2 => /usr/lib/liblber.so.2 (0xb7fad000)
>   libnsl.so.1 => /lib/tls/libnsl.so.1 (0xb7f99000)
>   libresolv.so.2 => /lib/tls/libresolv.so.2 (0xb7f86000)
>   libdl.so.2 => /lib/tls/libdl.so.2 (0xb7f83000)
>   libcrypt.so.1 => /lib/tls/libcrypt.so.1 (0xb7f56000)
>   libsasl.so.7 => not found
>   libssl.so.0.9.6 => not found
>   libcrypto.so.0.9.6 => not found
>   libc.so.6 => /lib/tls/libc.so.6 (0xb7e2)
>   /lib/ld-linux.so.2 => /lib/ld-linux.so.2 (0x8000)

> After downgrading to libldap2 2.1.30-6, apache2 and mplayer worked again.
> It seems this upload has been built on a different system with old
> libraries. Please rebuild this package with proper dependencies.

What does the /usr/lib/libldap.so.2 point to on your system when -7 is
installed, and what package provides that file?

I am able to reproduce an error like this on one of my systems, but only
because it seems I have a /usr/lib/libldap.so.2.0.15 file with no associated
package which ends up overriding the symlink to
/usr/lib/libldap_r.so.2.0.130 when ldconfig is run.

If I remove that bogus file and reinstall libldap2, I get a sensible-looking
library.

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#309191: caudium: FTBFS: Not using -fPIC to make shared lib.

2005-05-15 Thread Kurt Roeckx
Package: caudium
Version: 2:1.4.5.2-1
Severity: serious
Tags: experimental

Hi,

Your package is failing to build on a few arches (amd64,
hppa, alpha) because you're not using -fPIC to create
shared libs.  This is a policy requirement (10.2).

For instance on amd64 you get:
Making PCRE
make[4]: Entering directory `/build/buildd/caudium-1.4.5.2/src/cmods/PCRE'
/build/buildd/caudium-1.4.5.2/smartlink gcc -I/usr/include/pike/7.6.24 
-I/usr/include -I/usr/local/include -I/build/buildd/caudium-1.4.5.2/src/cmods/ 
-I/build/buildd/caudium-1.4.5.2/src/cmods/ -O2 -s 
-I/build/buildd/caudium-1.4.5.2/src/cmods/PCRE/ -I.  -c pcre.c -o pcre.o
/build/buildd/caudium-1.4.5.2/smartlink gcc -shared -R/usr/lib -L/usr/lib 
-R/usr/local/lib -L/usr/local/lib -o PCRE.so pcre.o   -lpcre 
/usr/lib/gcc-lib/x86_64-linux/3.3.6/libgcc.a -lc 
/usr/lib/gcc-lib/x86_64-linux/3.3.6/libgcc.a
/usr/bin/ld: pcre.o: relocation R_X86_64_32S can not be used when making a 
shared object; recompile with -fPIC
pcre.o: could not read symbols: Bad value
collect2: ld returned 1 exit status
make[4]: *** [PCRE.so] Error 1

You get something simular on hppa, and alpha fails on the
next lib.


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309111: [GNUTLS-SA-2005-1] DoS security problem in gnutls <=1.0.24 (and <=1.2.3)

2005-05-15 Thread Matthijs Mohlmann
Hi,

It was in the same commit in cvs as the first part and i thought it has
something todo with the security problem. Later i reviewed the patch
again and the second part seems already applied by a previous upload.

It was included in the patch I submitted by accident.

I'm still wondering why the first part of the patch was not applied in a
previous upload.

Regards,

Matthijs Mohlmann

PS: if you want me to prepare a NMU please ask, I'll ask my mentor to
upload.

Steve Langasek wrote:
> Hi Matthijs,
> 
> On Sun, May 15, 2005 at 12:44:44PM +0200, Matthijs Mohlmann wrote:
> 
>>Attached a patch from cvs which fixes the problem.
> 
> 
> What does the second part of this patch have to do with the first?
> 


signature.asc
Description: OpenPGP digital signature


Bug#309195: epiphany-browser should Build-Depend on libgnomevfs2-dev (>= 2.9.2)

2005-05-15 Thread Kurt Roeckx
Package: epiphany-browser
Version: 1.6.3-1
Severity: serious
Tags: experimental

Hi,

When building the package in experimental, it fails with:
checking for  glib-2.0 >= 2.6.0   pango >= 1.8.0
 gtk+-2.0 >= 2.6.3libxml-2.0 >= 2.6.12libxslt >= 
1.1.7libgnomeui-2.0 >= 2.6.0 libglade-2.0 >= 
2.3.1
  bonobo-activation-2.0   ORBit-2.0   gnome-vfs-2.0
>= 2.9.2  gnome-vfs-module-2.0gconf-2.0
 gnome-desktop-2.0 >= 2.9.91  libstartup-notification-1.0
 ... Requested 'gnome-vfs-2.0 >= 2.9.2' but version of gnome-vfs is 2.8.4
configure: error: Library requirements (  glib-2.0 >= 2.6.0
 pango >= 1.8.0   gtk+-2.0 >= 2.6.3   libxml-2.0 >=
2.6.12libxslt >= 1.1.7libgnomeui-2.0 >= 2.6.0
 libglade-2.0 >= 2.3.1bonobo-activation-2.0   
ORBit-2.0   gnome-vfs-2.0 >= 2.9.2  
gnome-vfs-module-2.0
 gconf-2.0gnome-desktop-2.0 >= 2.9.91 
libstartup-notification-1.0 ) not met; consider adjusting the 
PKG_CONFIG_PATH environment variable if your libraries are in a nonstandard 
prefix so pkg-config can find them.


It currently build depends on libgnomevfs2-dev (>= 2.3.1),
which should probably be changed to (>= 2.9.2)

You should probably check the other versions too.  For
instance it it shows lixbml-2.0 >= 2.6.12 while you build
depend on libxml2-dev (>= 2.6.11)


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#309124: marked as done (policy violation of 12.5)

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> reopen 309124
Bug#309124: policy violation of 12.5
Bug reopened, originator not changed.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309124: marked as done (policy violation of 12.5)

2005-05-15 Thread Steve Langasek
reopen 309124
thanks

Hi Takuo,

> mozilla includes symlink
>  /usr/share/doc/mozilla -> /usr/share/doc/mozilla-browser
> and depends on mozilla-browser which includes
>  /usr/share/doc/mozilla-browser/MPL-1.1.txt.gz

This bug was being reported because Policy (and the Sarge RC policy) says
that the full license must be contained in
/usr/share/doc//copyright, except for references to the common
licenses in /usr/share/common-licenses/.  I'm not sure if providing
additional license files in /usr/share/doc// is an RC bug or not --
I can't think of any reason why it should be -- but the submitter's concern
has not been addressed, so this bug should remain open.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#309144: Bug#309180: xfce4-appfinder: FTBFS: xfce-appmenuitem.h:72: error: syntax error before '*' token

2005-05-15 Thread Simon Huggins
On Sun, May 15, 2005 at 01:05:36PM +0200, Kurt Roeckx wrote:
> On Sun, May 15, 2005 at 11:46:49AM +0100, Simon Huggins wrote:
> > On Sun, May 15, 2005 at 11:51:44AM +0200, Kurt Roeckx wrote:
> > > Please add a versioned dependency from libxfcegui4-dev to
> > > libxfce4util-dev to get the correct version.
> > Thanks for finding that.  I think this is what caused 309144 for you as
> > well.
> If libxfcegui4 is linked to libxfce4util, dh_shlibdeps should
> make sure it's pulling in the correct version, so I suspect
> libxfce4util isn't properly declaring the version requirement.

> Please take a look at dh_makeshlibs and the -V option.

Yes, that's a cunning plan.  I've put a >= 4.2.0 shlibs in
libxfce4util-1.

Thanks for all your help today.

-- 
--(   mint aeros will fix everything.  )--
--(  )--
Simon (  ) Nomis
 Htag.pl 0.0.22


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in upload of urlview 0.9-13 to experimental

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 307577 + fixed-in-experimental
Bug#307577: page down and up don't work (at least not with short lists)
There were no tags set.
Tags added: fixed-in-experimental

> tag 309169 + fixed-in-experimental
Bug#309169: urlview: FTBFS: missing libtool?
Tags were: experimental
Tags added: fixed-in-experimental

> quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#84981: Processed: Patch included

2005-05-15 Thread Jerome Warnier
[..]
> I've done that, but it does not work either because PHP (in Debian)
> lacks the mnogosearch extension.
And that is related to #117110, which has been reported by Craig, 3
years and 202 days ago.

> So, for me, it could/should be removed from Sarge.
> 
> Thanks for your help.
> 
> > > Cheers,
-- 
Jerome Warnier <[EMAIL PROTECTED]>
BeezNest



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309014: Unprivileged users may crash atd

2005-05-15 Thread Matthijs Mohlmann
Hi,

I have a Dual AMD Athlon 1800+ (MP) and running the commands above
wouldn't crash atd.

I also vote to downgrade the severity to important, the bug causes not a
unusable package.

Regards,

Matthijs Mohlmann


signature.asc
Description: OpenPGP digital signature


Bug#308489: marked as done (geda: segfault in malloc())

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 09:47:03 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#308489: fixed in geda 20050313-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 10 May 2005 14:51:27 +
>From [EMAIL PROTECTED] Tue May 10 07:51:27 2005
Return-path: <[EMAIL PROTECTED]>
Received: from smtp.netsonic.fi [194.29.192.26] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DVW50-0003Tm-00; Tue, 10 May 2005 07:51:26 -0700
Received: from sauna (kulho150.adsl.netsonic.fi [81.17.193.150])
by smtp.netsonic.fi (Postfix) with ESMTP id 431B81F8204;
Tue, 10 May 2005 17:51:24 +0300 (EEST)
Received: from lindi by sauna with local (Exim 3.35 #1 (Debian))
id 1DVW50-0002XH-00; Tue, 10 May 2005 17:51:26 +0300
From: Timo Juhani Lindfors <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: geda: segfault in malloc()
X-Mailer: reportbug 1.50
Date: Tue, 10 May 2005 17:51:26 +0300
Message-Id: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: geda
Version: 20050313-1
Severity: grave
Justification: renders package unusable

Upstream ([EMAIL PROTECTED]) does not accept unsubscribed users to
send mail so I can't use the policy defined X-Debbugs-CC header to
forward this bug report so I'm doing it manually instead. The upstream
version is available at
http://archives.seul.org/geda/bug/May-2005/msg0.html

Severity is set to grave since the heap corruption seems to crash geda
here in almost all possible usage cases. The bug report presents only
two short example cases.

Packages with 'geda' that I have currently installed are

$ dpkg -l|grep geda
ii  geda   20050313-1 GNU EDA -- Electronics design software
ii  geda-doc   20050313-1 Documentation for GNU EDA -- Electronics des
ii  geda-examples  20050313-1 GNU EDA -- Electronics design software -- ex
ii  geda-gnetlist  20050313-1 GNU EDA -- Electronics design software -- ne
ii  geda-gschem20050313-1 GNU EDA -- Electronics design software -- sc
ii  geda-symbols   20050313-1 Symbols for GNU EDA -- Electronics design so
ii  libgdgeda6 2.0.15-3   GNU EDA -- Electronics design software -- gd
ii  libgeda20  20050313-1 GNU EDA -- Electronics design software -- li

Although I mention "debian sid" in the forwarded report it should be
noted that sid and sarge have the same version of geda and get exactly
the same backtraces in both sarge and sid. Finally, here's the message
that I sent to upstream [EMAIL PROTECTED] for archival purposes:

Geda (version 20050313-1) in debian sid segfaults if I
double-rightclick a file in a project.

Steps to reproduce:

1) Create new project and File->import the example file
TwoStageAmp.sch (MD5 7d8fb26c25f52156351cc5a8437bfae4).

2) Doubleclick filename with right button.

Expected results:

Nothing / No idea, but shouldn't at least crash

Actual results:

Geda segfaults.

Backtrace:

#0  0x4054ad57 in mallopt () from /lib/libc.so.6
#1  0x40549fb3 in malloc () from /lib/libc.so.6
#2  0x400488e7 in g_malloc () from /usr/lib/libglib-2.0.so.0
#3  0x400588c9 in g_strdup () from /usr/lib/libglib-2.0.so.0
#4  0x401ac7c3 in gtk_label_get_mnemonic_keyval () from 
/usr/lib/libgtk-x11-2.0.so.0
#5  0x401ac8a4 in gtk_label_set_text () from /usr/lib/libgtk-x11-2.0.so.0
#6  0x400ea5b2 in gtk_accel_label_new () from /usr/lib/libgtk-x11-2.0.so.0
#7  0x401cbf1c in gtk_menu_item_new_with_label () from 
/usr/lib/libgtk-x11-2.0.so.0
#8  0x08054f1b in MenuWindowNew (szName=0x813d3f8 "Open: ../TwoStageAmp.sch") 
at m_window.c:66
#9  0x08057734 in NewExtCmd (szFilename=0x8062440 "../TwoStageAmp.sch", 
pAction=0x810bcd0) at task.c:441
#10 0x08056c9c in TaskNew (iTaskType=1, pValue=0x40609310) at task.c:113
#11 0x0804d09f in DocOpen (szFileName=0x8062440 "../TwoStageAmp.sch", 
iAction=0) at doc.c:197
#12 0x0804e7e2 in on_DocModulesTree_button_press_event (widget=0x80c6758, 
event=0x10, user_data=0x0) at doc.c:1014
#13 0x401c09fe in _gtk_marshal_BOOLEAN__BOXED () from 
/usr/lib/libgtk-x11-2.0.so.0
#14 0x404a6736 in g_closure_invoke () from /usr/lib/libgobject-2.0.so.0
#15 0x404b7c5a in g_signal_emit_by_name () from /usr/lib/lib

Processed: Re: Bug#309014: Unprivileged users may crash atd

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 309014 important
Bug#309014: Unprivileged users may crash atd
Severity set to `important'.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308401: uw-imapd: Missing dependency

2005-05-15 Thread Steve Langasek
Hi Luk,

You submitted a patch to this bug with the subject "NMU patch ...", but no
NMU has been received in the archive.  Are you planning to NMU uw-imap yet
for this bug (and the translation bugs)?

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#309201: osgcal - uses ccache but does not clean up the cache

2005-05-15 Thread Bastian Blank
Package: osgcal
Version: 0.1.28-1
Severity: serious

osgcal uses ccache but never cleans up the cache in the clean target.
This violates policy Â4.8:
| clean
| This must undo any effects that the build and binary targets may
| have had, except that it should leave alone any output files created
| in the parent directory by a run of a binary target.

Bastian

-- 
There are always alternatives.
-- Spock, "The Galileo Seven", stardate 2822.3


signature.asc
Description: Digital signature


Bug#307231: RageIRCd build failure on s390

2005-05-15 Thread Marc Haber
Thiemo Seufer suggests replacing the entire VA_COPY detection code with:

#if defined(__GNUC__) || (defined(__powerpc__) && defined(__FreeBSD__))
#define VA_COPY __va_copy
#elif defined(__powerpc__) && defined(__NetBSD__)
#define VA_COPY va_copy
#else
#define VA_COPY(x, y) x = y
#endif

With that page, a binary is created on s390 (cannot verify whether it
is actually runnable), and a working binary is created on i386.

Please indicate whether that fix would be appropriate for you as I
don't want to have a package in Debian that deviates too far from your
work.

Greetings
Marc

-- 
-
Marc Haber | "I don't trust Computers. They | Mailadresse im Header
Mannheim, Germany  |  lose things."Winona Ryder | Fon: *49 621 72739834
Nordisch by Nature |  How to make an American Quilt | Fax: *49 621 72739835


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309014: Unprivileged users may crash atd

2005-05-15 Thread Steve Langasek
severity 309014 important
thanks

On Sun, May 15, 2005 at 03:50:27PM +0200, Matthijs Mohlmann wrote:
> I have a Dual AMD Athlon 1800+ (MP) and running the commands above
> wouldn't crash atd.

> I also vote to downgrade the severity to important, the bug causes not a
> unusable package.

Running this on my HT P4 makes my laptop's fan unhappy, but it does not seem
to trigger a crash.

IIRC DoS bugs are normally important anyway (not grave), and this one
seems particularly difficult to exploit, so I'm going to go ahead and
downgrade it.

-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#294501: php4-pgsql: php4-pgsql causes apache to segfault upon startup

2005-05-15 Thread Steve Langasek
severity 294501 important
thanks

With the upload of php4-pgsql 3:4.3.10-4, php4-pgsql now takes steps at
install time to ensure that pgsql and imap are loaded in the correct order
(i.e., the order that doesn't trigger this hideously obscure bug).  Since
all the reporters of this current round of segfaults indicate that listing
pgsql.so before imap.so in php.ini fixes the problem for them, I think this
bug can be downgraded -- the underlying cause has not been addressed, but
people's installs should stop segfaulting, and, well, that's as good as it's
going to get for now.

Cheers,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#309152: tipa: upgrade problems related to tetex-bin

2005-05-15 Thread Rafael Laboissiere
* Frank Lichtenheld <[EMAIL PROTECTED]> [2005-05-15 00:24]:

> If tipa and tetex-bin from woody are installed and I upgrade to
> sarge the upgrade fails, if the new tetex-bin is configured after
> the new tipa:
> 
> Setting up tipa (1.2-1) ...
> texhash: Updating /usr/local/share/texmf/ls-R...
> texhash: Updating /usr/local/lib/texmf/ls-R...
> texhash: Updating /var/lib/texmf/ls-R-TEXMFMAIN...
> texhash: Updating /var/spool/texmf/ls-R...
> texhash: Done.
> updmap: config file updmap.cfg not found.
> dpkg: error processing tipa (--configure):
>  subprocess post-installation script returned error exit status 1
> 
> This is probably because /usr/bin/updmap already exists but
> updmap.cfg not yet.
> 
> There are usually several solutions to this:
> 1) tipa could check both for the executable and the config file before
>calling updmap
> 2) updmap could fail gracefully if tetex-bin isn't configured yet.
> 3) tipa could depend on tetex-bin

I will make tipa depend on tetex-bin.  An upload should happen RSN.

-- 
Rafael


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309152: marked as done (tipa: upgrade problems related to tetex-bin)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 11:32:25 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#309152: fixed in tipa 2:1.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 14 May 2005 22:25:29 +
>From [EMAIL PROTECTED] Sat May 14 15:25:29 2005
Return-path: <[EMAIL PROTECTED]>
Received: from mail.lenk.info [217.160.183.176] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DX54a-00085V-00; Sat, 14 May 2005 15:25:28 -0700
Received: from mail.sorgfalt.net ([217.160.134.107] ident=Debian-exim)
by mail.lenk.info with asmtp 
(Cipher TLS-1.0:RSA_ARCFOUR_SHA:16) (Exim 4.34 1)
id 1DX56t-0006Y8-Fd
for <[EMAIL PROTECTED]>; Sun, 15 May 2005 00:27:51 +0200
Received: from p54a3e3b6.dip.t-dialin.net ([84.163.227.182] 
helo=feynman.djpig.de)
by mail.sorgfalt.net with asmtp 
(Cipher TLS-1.0:RSA_AES_128_CBC_SHA:16) (Exim 4.34 1)
id 1DX57a-Pq-6h
for <[EMAIL PROTECTED]>; Sun, 15 May 2005 00:28:37 +0200
Received: from djpig by feynman.djpig.de with local (Exim 4.50)
id 1DX53p-0001Xp-5x
for [EMAIL PROTECTED]; Sun, 15 May 2005 00:24:41 +0200
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Frank Lichtenheld <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: tipa: upgrade problems related to tetex-bin
X-Mailer: reportbug 3.8
Date: Sun, 15 May 2005 00:24:41 +0200
Message-Id: <[EMAIL PROTECTED]>
Sender: Frank Lichtenheld <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: tipa,tetex-bin
Severity: serious

If tipa and tetex-bin from woody are installed and I upgrade to
sarge the upgrade fails, if the new tetex-bin is configured after
the new tipa:

Setting up tipa (1.2-1) ...
texhash: Updating /usr/local/share/texmf/ls-R...
texhash: Updating /usr/local/lib/texmf/ls-R...
texhash: Updating /var/lib/texmf/ls-R-TEXMFMAIN...
texhash: Updating /var/spool/texmf/ls-R...
texhash: Done.
updmap: config file updmap.cfg not found.
dpkg: error processing tipa (--configure):
 subprocess post-installation script returned error exit status 1

This is probably because /usr/bin/updmap already exists but
updmap.cfg not yet.

There are usually several solutions to this:
1) tipa could check both for the executable and the config file before
   calling updmap
2) updmap could fail gracefully if tetex-bin isn't configured yet.
3) tipa could depend on tetex-bin

Gruesse,
Frank Lichtenheld

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-k7
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

---
Received: (at 309152-close) by bugs.debian.org; 15 May 2005 15:38:09 +
>From [EMAIL PROTECTED] Sun May 15 08:38:08 2005
Return-path: <[EMAIL PROTECTED]>
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DXLBw-ef-00; Sun, 15 May 2005 08:38:08 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DXL6P-0004WE-00; Sun, 15 May 2005 11:32:25 -0400
From: Rafael Laboissiere <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#309152: fixed in tipa 2:1.2-2
Message-Id: <[EMAIL PROTECTED]>
Sender: Archive Administrator <[EMAIL PROTECTED]>
Date: Sun, 15 May 2005 11:32:25 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: tipa
Source-Version: 2:1.2-2

We believe that the bug you reported is fixed in the latest version of
tipa, which is due to be installed in the Debian FTP archive:

tipa_1.2-2.diff.gz
  to pool/main/t/tipa/tipa_1.2-2.diff.gz
tipa_1.2-2.dsc
  to pool/main/t/tipa/tipa_1.2-2.dsc
tipa_1.2-2_all.deb
  to pool/main/t/tipa/tipa_1.2-2_all.deb
xfonts-tipa_1.2-2_all.deb
  to pool/m

Bug#309208: Recent Gmail changes render python-libgmail unusable

2005-05-15 Thread Sebastien Delafond
Package: python-libgmail
Version: 0.0.8+cvs20050208-1
Severity: grave
Tags: upstream patch
Justification: renders package unusable


The following patch is needed as of May 2005 (increment the constants
from MI_AUTHOREMAIL to MI_PHISHWARNING incremented by 1. So MI_SUBJECT
should become 15 and MI_ATTACHINFO becomes 17 for example):

diff -urNad python-libgmail-0.0.8+20050208/constants.py 
/tmp/dpep.PD1x7n/python-libgmail-0.0.8+20050208/constants.py
--- python-libgmail-0.0.8+20050208/constants.py 2004-08-10 06:18:43.0 
-0700
+++ /tmp/dpep.PD1x7n/python-libgmail-0.0.8+20050208/constants.py
2005-05-15 08:54:06.166371050 -0700
@@ -76,19 +76,19 @@
 MI_STAR = 3
 MI_REFMSG = 4
 MI_AUTHORNAME = 5
-MI_AUTHOREMAIL = 6
-MI_MINIHDRHTML = 7
-MI_DATEHTML = 8
-MI_TO = 9
-MI_CC = 10
-MI_BCC = 11
-MI_REPLYTO = 12
-MI_DATE = 13
-MI_SUBJECT = 14
-MI_SNIPPETHTML = 15
-MI_ATTACHINFO = 16
-MI_KNOWNAUTHOR = 17
-MI_PHISHWARNING = 18
+MI_AUTHOREMAIL = 7
+MI_MINIHDRHTML = 8
+MI_DATEHTML = 9
+MI_TO = 10
+MI_CC = 11
+MI_BCC = 12
+MI_REPLYTO = 13
+MI_DATE = 14
+MI_SUBJECT = 15
+MI_SNIPPETHTML = 16
+MI_ATTACHINFO = 17
+MI_KNOWNAUTHOR = 18
+MI_PHISHWARNING = 19
 A_ID = 0
 A_FILENAME = 1
 A_MIMETYPE = 2

--Seb

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-1-686-smp
Locale: LANG=en_US.ISO-8859-15, LC_CTYPE=en_US.ISO-8859-15 (charmap=ISO-8859-15)

Versions of packages python-libgmail depends on:
ii  python2.3.5-2An interactive high-level object-o
ii  python2.3 2.3.5-2An interactive high-level object-o

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309152: tipa: upgrade problems related to tetex-bin

2005-05-15 Thread Julian Gilbey
On Sun, May 15, 2005 at 04:59:54PM +0200, Rafael Laboissiere wrote:
> * Frank Lichtenheld <[EMAIL PROTECTED]> [2005-05-15 00:24]:
> 
> > If tipa and tetex-bin from woody are installed and I upgrade to
> > sarge the upgrade fails, if the new tetex-bin is configured after
> > the new tipa:
> > 
> > Setting up tipa (1.2-1) ...
> > texhash: Updating /usr/local/share/texmf/ls-R...
> > texhash: Updating /usr/local/lib/texmf/ls-R...
> > texhash: Updating /var/lib/texmf/ls-R-TEXMFMAIN...
> > texhash: Updating /var/spool/texmf/ls-R...
> > texhash: Done.
> > updmap: config file updmap.cfg not found.
> > dpkg: error processing tipa (--configure):
> >  subprocess post-installation script returned error exit status 1
> > 
> > This is probably because /usr/bin/updmap already exists but
> > updmap.cfg not yet.
> > 
> > There are usually several solutions to this:
> > 1) tipa could check both for the executable and the config file before
> >calling updmap
> > 2) updmap could fail gracefully if tetex-bin isn't configured yet.
> > 3) tipa could depend on tetex-bin
> 
> I will make tipa depend on tetex-bin.  An upload should happen RSN.

Does it need a versioned depends?

   Julian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: (no subject)

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 304373 serious
Bug#304373: docker: icons only 1x1
Severity set to `serious'.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: still present in sarge

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 295265 -fixed
Bug#295265: kopete: Crashes with new ICQ-version
Tags were: sarge fixed patch security
Bug#297861: Kopete crashes on incoming icq message from icq5 user
Tags removed: fixed

> reopen 305942
Bug#305942: kdenetwork: FTBFS, missing build-depends (really)
Bug reopened, originator not changed.

> tags 305942 +sarge
Bug#305942: kdenetwork: FTBFS, missing build-depends (really)
There were no tags set.
Tags added: sarge

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309152: tipa: upgrade problems related to tetex-bin

2005-05-15 Thread Julian Gilbey
On Sun, May 15, 2005 at 04:59:54PM +0200, Rafael Laboissiere wrote:
> * Frank Lichtenheld <[EMAIL PROTECTED]> [2005-05-15 00:24]:
> 
> > If tipa and tetex-bin from woody are installed and I upgrade to
> > sarge the upgrade fails, if the new tetex-bin is configured after
> > the new tipa:
> > 
> > Setting up tipa (1.2-1) ...
> > texhash: Updating /usr/local/share/texmf/ls-R...
> > texhash: Updating /usr/local/lib/texmf/ls-R...
> > texhash: Updating /var/lib/texmf/ls-R-TEXMFMAIN...
> > texhash: Updating /var/spool/texmf/ls-R...
> > texhash: Done.
> > updmap: config file updmap.cfg not found.
> > dpkg: error processing tipa (--configure):
> >  subprocess post-installation script returned error exit status 1
> > 
> > This is probably because /usr/bin/updmap already exists but
> > updmap.cfg not yet.
> > 
> > There are usually several solutions to this:
> > 1) tipa could check both for the executable and the config file before
> >calling updmap
> > 2) updmap could fail gracefully if tetex-bin isn't configured yet.
> > 3) tipa could depend on tetex-bin
> 
> I will make tipa depend on tetex-bin.  An upload should happen RSN.

Oh, and please can someone liaise with debian-release@lists.debian.org
about this!

   Julian


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309209: automatically edited files must not be conffiles

2005-05-15 Thread martin f krafft
Package: fai
Version: 2.8.2
Severity: serious

FAI's postinst script changes /etc/fai/fai.conf and
/etc/fai/sources.list, which are part of the package and marked as
dpkg conffiles.

Section 10.7.3 of the policy says:

  "The other way to do it is via the maintainer scripts. In this
  case, the configuration file must not be listed as a conffile and
  must not be part of the package distribution."

Thus, FAI is currently in violation of the policy. To fix, either
remove the debconf stuff again, or handle the two files with ucf (or
manually).

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (600, 'testing'), (98, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-cirrus
Locale: LANG=en_GB, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages fai depends on:
ii  debootstrap   0.2.45-0.2 Bootstrap a basic Debian system
pn  nfs-server   Not found.
ii  perl [perl5]  5.8.4-8Larry Wall's Practical Extraction 

-- 
 .''`. martin f. krafft <[EMAIL PROTECTED]>
: :'  :proud Debian developer, admin, user, and author
`. `'`
  `-  Debian - when you have better things to do than fixing a system
 
Invalid/expired PGP subkeys? Use subkeys.pgp.net as keyserver!
 
"if I can't dance, i don't want to be part of your revolution."
- emma goldman


signature.asc
Description: Digital signature


Bug#308401: uw-imapd: Missing dependency

2005-05-15 Thread Luk Claes
Steve Langasek wrote:
Hi Luk,
 

Hi Steve
You submitted a patch to this bug with the subject "NMU patch ...", but no
NMU has been received in the archive.  Are you planning to NMU uw-imap yet
for this bug (and the translation bugs)?
 

Well, I had to go before I had the time to upload it correctly. I'll 
upload it on Monday or Tuesday unless the bug is already fixed by then.

Cheers
Luk
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]


Bug#309208: Recent Gmail changes render python-libgmail unusable

2005-05-15 Thread martin f krafft
Please prepare a fixed upload for immediate pushing through to
sarge. This is RC after all...

-- 
 .''`. martin f. krafft <[EMAIL PROTECTED]>
: :'  :proud Debian developer, admin, user, and author
`. `'`
  `-  Debian - when you have better things to do than fixing a system
 
Invalid/expired PGP subkeys? Use subkeys.pgp.net as keyserver!
 
"ist gott eine erfindung des teufels?"
 - friedrich nietzsche


signature.asc
Description: Digital signature


Processed: Re: Bugs #276172 and #270246

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 276172 critical
Bug#276172: logrotate: Pre/post rotate scripts don't get the log filenames as 
argument
Severity set to `critical'.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#305230: Fwd: Bug#305230: [sparc64] [rc3] [netinstall] RC3 does not work on Ultra5 with both kernels 2.4 and 2.6

2005-05-15 Thread Frederic Lehobey
Hi,

On Thu, Apr 21, 2005 at 11:23:37PM -0700, Blars Blarson wrote:
> In article <[EMAIL PROTECTED]> [EMAIL PROTECTED] writes:
> >> > We tried to install RC3 on an Ultra5 machine. It failed with both 
> >> > kernels.
> 
> >> > VFS: Cannot open root device "hda2" or 03:02
> 
> I've seen this on one of my ultra 5's before they both decieded to die.
> I think it's a reoccurance of the silo initrd loading bug (or something
> related) that can be worked around by changing the memory configuration.
> 
> What memory configuration do you have?  What CPU speed?  If 4 sticks,
> try removing 2.  If 2, try moving to the other pair of slots.  (Mine
> had 4x32M, d-i worked with 2x32M in slots closest to disk.  After
> install the system booted fine with all 4 sticks.)

Thanks a lot.  I have performed (with David, the initial submitter) two
new attempts, on Ultra 5 and Ultra 10 both with 384 MB of RAM (2 x 64
+ 2 x 128).

The bug does occur in these configuration in both cases with default
RC3 kernel 2.4.

Your workaround (removing the 2 x 64 MB sticks) worked both times.

Installation is successful with the following steps:

1/ netinstall with RC3 (netboot) default 2.4 kernel and default
partitioning (all system in one partition).  Still with 384 MB (4
sticks).

After first reboot failure with:
  VFS: Cannot open root device "hda2" or 03:02

2/ Removal of 2 sticks (128 MB), now only 256 MB (2 sticks).

3/ Reboot and successful completion of second step installation.

4/ Switch off the machine and put back of the 2 previously removed
sticks.

5/ After power up, the machine now works properly with 384 MB (kernel
2.4).


I believe this workaround deserves at least an explanation in the
release notes (errata).


Thanks a lot for sharing with us your workaround.

> -- 
> Blars Blarson [EMAIL PROTECTED]
>   http://www.blars.org/blars.html
> With Microsoft, failure is not an option.  It is a standard feature.

Well let's stay modest, they may not be the only ones to experience
standard failure.  :)

Best regards,
Frédéric Lehobey



Bug#304735: slapd: data corruption with LDBM backend

2005-05-15 Thread juan
Package: slapd
Version: 2.2.23-1
Followup-For: Bug #304735


We have been running slapd 2.1 for over 2 years without any problems, when 
upgrading to 2.2 we had serious / random data loss : entries were missing but 
visible with a slapcat.
After migrating to BDB (it's slower), no data loss was noticed for over 2 weeks.

I suggest you mark the ldbm backend as broken.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11
Locale: LANG=C, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)

Versions of packages slapd depends on:
ii  coreutils [fileutils]   5.2.1-2  The GNU core utilities
ii  debconf 1.4.30.13Debian configuration management sy
ii  fileutils   5.2.1-2  The GNU file management utilities 
ii  libc6   2.3.2.ds1-21 GNU C Library: Shared libraries an
ii  libdb4.24.2.52-18Berkeley v4.2 Database Libraries [
ii  libiodbc2   3.52.2-3 iODBC Driver Manager
ii  libldap-2.2-7   2.2.23-1 OpenLDAP libraries
ii  libltdl31.5.6-6  A system independent dlopen wrappe
ii  libperl5.8  5.8.4-8  Shared Perl library
ii  libsasl22.1.19-1.5   Authentication abstraction library
ii  libslp1 1.0.11a-2OpenSLP libraries
ii  libssl0.9.7 0.9.7e-3 SSL shared libraries
ii  libwrap07.6.dbs-8Wietse Venema's TCP wrappers libra
ii  perl [libmime-base64-perl]  5.8.4-8  Larry Wall's Practical Extraction 
ii  psmisc  21.5-1   Utilities that use the proc filesy


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 308031

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.8.14
> tags 308031 - woody
Bug#308031: mailutils: sql injection vulnerability in sql authentication module
Tags were: patch sid sarge woody security
Tags removed: woody

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: I was able to reproduce this in sarge

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> reopen 306108
Bug#306108: lattice: FTBFS: error on examples check
Bug reopened, originator not changed.

> tags 306108 -sid
Bug#306108: lattice: FTBFS: error on examples check
Tags were: sid
Tags removed: sid

> tags 306108 +sarge
Bug#306108: lattice: FTBFS: error on examples check
There were no tags set.
Tags added: sarge

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308031: mailutils: woody is affected too

2005-05-15 Thread Jordi Mallach
tags 308031 - woody
thanks

Hey Primoz,

On Fri, May 13, 2005 at 04:17:21AM +0200, Primoz Bratanic wrote:
> Woody is affected too. Just check MySql/MySql.c (just that there is no
> escaping ... )

I just logged into merkel and checked some of the binaries and the
source package for the woody version: they don't depend or build-depend on
either postgresql or mysql libs, so even if the code is vulnerable, the
binaries aren't, AFAICT. I enabled mysql auth when I started working on
the package after the woody release.

I don't think this will need a DSA. Please double-check!

Fix for unstable/testing is uploading.

Thanks,
Jordi
-- 
Jordi Mallach Pérez  --  Debian developer http://www.debian.org/
[EMAIL PROTECTED] [EMAIL PROTECTED] http://www.sindominio.net/
GnuPG public key information available at http://oskuro.net/


signature.asc
Description: Digital signature


Bug#309208: marked as done (Recent Gmail changes render python-libgmail unusable)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 13:17:19 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#309208: fixed in python-libgmail 0.0.8+cvs20050208-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 15 May 2005 15:58:58 +
>From [EMAIL PROTECTED] Sun May 15 08:58:56 2005
Return-path: <[EMAIL PROTECTED]>
Received: from mail.gmx.net [213.165.64.20] 
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1DXLW3-xf-00; Sun, 15 May 2005 08:58:55 -0700
Received: (qmail invoked by alias); 15 May 2005 15:58:23 -
Received: from adsl-63-202-177-239.dsl.snfc21.pacbell.net (EHLO localhost) 
[63.202.177.239]
  by mail.gmx.net (mp014) with SMTP; 15 May 2005 17:58:23 +0200
X-Authenticated: #18275278
Received: from foo.befour.org ([10.0.0.6])
by localhost with esmtp (Exim 3.36 #1 )
id 1DXLVP-0008Rq-00; Sun, 15 May 2005 08:58:15 -0700
Received: from seb by foo.befour.org with local (Exim 3.36 #1 (Debian))
id 1DXLVS-Qa-00; Sun, 15 May 2005 08:58:18 -0700
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Sebastien Delafond <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: Recent Gmail changes render python-libgmail unusable
X-Mailer: reportbug 3.10
Date: Sun, 15 May 2005 08:58:18 -0700
Message-Id: <[EMAIL PROTECTED]>
Sender: Seb <[EMAIL PROTECTED]>
X-Y-GMX-Trusted: 0
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.4 required=4.0 tests=BAYES_00,HAS_PACKAGE,
UPPERCASE_25_50 autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: python-libgmail
Version: 0.0.8+cvs20050208-1
Severity: grave
Tags: upstream patch
Justification: renders package unusable


The following patch is needed as of May 2005 (increment the constants
from MI_AUTHOREMAIL to MI_PHISHWARNING incremented by 1. So MI_SUBJECT
should become 15 and MI_ATTACHINFO becomes 17 for example):

diff -urNad python-libgmail-0.0.8+20050208/constants.py 
/tmp/dpep.PD1x7n/python-libgmail-0.0.8+20050208/constants.py
--- python-libgmail-0.0.8+20050208/constants.py 2004-08-10 06:18:43.0 
-0700
+++ /tmp/dpep.PD1x7n/python-libgmail-0.0.8+20050208/constants.py
2005-05-15 08:54:06.166371050 -0700
@@ -76,19 +76,19 @@
 MI_STAR = 3
 MI_REFMSG = 4
 MI_AUTHORNAME = 5
-MI_AUTHOREMAIL = 6
-MI_MINIHDRHTML = 7
-MI_DATEHTML = 8
-MI_TO = 9
-MI_CC = 10
-MI_BCC = 11
-MI_REPLYTO = 12
-MI_DATE = 13
-MI_SUBJECT = 14
-MI_SNIPPETHTML = 15
-MI_ATTACHINFO = 16
-MI_KNOWNAUTHOR = 17
-MI_PHISHWARNING = 18
+MI_AUTHOREMAIL = 7
+MI_MINIHDRHTML = 8
+MI_DATEHTML = 9
+MI_TO = 10
+MI_CC = 11
+MI_BCC = 12
+MI_REPLYTO = 13
+MI_DATE = 14
+MI_SUBJECT = 15
+MI_SNIPPETHTML = 16
+MI_ATTACHINFO = 17
+MI_KNOWNAUTHOR = 18
+MI_PHISHWARNING = 19
 A_ID = 0
 A_FILENAME = 1
 A_MIMETYPE = 2

--Seb

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-1-686-smp
Locale: LANG=en_US.ISO-8859-15, LC_CTYPE=en_US.ISO-8859-15 (charmap=ISO-8859-15)

Versions of packages python-libgmail depends on:
ii  python2.3.5-2An interactive high-level object-o
ii  python2.3 2.3.5-2An interactive high-level object-o

-- no debconf information

---
Received: (at 309208-close) by bugs.debian.org; 15 May 2005 17:23:40 +
>From [EMAIL PROTECTED] Sun May 15 10:23:40 2005
Return-path: <[EMAIL PROTECTED]>
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DXMq3-00060E-00; Sun, 15 May 2005 10:23:40 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DXMjv-000517-00; Sun, 15 May 2005 13:17:19 -0400
From: Sebastien Delafond <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#309208: fixed in python-libgmail 0.0.8+cvs20050208-2
Message-Id: <[EMAIL PROTECTED]>
Sender: Archive Administrator <[EMAIL PROTECTED]>
Date: Sun, 15 May 2005 13:17:19 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolear

Bug#308031: marked as done (mailutils: sql injection vulnerability in sql authentication module)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 13:17:04 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#308031: fixed in mailutils 1:0.6.1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 7 May 2005 12:56:11 +
>From [EMAIL PROTECTED] Sat May 07 05:56:10 2005
Return-path: <[EMAIL PROTECTED]>
Received: from master.debian.org [146.82.138.7] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DUOqo-0007LW-00; Sat, 07 May 2005 05:56:10 -0700
Received: from bsn-77-143-219.dsl.siol.net [193.77.143.219] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DUOqn-00018f-00; Sat, 07 May 2005 07:56:09 -0500
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Primoz Bratanic <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: mailutils: sql injection vulnerability in sql authentication module
X-Mailer: reportbug 3.11
Date: Sat, 07 May 2005 14:56:21 +0200
X-Debbugs-Cc: [EMAIL PROTECTED]
Message-Id: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-9.0 required=4.0 tests=BAYES_00,HAS_PACKAGE,
OUR_MTA_MSGID,X_DEBBUGS_CC autolearn=ham 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: mailutils
Severity: grave
Tags: security
Justification: user security hole

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


In /auth/sql.c there is a function sql_escape_string (...) which does
escaping of "bad" characters before feding them to DB. The problem is that
function only escapes characters ' and " (strchr ("'\"", *p)), but not \ .
Which results in problems like ... username = foo\' something being
"escaped" to username = foo \\' something which makes \ character literal
but allows escape and subsequent injection.

Solution: add \ to list of characters to be escaped.

Primoz Bratanic 


- -- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-1-686-smp
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCfLr1HOuqnSwJthERAtZ7AJ4smJo9XKnoerYg0kpbhE/m6hig/QCg7TMl
5QeXbrluYR7K/r0bS4+zYnk=
=RcZc
-END PGP SIGNATURE-

---
Received: (at 308031-close) by bugs.debian.org; 15 May 2005 17:23:36 +
>From [EMAIL PROTECTED] Sun May 15 10:23:36 2005
Return-path: <[EMAIL PROTECTED]>
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DXMq0-0005x4-00; Sun, 15 May 2005 10:23:36 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DXMjg-00050M-00; Sun, 15 May 2005 13:17:04 -0400
From: Jordi Mallach <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#308031: fixed in mailutils 1:0.6.1-2
Message-Id: <[EMAIL PROTECTED]>
Sender: Archive Administrator <[EMAIL PROTECTED]>
Date: Sun, 15 May 2005 13:17:04 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 
X-CrossAssassin-Score: 3

Source: mailutils
Source-Version: 1:0.6.1-2

We believe that the bug you reported is fixed in the latest version of
mailutils, which is due to be installed in the Debian FTP archive:

libmailutils0-dev_0.6.1-2_i386.deb
  to pool/main/m/mailutils/libmailutils0-dev_0.6.1-2_i386.deb
libmailutils0_0.6.1-2_i386.deb
  to pool/main/m/mailutils/libmailutils0_0.6.1-2_i386.deb
mailutils-comsatd_0.6.1-2_i386.deb
  to pool/main/m/mailutils/mailutils-comsatd_0.6.1-2_i386.deb
mailutils-doc_0.6.1-2_all.deb
  to pool/main/m/mailutils/mailutils-doc_0.6.1-2_all.deb
mailutils-imap4d_0.6.1-2_i386.deb
  to pool/main/m/mailutils/mailutils-imap4d_0.6.1-2_i386.deb
mailutils-mh_0.6.1-2_i386.deb
  to pool/main/m/mailutils/mailutils-mh_0.6.1-2_i386.deb
mailutils-pop3d_0.6.1-2_i386.deb
  to pool/main/m/mailutils/mailutils-pop3d_0.6.1-2_i386.deb
mailutils_0.6.1-2.diff.gz
  to pool/main/m/mailutils/mailutils_0.6.1-2.diff.gz
mailutils_0.6.1

Bug#308401: uw-imapd: Missing dependency

2005-05-15 Thread Jonas Smedegaard
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 15-05-2005 16:24, Steve Langasek wrote:

> You submitted a patch to this bug with the subject "NMU patch ...", but no
> NMU has been received in the archive.  Are you planning to NMU uw-imap yet
> for this bug (and the translation bugs)?

I have made an official package fixing only the RC bug, but it seems
anonymous uploads to ftp-master is no longer allowed, so I have not yet
found a way to provide it to the archive.

The package is available signed here (the -10 files):
http://debian.jones.dk/auryn/pool/official/uw-imap/


Alternatively I can recompile with the translations included as well,
but that will probably not be today, unfortunately.


 - Jonas

- --
* Jonas Smedegaard - idealist og Internet-arkitekt
* Tlf.: +45 40843136  Website: http://dr.jones.dk/

 - Enden er nÃr: http://www.shibumi.org/eoti.htm
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCh3efn7DbMsAkQLgRApBTAJsGElmlATycg0BKS0pCkcurP10LGwCfeZFz
efHQBM9jTeRIEuDegLZ6V+c=
=8EwE
-END PGP SIGNATURE-



Bug#306108: Processed: I was able to reproduce this in sarge

2005-05-15 Thread Dirk Eddelbuettel
On Sun, May 15, 2005 at 10:04:22AM -0700, Debian Bug Tracking System wrote:
> Processing commands for [EMAIL PROTECTED]:
> 
> > reopen 306108
> Bug#306108: lattice: FTBFS: error on examples check
> Bug reopened, originator not changed.
> 
> > tags 306108 -sid
> Bug#306108: lattice: FTBFS: error on examples check
> Tags were: sid
> Tags removed: sid
> 
> > tags 306108 +sarge
> Bug#306108: lattice: FTBFS: error on examples check
> There were no tags set.
> Tags added: sarge
> 
> > thanks
> Stopping processing here.
> 
> Please contact me if you need assistance.

That bug report is too free of information. Please show me a log of exactly
/which/ version you used for R and lattice. Also note that there is a
version of lattice in unstable that you should probably use instead, so if
you could do me the favour of testing that /source/ version ...

Thanks, Dirk

> 
> Debian bug tracking system administrator
> (administrator, Debian Bugs database)

-- 
Statistics: The (futile) attempt to offer certainty about uncertainty.
 -- Roger Koenker, 'Dictionary of Received Ideas of Statistics'


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#306108: Processed: I was able to reproduce this in sarge

2005-05-15 Thread Adrian Bunk
On Sun, May 15, 2005 at 12:51:35PM -0500, Dirk Eddelbuettel wrote:
> On Sun, May 15, 2005 at 10:04:22AM -0700, Debian Bug Tracking System wrote:
> > Processing commands for [EMAIL PROTECTED]:
> > 
> > > reopen 306108
> > Bug#306108: lattice: FTBFS: error on examples check
> > Bug reopened, originator not changed.
> > 
> > > tags 306108 -sid
> > Bug#306108: lattice: FTBFS: error on examples check
> > Tags were: sid
> > Tags removed: sid
> > 
> > > tags 306108 +sarge
> > Bug#306108: lattice: FTBFS: error on examples check
> > There were no tags set.
> > Tags added: sarge
> > 
> > > thanks
> > Stopping processing here.
> > 
> > Please contact me if you need assistance.
> 
> That bug report is too free of information. Please show me a log of exactly
> /which/ version you used for R and lattice. Also note that there is a

I used the packages from sarge.
These are r-base-dev 2.1.0-1 and r-cran-vr 7.2.12-1 .

I tried lattice 0.10.16-1 .
lattice 0.11-6-1 builds fine.

> version of lattice in unstable that you should probably use instead, so if
> you could do me the favour of testing that /source/ version ...

The version in sarge is the one that might ship with Debian 3.1, and 
your release managers demand that all packages in sarge are buildable 
inside sarge.

> Thanks, Dirk

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#308401: uw-imapd: Missing dependency

2005-05-15 Thread Steve Langasek
On Sun, May 15, 2005 at 07:43:23PM +0200, Jonas Smedegaard wrote:
> On 15-05-2005 16:24, Steve Langasek wrote:

> > You submitted a patch to this bug with the subject "NMU patch ...", but no
> > NMU has been received in the archive.  Are you planning to NMU uw-imap yet
> > for this bug (and the translation bugs)?

> I have made an official package fixing only the RC bug, but it seems
> anonymous uploads to ftp-master is no longer allowed, so I have not yet
> found a way to provide it to the archive.

Uh, that's not true.  What error are you getting?

> The package is available signed here (the -10 files):
> http://debian.jones.dk/auryn/pool/official/uw-imap/

Uploaded (via anonymous ftp to ftp-master...)

> Alternatively I can recompile with the translations included as well,
> but that will probably not be today, unfortunately.

If you have the time, it would be nice to still have the translations in as
well, since those are also explicitly allowed during the freeze (including
being allowed by the NMU policy, Luk).

Cheers,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Processed: reassign 309146 to upgrade-reports

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.8.14
> reassign 309146 upgrade-reports
Bug#309146: install: upgrading from stable to unstable loose pcmcia pakage - 
problem with network on pcmcia
Bug reassigned from package `install' to `upgrade-reports'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 309093 is critical

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 309093 critical
Bug#309093: depend on libsomaplayer
Severity set to `critical'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 309093

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 309093 sarge
Bug#309093: depend on libsomaplayer
There were no tags set.
Tags added: sarge

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309111: gnutls DoS bug - Already filed

2005-05-15 Thread Moritz Muehlenhoff
merge 309111 307641
thanks

I've already filed this as 307641 11 days ago. The second part fixes
an issue in the RSA key export that looks worthy to be included in
Sarge as well. My original report includes two patches; for the DoS
issue and a patch which includes the RSA fix as well.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 309093 is grave

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.8.14
> severity 309093 grave
Bug#309093: depend on libsomaplayer
Severity set to `grave'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 309093

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.8.14
> tags 309093 - sarge
Bug#309093: depend on libsomaplayer
Tags were: sarge
Tags removed: sarge

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#306108: Processed: I was able to reproduce this in sarge

2005-05-15 Thread Dirk Eddelbuettel
On Sun, May 15, 2005 at 08:05:56PM +0200, Adrian Bunk wrote:
> On Sun, May 15, 2005 at 12:51:35PM -0500, Dirk Eddelbuettel wrote:
> > On Sun, May 15, 2005 at 10:04:22AM -0700, Debian Bug Tracking System wrote:
> > > Processing commands for [EMAIL PROTECTED]:
> > > 
> > > > reopen 306108
> > > Bug#306108: lattice: FTBFS: error on examples check
> > > Bug reopened, originator not changed.
> > > 
> > > > tags 306108 -sid
> > > Bug#306108: lattice: FTBFS: error on examples check
> > > Tags were: sid
> > > Tags removed: sid
> > > 
> > > > tags 306108 +sarge
> > > Bug#306108: lattice: FTBFS: error on examples check
> > > There were no tags set.
> > > Tags added: sarge
> > > 
> > > > thanks
> > > Stopping processing here.
> > > 
> > > Please contact me if you need assistance.
> > 
> > That bug report is too free of information. Please show me a log of exactly
> > /which/ version you used for R and lattice. Also note that there is a
> 
> I used the packages from sarge.
> These are r-base-dev 2.1.0-1 and r-cran-vr 7.2.12-1 .
> 
> I tried lattice 0.10.16-1 .
> lattice 0.11-6-1 builds fine.
> 
> > version of lattice in unstable that you should probably use instead, so if
> > you could do me the favour of testing that /source/ version ...
> 
> The version in sarge is the one that might ship with Debian 3.1, and 
> your release managers demand that all packages in sarge are buildable 
> inside sarge.

Yes, and thanks to the additional detail you provided we now know that the
FTBFS is simply a matter of pushing the version from unstable into testing.

Thanks for the follow-up on this, it is indeed important to net let it slip
through the cracks.

Thanks, Dirk

> 
> > Thanks, Dirk
> 
> cu
> Adrian
> 
> -- 
> 
>"Is there not promise of rain?" Ling Tan asked suddenly out
> of the darkness. There had been need of rain for many days.
>"Only a promise," Lao Er said.
>Pearl S. Buck - Dragon Seed

-- 
Statistics: The (futile) attempt to offer certainty about uncertainty.
 -- Roger Koenker, 'Dictionary of Received Ideas of Statistics'


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309152: tipa: upgrade problems related to tetex-bin

2005-05-15 Thread Steve Langasek
On Sun, May 15, 2005 at 05:07:39PM +0100, Julian Gilbey wrote:
> On Sun, May 15, 2005 at 04:59:54PM +0200, Rafael Laboissiere wrote:
> > * Frank Lichtenheld <[EMAIL PROTECTED]> [2005-05-15 00:24]:

> > > If tipa and tetex-bin from woody are installed and I upgrade to
> > > sarge the upgrade fails, if the new tetex-bin is configured after
> > > the new tipa:

> > > Setting up tipa (1.2-1) ...
> > > texhash: Updating /usr/local/share/texmf/ls-R...
> > > texhash: Updating /usr/local/lib/texmf/ls-R...
> > > texhash: Updating /var/lib/texmf/ls-R-TEXMFMAIN...
> > > texhash: Updating /var/spool/texmf/ls-R...
> > > texhash: Done.
> > > updmap: config file updmap.cfg not found.
> > > dpkg: error processing tipa (--configure):
> > >  subprocess post-installation script returned error exit status 1

> > > This is probably because /usr/bin/updmap already exists but
> > > updmap.cfg not yet.

> > > There are usually several solutions to this:
> > > 1) tipa could check both for the executable and the config file before
> > >calling updmap
> > > 2) updmap could fail gracefully if tetex-bin isn't configured yet.
> > > 3) tipa could depend on tetex-bin

> > I will make tipa depend on tetex-bin.  An upload should happen RSN.

> Oh, and please can someone liaise with debian-release@lists.debian.org
> about this!

No need, I've just arked tipa 2:1.2-2 for approval into sarge.

Thanks,
-- 
Steve Langasek
postmodern programmer


signature.asc
Description: Digital signature


Bug#308031: mailutils: woody is affected too

2005-05-15 Thread Primoz
Hello,

> I don't think this will need a DSA. Please double-check!

Default compile option is without mysql and you didn't change that (so
your binaries are not vulnerable, even if source is)

Primoz


signature.asc
Description: This is a digitally signed message part


Bug#309242: gcjwebplugin: makes firefox throw "undefined symbol: g_thread_init"

2005-05-15 Thread Timo Juhani Lindfors
Package: gcjwebplugin
Version: 0.3.1-3
Severity: grave
Justification: renders package unusable

I recently installed firefox and gcjwebplugin from unstable inside a
chroot. Unfortunately it seems that gcjwebplugin prevents firefox from
starting at all. Here's what I see when I try to start firefox from
shell:

[EMAIL PROTECTED]:~$ firefox
/usr/lib/mozilla-firefox/firefox-bin: relocation error: 
/usr/lib/mozilla/plugins/libgcjwebplugin.so: undefined symbol: g_thread_init
[EMAIL PROTECTED]:~$

ii  gcjwebplugin 0.3.1-3  web 
browser plugin to execute Java (tm) applets
ii  mozilla-firefox  1.0.4-1  
lightweight web browser based on Mozilla




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309243: gnome-gv: queries DNS-servers about local filenames

2005-05-15 Thread Mads Chr. Olesen
Package: gnome-gv
Version: 1:2.8.2-3
Severity: grave
Tags: security
Justification: user security hole

When ggv is started, a lot of network traffic can be seen. When viewed
with ethereal, it can be seen that many DNS-queries are made, to domains
that resemble document-names from the local system, e.g.:
"Standard query  ckend_programming.pdf" (quote Ethereal)
it then goes on to try other DNS servers and local domain names from
/etc/resolv.conf

Other examples of queries made are:
"Standard query  1a_opg5-2.pdf" (I have had a document called
"Ma1a_opg5-2.pdf")
"Standard query  ut_quickstart-22-07-2004_17-18-01.sxw"

I have a document on my desktop called "backend_programming.pdf", but
besides that I can't see where the filenames come from - they are all
documents I have opened at some point in time, missing the first few
letters. Whether I have had them all opened with ggv, I don't know. Some
file-names are .gif, some .pdf, some .sxw, some .zip.

It could be a misconfiguration, since I run Gnome 2.10 from
experimental, and my installation has been upgraded from the "woody"
days. Please write back, if you need further information.


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (600, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.9
Locale: LANG=da_DK, LC_CTYPE=da_DK (charmap=ISO-8859-1)

Versions of packages gnome-gv depends on:
ii  desktop-file-utils   0.10-1  Utilities for .desktop files
ii  gconf2   2.10.0-1GNOME configuration database syste
ii  gs   8.01-5  Transitional package
ii  gs-esp [gs]  7.07.1-9The Ghostscript PostScript interpr
ii  gs-gpl [gs]  8.01-5  The GPL Ghostscript PostScript int
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libatk1.0-0  1.9.0-1 The ATK accessibility toolkit
ii  libaudiofile00.2.6-6 Open-source version of SGI's audio
ii  libbonobo2-0 2.8.1-2 Bonobo CORBA interfaces library
ii  libbonoboui2-0   2.8.1-2 The Bonobo UI library
ii  libc62.3.4-3 GNU C Library: Shared libraries an
ii  libesd0  0.2.35-2Enlightened Sound Daemon - Shared 
ii  libgconf2-4  2.10.0-1GNOME configuration database syste
ii  libgcrypt11  1.2.0-4 LGPL Crypto library - runtime libr
ii  libglib2.0-0 2.6.4-1 The GLib library of C routines
ii  libgnome-keyring00.4.2-1 GNOME keyring services library
ii  libgnome2-0  2.10.0-1The GNOME 2 library - runtime file
ii  libgnomecanvas2-02.8.0-1 A powerful object-oriented display
ii  libgnomeui-0 2.10.0-1The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0   2.10.0-1The GNOME virtual file-system libr
ii  libgnutls11  1.0.16-9GNU TLS library - runtime library
ii  libgpg-error01.0-1   library for common error values an
ii  libgtk2.0-0  2.6.4-1 The GTK+ graphical user interface 
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  liborbit21:2.12.2-1  libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-01.8.1-1 Layout and rendering of internatio
ii  libpopt0 1.7-5   lib for parsing cmdline parameters
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libtasn1-2   0.2.10-4Manage ASN.1 structures (runtime)
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxml2  2.6.16-7GNOME XML library
ii  scrollkeeper 0.3.14-10   A free electronic cataloging syste
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in upload of libgdiplus 1.1.7-1 to experimental

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 301113 + fixed-in-experimental
Bug#301113: libgdiplus: FTBFS: Compile error
There were no tags set.
Tags added: fixed-in-experimental

> quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309119: marked as done (rhythmbox: fails to check return value when writing playlists to disk)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 17:47:14 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#309119: fixed in rhythmbox 0.8.8-13
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 14 May 2005 18:47:28 +
>From [EMAIL PROTECTED] Sat May 14 11:47:28 2005
Return-path: <[EMAIL PROTECTED]>
Received: from ppsw-0.csi.cam.ac.uk [131.111.8.130] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DX1fb-0005rz-00; Sat, 14 May 2005 11:47:27 -0700
X-Cam-SpamDetails: Not scanned
X-Cam-AntiVirus: No virus found
X-Cam-ScannerInfo: http://www.cam.ac.uk/cs/email/scanner/
Received: from quadrant.corpus.cam.ac.uk ([131.111.235.202]:33367 
helo=alpha.mcnet)
by ppsw-0.csi.cam.ac.uk (ppsw.cam.ac.uk [131.111.8.130]:25)
with esmtp id 1DX1fU-0007UV-1C (Exim 4.51)
(return-path <[EMAIL PROTECTED]>); Sat, 14 May 2005 19:47:20 +0100
Received: by alpha.mcnet (Postfix, from userid 1000)
id 5EDC9302F445; Sat, 14 May 2005 19:47:19 +0100 (BST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Robert McQueen <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: rhythmbox: fails to check return value when writing playlists to disk
X-Mailer: reportbug 3.11
Date: Sat, 14 May 2005 19:47:18 +0100
Message-Id: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.8 required=4.0 tests=BAYES_00,FROM_ENDS_IN_NUMS,
HAS_PACKAGE autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: rhythmbox
Version: 0.8.8-11
Severity: grave
Justification: causes non-serious data loss

I just ran out of disk space in ~, and rhythmbox just destroyed my
playlist file. In the function rb_playlist_manager_save_thread_main in
shell/rb-playlist-manager.c, it calls xmlSaveFormatFile to write the
playlist to a temporary file, but does not check the return value of
this function before renaming the temporary file to playlists.xml,
clobbering the original and losing my playlists in the process. As
detailed in http://xmlsoft.org/html/libxml-tree.html#xmlSaveFormatFile,
the function returns -1 if an error was encountered. Rhythmbox should
only rename the temporary file to the original name if this was not the
case.

Regards,
Rob

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-alpha2
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages rhythmbox depends on:
ii  gconf2   2.8.1-5 GNOME configuration database syste
ii  gstreamer0.8-alsa [g 0.8.8-3 ALSA plugin for GStreamer
ii  gstreamer0.8-esd [gs 0.8.8-3 Enlightened Sound Daemon plugin fo
ii  gstreamer0.8-flac0.8.8-3 FLAC plugin for GStreamer
ii  gstreamer0.8-gnomevf 0.8.8-3 Gnome VFS plugin for GStreamer
ii  gstreamer0.8-mad 0.8.8-3 MAD MPEG audio decoder plugin for 
ii  gstreamer0.8-misc0.8.8-3 Collection of various GStreamer pl
ii  gstreamer0.8-oss [gs 0.8.8-3 OSS plugin for GStreamer
ii  gstreamer0.8-vorbis  0.8.8-3 Vorbis plugin for GStreamer
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libatk1.0-0  1.8.0-4 The ATK accessibility toolkit
ii  libaudiofile00.2.6-6 Open-source version of SGI's audio
ii  libbonobo2-0 2.8.1-2 Bonobo CORBA interfaces library
ii  libbonoboui2-0   2.8.1-2 The Bonobo UI library
ii  libc62.3.5-1 GNU C Library: Shared libraries an
ii  libesd0  0.2.35-2.1  Enlightened Sound Daemon - Shared 
ii  libgconf2-4  2.8.1-5 GNOME configuration database syste
ii  libgcrypt11  1.2.0-11LGPL Crypto library - runtime libr
ii  libglade2-0  1:2.4.2-2   library to load .glade files at ru
ii  libglib2.0-0 2.6.4-1 The GLib library of C routines
ii  libgnome-keyring00.4.2-1 GNOME keyring services library
ii  libgnome2-0  2.8.1-2 The GNOME 2 library - runtime file
ii  libgnomecanvas2-02.8.0-1 A powerful object-oriente

Bug#276172: logrotate: Pre/post rotate scripts don't get the log filenames as argument

2005-05-15 Thread Lars Wirzenius
I've verified that Brice Figureau's bug is valid, and that his patch
fixes it. Attached is a patch complete with an updated debian/changelog
as well. I will NMU it shortly (since we're in a 0-day NMU period) and
release managers to accept the change for sarge.

diff -ruN old/debian/changelog logrotate-3.7/debian/changelog
--- old/debian/changelog	2005-05-15 23:50:43.0 +0300
+++ logrotate-3.7/debian/changelog	2005-05-16 00:43:15.0 +0300
@@ -1,3 +1,12 @@
+logrotate (3.7-2.1) unstable; urgency=high
+
+  * Non-maintainer upload.
+  * When calling execlp to run scripts, give execlp all the arguments it
+needs. This way, it doesn't eat the first actual command line 
+argument (argv[1]). Fix by Brice Figureau. Closes: #276172.
+
+ -- Lars Wirzenius <[EMAIL PROTECTED]>  Mon, 16 May 2005 00:40:00 +0300
+
 logrotate (3.7-2) unstable; urgency=high
 
   * Added commented out stuff in debian/rules to build a 
diff -ruN old/logrotate.c logrotate-3.7/logrotate.c
--- old/logrotate.c	2004-02-05 20:42:13.0 +0200
+++ logrotate-3.7/logrotate.c	2005-05-16 00:40:14.0 +0300
@@ -110,7 +110,7 @@
 close(fd);
 
 if (!fork()) {
-	execlp(filespec, logfn, NULL);
+	execlp(filespec, filespec, logfn, NULL);
 	exit(1);
 }
 


Bug#307948: scite_1.63-2 (unstable): fails to build from source

2005-05-15 Thread Roger Leigh
Hello,

I have uploaded an NMU to fix this problem to DELAYED/2-day.  If you
do not agree with this change, please remove it from
gluck:~tfheen/DELAYED/ within the next two days.

The changes in this NMU are detailed in the following diff:

diff -urN scite-1.63.old/debian/changelog scite-1.63/debian/changelog
--- scite-1.63.old/debian/changelog 2005-05-15 22:33:28.813002400 +0100
+++ scite-1.63/debian/changelog 2005-05-15 22:32:03.921907808 +0100
@@ -1,3 +1,10 @@
+scite (1.63-2.1) unstable; urgency=low
+
+  * Non-maintainer upload
+  * Add dpatch to build dependencies (Closes: #307948)
+
+ -- Roger Leigh <[EMAIL PROTECTED]>  Sun, 15 May 2005 21:51:36 +0100
+
 scite (1.63-2) unstable; urgency=low
 
   * use dpatch now
diff -urN scite-1.63.old/debian/control scite-1.63/debian/control
--- scite-1.63.old/debian/control   2005-05-15 22:33:28.812002552 +0100
+++ scite-1.63/debian/control   2005-05-15 22:35:05.454310688 +0100
@@ -2,7 +2,7 @@
 Section: editors
 Priority: optional
 Maintainer: Michael Vogt <[EMAIL PROTECTED]>
-Build-Depends: debhelper (>> 2), libgtk2.0-dev, libglib2.0-dev
+Build-Depends: debhelper (>> 2), dpatch, libgtk2.0-dev, libglib2.0-dev
 Standards-Version: 3.6.1.0
 
 Package: scite


Regards,
Roger

-- 
Roger Leigh
Printing on GNU/Linux?  http://gimp-print.sourceforge.net/
Debian GNU/Linuxhttp://www.debian.org/
GPG Public Key: 0x25BFB848.  Please sign and encrypt your mail.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Mark pending

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 307948 + pending patch confirmed
Bug#307948: scite_1.63-2 (unstable): fails to build from source
Tags were: sid
Tags added: pending, patch, confirmed

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: grave

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 309109 grave
Bug#309109: xfm: double click to change directory does not work
Severity set to `grave'.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#309243: gnome-gv: queries DNS-servers about local filenames

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> severity 309243 normal
Bug#309243: gnome-gv: queries DNS-servers about local filenames
Severity set to `normal'.

> tags 309243 + moreinfo unreproducible
Bug#309243: gnome-gv: queries DNS-servers about local filenames
Tags were: security
Tags added: moreinfo, unreproducible

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of logrotate 3.7-2.1

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 276172 + fixed
Bug#276172: logrotate: Pre/post rotate scripts don't get the log filenames as 
argument
Tags were: patch
Tags added: fixed

> quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#307516: marked as done (cycle: can't install: Depends: libwxgtk2.5.3-python but it is not installable)

2005-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2005 18:17:19 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#307516: fixed in cycle 0.3.0-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 3 May 2005 17:41:51 +
>From [EMAIL PROTECTED] Tue May 03 10:41:51 2005
Return-path: <[EMAIL PROTECTED]>
Received: from rousseau.net1.nerim.net (vectra.maison.bogus) [80.65.224.14] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DT1P4-0004iN-00; Tue, 03 May 2005 10:41:50 -0700
Received: from acer.maison.bogus ([192.168.0.168])
by vectra.maison.bogus with esmtp (Exim 3.35 #1 (Debian))
id 1DT1OZ-iQ-00
for <[EMAIL PROTECTED]>; Tue, 03 May 2005 19:41:19 +0200
Received: from rousseau by acer.maison.bogus with local (Exim 4.50)
id 1DT1OY-0005Wq-GW
for [EMAIL PROTECTED]; Tue, 03 May 2005 19:41:18 +0200
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Ludovic Rousseau <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: cycle: can't install: Depends: libwxgtk2.5.3-python but it is not 
installable
X-Mailer: reportbug 3.8
Date: Tue, 03 May 2005 19:41:18 +0200
Message-Id: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: cycle
Version: 0.3.0-1
Severity: grave
Justification: renders package unusable

$ LANG=C sudo apt-get install cycle
Reading Package Lists... Done
Building Dependency Tree... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.

Since you only requested a single operation it is extremely likely that
the package is simply not installable and a bug report against
that package should be filed.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
  cycle: Depends: libwxgtk2.5.3-python but it is not installable
E: Broken packages

Due to licencing issues libwxgtk2.5.3-python is no more in Debian. See
bug #307347 for example:
  > It actually seems that wxpython2.5.3 is no more in debian...
  > Unfortunately the new version of this package doesn't conflict with
  > it, and at least one package depends on it (svn-workbench).

  It had licence trouble and had to be yanked before we got
  2.6 in a state ready to upload.  They are way too many
  (other) problems with it to justify backporting things, and
  enough still with 2.6 to have all attention focussed there.

You should rebuild cycle to make it use libwxgtk2.4-python if possible.

Bye,

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing'), (90, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.6
Locale: LANG=fr_FR, LC_CTYPE=fr_FR (charmap=ISO-8859-1)

Versions of packages cycle depends on:
pn  libwxgtk2.5.3-python Not found.
ii  python2.3.5-1An interactive high-level object-o

---
Received: (at 307516-close) by bugs.debian.org; 15 May 2005 22:23:29 +
>From [EMAIL PROTECTED] Sun May 15 15:23:29 2005
Return-path: <[EMAIL PROTECTED]>
Received: from newraff.debian.org [208.185.25.31] (mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DXRWD-0001gG-00; Sun, 15 May 2005 15:23:29 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
id 1DXRQF-00052V-00; Sun, 15 May 2005 18:17:19 -0400
From: Miriam Ruiz <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#307516: fixed in cycle 0.3.0-2
Message-Id: <[EMAIL PROTECTED]>
Sender: Archive Administrator <[EMAIL PROTECTED]>
Date: Sun, 15 May 2005 18:17:19 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: cycle
Source-Version: 0.3.0-2

Bug#307948: scite_1.63-2 (unstable): fails to build from source

2005-05-15 Thread Roger Leigh
Given that this bug was RC, I was advised not to upload using the
DELAYED queue, and so I have uploaded it to incoming with the urgency
set to high.  The amended diff follows:

diff -urN scite-1.63.old/debian/changelog scite-1.63/debian/changelog
--- scite-1.63.old/debian/changelog 2005-05-15 22:33:28.813002400 +0100
+++ scite-1.63/debian/changelog 2005-05-15 23:13:17.619848560 +0100
@@ -1,3 +1,10 @@
+scite (1.63-2.1) unstable; urgency=high
+
+  * Non-maintainer upload
+  * Add dpatch to build dependencies (Closes: #307948)
+
+ -- Roger Leigh <[EMAIL PROTECTED]>  Sun, 15 May 2005 21:51:36 +0100
+
 scite (1.63-2) unstable; urgency=low
 
   * use dpatch now
diff -urN scite-1.63.old/debian/control scite-1.63/debian/control
--- scite-1.63.old/debian/control   2005-05-15 22:33:28.812002552 +0100
+++ scite-1.63/debian/control   2005-05-15 22:37:55.658435728 +0100
@@ -2,7 +2,7 @@
 Section: editors
 Priority: optional
 Maintainer: Michael Vogt <[EMAIL PROTECTED]>
-Build-Depends: debhelper (>> 2), libgtk2.0-dev, libglib2.0-dev
+Build-Depends: debhelper (>> 2), dpatch, libgtk2.0-dev, libglib2.0-dev
 Standards-Version: 3.6.1.0
 
 Package: scite


Regards,
Roger

-- 
Roger Leigh
Printing on GNU/Linux?  http://gimp-print.sourceforge.net/
Debian GNU/Linuxhttp://www.debian.org/
GPG Public Key: 0x25BFB848.  Please sign and encrypt your mail.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309243: gnome-gv: queries DNS-servers about local filenames

2005-05-15 Thread Christian Hammers
severity 309243 normal
tags 309243 + moreinfo unreproducible
thanks

Hello Mads

On 2005-05-15 Mads Chr. Olesen wrote:
> When ggv is started, a lot of network traffic can be seen. When viewed
> with ethereal, it can be seen that many DNS-queries are made, to domains
> that resemble document-names from the local system, e.g.:
> "Standard query  ckend_programming.pdf" (quote Ethereal)
 means IPv6 DNS traffic. I have IPv6 enabled although I don't use it
but cannot see any DNS traffic in ethereal on any interface when starting
up ggv.

If you can reproduce it, could you run "strace -f -o /tmp/trace.out ggv
filename.pdf" and send me the resulting trace.out file? We should at least
see the DNS attempts in there and maybe figure out why they are made.

> Whether I have had them all opened with ggv, I don't know. Some
> file-names are .gif, some .pdf, some .sxw, some .zip.
This though does not look like it's a gnome-gv problem then as you surely
did not have opened those files with ggv. If you use the Gnome Desktop then
I guess a doubleclick on an icon makes it think that the assigned name is
some kind of URL which should be opened in a web browser?

You better ask debian-gtk-gnome@lists.debian.org or
[EMAIL PROTECTED] for help.

Before that make sure that you have an up to date system with
"apt-get -u upgrade" or "apt-get -u dist-upgrade".

bye,

-christian-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309245: libghc6-missingh-dev: ghc -package MissingH fails with unknown symbol

2005-05-15 Thread Arjan Oosting
Package: libghc6-missingh-dev
Version: 0.10.10
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi, 

I just tried to use your package with ghc 6.4 but it fails. 
Both ghc -package MissingH and ghci -package MissingH fail with:

Loading package MissingH-0.11.0 ... linking ... ghc-6.4: 
/usr/lib/haskell-packages/ghc6/lib/MissingH-0.11.0/HSMissingH-0.11.0.o: unknown 
symbol `__stginit_ControlziMonadziState_'

This is in a Debian sid chroot with most Haskell packages installed.

Greetings Arjan Oosting

- -- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (102, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.11-2-stardust
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=UTF-8)

Versions of packages libghc6-missingh-dev depends on:
ii  ghc6  6.2.2-3GHC - the Glasgow Haskell Compilat

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCh9BgUALvsZYuOJARAkByAJ901wLaAzXXOUAXZOQMACjAGvC5FgCfe2gk
1841pTak7EPjx4ACjyBjIfw=
=ju1S
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of scite 1.63-2.1

2005-05-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 307948 + fixed
Bug#307948: scite_1.63-2 (unstable): fails to build from source
Tags were: confirmed patch pending sid
Tags added: fixed

> quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309247: roxen4-doc fails to install on its own, extremely bad packaging

2005-05-15 Thread Jakob Bohm
Package: roxen4-doc
Version: 4.0.325-2
Severity: grave
Justification: renders package unusable (fails to install)

roxen4-doc failed to install, complaining that it did not know what database
to contact.  That sounded like obvious nonsense (I was installing the
*documentation*, not a database client, and besides it never asked me to
install or select any database whatsoever).  So I investigated further.

Here is the bunch of problems I found:

1. The packager has chosen to provide the documentation in the form of a
database file, which can only be read with special software.  This is
unacceptable in principle and in practice: Documentation must be readable
(and installable if in its own package) seperately from the act of running
the software being documented.  It must be possible to read the
documentation of various packages without having to run a different and
special program for each.  Debian contains and supports plenty of file
formats for this, a LOT of justification is needed to use a different format
in the binary .deb (except a redundant copy of the same text).

2. Launching or contacting daemons etc. from postinst in unexpected ways and
without warning (and without asking for positive user consent) is extremely
bad behaviour in terms of security and privacy.  This alone could justify a
grave bug on security grounds.

3. On top of all this, the package does not declare a dependency on the
packages it needs to even install, and displays an incorrect error message
when it sees that a different package (roxen4) is not configured.

I recommend that this package is completely redone or removed from the
archive.  *nothing* was apparently done right.


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.10jbj3.2.8
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8)

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#276172: logrotate: Pre/post rotate scripts don't get the log filenames as argument

2005-05-15 Thread Paul Martin
On Mon, May 16, 2005 at 12:51:48AM +0300, Lars Wirzenius wrote:
> I've verified that Brice Figureau's bug is valid, and that his patch
> fixes it. Attached is a patch complete with an updated debian/changelog
> as well. I will NMU it shortly (since we're in a 0-day NMU period) and
> release managers to accept the change for sarge.

If you'd read the bug, you'd notice that I'd noted the bug, considered 
it minor (very few scripts rely on this undocumented feature), and noted 
that logrotate was already frozen.

Fixing a bug that's only just THIS DAY had its priority changed to 
critical, and not at least giving the maintainer time to look at it is 
downright unfriendly behaviour. This is the second time you've done this 
to me. Take time to read the dates and times on the bug reports.

As the bug was only "important", and not "critical", I considered it 
better to leave things well alone as logrotate had already at that time 
been frozen by the release managers.

important
a bug which has a major effect on the usability of a package, 
without rendering it completely unusable to everyone.

I still think it's only an "important" bug, not a critical one. I know 
of no other package that relies on the **UNDOCUMENTED** behaviour 
described in the bug. See logrotate(8).

I admit my mistake in downgrading it to "normal".

-- 
Paul Martin <[EMAIL PROTECTED]>


signature.asc
Description: Digital signature


  1   2   >