Bug#388193: mesa-common-dev: apt-get dist-upgrade failed

2006-09-19 Thread Matthew Byrne
Package: mesa-common-dev
Version: 6.4.2-1
Severity: critical
Justification: breaks the whole system

The apt-get dist-upgrade failed on my system. I have tried doing an apt-get -f 
install to fix the problem and also 
tried removing the conflicting package to no avail. I hope the following 
information may help you:

mars:/home/matt# apt-get -f install
Reading package lists... Done
Building dependency tree... Done
Correcting dependencies...Done
The following extra packages will be installed:
  kdelibs4c2a mesa-common-dev
The following packages will be REMOVED
  kdelibs-bin xlibmesa-gl-dbg xlibosmesa-dev xlibosmesa4 xlibosmesa4-dbg
The following NEW packages will be installed
  mesa-common-dev
The following packages will be upgraded:
  kdelibs4c2a
1 upgraded, 1 newly installed, 5 to remove and 387 not upgraded.
151 not fully installed or removed.
Need to get 0B/9841kB of archives.
After unpacking 15.4MB disk space will be freed.
Do you want to continue [Y/n]?
(Reading database ... 176837 files and directories currently installed.)
Unpacking mesa-common-dev (from .../mesa-common-dev_6.4.2-1_all.deb) ...
dpkg: error processing /var/cache/apt/archives/mesa-common-dev_6.4.2-1_all.deb 
(--unpack):
 trying to overwrite `/usr/include/GL/osmesa.h', which is also in package 
xlibosmesa-dev
Errors were encountered while processing:
 /var/cache/apt/archives/mesa-common-dev_6.4.2-1_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

Thanks!

Matt.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-k7
Locale: LANG=en_AU, LC_CTYPE=en_AU (charmap=ISO-8859-1)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#385293: marked as done (batik: build-depends on libgnujaxp-java, which is RC-buggy)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Mon, 18 Sep 2006 23:32:17 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#385293: fixed in batik 1.6-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: batik
Version: 1.6-2
Severity: serious

The batik package currently build-depends on libgnujaxp-java, which
according to bug #381014 is due for removal from the archive.  In addition,
libgnujaxp-java is RC-buggy, and will shortly be removed from etch.  Please
update your package to build-depend on the recent gnu classpath instead of
on libgnujaxp-java.

Thanks,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/

---End Message---
---BeginMessage---
Source: batik
Source-Version: 1.6-3

We believe that the bug you reported is fixed in the latest version of
batik, which is due to be installed in the Debian FTP archive:

batik_1.6-3.diff.gz
  to pool/contrib/b/batik/batik_1.6-3.diff.gz
batik_1.6-3.dsc
  to pool/contrib/b/batik/batik_1.6-3.dsc
libbatik-java_1.6-3_all.deb
  to pool/contrib/b/batik/libbatik-java_1.6-3_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Koch [EMAIL PROTECTED] (supplier of updated batik package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 18 Sep 2006 21:11:49 +
Source: batik
Binary: libbatik-java
Architecture: source all
Version: 1.6-3
Distribution: unstable
Urgency: low
Maintainer: Debian Java Maintainers 
pkg-java-maintainers@lists.alioth.debian.org
Changed-By: Michael Koch [EMAIL PROTECTED]
Description: 
 libbatik-java - xml.apache.org SVG Library
Closes: 152180 385293
Changes: 
 batik (1.6-3) unstable; urgency=low
 .
   * Add wrapper scripts (rasterizer.sh squiggle.sh svgpp.sh ttf2svg.sh)
 to start batik applications.  Install them without the .sh prefix in
 /usr/bin/.  (Closes: #152180)
   * Removed build dependency on libgnujaxp-java (Closes: #385293).
   * Build-Depends on debhelper and cdbs (instead of Build-Depends-Indep).
   * Build-Depends-Indep on java-gcj-compat-dev.
   * Updated Standards-Version to 3.7.2.
   * Added myself to Uploaders.
Files: 
 892dd0b99729f38d6c86115a01ad65a1 880 contrib/libs optional batik_1.6-3.dsc
 98c443a0bf9cff176ff06f625e2b5d0f 7800 contrib/libs optional batik_1.6-3.diff.gz
 2fb084cdb48e003b8146c33907c469ce 4839938 contrib/libs optional 
libbatik-java_1.6-3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD4oxWSOgCCdjSDsRAq5VAJ9fptDcOHq0DgbBjrZJ+Wr/ZGKXnwCgnCeK
QfY+eddfm0y9122ocCzKVRM=
=P7dH
-END PGP SIGNATURE-

---End Message---


Processed: Re: Bug#388156: tex-common: purging the package fails (debconf is not available)

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 388156 pending
Bug#388156: tex-common: purging the package fails (debconf is not available)
There were no tags set.
Tags added: pending

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388156: tex-common: purging the package fails (debconf is not available)

2006-09-19 Thread Frank Küster
tags 388156 pending
thanks

Bill Allombert [EMAIL PROTECTED] wrote:

 Package: tex-common
 Version: 0.28
 Severity: serious

 Hello Debian TeX maintainers,

 There is an error when attempting to purge the package:

   Removing tex-common ...
   Purging configuration files for tex-common ...
   /var/lib/dpkg/info/tex-common.postrm: line 36: 
 /usr/share/debconf/confmodule:
 No such file or directory
   dpkg: error processing tex-common (--purge):
subprocess post-removal script returned error exit status 1

 You cannot assume debconf to be installed when purging a package.

Indeed, you are right.  I fear we are not the only ones with that
problem, since debconf-devel talks intensively about using debconf in
postrm, without mentioning any special care that is needed to avoid this
problem.  

Fixing this is trivial in our case, because debconf isn't used at all
(and the debhelper snippet takes care for proper conditional loading
itself).  But in other cases, it might be more tricky. I guess we should
suggest some better wording, and a receipe for debconf-devel(7).  What
do you think?

Regards, Frank

-- 
Frank Küster
Single Molecule Spectroscopy, Protein Folding @ Inst. f. Biochemie, Univ. Zürich
Debian Developer (teTeX/TeXLive)



Processed: Re: Bug#388067: *** [stampdir/patch-stamp] Error 2

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 388067 serious
Bug#388067: *** [stampdir/patch-stamp] Error 2
Severity set to `serious' from `normal'

 stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388193: mesa-common-dev: apt-get dist-upgrade failed

2006-09-19 Thread Steve Langasek
forcemerge 384057 388193
thanks

On Tue, Sep 19, 2006 at 03:48:09PM +1000, Matthew Byrne wrote:
 The apt-get dist-upgrade failed on my system. I have tried doing an apt-get 
 -f install to fix the problem and also 
 tried removing the conflicting package to no avail. I hope the following 
 information may help you:

 mars:/home/matt# apt-get -f install
 Reading package lists... Done
 Building dependency tree... Done
 Correcting dependencies...Done
 The following extra packages will be installed:
   kdelibs4c2a mesa-common-dev
 The following packages will be REMOVED
   kdelibs-bin xlibmesa-gl-dbg xlibosmesa-dev xlibosmesa4 xlibosmesa4-dbg
 The following NEW packages will be installed
   mesa-common-dev
 The following packages will be upgraded:
   kdelibs4c2a
 1 upgraded, 1 newly installed, 5 to remove and 387 not upgraded.
 151 not fully installed or removed.
 Need to get 0B/9841kB of archives.
 After unpacking 15.4MB disk space will be freed.
 Do you want to continue [Y/n]?
 (Reading database ... 176837 files and directories currently installed.)
 Unpacking mesa-common-dev (from .../mesa-common-dev_6.4.2-1_all.deb) ...
 dpkg: error processing 
 /var/cache/apt/archives/mesa-common-dev_6.4.2-1_all.deb (--unpack):
  trying to overwrite `/usr/include/GL/osmesa.h', which is also in package 
 xlibosmesa-dev
 Errors were encountered while processing:
  /var/cache/apt/archives/mesa-common-dev_6.4.2-1_all.deb
 E: Sub-process /usr/bin/dpkg returned an error code (1)

This bug is fixed in mesa 6.5.0.cvs.20060524-1.1 in unstable.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Fixed in NMU of tomboy 0.3.9+dfsg-2.1

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tag 385382 + fixed
Bug#385382: Uses deprecated dbus function
Tags were: patch
Tags added: fixed

 quit
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#388193: mesa-common-dev: apt-get dist-upgrade failed

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 forcemerge 384057 388193
Bug#384057: mesa-common-dev: Missing Replaces: xlibosmesa-dev
Bug#388193: mesa-common-dev: apt-get dist-upgrade failed
Forcibly Merged 384057 388193.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#337443: marked as done (python2.1-logilab-common: Uninstallable due to unavailable python2.1-optik)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 01:17:18 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#337443: fixed in logilab-common 0.19.0-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: python2.1-logilab-common
Severity: grave
Version: 0.12.0-2

Hi

python2.1-logilab-common is not installable in sid anymore as
python2.1-optik is unavailable. Maybe python2.1-logilab-common can be
dropped?

Cheers

Luk

- --
Luk Claes - http://people.debian.org/~luk - GPG key 1024D/9B7C328D
Fingerprint:   D5AF 25FB 316B 53BB 08E7   F999 E544 DE07 9B7C 328D
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDa1AS5UTeB5t8Mo0RAhvvAKC9I8QbrGFD+vG/AvRI3wfA2ijPLQCfWWrO
Sua/dE98S/s27s62IS9FU9U=
=hMNn
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: logilab-common
Source-Version: 0.19.0-2

We believe that the bug you reported is fixed in the latest version of
logilab-common, which is due to be installed in the Debian FTP archive:

logilab-common_0.19.0-2.diff.gz
  to pool/main/l/logilab-common/logilab-common_0.19.0-2.diff.gz
logilab-common_0.19.0-2.dsc
  to pool/main/l/logilab-common/logilab-common_0.19.0-2.dsc
logilab-common_0.19.0.orig.tar.gz
  to pool/main/l/logilab-common/logilab-common_0.19.0.orig.tar.gz
python-logilab-common_0.19.0-2_all.deb
  to pool/main/l/logilab-common/python-logilab-common_0.19.0-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Fayolle [EMAIL PROTECTED] (supplier of updated logilab-common 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 10:04:46 +0200
Source: logilab-common
Binary: python-logilab-common
Architecture: source all
Version: 0.19.0-2
Distribution: unstable
Urgency: low
Maintainer: Alexandre Fayolle [EMAIL PROTECTED]
Changed-By: Alexandre Fayolle [EMAIL PROTECTED]
Description: 
 python-logilab-common - useful miscellaneous modules used by Logilab projects
Closes: 258239 334087 337443 351128 353512 373459
Changes: 
 logilab-common (0.19.0-2) unstable; urgency=low
 .
   * Uploaded to Debian
 .
 logilab-common (0.19.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.18.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.17.0-2) unstable; urgency=low
 .
   * removed python-xml dependency
 .
 logilab-common (0.17.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.16.1-1) unstable; urgency=low
 .
   * Updated to new Python Policy (closes: #373459)
 .
 logilab-common (0.16.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.16.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.15.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.15.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.14.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.14.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.13.1-4) unstable; urgency=low
 .
   * Force removal of /usr/lib/python2.?/site-packages/logilab/__init__.py*
 (closes: #353512)
   * Add Conflicts with version of packages installing modules in
 subdirectories of /usr/lib/python2.?/site-packages/logilab/
 .
 logilab-common (0.13.1-3) unstable; urgency=low
 .
   * upload new release to Debian
 .
 logilab-common (0.13.1-2) unstable; urgency=low
 .
   * fixed logilab/__init__.py handling
 .
 logilab-common (0.13.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.13.0-3) unstable; urgency=low
 .
   * restored Conflicts in control...
 .
 logilab-common (0.13.0-2) unstable; urgency=low
 .
   * removed Conflicts from control
 .
 logilab-common (0.13.0-1) unstable; urgency=low
 .
   * new upstream release
   * reorganization to install into site-python, removing the need for
 pythonX.X- packages (closes: #351128)
 .
 logilab-common (0.12.0-3) unstable; urgency=low
 .
   * Dropped python2.1 support (closes: 

Bug#388209: daemon binary missing on !i386

2006-09-19 Thread Niko Tyni
Package: orca
Version: 0.2.3
Severity: grave
Justification: renders package unusable

On non-i386 architectures, the orca package doesn't actually contain the
orca binary, as seen at eg. [1]. This is because the tarball contains
i386 objects that don't get rebuilt, resulting in a link error. From a
buildd log [2]:

gcc -L../lib -L/build/buildd/orca-0.2.3/debian/orca/usr/lib -L../lib config.o 
db.o html.o images.o router.o main.o -o orca -lmanager -lber -ldebug -lconfig 
-lrrd -lutils
/usr/bin/ld: skipping incompatible ../lib/libutils.a when searching for -lutils
/usr/bin/ld: skipping incompatible ../lib/libutils.a when searching for -lutils
/usr/bin/ld: cannot find -lutils
collect2: ld returned 1 exit status

[1] 
http://packages.debian.org/cgi-bin/search_contents.pl?searchmode=filelistword=orcaversion=unstablearch=hppa
[2] 
http://buildd.debian.org/fetch.php?pkg=orcaver=0.2.3arch=mipselstamp=1090366679file=logas=raw

The error is ignored because make is invoked as -$(MAKE) from
debian/rules.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.8-3-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388052: mplayer-nogui: mplayer segfaults (ld at fault)

2006-09-19 Thread Josselin Mouette
warning: Can't read pathname for load map: Input/output error.

warning: .dynamic section for /usr/lib/libasound.so.2 is not at the 
expected address

warning: difference appears to be caused by prelink, adjusting 
expectations

Two things here:
 1. Are you using prelink? If you are, that may be a prelink bug.
 2. Otherwise, the I/O error can be caused by a hardware or
filesystem problem. You should read the dmesg output to look for
error messages there.
-- 
 .''`.   Josselin Mouette/\./\
: :' :   [EMAIL PROTECTED]
`. `'[EMAIL PROTECTED]
   `-  Debian GNU/Linux -- The power of freedom



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#353512: marked as done (python-logilab-common: garbage left on upgrade makes module useless)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 01:17:19 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#353512: fixed in logilab-common 0.19.0-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: python-logilab-common
Version: 0.13.1-3
Severity: serious

After upgrading from the separate packages in 0.12.0-3, to 0.13.1-3, I
still have a /usr/lib/python2.3/site-python/logilab/__init__.py (and
pyc/pyo) file. Thus any attempt to import the module fails, so e.g.
pylint crashes on startup.

Incidentally, the new packaging doesn't do what you want. It compiles
bytecode on install but doesn't have a strong version dep, meaning the
compiled bytecode is useless for anything other than the version it was
compiled with. So it will just be dead hard drive space after a Python
transition.
-- 
Joe Wreschnig [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
---End Message---
---BeginMessage---
Source: logilab-common
Source-Version: 0.19.0-2

We believe that the bug you reported is fixed in the latest version of
logilab-common, which is due to be installed in the Debian FTP archive:

logilab-common_0.19.0-2.diff.gz
  to pool/main/l/logilab-common/logilab-common_0.19.0-2.diff.gz
logilab-common_0.19.0-2.dsc
  to pool/main/l/logilab-common/logilab-common_0.19.0-2.dsc
logilab-common_0.19.0.orig.tar.gz
  to pool/main/l/logilab-common/logilab-common_0.19.0.orig.tar.gz
python-logilab-common_0.19.0-2_all.deb
  to pool/main/l/logilab-common/python-logilab-common_0.19.0-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Fayolle [EMAIL PROTECTED] (supplier of updated logilab-common 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 10:04:46 +0200
Source: logilab-common
Binary: python-logilab-common
Architecture: source all
Version: 0.19.0-2
Distribution: unstable
Urgency: low
Maintainer: Alexandre Fayolle [EMAIL PROTECTED]
Changed-By: Alexandre Fayolle [EMAIL PROTECTED]
Description: 
 python-logilab-common - useful miscellaneous modules used by Logilab projects
Closes: 258239 334087 337443 351128 353512 373459
Changes: 
 logilab-common (0.19.0-2) unstable; urgency=low
 .
   * Uploaded to Debian
 .
 logilab-common (0.19.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.18.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.17.0-2) unstable; urgency=low
 .
   * removed python-xml dependency
 .
 logilab-common (0.17.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.16.1-1) unstable; urgency=low
 .
   * Updated to new Python Policy (closes: #373459)
 .
 logilab-common (0.16.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.16.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.15.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.15.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.14.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.14.0-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.13.1-4) unstable; urgency=low
 .
   * Force removal of /usr/lib/python2.?/site-packages/logilab/__init__.py*
 (closes: #353512)
   * Add Conflicts with version of packages installing modules in
 subdirectories of /usr/lib/python2.?/site-packages/logilab/
 .
 logilab-common (0.13.1-3) unstable; urgency=low
 .
   * upload new release to Debian
 .
 logilab-common (0.13.1-2) unstable; urgency=low
 .
   * fixed logilab/__init__.py handling
 .
 logilab-common (0.13.1-1) unstable; urgency=low
 .
   * new upstream release
 .
 logilab-common (0.13.0-3) unstable; urgency=low
 .
   * restored Conflicts in control...
 .
 logilab-common (0.13.0-2) unstable; urgency=low
 .
   * removed Conflicts from control
 .
 logilab-common (0.13.0-1) unstable; urgency=low
 .
   * new upstream release
   * reorganization to install into site-python, removing the need for
 pythonX.X- packages (closes: 

Bug#369517: linux-image-2.6.16-1-alpha-smp: undefined scsi symbols; fails to allocate percpu data

2006-09-19 Thread Andras Horvath
Hi,

FWIW, I managed to compile an SMP kernel (using gcc-4.0 since gcc-4.1 won't
compile it). 
I decided to compile scsi disk (and driver etc) support in statically
and found out that some symbols called 'exit' are not found when linking
vmlinux together.

Based on some googling I commented out the module_exit() and the __exit
functions in drivers/scsi/sd.c and that allowed me to link the kernel
together (I figured we won't need it anyway since sd will be statically
compiled in). It boots and works fine now, and both CPUs are happy:)

I believe you know more about how the kernel is linked than I do and I
hope the above may give a clue on what's wrong with the alpha/smp
kernel.

thanks for your help,

Andras


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: your mail

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 388177 serious
Bug#388177: msntp: Policy fuckage (create files in /etc/)
Severity set to `serious' from `normal'


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388067: *** [stampdir/patch-stamp] Error 2

2006-09-19 Thread Max Kellermann
On 2006/09/19 09:07, Frank K?ster [EMAIL PROTECTED] wrote:
 Strangely, I cannot reproduce this here (it happened exactly
 once...).  Maybe there's again some timeskew problem, but I doubt
 it, since all these commands should take a while.  Are you able to
 reproduce this?  If yes, please apply the following patch:

Please see build1.log and build2.log.  For both builds, I started with
a fresh source checkout, applied one of your patches, and ran
dpkg-buildpackage -b 21 |tee /tmp/buildX.log.  Neither was
successful.

dpkg-buildpackage: source package is tetex-base
dpkg-buildpackage: source version is 3.0-21
dpkg-buildpackage: source changed by Frank Küster [EMAIL PROTECTED]
dpkg-buildpackage: host architecture i386
dpkg-buildpackage: source version without epoch 3.0-21
 debian/rules clean
eperl -k -P -o debian/common.functions debian/common.functions.in
test -e ../../tex-common/tex-common/debian/common.variables  test 
../../tex-common/tex-common/debian/common.variables -nt debian/common.variables 
 cp ../../tex-common/tex-common/debian/common.variables debian/ || true
test -e ../../tex-common/tex-common/debian/common.functions.in  test 
../../tex-common/tex-common/debian/common.functions.in -nt 
debian/common.functions.in  cp 
../../tex-common/tex-common/debian/common.functions.in debian/  eperl -k -P 
-o debian/common.functions debian/common.functions.in || true
eperl -k -P -o debian/rules debian/rules.in
uudecode -o debian/missingfiles.tar.gz debian/patches/missingfiles.tar.gz.uu
# quilt returns 2 if no patch is applied, but 1 if the topmost patch needs 
refreshing
quilt pop -a || test $? = 2
No patch removed
# remove ordinary files (not dirs) from missingfiles.tar.gz
for file in `tar -tzf debian/missingfiles.tar.gz`; do \
   test -f $file  rm -f $file || true; \
done
rm  -f debian/missingfiles.tar.gz
rm -f stampdir/patch-stamp
dh_testdir
dh_testroot
test -e ../../tex-common/tex-common/debian/common.variables  test 
../../tex-common/tex-common/debian/common.variables -nt debian/common.variables 
 cp ../../tex-common/tex-common/debian/common.variables debian/ || true
test -e ../../tex-common/tex-common/debian/common.functions.in  test 
../../tex-common/tex-common/debian/common.functions.in -nt 
debian/common.functions.in  cp 
../../tex-common/tex-common/debian/common.functions.in debian/  eperl -k -P 
-o debian/common.functions debian/common.functions.in || true
dh_testdir
dh_testroot
chmod +x debian/remove-bad-license-files
dh_clean -Xconfig.old ./stampdir/*-stamp ./stampdir/files* ./debian/*.links 
./debian/*.files
rm -f debian/preinst debian/postinst debian/postrm debian/tetex-base.dirs 
debian/tetex-extra.postinst debian/tetex-extra.preinst 
debian/tetex-extra.postrm debian/tetex-extra.dirs debian/setup-conflinks 
debian/common.functions debian/sarge/changelog.sed
rm -f debian/copyright
rm -f debian/missingfiles.tar.gz
 debian/rules build
eperl -k -P -o debian/common.functions debian/common.functions.in
test -e ../../tex-common/tex-common/debian/common.variables  test 
../../tex-common/tex-common/debian/common.variables -nt debian/common.variables 
 cp ../../tex-common/tex-common/debian/common.variables debian/ || true
test -e ../../tex-common/tex-common/debian/common.functions.in  test 
../../tex-common/tex-common/debian/common.functions.in -nt 
debian/common.functions.in  cp 
../../tex-common/tex-common/debian/common.functions.in debian/  eperl -k -P 
-o debian/common.functions debian/common.functions.in || true
eperl -k -P -o debian/rules debian/rules.in
uudecode -o debian/missingfiles.tar.gz debian/patches/missingfiles.tar.gz.uu
mkdir stampdir
ls -l stampdir/patch-stamp
ls: stampdir/patch-stamp: No such file or directory
make: [stampdir/patch-stamp] Error 2 (ignored)
quilt push -a
Applying patch patch-missingfiles
patching file doc/fonts/calrsfs/readme
patching file tex/latex/calrsfs/OMSrsfs.fd

Applying patch patch-context
patching file scripts/context/perl/mptopdf.pl

Applying patch patch-licenseinfo
patching file doc/generic/pstricks/README.pst-osci

Applying patch patch-texdocphp
patching file doc/tdphp/config.php
patching file doc/tdphp/texdocfooter.php

Applying patch patch-doc
patching file doc/index.html
patching file doc/mkhtml.nawk
patching file doc/helpindex.html

Applying patch patch-deb
patching file dvips/config/config.ps
patching file texdoctk/texdocrc.defaults
patching file web2c/mktex.cnf
patching file tex/generic/config/language.dat
patching file scripts/context/perl/texfind.pl
patching file scripts/context/perl/texshow.pl
patching file fonts/map/dvips/omega/omega.map
patching file fonts/map/dvips/context/original-context-symbol.map

Applying patch patch-tmp
patching file bibtex/bib/plbib/plbib.bib

Applying patch patch-dvipdfm
patching file dvipdfm/config/config

Now at patch patch-dvipdfm
tar -xzf debian/missingfiles.tar.gz
rm debian/missingfiles.tar.gz
touch stampdir/patch-stamp
ls -l stampdir/patch-stamp
-rw-r--r-- 1 root root 0 Sep 19 08:44 

Bug#388213: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: cacti
Version: 0.8.6h-4
Severity: serious
Justification: Policy 7.2


Subject: cacti: config/postrm depends on non-essential packages 
(dbconfig-common, probably ucf)
Package: cacti
Severity: serious
Justification: Policy 7.2

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages cacti depends on:
ii  apache-ssl [httpd]1.3.34-4   versatile, high-performance HTTP s
ii  apache2   2.0.55-4.2 next generation, scalable, extenda
ii  apache2-mpm-prefork [httpd]   2.0.55-4.2 traditional model for Apache2
ii  dbconfig-common   1.8.21 common framework for packaging dat
ii  debconf [debconf-2.0] 1.5.4  Debian configuration management sy
ii  libapache2-mod-php5   5.1.6-1server-side, HTML-embedded scripti
ii  libphp-adodb  4.72-0.1   The 'adodb' database abstraction l
ii  logrotate 3.7.1-3Log rotation utility
ii  mysql-client-5.0 [virtual-mys 5.0.24a-3  mysql database client binaries
ii  php4  4:4.4.4-1  server-side, HTML-embedded scripti
ii  php4-cli  4:4.4.4-1  command-line interpreter for the p
ii  php4-mysql4:4.4.4-1  MySQL module for php4
ii  php4-snmp 4:4.4.4-1  SNMP module for php4
ii  php5  5.1.6-1server-side, HTML-embedded scripti
ii  php5-cli  5.1.6-1command-line interpreter for the p
ii  rrdtool   1.2.11-0.6 Time-series data storage and displ
ii  snmp  5.2.3-1NET SNMP (Simple Network Managemen
ii  ucf   2.0015 Update Configuration File: preserv

Versions of packages cacti recommends:
ii  iputils-ping3:20020927-3 Tools to test the reachability of 
ii  mysql-server5.0.24a-3mysql database server (current ver
ii  mysql-server-5.0 [mysql-ser 5.0.24a-3mysql database server binaries

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388214: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: cacti
Version: -I
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7YMynjLPm522B0RAl+6AJ4oPfDNpiJvuvzdPPjrMyVjuXIuWwCfY+Vi
8CQgoLt1yCPYBIbGYEAXONQ=
=T3qn
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#387762: proxy_arp for host network device has to be set to 1

2006-09-19 Thread Ola Lundqvist
Hi

Thanks for the report. I'll contact upstream about this, and also
try to determine how it should be myself.

Regards,

// Ola

On Sat, Sep 16, 2006 at 05:22:49PM +0200, [EMAIL PROTECTED] wrote:
 Package: vzctl
 Version: 3.0.10-3
 Severity: grave
 
 (Sorry and thankful in advance this time ;) It is a long bug report.)
 
 I am now running a second setup of etch with OpenVZ. However, this  
 setup has more than one public IP address. One IP is assigned to the  
 host system and each additional IP is assigned to its own vps. I used  
 the vanilla source 2.6.16 + OpenVZ patch and did configure the kernel  
 by hand.
 
 I encountered a problem:
 
 On a regular debian system
 /proc/sys/net/ipv4/conf/eth0/proxy_arp is set to 0.
 
 If this is the case
 
 ip neigh add proxy publicIP dev eth0
 (taken from /usr/lib/vzctl/scripts/vps-functions ~line 111)
 
 has absolutely no effect! (But does not drop an error msg either!)
 
 By no effect I mean that I am unable to access the vps with its  
 public IP from anywhere except from the host system because arp  
 requests for the public IP of the vps are not answered.
 
 After I had determined where the problem was, I and did a rather ugly  
 workaround by editing /usr/lib/vzctl/scripts/vps-functions:
 
 function vzarp()
 {
 local DEV
 
 [ -z ${NETDEVICES} ]  vzwarning Device list is empty
 for DEV in $NETDEVICES; do
 sysctl -w net.ipv4.conf.$DEV.proxy_arp=1
 ${IP_CMD} neigh $1 proxy $2 dev $DEV  /dev/null 21
 done
 }
 
 It works - but sysctl is executed on every single vps start (and  
 stop?). In addition to those repeated executes of sysctl it might not  
 be the greatest idea to add arp proxy support for private IPs to every  
 local net device. What does the VE_ROUTE_SRC_DEV=eth0 value in  
 /etc/vz/vz.conf exactly do btw? Maybe one(tm) could add a similar item  
 which overrides $NETDEVICES filled by function vzgetnetdev() in  
 /usr/lib/vzctl/scripts/vps-functions.
 
 There are other values I found flying around in connection with OpenVZ:
 
 net.ipv4.ip_forward = 1 (can be manually set via /etc/network/options)
 net.ipv4.conf.default.proxy_arp = 0
 net.ipv4.conf.all.rp_filter = 1
 kernel.sysrq = 1
 net.ipv4.conf.default.send_redirects = 1
 net.ipv4.conf.all.send_redirects = 0
 (net.ipv4.tcp_ecn = 0)
 
 One value (in my case net.ipv4.conf.venet0.send_redirects = 0) is set  
 in /etc/init.d/vz in line 165. What about the other values? Shouldn't  
 they be checked/set?
 
 This one really took me some time (and not just the report) ... :-/
 
 

-- 
 - Ola Lundqvist ---
/  [EMAIL PROTECTED] Annebergsslingan 37  \
|  [EMAIL PROTECTED] 654 65 KARLSTAD  |
|  +46 (0)54-10 14 30  +46 (0)70-332 1551   |
|  http://www.opal.dhs.org UIN/icq: 4912500 |
\  gpg/f.p.: 7090 A92B 18FE 7994 0C36  4FE4 18A1 B1CF 0FE5 3DD9 /
 ---


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: your mail

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 387224 important
Bug#387224: program/unopkg: Could not find a Java Runtime Environment!
Severity set to `important' from `normal'

 clone 387224 -1
Bug#387224: program/unopkg: Could not find a Java Runtime Environment!
Bug 387224 cloned as bug 388215.

 reassign -1 openoffice.org-soikko
Bug#388215: program/unopkg: Could not find a Java Runtime Environment!
Bug reassigned from package `openoffice.org' to `openoffice.org-soikko'.

 retitle -1 fails to install without root user profile/Setup.xcu
Bug#388215: program/unopkg: Could not find a Java Runtime Environment!
Changed Bug title.

 severity -1 serious
Bug#388215: fails to install without root user profile/Setup.xcu
Severity set to `serious' from `important'

 block -1 by 387224
Bug#388215: fails to install without root user profile/Setup.xcu
Was not blocked by any bugs.
Blocking bugs of 388215 added: 387224

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388156: marked as done (tex-common: purging the package fails (debconf is not available))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 02:02:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#388156: fixed in tex-common 0.29
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: tex-common
Version: 0.28
Severity: serious

Hello Debian TeX maintainers,

There is an error when attempting to purge the package:

  Removing tex-common ...
  Purging configuration files for tex-common ...
  /var/lib/dpkg/info/tex-common.postrm: line 36: /usr/share/debconf/confmodule:
No such file or directory
  dpkg: error processing tex-common (--purge):
   subprocess post-removal script returned error exit status 1

You cannot assume debconf to be installed when purging a package.

Cheers,
-- 
Bill. [EMAIL PROTECTED]

Imagine a large red swirl here. 

---End Message---
---BeginMessage---
Source: tex-common
Source-Version: 0.29

We believe that the bug you reported is fixed in the latest version of
tex-common, which is due to be installed in the Debian FTP archive:

tex-common_0.29.dsc
  to pool/main/t/tex-common/tex-common_0.29.dsc
tex-common_0.29.tar.gz
  to pool/main/t/tex-common/tex-common_0.29.tar.gz
tex-common_0.29_all.deb
  to pool/main/t/tex-common/tex-common_0.29_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Frank Küster [EMAIL PROTECTED] (supplier of updated tex-common package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 09:17:13 +0200
Source: tex-common
Binary: tex-common
Architecture: source all
Version: 0.29
Distribution: unstable
Urgency: medium
Maintainer: Debian TeX maintainers [EMAIL PROTECTED]
Changed-By: Frank Küster [EMAIL PROTECTED]
Description: 
 tex-common - Common infrastructure for using and building TeX in Debian
Closes: 385532 388156
Changes: 
 tex-common (0.29) unstable; urgency=medium
 .
   * Add missing function and variable declarations to preinst, thanks to
 Hilmar (closes: #385532) [frank]
   * Do not load debconf manually in postrm, it isn't needed at all, thanks
 to Bill Allombert [EMAIL PROTECTED] (closes: #388156) [frank]
Files: 
 93c445a3acfba6b25be3ee0c6415684a 756 tex optional tex-common_0.29.dsc
 c772c89d801051d3c99cfa1e7bd7e3ab 306988 tex optional tex-common_0.29.tar.gz
 a70e89d12c5113e3dba2e8e6570f1065 291480 tex optional tex-common_0.29_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7B2+xs9YyJS+hoRAoFvAKCRFTgTdd0UguBIaeumIwL4zH/hTwCfS3KC
kSmRaniJ6EdLyIL4AOMaN20=
=5evO
-END PGP SIGNATURE-

---End Message---


Processed: [Fwd: Bug#388213: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)]

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 close 388213
Bug#388213: config/postrm depends on non-essential packages (dbconfig-common, 
probably ucf)
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug closed, send any further explanations to Sean Finney [EMAIL PROTECTED]

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388222: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: bacula-director-mysql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7viynjLPm522B0RAljVAJ9RMZEvf5vSAbQngHa5PZfy/3AjQgCfaGp2
o/JjS6R3f6p+8Yat3c7xsmA=
=+aEa
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388219: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: acidbase
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7vfynjLPm522B0RAlYLAJ4w9X1Uiw97pe8OdUuj7oXWsKYUowCbBT7v
dztFE/3Fyutw9Cmlua1z+cc=
=r+dM
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388238: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: torrentflux
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7whynjLPm522B0RApkGAJ9Cx1v6aNCgpsIFh67RIMN4+4/zZQCeMbeT
ISYC5uKHDaw+mT3IuOR7fiY=
=DV1i
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388233: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: postfix-policyd
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wRynjLPm522B0RAhsWAJ4oTbURGwSVdqx9oFEkJDTX0tANqACfe4oh
jCKZU0DBmoUODwS9Do2ZGko=
=vO4p
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388226: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: libdspam7-drv-pgsql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7v7ynjLPm522B0RAud5AKCC0v+DTtGLPYwneYsBsUFkF42fIgCfTz5Y
tBE1Pw9US9bM2/2RA6IZKIU=
=iOF6
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388221: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: bugzilla
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7voynjLPm522B0RAjxMAKCIe6XSijJzsClAELtTMoPnXqDtIgCgg+cw
pu9v1E4DrNiDRYPQAhVusGI=
=BSTB
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388237: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: tikiwiki
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7weynjLPm522B0RAlb7AJsHbYV5lif3TgSokupJAKM1sv/EgQCfbNrS
vWwEm4oblsbAgi6QlxZjjPA=
=JkIB
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388231: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: otrs2
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wKynjLPm522B0RAuFyAJ9obZiwSWNkffYeqmBZPGLhcLp8XQCeMIzV
N+2T6zatrIwmfckW/0OPzMk=
=wBFw
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388228: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: nagios-mysql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wBynjLPm522B0RAr1TAJ9Kv/YBqzsqiAazhsB7zP+mkPMM8QCfZ4tG
F+SDww7ZRjv4rnJOcQTQAGw=
=fu7W
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388230: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: nagios-text
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wGynjLPm522B0RAl85AJ9wY6Vu3y3LVC34FJiR0c7GB6qErQCggkTc
I/S/uuua7ComhriIAEt0NbE=
=v1up
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388225: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: libdspam7-drv-mysql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7v4ynjLPm522B0RAl4QAJ9mUpYwvA4axFEioT/T0K3trVzZEACcDmss
NjqFuz5vnX77NmSe9DV8CHE=
=jPrd
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388239: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: webcalendar
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wkynjLPm522B0RAsNVAJ0bXA/hryW8SGcNzZPAe3ifoL/uZQCfWXW7
b97F8z1rVxoH0LhIcp40cWY=
=q9+g
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388232: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: phpgacl
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wNynjLPm522B0RAm+XAJ4wa+8NhmGMlww4VGL/TO0WPHFgyACfQtPh
DAJIMQZh0U+pZD76uT4WX0A=
=COX4
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#385883: orca: needs to be ported to the current tinysnmp API

2006-09-19 Thread Niko Tyni
On Sun, Sep 17, 2006 at 03:15:50AM -0400, José Parrella wrote:
 tags 385883 +patch
 thank you
 
 I have succesfully built a Debian package which updates the references
 to three functions which changed in tinysnmp's API. While the
 compilation still produces warnings, I've been able to run ORCA with the
 default configuration file without noticing any segfaults.
 
 However, since I'm not an ORCA user, it would be nice if someone could
 test this package (which is available in [1]) and give me some feedback
 in order to prepare a NMU. I have already solved several other packaging
 issues in this package (including some patches made by Niko, compliance
 with 3.7.2, etc.)

 [1] http://debian.bureado.com.ve/orca/

Hi,

thanks for looking into this. I think the patch still needs some work,
though. Some observations:

- if you're going to repackage the original tarball for an NMU, please
  remove the i386 object files inside as well. See #388209.

- the snmp_free() calls should probably be just
  'snmp_free (value,1)' instead of 'snmp_free (value,1)'

- converting snmp_open() isn't that simple, as you're now losing all
  the information about the SNMP community, timeout and retries and even
  throwing away the socket to the remote end that's built earlier.
  I can't see how this could work. I suppose the right thing would
  be to call snmp_init_community() and snmp_init_addr() first. The
  retry part must probably be coded into router_open(), and the timeout
  could be handled with snmp_open_s().
 
- error handling: at least snmp_open() and snmp_get_next() now also
  returns SNMP_ERROR on failure; maybe there are more?

- more error handling: the functions in router.c now return their error
  codes sometimes with errno, sometimes through abz_get_error(), but the
  caller gets no indicator about which one it should use. This is the
  point where I gave up preparing a patch when I last looked at this.
  I suppose the easiest hack would be to return eg. -1 for the old errno
  cases and -2 when the error should be retrieved abz_get_error(), and
  then recognize this in the caller code (mostly in src/main.c, I think.)

I'll see if I can find the time to fix these myself.

Cheers,
-- 
Niko Tyni   [EMAIL PROTECTED]



Bug#388235: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: simba
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wXynjLPm522B0RApzrAJ4sORxAzWsMez+7cuLgb3cPQAQROACeJ3yg
cgx8zdGEbESDrau1LiVlFhY=
=vm1T
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388227: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: mydms
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7v+ynjLPm522B0RAg9hAJ98j8vyY+sJgoSJ8f7Fo/VP9f97DQCfVZan
FGRQB4XB8mjabOCHU2jqge4=
=1Quz
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388236: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: steam
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wbynjLPm522B0RAh4yAJ4wYG6ahhmKgNJw3+mB0EMSst/SrgCeJrlr
XiHhvZoQHo5QltoHm8HsMls=
=krp/
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388240: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: zabbix-server-mysql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wnynjLPm522B0RAokDAJ9gI2TO0h0cU+I8f3ljl77QouZyxwCfZkMk
DvTEFO8iXAD8FQvrAmyCeNk=
=rUP9
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388220: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: bacula-director-pgsql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7vlynjLPm522B0RAqF6AJ9hpxJQyGp0OFy1DNKngz/PDQjJFQCfaJUd
U0gMBu2funEjUzNUk/nK3tM=
=wl3a
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Add patch tag

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 package hs-plugins
Ignoring bugs not assigned to: hs-plugins

 tags 384356 +patch
Bug#384356: hs-plugins: FTBFS: cannot open input file: 
/build/buildd/drscheme-352/debian/drscheme/usr/lib/plt/collects/tex2page/tex2page-aux.ss
 (No such file or directory; errno=2)
There were no tags set.
Tags added: patch

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388229: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: nagios-pgsql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wEynjLPm522B0RAj0aAJ4tCTS5X0K8Wz1S8lm6738XDBGlxgCfZIN+
l3RHmSPZAagnkEO4XRK1UkA=
=PlTM
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388224: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Sean Finney
Package: jffnms
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7v1ynjLPm522B0RAl6pAJ4nm7WPz0xCZzNxqA3IspBfL9O9fQCfeIGH
GxTzLrMEoK2oFWw7rtsk2UM=
=nsNz
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388235: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread Radu Spineanu
Hi Sean,

Please look over the latest version uploaded a couple of weeks ago ago:

[..]
## Source debconf library
if [ -f /usr/share/debconf/confmodule ]; then
. /usr/share/debconf/confmodule
db_version 2.0
fi

# source dbconfig-common stuff
if [ -f /usr/share/dbconfig-common/dpkg/postrm.mysql ]; then
. /usr/share/dbconfig-common/dpkg/postrm.mysql
dbc_go simba $@
fi
[..]

Is it ok ?

Radu Spineanu

Sean Finney wrote:
 Package: simba
 Severity: serious
 Justification: 7.2
 
 hi there,
 
 it was recently brought to my attention that the recommended method
 for using dbconfig-common in a package's config and postrm scripts was not
 policy compliant as hinted in the subject of this bugreport.  the problem
 is that in both the config and the postrm you should test whether the
 files/programs in question exist before sourcing/executing them.  more
 information is in a link below.
 
 NOTE that this is slightly different from the original posts about
 mass-bug filing in which only the postrm was mentioned, but the
 config file is too.  so, even if you've fixed your package after i
 initially posted about this, you might want to take a second look
 to make sure.
 
 this mass bug-filing was announced 2006/08/19, though it seems
 there's a problem with the list archives for debian-devel.  fortunately,
 i cc'd the dbconfig list:
 
 http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html
 
 and information for how you can fix your package:
 
 http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks
 
 fortunately, the fix is pretty simple, though i apologize for
 the inconvenience.  feel free to ask if you have any questions.
 
 
   sean
 
 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: amd64 (x86_64)
 Shell:  /bin/sh linked to /bin/bash
 Kernel: Linux 2.6.16-2-amd64-k8
 Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: lower severity

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 325588 important
Bug#325588: kile crashes on auto-save, incurring data loss
Severity set to `important' from `grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388235: config/postrm depends on non-essential packages (dbconfig-common, probably ucf)

2006-09-19 Thread sean finney
hi radu,

On Tue, 2006-09-19 at 13:02 +0300, Radu Spineanu wrote:
 [..]
 ## Source debconf library
 if [ -f /usr/share/debconf/confmodule ]; then
 . /usr/share/debconf/confmodule
 db_version 2.0
 fi
 
 # source dbconfig-common stuff
 if [ -f /usr/share/dbconfig-common/dpkg/postrm.mysql ]; then
 . /usr/share/dbconfig-common/dpkg/postrm.mysql
 dbc_go simba $@
 fi
 [..]

this is correct, but you need to do the same thing in your config script
as well.  so 

## Source debconf library
. /usr/share/debconf/confmodule
# source dbconfig-common stuff
. /usr/share/dbconfig-common/dpkg/config.mysql
dbc_first_version=0.6.1-1
dbc_load_include=perl:/etc/simba/simba-db.cfg

dbc_go simba $@

should become

## Source debconf library
. /usr/share/debconf/confmodule
if [ -f /usr/share/dbconfig-common/dpkg/config.mysql ]; then
# source dbconfig-common stuff
. /usr/share/dbconfig-common/dpkg/config.mysql
dbc_first_version=0.6.1-1
dbc_load_include=perl:/etc/simba/simba-db.cfg

dbc_go simba $@
fi


hth,
sean


signature.asc
Description: This is a digitally signed message part


Bug#387313: marked as done (banshee crashes on startup with stacktrace)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 03:32:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#387482: fixed in banshee 0.10.12-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: banshee
Version: 0.10.12-1
Severity: grave
Justification: renders package unusable

hi,
i get following stacktrace when starting banshee :

=
Got a SIGSEGV while executing native code. This usually indicates
a fatal error in the mono runtime or one of the native libraries
used by your application.
=

Stacktrace:

  at (wrapper managed-to-native)
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr)
0x4
  at (wrapper managed-to-native)
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr)
0x
  at DBus.Connection.SetupWithMain () 0x0001a
  at DBus.Bus.GetBus (DBus.Bus/BusType) 0x00059
  at DBus.Bus.GetSessionBus () 0x9
  at Banshee.RemotePlayer.FindInstance () 0xd
  at Banshee.BansheeEntry.DetectInstanceAndDbus () 0x00011
  at Banshee.BansheeEntry.Startup (string[]) 0x004fd
  at Banshee.BansheeEntry.Main (string[]) 0xa
  at (wrapper runtime-invoke) System.Object.runtime_invoke_void_string[]
(object,intptr,intptr,intptr) 0x

Native stacktrace:

banshee(mono_handle_native_sigsegv+0xe6) [0x8155b96]
banshee [0x8122998]
[0xe440]
[0xb740905d]
[0xb7409013]
[0xb7407842]
[0xb74077b2]
[0xb7407726]
[0xb74076ba]
[0xb7403e1e]
[0xb740383b]
[0xb74037c3]
banshee(mono_runtime_exec_main+0x60) [0x80995b0]
banshee(mono_runtime_run_main+0x1b3) [0x8099893]
banshee(mono_main+0xe54) [0x805d3b4]
banshee [0x805c082]
/lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xc8)
[0xb7d86ea8]
banshee [0x805bfd1]
Abgebrochen


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-28-m6ne-cz
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=UTF-8)

Versions of packages banshee depends on:
ii  gconf2 2.14.0-4  GNOME configuration
database syste
ii  gstreamer0.10-gnomevfs 0.10.9-2  GStreamer plugin for
GnomeVFS
ii  gstreamer0.10-plugins-base 0.10.9-2  GStreamer plugins from the
base
ii  gstreamer0.10-plugins-good 0.10.3-3  GStreamer plugins from the
good
ii  libart-2.0-2   2.3.17-1  Library of functions for 2D
graphi
ii  libatk1.0-01.12.2-1  The ATK accessibility
toolkit
ii  libbonobo2-0   2.14.0-1  Bonobo CORBA interfaces
library
ii  libbonoboui2-0 2.14.0-4  The Bonobo UI library
ii  libc6  2.3.6.ds1-4   GNU C Library: Shared
libraries
ii  libcairo2  1.2.4-1   The Cairo 2D vector
graphics libra
ii  libdbus-1-20.62-4simple interprocess
messaging syst
ii  libdbus-1-cil  0.62-4CLI binding for D-BUS
interprocess
ii  libdbus-glib-1-2   0.71-2simple interprocess
messaging syst
ii  libfontconfig1 2.3.2-7   generic font configuration
library
ii  libgconf2-42.14.0-4  GNOME configuration
database syste
ii  libgconf2.0-cil2.8.3-1   CLI binding for GConf 2.12
ii  libglade2.0-cil2.8.3-1   CLI binding for the Glade
librarie
ii  libglib2.0-0   2.10.3-3  The GLib library of C
routines
ii  libglib2.0-cil 2.8.3-1   CLI binding for the GLib
utility l
ii  libgnome-desktop-2 2.14.3-1  Utility library for
loading .deskt
ii  libgnome-keyring0  0.4.9-1   GNOME keyring services
library
ii  libgnome2-02.14.1-3  The GNOME 2 library -
runtime file
ii  libgnome2.0-cil2.8.3-1   CLI binding for GNOME 2.12
ii  libgnomecanvas2-0  2.14.0-2  A powerful object-oriented
display
ii  libgnomeui-0   2.14.1-2  The GNOME 2 libraries (User
Interf
ii  libgnomevfs2-0 2.14.2-2+b1   GNOME virtual file-system
(runtime
ii  libgstreamer0.10-0 0.10.9-2  Core GStreamer libraries
and eleme
ii  libgtk2.0-02.8.20-1  The GTK+ graphical user
interface
ii  libgtk2.0-cil  2.8.3-1   CLI binding for the GTK+
toolkit 2
ii  

Bug#387313: marked as done (banshee crashes on startup with stacktrace)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 03:32:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#387313: fixed in banshee 0.10.12-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: banshee
Version: 0.10.12-1
Severity: grave
Justification: renders package unusable

hi,
i get following stacktrace when starting banshee :

=
Got a SIGSEGV while executing native code. This usually indicates
a fatal error in the mono runtime or one of the native libraries
used by your application.
=

Stacktrace:

  at (wrapper managed-to-native)
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr)
0x4
  at (wrapper managed-to-native)
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr)
0x
  at DBus.Connection.SetupWithMain () 0x0001a
  at DBus.Bus.GetBus (DBus.Bus/BusType) 0x00059
  at DBus.Bus.GetSessionBus () 0x9
  at Banshee.RemotePlayer.FindInstance () 0xd
  at Banshee.BansheeEntry.DetectInstanceAndDbus () 0x00011
  at Banshee.BansheeEntry.Startup (string[]) 0x004fd
  at Banshee.BansheeEntry.Main (string[]) 0xa
  at (wrapper runtime-invoke) System.Object.runtime_invoke_void_string[]
(object,intptr,intptr,intptr) 0x

Native stacktrace:

banshee(mono_handle_native_sigsegv+0xe6) [0x8155b96]
banshee [0x8122998]
[0xe440]
[0xb740905d]
[0xb7409013]
[0xb7407842]
[0xb74077b2]
[0xb7407726]
[0xb74076ba]
[0xb7403e1e]
[0xb740383b]
[0xb74037c3]
banshee(mono_runtime_exec_main+0x60) [0x80995b0]
banshee(mono_runtime_run_main+0x1b3) [0x8099893]
banshee(mono_main+0xe54) [0x805d3b4]
banshee [0x805c082]
/lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xc8)
[0xb7d86ea8]
banshee [0x805bfd1]
Abgebrochen


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-28-m6ne-cz
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=UTF-8)

Versions of packages banshee depends on:
ii  gconf2 2.14.0-4  GNOME configuration
database syste
ii  gstreamer0.10-gnomevfs 0.10.9-2  GStreamer plugin for
GnomeVFS
ii  gstreamer0.10-plugins-base 0.10.9-2  GStreamer plugins from the
base
ii  gstreamer0.10-plugins-good 0.10.3-3  GStreamer plugins from the
good
ii  libart-2.0-2   2.3.17-1  Library of functions for 2D
graphi
ii  libatk1.0-01.12.2-1  The ATK accessibility
toolkit
ii  libbonobo2-0   2.14.0-1  Bonobo CORBA interfaces
library
ii  libbonoboui2-0 2.14.0-4  The Bonobo UI library
ii  libc6  2.3.6.ds1-4   GNU C Library: Shared
libraries
ii  libcairo2  1.2.4-1   The Cairo 2D vector
graphics libra
ii  libdbus-1-20.62-4simple interprocess
messaging syst
ii  libdbus-1-cil  0.62-4CLI binding for D-BUS
interprocess
ii  libdbus-glib-1-2   0.71-2simple interprocess
messaging syst
ii  libfontconfig1 2.3.2-7   generic font configuration
library
ii  libgconf2-42.14.0-4  GNOME configuration
database syste
ii  libgconf2.0-cil2.8.3-1   CLI binding for GConf 2.12
ii  libglade2.0-cil2.8.3-1   CLI binding for the Glade
librarie
ii  libglib2.0-0   2.10.3-3  The GLib library of C
routines
ii  libglib2.0-cil 2.8.3-1   CLI binding for the GLib
utility l
ii  libgnome-desktop-2 2.14.3-1  Utility library for
loading .deskt
ii  libgnome-keyring0  0.4.9-1   GNOME keyring services
library
ii  libgnome2-02.14.1-3  The GNOME 2 library -
runtime file
ii  libgnome2.0-cil2.8.3-1   CLI binding for GNOME 2.12
ii  libgnomecanvas2-0  2.14.0-2  A powerful object-oriented
display
ii  libgnomeui-0   2.14.1-2  The GNOME 2 libraries (User
Interf
ii  libgnomevfs2-0 2.14.2-2+b1   GNOME virtual file-system
(runtime
ii  libgstreamer0.10-0 0.10.9-2  Core GStreamer libraries
and eleme
ii  libgtk2.0-02.8.20-1  The GTK+ graphical user
interface
ii  libgtk2.0-cil  2.8.3-1   CLI binding for the GTK+
toolkit 2
ii  

Bug#387482: marked as done (mono-runtime: sigsegv on banshee start)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 03:32:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#387482: fixed in banshee 0.10.12-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: mono-runtime
Version: 1.1.17.1-2
Severity: grave
Justification: renders package unusable

Here's the stack trace

=
Got a SIGSEGV while executing native code. This usually indicates
a fatal error in the mono runtime or one of the native libraries
used by your application.
=

Stacktrace:

  at (wrapper managed-to-native) 
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr) 0x4
  at (wrapper managed-to-native) 
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr) 0x
  at DBus.Connection.SetupWithMain () 0x0001a
  at DBus.Bus.GetBus (DBus.Bus/BusType) 0x00059
  at DBus.Bus.GetSessionBus () 0x9
  at Banshee.RemotePlayer.FindInstance () 0xd
  at Banshee.BansheeEntry.DetectInstanceAndDbus () 0x00011
  at Banshee.BansheeEntry.Startup (string[]) 0x004fd
  at Banshee.BansheeEntry.Main (string[]) 0xa
  at (wrapper runtime-invoke) System.Object.runtime_invoke_void_string[] 
(object,intptr,intptr,intptr) 0x

Native stacktrace:

banshee(mono_handle_native_sigsegv+0xe6) [0x8155b96]
banshee [0x8122998]
[0xe440]
[0xa744d05d]
[0xa744d013]
[0xa744b842]
[0xa744b7b2]
[0xa744b726]
[0xa744b6ba]
[0xa7447e1e]
[0xa744783b]
[0xa74477c3]
banshee(mono_runtime_exec_main+0x60) [0x80995b0]
banshee(mono_runtime_run_main+0x1b3) [0x8099893]
banshee(mono_main+0xe54) [0x805d3b4]
banshee [0x805c082]
/lib/tls/libc.so.6(__libc_start_main+0xc8) [0xa7dccea8]
banshee [0x805bfd1]
Abortito

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages mono-runtime depends on:
ii  mono-gac  1.1.17.1-2 Mono GAC tool
ii  mono-jit  1.1.17.1-2 fast CLI JIT/AOT compiler for Mono

mono-runtime recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: banshee
Source-Version: 0.10.12-2

We believe that the bug you reported is fixed in the latest version of
banshee, which is due to be installed in the Debian FTP archive:

banshee-daap_0.10.12-2_all.deb
  to pool/main/b/banshee/banshee-daap_0.10.12-2_all.deb
banshee_0.10.12-2.diff.gz
  to pool/main/b/banshee/banshee_0.10.12-2.diff.gz
banshee_0.10.12-2.dsc
  to pool/main/b/banshee/banshee_0.10.12-2.dsc
banshee_0.10.12-2_i386.deb
  to pool/main/b/banshee/banshee_0.10.12-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Dröge [EMAIL PROTECTED] (supplier of updated banshee package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 24 Aug 2006 20:02:52 +0200
Source: banshee
Binary: banshee banshee-daap
Architecture: source i386 all
Version: 0.10.12-2
Distribution: unstable
Urgency: low
Maintainer: Sebastian Dröge [EMAIL PROTECTED]
Changed-By: Sebastian Dröge [EMAIL PROTECTED]
Description: 
 banshee- Audio Management and Playback application
 banshee-daap - Audio Management and Playback application (DAAP sharing plugin)
Closes: 387313 387482
Changes: 
 banshee (0.10.12-2) unstable; urgency=low
 .
   * Rebuild against dbus 0.90 (Closes: #387313, #387482)
   * debian/patches/02_dbus0.9.diff:
 + Fix dbus soname for dbus = 0.90
   * debian/control:
 + Raise libdbus-1-dev and libdbus-1-cil build-dependency for the above
   change as it won't work with the older dbus
Files: 
 398bc9bc1381010430dfdec79b31c178 1484 sound optional banshee_0.10.12-2.dsc
 584d9178dce1167637f4049b473c0243 10537 sound optional 

Bug#387482: marked as done (mono-runtime: sigsegv on banshee start)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 03:32:09 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#387313: fixed in banshee 0.10.12-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: mono-runtime
Version: 1.1.17.1-2
Severity: grave
Justification: renders package unusable

Here's the stack trace

=
Got a SIGSEGV while executing native code. This usually indicates
a fatal error in the mono runtime or one of the native libraries
used by your application.
=

Stacktrace:

  at (wrapper managed-to-native) 
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr) 0x4
  at (wrapper managed-to-native) 
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr) 0x
  at DBus.Connection.SetupWithMain () 0x0001a
  at DBus.Bus.GetBus (DBus.Bus/BusType) 0x00059
  at DBus.Bus.GetSessionBus () 0x9
  at Banshee.RemotePlayer.FindInstance () 0xd
  at Banshee.BansheeEntry.DetectInstanceAndDbus () 0x00011
  at Banshee.BansheeEntry.Startup (string[]) 0x004fd
  at Banshee.BansheeEntry.Main (string[]) 0xa
  at (wrapper runtime-invoke) System.Object.runtime_invoke_void_string[] 
(object,intptr,intptr,intptr) 0x

Native stacktrace:

banshee(mono_handle_native_sigsegv+0xe6) [0x8155b96]
banshee [0x8122998]
[0xe440]
[0xa744d05d]
[0xa744d013]
[0xa744b842]
[0xa744b7b2]
[0xa744b726]
[0xa744b6ba]
[0xa7447e1e]
[0xa744783b]
[0xa74477c3]
banshee(mono_runtime_exec_main+0x60) [0x80995b0]
banshee(mono_runtime_run_main+0x1b3) [0x8099893]
banshee(mono_main+0xe54) [0x805d3b4]
banshee [0x805c082]
/lib/tls/libc.so.6(__libc_start_main+0xc8) [0xa7dccea8]
banshee [0x805bfd1]
Abortito

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages mono-runtime depends on:
ii  mono-gac  1.1.17.1-2 Mono GAC tool
ii  mono-jit  1.1.17.1-2 fast CLI JIT/AOT compiler for Mono

mono-runtime recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: banshee
Source-Version: 0.10.12-2

We believe that the bug you reported is fixed in the latest version of
banshee, which is due to be installed in the Debian FTP archive:

banshee-daap_0.10.12-2_all.deb
  to pool/main/b/banshee/banshee-daap_0.10.12-2_all.deb
banshee_0.10.12-2.diff.gz
  to pool/main/b/banshee/banshee_0.10.12-2.diff.gz
banshee_0.10.12-2.dsc
  to pool/main/b/banshee/banshee_0.10.12-2.dsc
banshee_0.10.12-2_i386.deb
  to pool/main/b/banshee/banshee_0.10.12-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Dröge [EMAIL PROTECTED] (supplier of updated banshee package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 24 Aug 2006 20:02:52 +0200
Source: banshee
Binary: banshee banshee-daap
Architecture: source i386 all
Version: 0.10.12-2
Distribution: unstable
Urgency: low
Maintainer: Sebastian Dröge [EMAIL PROTECTED]
Changed-By: Sebastian Dröge [EMAIL PROTECTED]
Description: 
 banshee- Audio Management and Playback application
 banshee-daap - Audio Management and Playback application (DAAP sharing plugin)
Closes: 387313 387482
Changes: 
 banshee (0.10.12-2) unstable; urgency=low
 .
   * Rebuild against dbus 0.90 (Closes: #387313, #387482)
   * debian/patches/02_dbus0.9.diff:
 + Fix dbus soname for dbus = 0.90
   * debian/control:
 + Raise libdbus-1-dev and libdbus-1-cil build-dependency for the above
   change as it won't work with the older dbus
Files: 
 398bc9bc1381010430dfdec79b31c178 1484 sound optional banshee_0.10.12-2.dsc
 584d9178dce1167637f4049b473c0243 10537 sound optional 

Bug#388149: CVE-2006-4711: another XSS in Sage

2006-09-19 Thread Stefan Fritsch

There is another one, CVE-2006-4711:

http://mozdev.org/bugs/show_bug.cgi?id=15101




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#388067: *** [stampdir/patch-stamp] Error 2

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 388067 pending
Bug#388067: *** [stampdir/patch-stamp] Error 2
There were no tags set.
Tags added: pending

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388230: marked as done (config/postrm depends on non-essential packages (dbconfig-common, probably ucf))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 12:53:11 +0200
with message-id [EMAIL PROTECTED]
and subject line [Pkg-nagios-devel] Bug#388230: config/postrm depends on 
non-essential packages (dbconfig-common, probably ucf)
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: nagios-text
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wGynjLPm522B0RAl85AJ9wY6Vu3y3LVC34FJiR0c7GB6qErQCggkTc
I/S/uuua7ComhriIAEt0NbE=
=v1up
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
nagios-text depends on dbconfig-common, but doesn't use it... at least
it doesn't use the config/postrm code snippets which are the cause of
this bugreport.

sean

On Tue, 2006-09-19 at 11:44 +0200, Sean Finney wrote:
 Package: nagios-text
 Severity: serious
 Justification: 7.2
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 hi there,
 
 it was recently brought to my attention that the recommended method
 for using dbconfig-common in a package's config and postrm scripts was not
 policy compliant as hinted in the subject of this bugreport.  the problem
 is that in both the config and the postrm you should test whether the
 files/programs in question exist before sourcing/executing them.  more
 information is in a link below.
 
 NOTE that this is slightly different from the original posts about
 mass-bug filing in which only the postrm was mentioned, but the
 config file is too.  so, even if you've fixed your package after i
 initially posted about this, you might want to take a second look
 to make sure.
 
 this mass bug-filing was announced 2006/08/19, though it seems
 there's a problem with the list archives for debian-devel.  fortunately,
 i cc'd the dbconfig list:
 
 http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html
 
 and information for how you can fix your package:
 
 http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks
 
 fortunately, the fix is pretty simple, though i apologize for
 the inconvenience.  feel free to ask if you have any questions.
 
 
   sean
 
 - -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable
   APT policy: (500, 'unstable')
 Architecture: amd64 (x86_64)
 Shell:  /bin/sh linked to /bin/bash
 Kernel: Linux 2.6.16-2-amd64-k8
 Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.5 (GNU/Linux)
 
 iD8DBQFFD7wGynjLPm522B0RAl85AJ9wY6Vu3y3LVC34FJiR0c7GB6qErQCggkTc
 I/S/uuua7ComhriIAEt0NbE=
 =v1up
 -END PGP SIGNATURE-
 
 
 ___
 Pkg-nagios-devel mailing list
 [EMAIL PROTECTED]
 http://lists.alioth.debian.org/mailman/listinfo/pkg-nagios-devel
 


signature.asc
Description: This is a digitally signed message part
---End Message---


Bug#388067: *** [stampdir/patch-stamp] Error 2

2006-09-19 Thread Frank Küster
tags 388067 pending
thanks

Max Kellermann [EMAIL PROTECTED] wrote:

 Please see build1.log and build2.log.  

Thank you.  I found the problem:  The patch target deleted one of its
prerequisites, which therefore was always remade and newer than
patch-stamp.  The only thing I do not understand is why I couldn't
reproduce this - I think it should have happened all the time.  

This looks like a bug in make; here on the system where I cannot
reproduce it, I get with --debug=v:

Considering target file `stampdir/patch-stamp'.
  Considering target file `debian/missingfiles.tar.gz'.
   File `debian/missingfiles.tar.gz' does not exist.
   Finished prerequisites of target file `debian/missingfiles.tar.gz'.
  Must remake target `debian/missingfiles.tar.gz'.
uudecode -o debian/missingfiles.tar.gz debian/patches/missingfiles.tar.gz.uu
  Successfully remade target file `debian/missingfiles.tar.gz'.
  Considering target file `stampdir'.
   Finished prerequisites of target file `stampdir'.
  No need to remake target `stampdir'.
 Finished prerequisites of target file `stampdir/patch-stamp'.
 Prerequisite `debian/missingfiles.tar.gz' is newer than target 
`stampdir/patch-stamp'.
 Prerequisite `stampdir' is order-only for target 
`stampdir/patch-stamp'.
No need to remake target `stampdir/patch-stamp'.

Anyway, the problem is fixed in our svn repository.  I won't be able to
make an upload this week, going away for two scientific meetings.  Maybe
someone else in the team can make the upload, otherwise I'll do it at
the beginning of next week.

Regards, Frank
-- 
Frank Küster
Single Molecule Spectroscopy, Protein Folding @ Inst. f. Biochemie, Univ. Zürich
Debian Developer (teTeX/TeXLive)



Bug#388149: Confirmed

2006-09-19 Thread Alan Woodland

tags 388149 +confirmed
thanks

Hi, just a quick note to acknowledge receipt of this bug report. Will  
provide fix/further updates after work today.


Alan


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388234: marked as done (config/postrm depends on non-essential packages (dbconfig-common, probably ucf))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 04:02:05 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#388234: fixed in serendipity 1.0.1-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: serendipity
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wUynjLPm522B0RAgMpAJwJU+vXYVVm/SW7mZszCpqbMKPW4wCfQHEy
oQX1Vt3Lu2rI40XV/ZpgTd8=
=AkwR
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: serendipity
Source-Version: 1.0.1-4

We believe that the bug you reported is fixed in the latest version of
serendipity, which is due to be installed in the Debian FTP archive:

serendipity_1.0.1-4.diff.gz
  to pool/main/s/serendipity/serendipity_1.0.1-4.diff.gz
serendipity_1.0.1-4.dsc
  to pool/main/s/serendipity/serendipity_1.0.1-4.dsc
serendipity_1.0.1-4_all.deb
  to pool/main/s/serendipity/serendipity_1.0.1-4_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst [EMAIL PROTECTED] (supplier of updated serendipity package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 12:42:48 +0200
Source: serendipity
Binary: serendipity
Architecture: source all
Version: 1.0.1-4
Distribution: unstable
Urgency: high
Maintainer: Thijs Kinkhorst [EMAIL PROTECTED]
Changed-By: Thijs Kinkhorst [EMAIL PROTECTED]
Description: 
 serendipity - Weblog manager with extensive theming and plugin support
Closes: 388234
Changes: 
 serendipity (1.0.1-4) unstable; urgency=high
 .
   * Also fix config script to be able to run when dbconfig-common is not
 present anymore (Closes: #388234).
Files: 
 4349b1f5a1598e03615d5e611bb3f4f6 584 web optional serendipity_1.0.1-4.dsc
 5ce2882a331100625037dbc4b9a65f51 16679 web optional serendipity_1.0.1-4.diff.gz
 5d0a4f0373bc770dcd1eb185cc3d44d1 2715800 web optional 
serendipity_1.0.1-4_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD8oyJdKMxZV9WM8RAp3NAJ41CVCW0aPKJp3zWZIELJy3WMjtNQCgtnxP
MLhbmgMbyR4d0Bqlp4u6HcI=
=S7Pq
-END PGP SIGNATURE-

---End Message---


Bug#388240: marked as done (config/postrm depends on non-essential packages (dbconfig-common, probably ucf))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 12:52:54 +0200
with message-id [EMAIL PROTECTED]
and subject line fixed in latest package
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: zabbix-server-mysql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wnynjLPm522B0RAokDAJ9gI2TO0h0cU+I8f3ljl77QouZyxwCfZkMk
DvTEFO8iXAD8FQvrAmyCeNk=
=rUP9
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
hi,

this issues has already been fixed.

bye,
- michael
---End Message---


Processed: Confirmed

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 388149 +confirmed
Bug#388149: CVE-2006-4712: Cross Context Scripting vulnerability in sage
Tags were: security
Tags added: confirmed

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388122: [pkg-tikiwiki-devel] Bug#388122: CVE-2006-4734: tikiwiki arbitrary SQL execution vulnerability

2006-09-19 Thread Marcus Better
This issue does not seem to affect Tikiwiki 1.9.5. I will apply some security 
checks from upstream anyway and make a new release.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#356055: loadlin: loadlin.exe cannot be built from source

2006-09-19 Thread Christian Aichinger
On Sat, Sep 09, 2006 at 11:20:11PM +0200, Samuel Thibault wrote:
  I don't remember exactly anymore, but when I looked at it yasm
  didn't look very promising for porting loadlin to it.

Well, I remember now: 
[EMAIL PROTECTED]:/tmp/loadlin/yasm$ yasm -p help
Available yasm parsers:
gas GNU AS (GAS)-compatible parser
nasmNASM-compatible parser
[EMAIL PROTECTED]:/tmp/loadlin/yasm$

 Yasm is just a generic assembler that supports both nasm and gas syntax,
 and is almost ready for tasm.

I see you asked on yasm-devel about that already:
http://cvs.tortall.net/pipermail/yasm-devel/2006-May/000152.html

Are you still actively working on it? How far are you? Do you have
any code to share? And the most important question: will it be
finished well before etch so we can ship loadlin with etch?

I guess if we have something remotely working it should be enough,
the major showstopper with nasm is just the missing .org (well,
.org is there, it just does something different).

Cheers,
Christian Aichinger


signature.asc
Description: Digital signature


Bug#388256: tinysnmp-agent: SIGBUS on sparc at startup

2006-09-19 Thread Niko Tyni
Package: tinysnmp-agent
Version: 0.8.4
Severity: grave
Justification: renders package unusable

This is the same as #282260, but as that's already archived, I'm opening
a new bug.

The tinysnmpd daemon still doesn't start on sparc but gives a SIGBUS
instead. This is with a recompiled (with -O0, as is the default on sparc)
package due to #385881.

The stack trace with symbols is the same as in #282260:

(gdb) run -l debug /etc/tinysnmp.conf /usr/lib/tinysnmp
Starting program: /home/niko/src/tinysnmp-0.8.4+debug/agent/tinysnmpd -l debug 
/etc/tinysnmp.conf /usr/lib/tinysnmp
VERBOSE: log.c:603: Starting to log output.
VERBOSE: module.c:185: registered module system
VERBOSE: module.c:185: registered module snmp

Program received signal SIGBUS, Bus error.
0x00017838 in tree_create (type=VALUE, node=0xef897010) at odb.c:148
148  odb-data.value = node-value;
(gdb) bt
#0  0x00017838 in tree_create (type=VALUE, node=0xef897010) at odb.c:148
#1  0x00017b38 in tree_add (odb=0x2e414, node=0xef897010) at odb.c:215
#2  0x00017a14 in tree_add_child (odb=0x2e3b4, node=0xef897110) at odb.c:188
#3  0x00017be0 in tree_add (odb=0x2e3b4, node=0xef897110) at odb.c:223
#4  0x00017a14 in tree_add_child (odb=0x2e354, node=0xef897210) at odb.c:188
#5  0x00017be0 in tree_add (odb=0x2e354, node=0xef897210) at odb.c:223
#6  0x00017a14 in tree_add_child (odb=0x2e2f4, node=0xef897310) at odb.c:188
#7  0x00017be0 in tree_add (odb=0x2e2f4, node=0xef897310) at odb.c:223
#8  0x00017a14 in tree_add_child (odb=0x2e294, node=0xef897410) at odb.c:188
#9  0x00017be0 in tree_add (odb=0x2e294, node=0xef897410) at odb.c:223
#10 0x00017a14 in tree_add_child (odb=0x2e234, node=0xef897510) at odb.c:188
#11 0x00017be0 in tree_add (odb=0x2e234, node=0xef897510) at odb.c:223
#12 0x00017a14 in tree_add_child (odb=0x2e1d4, node=0xef897610) at odb.c:188
#13 0x00017be0 in tree_add (odb=0x2e1d4, node=0xef897610) at odb.c:223
#14 0x00017a14 in tree_add_child (odb=0x2e14c, node=0xef897710) at odb.c:188
#15 0x00017be0 in tree_add (odb=0x2e14c, node=0xef897710) at odb.c:223
#16 0x00017a14 in tree_add_child (odb=0x2e0ec, node=0xef897810) at odb.c:188
#17 0x00017be0 in tree_add (odb=0x2e0ec, node=0xef897810) at odb.c:223
#18 0x00017a14 in tree_add_child (odb=0x2e0b4, node=0xef897910) at odb.c:188
#19 0x00017be0 in tree_add (odb=0x2e0b4, node=0xef897910) at odb.c:223
#20 0x00017a14 in tree_add_child (odb=0x2d744, node=0xef897a10) at odb.c:188
#21 0x00017be0 in tree_add (odb=0x2d744, node=0xef897a10) at odb.c:223
#22 0x00017de4 in odb_add (odb=0x2d744, oid=0x2d758, value=0xef897a98) at 
odb.c:266
#23 0x0001a260 in module_extend (oid=0x1c13c, descr=0x1c158 The MIB module for 
SNMP entities)
at module-system.c:369
#24 0x000142c8 in module_open (path=0xef897df6 /usr/lib/tinysnmp) at 
module.c:247
#25 0x0001a89c in main (argc=5, argv=0xef897cc4) at main.c:184

The problem seems to be data alignment: 

(gdb) print (odb-data.value)
$1 = (snmp_value_t *) 0x2e45c

which is not word-aligned.

FWIW, I had some success working around this by replacing the assignment
with memmove(). This led to other similar bus errors surfacing from
either assignments or memcpy() calls, which I also replaced. I did get
tinysnmpd to apparently work this way. I don't think it's the right
solution, though, but more like a side effect of memmove() copying the
data byte-by-byte or something like that.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: sparc (sparc64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-1-sparc64
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages tinysnmp-agent depends on:
Ii  libabz0  0.6.3   Miscellaneous useful routines
ii  libber0  0.4.1   A Basic Encoding Rules (ITU X.690)
ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries
ii  libdebug00.4.2   Memory leak detection system and l
ii  libevent11.1a-1  An asynchronous event notification

Versions of packages tinysnmp-agent recommends:
pn  tinysnmp-module-interfacesnone (no description available)
pn  tinysnmp-module-resources none (no description available)

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388229: marked as done (config/postrm depends on non-essential packages (dbconfig-common, probably ucf))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 04:17:11 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#388229: fixed in nagios 2:1.4-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: nagios-pgsql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wEynjLPm522B0RAj0aAJ4tCTS5X0K8Wz1S8lm6738XDBGlxgCfZIN+
l3RHmSPZAagnkEO4XRK1UkA=
=PlTM
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: nagios
Source-Version: 2:1.4-2

We believe that the bug you reported is fixed in the latest version of
nagios, which is due to be installed in the Debian FTP archive:

nagios-common_1.4-2_all.deb
  to pool/main/n/nagios/nagios-common_1.4-2_all.deb
nagios-mysql_1.4-2_amd64.deb
  to pool/main/n/nagios/nagios-mysql_1.4-2_amd64.deb
nagios-pgsql_1.4-2_amd64.deb
  to pool/main/n/nagios/nagios-pgsql_1.4-2_amd64.deb
nagios-text_1.4-2_amd64.deb
  to pool/main/n/nagios/nagios-text_1.4-2_amd64.deb
nagios_1.4-2.diff.gz
  to pool/main/n/nagios/nagios_1.4-2.diff.gz
nagios_1.4-2.dsc
  to pool/main/n/nagios/nagios_1.4-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
sean finney [EMAIL PROTECTED] (supplier of updated nagios package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 12:56:16 +0200
Source: nagios
Binary: nagios-pgsql nagios-text nagios-mysql nagios-common
Architecture: source amd64 all
Version: 2:1.4-2
Distribution: unstable
Urgency: low
Maintainer: Debian Nagios Maintainer Group [EMAIL PROTECTED]
Changed-By: sean finney [EMAIL PROTECTED]
Description: 
 nagios-common - A host/service/network monitoring and management system
 nagios-mysql - A host/service/network monitoring and management system
 nagios-pgsql - A host/service/network monitoring and management system
 nagios-text - A host/service/network monitoring and management system
Closes: 368721 384647 388228 388229
Changes: 
 nagios (2:1.4-2) unstable; urgency=low
 .
   [sean finney]
   * clean up dependencies by removing transitional (pre-sarge) fileutils
 package (closes: #368721), thanks to Stefan Huehner.
   * new portuguese debconf translations from Rui Branco (closes: #384647).
   * test for existance of dbconfig-common hooks before sourcing them
 in the config/postrm scripts (closes: #388228, #388229).
Files: 
 b4afbdb474b61db12fdb3b2354933cdb 898 net optional nagios_1.4-2.dsc
 f3e1d93e86d68379b0180b13f6507d95 78782 net optional nagios_1.4-2.diff.gz
 9f59282320bc60dd092d78a0f6bafd7d 1014910 net optional 

Bug#388228: marked as done (config/postrm depends on non-essential packages (dbconfig-common, probably ucf))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 04:17:11 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#388228: fixed in nagios 2:1.4-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: nagios-mysql
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7wBynjLPm522B0RAr1TAJ9Kv/YBqzsqiAazhsB7zP+mkPMM8QCfZ4tG
F+SDww7ZRjv4rnJOcQTQAGw=
=fu7W
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: nagios
Source-Version: 2:1.4-2

We believe that the bug you reported is fixed in the latest version of
nagios, which is due to be installed in the Debian FTP archive:

nagios-common_1.4-2_all.deb
  to pool/main/n/nagios/nagios-common_1.4-2_all.deb
nagios-mysql_1.4-2_amd64.deb
  to pool/main/n/nagios/nagios-mysql_1.4-2_amd64.deb
nagios-pgsql_1.4-2_amd64.deb
  to pool/main/n/nagios/nagios-pgsql_1.4-2_amd64.deb
nagios-text_1.4-2_amd64.deb
  to pool/main/n/nagios/nagios-text_1.4-2_amd64.deb
nagios_1.4-2.diff.gz
  to pool/main/n/nagios/nagios_1.4-2.diff.gz
nagios_1.4-2.dsc
  to pool/main/n/nagios/nagios_1.4-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
sean finney [EMAIL PROTECTED] (supplier of updated nagios package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 12:56:16 +0200
Source: nagios
Binary: nagios-pgsql nagios-text nagios-mysql nagios-common
Architecture: source amd64 all
Version: 2:1.4-2
Distribution: unstable
Urgency: low
Maintainer: Debian Nagios Maintainer Group [EMAIL PROTECTED]
Changed-By: sean finney [EMAIL PROTECTED]
Description: 
 nagios-common - A host/service/network monitoring and management system
 nagios-mysql - A host/service/network monitoring and management system
 nagios-pgsql - A host/service/network monitoring and management system
 nagios-text - A host/service/network monitoring and management system
Closes: 368721 384647 388228 388229
Changes: 
 nagios (2:1.4-2) unstable; urgency=low
 .
   [sean finney]
   * clean up dependencies by removing transitional (pre-sarge) fileutils
 package (closes: #368721), thanks to Stefan Huehner.
   * new portuguese debconf translations from Rui Branco (closes: #384647).
   * test for existance of dbconfig-common hooks before sourcing them
 in the config/postrm scripts (closes: #388228, #388229).
Files: 
 b4afbdb474b61db12fdb3b2354933cdb 898 net optional nagios_1.4-2.dsc
 f3e1d93e86d68379b0180b13f6507d95 78782 net optional nagios_1.4-2.diff.gz
 9f59282320bc60dd092d78a0f6bafd7d 1014910 net optional 

Bug#388258: /sbin/MAKEDEV: don't know how to make device fuse

2006-09-19 Thread Max Kellermann
Package: fuse-utils
Version: 2.5.3-4.1
Severity: serious

The current fuse-utils is uninstallable (makedev 2.3.1-82, udev
0.100-1 installed):

Setting up fuse-utils (2.5.3-4.1) ...
creating fuse device node...
/sbin/MAKEDEV: don't know how to make device fuse
dpkg: error processing fuse-utils (--install):
 subprocess post-installation script returned error exit status 1
Errors were encountered while processing:
 fuse-utils



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#356055: loadlin: loadlin.exe cannot be built from source

2006-09-19 Thread Samuel Thibault
Christian Aichinger, le Tue 19 Sep 2006 13:14:25 +0200, a écrit :
  Yasm is just a generic assembler that supports both nasm and gas syntax,
  and is almost ready for tasm.
 
 I see you asked on yasm-devel about that already:
 http://cvs.tortall.net/pipermail/yasm-devel/2006-May/000152.html
 
 Are you still actively working on it?

Not right now (I'm a bit busy with my PhD).

 How far are you?

Syntax is almost done: the last bit is tasm's struc directives which
will probably be a bit difficult, but should be feasible.

 Do you have any code to share?

I have a patch against the svn repository.

 And the most important question: will it be finished well before etch
 so we can ship loadlin with etch?

That's my target.

 I guess if we have something remotely working it should be enough,

What do you mean by remotely working?

Samuel



Bug#388258: marked as done (/sbin/MAKEDEV: don't know how to make device fuse)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 15:12:31 +0200
with message-id [EMAIL PROTECTED]
and subject line /sbin/MAKEDEV: don't know how to make device fuse
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: fuse-utils
Version: 2.5.3-4.1
Severity: serious

The current fuse-utils is uninstallable (makedev 2.3.1-82, udev
0.100-1 installed):

Setting up fuse-utils (2.5.3-4.1) ...
creating fuse device node...
/sbin/MAKEDEV: don't know how to make device fuse
dpkg: error processing fuse-utils (--install):
 subprocess post-installation script returned error exit status 1
Errors were encountered while processing:
 fuse-utils


---End Message---
---BeginMessage---
On 2006/09/19 14:24, Max Kellermann [EMAIL PROTECTED] wrote:
 The current fuse-utils is uninstallable (makedev 2.3.1-82, udev
 0.100-1 installed):

After reinstalling (force-purge + install) makedev, this problem
disappeared.  I fail to reproduce it now.  There must have been a bug,
but since I cannot investigate it anymore, I'm closing this bug.

Max

---End Message---


Bug#388256: tinysnmp-agent: SIGBUS on sparc at startup

2006-09-19 Thread Abraham vd Merwe
Hi Niko  @2006.09.19_13:36:02_+0200

Thanks for the help. Can you send me your patch with the memmove()'s and
I'll have a look at it?

 Package: tinysnmp-agent
 Version: 0.8.4
 Severity: grave
 Justification: renders package unusable
 
 This is the same as #282260, but as that's already archived, I'm opening
 a new bug.
 
 The tinysnmpd daemon still doesn't start on sparc but gives a SIGBUS
 instead. This is with a recompiled (with -O0, as is the default on sparc)
 package due to #385881.
 
 The stack trace with symbols is the same as in #282260:
 
 (gdb) run -l debug /etc/tinysnmp.conf /usr/lib/tinysnmp
 Starting program: /home/niko/src/tinysnmp-0.8.4+debug/agent/tinysnmpd -l 
 debug /etc/tinysnmp.conf /usr/lib/tinysnmp
 VERBOSE: log.c:603: Starting to log output.
 VERBOSE: module.c:185: registered module system
 VERBOSE: module.c:185: registered module snmp
 
 Program received signal SIGBUS, Bus error.
 0x00017838 in tree_create (type=VALUE, node=0xef897010) at odb.c:148
 148odb-data.value = node-value;
 (gdb) bt
 #0  0x00017838 in tree_create (type=VALUE, node=0xef897010) at odb.c:148
 #1  0x00017b38 in tree_add (odb=0x2e414, node=0xef897010) at odb.c:215
 #2  0x00017a14 in tree_add_child (odb=0x2e3b4, node=0xef897110) at odb.c:188
 #3  0x00017be0 in tree_add (odb=0x2e3b4, node=0xef897110) at odb.c:223
 #4  0x00017a14 in tree_add_child (odb=0x2e354, node=0xef897210) at odb.c:188
 #5  0x00017be0 in tree_add (odb=0x2e354, node=0xef897210) at odb.c:223
 #6  0x00017a14 in tree_add_child (odb=0x2e2f4, node=0xef897310) at odb.c:188
 #7  0x00017be0 in tree_add (odb=0x2e2f4, node=0xef897310) at odb.c:223
 #8  0x00017a14 in tree_add_child (odb=0x2e294, node=0xef897410) at odb.c:188
 #9  0x00017be0 in tree_add (odb=0x2e294, node=0xef897410) at odb.c:223
 #10 0x00017a14 in tree_add_child (odb=0x2e234, node=0xef897510) at odb.c:188
 #11 0x00017be0 in tree_add (odb=0x2e234, node=0xef897510) at odb.c:223
 #12 0x00017a14 in tree_add_child (odb=0x2e1d4, node=0xef897610) at odb.c:188
 #13 0x00017be0 in tree_add (odb=0x2e1d4, node=0xef897610) at odb.c:223
 #14 0x00017a14 in tree_add_child (odb=0x2e14c, node=0xef897710) at odb.c:188
 #15 0x00017be0 in tree_add (odb=0x2e14c, node=0xef897710) at odb.c:223
 #16 0x00017a14 in tree_add_child (odb=0x2e0ec, node=0xef897810) at odb.c:188
 #17 0x00017be0 in tree_add (odb=0x2e0ec, node=0xef897810) at odb.c:223
 #18 0x00017a14 in tree_add_child (odb=0x2e0b4, node=0xef897910) at odb.c:188
 #19 0x00017be0 in tree_add (odb=0x2e0b4, node=0xef897910) at odb.c:223
 #20 0x00017a14 in tree_add_child (odb=0x2d744, node=0xef897a10) at odb.c:188
 #21 0x00017be0 in tree_add (odb=0x2d744, node=0xef897a10) at odb.c:223
 #22 0x00017de4 in odb_add (odb=0x2d744, oid=0x2d758, value=0xef897a98) at 
 odb.c:266
 #23 0x0001a260 in module_extend (oid=0x1c13c, descr=0x1c158 The MIB module 
 for SNMP entities)
 at module-system.c:369
 #24 0x000142c8 in module_open (path=0xef897df6 /usr/lib/tinysnmp) at 
 module.c:247
 #25 0x0001a89c in main (argc=5, argv=0xef897cc4) at main.c:184
 
 The problem seems to be data alignment: 
 
 (gdb) print (odb-data.value)
 $1 = (snmp_value_t *) 0x2e45c
 
 which is not word-aligned.
 
 FWIW, I had some success working around this by replacing the assignment
 with memmove(). This led to other similar bus errors surfacing from
 either assignments or memcpy() calls, which I also replaced. I did get
 tinysnmpd to apparently work this way. I don't think it's the right
 solution, though, but more like a side effect of memmove() copying the
 data byte-by-byte or something like that.
 
 -- System Information:
 Debian Release: testing/unstable
   APT prefers testing
   APT policy: (500, 'testing')
 Architecture: sparc (sparc64)
 Shell:  /bin/sh linked to /bin/bash
 Kernel: Linux 2.6.15-1-sparc64
 Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
 
 Versions of packages tinysnmp-agent depends on:
 Ii  libabz0  0.6.3   Miscellaneous useful routines
 ii  libber0  0.4.1   A Basic Encoding Rules (ITU 
 X.690)
 ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries
 ii  libdebug00.4.2   Memory leak detection system and 
 l
 ii  libevent11.1a-1  An asynchronous event 
 notification
 
 Versions of packages tinysnmp-agent recommends:
 pn  tinysnmp-module-interfacesnone (no description available)
 pn  tinysnmp-module-resources none (no description available)
 
 -- no debconf information
 

-- 

Regards
 Abraham

___
 Abraham vd Merwe - The Debian Project
 1st Floor, Albion Springs, 183 Main Road, Newlands
 Phone: +27 21 689 3867 Cell: +27 82 565 4451
 Http: http://people.debian.org/~abz/
 Email: [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#356055: loadlin: loadlin.exe cannot be built from source

2006-09-19 Thread Samuel Thibault
Christian Aichinger, le Tue 19 Sep 2006 14:49:32 +0200, a écrit :
 On Tue, Sep 19, 2006 at 02:29:40PM +0200, Samuel Thibault wrote:
  Christian Aichinger, le Tue 19 Sep 2006 13:14:25 +0200, a écrit :
Yasm is just a generic assembler that supports both nasm and gas syntax,
and is almost ready for tasm.
  
   How far are you?
  
  Syntax is almost done: the last bit is tasm's struc directives which
  will probably be a bit difficult, but should be feasible.
 
 Great! Could you put the patch online somewhere?

Well, I checked that it parsed my good old personnal tasm-like .asm
files correctly, but haven't yet checked that the final result is really
correct (though I did micro-test the features I was adding).

I put a (really) rough patch on
http://dept-info.labri.fr/~thibault/tmp/patch-yasm
I don't even know whether it can compile... (as I said, I'm not working
on it right now, and don't have the time right now to make it more
presentable). There are probably a lot of spurious files in it.

  What do you mean by remotely working?
 
 That it's mostly working while minor details (e.g. Struc) are
 missing.
 
 I can see that loadlin uses struc in about 3 or 4 places, those
 should be easy to patch around.

Yes, maybe as first approach it would be sufficient indeed.

Samuel



Bug#356055: loadlin: loadlin.exe cannot be built from source

2006-09-19 Thread Christian Aichinger
On Tue, Sep 19, 2006 at 02:29:40PM +0200, Samuel Thibault wrote:
 Christian Aichinger, le Tue 19 Sep 2006 13:14:25 +0200, a écrit :
   Yasm is just a generic assembler that supports both nasm and gas syntax,
   and is almost ready for tasm.
 
  How far are you?
 
 Syntax is almost done: the last bit is tasm's struc directives which
 will probably be a bit difficult, but should be feasible.

Great! Could you put the patch online somewhere?

 What do you mean by remotely working?

That it's mostly working while minor details (e.g. Struc) are
missing.

I can see that loadlin uses struc in about 3 or 4 places, those
should be easy to patch around.

Cheers,
Christian Aichinger


signature.asc
Description: Digital signature


Bug#388139: findimagedupes will execute code stored in the names of files

2006-09-19 Thread Andreas Tille

n Mon, 18 Sep 2006, David Starner wrote:


Package: findimagedupes
Version: 0.1.3-7


Just to let you know the status quo: There is a completely rewritten
verison of findimagedupes in preparation which does not show the
problem (and closes the other open bugs).  It will be released as
package quite soon (aka until end of the week).

Kind regards

 Andreas.

--
http://fam-tille.de


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388163: less confused report

2006-09-19 Thread Diab Jerius
I wrote, in a somewhat addled fashion,

 The ldconfig configuration files are installed in /lib/ldconfig.
 Shouldn't they be installed in /etc/ld.so.conf.d?  They're not being
 picked up by ldconfig.

More correctly, ia32-libs installs links to the added directories
in /lib/ldconfig, which do not seem to be used by ldconfig; would it be
better to install a configuration file in /etc/ld.so.conf.d?

Thanks,
Diab

-- 
Diab Jerius [EMAIL PROTECTED]
Smithsonian Astrophysical Observatory



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388271: fglrx-control: fireglcontrol give Floating point exception

2006-09-19 Thread Brent S. Elmer




Package: fglrx-control
Version: 8.28.8-0.1
Severity: grave
Justification: renders package unusable

fireglcontrol doesn't work it just gives Floating point exception

-- System Information:
Debian Release: testing/unstable
 APT prefers testing
 APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell: /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.060918
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages fglrx-control depends on:
ii libc6 2.3.6.ds1-4 GNU C Library: Shared libraries
ii libgcc1 1:4.1.1-13 GCC support library
ii libqt3-mt 3:3.3.6-4 Qt GUI Library (Threaded runtime v
ii libstdc++6 4.1.1-13 The GNU Standard C++ Library v3
ii libx11-6 2:1.0.0-8 X11 client-side library
ii libxext6 1:1.0.1-2 X11 miscellaneous extension librar
ii libxxf86vm1 1:1.0.0-4 X11 XFree86 video mode extension l

fglrx-control recommends no packages.

-- no debconf information





Processed: found 358575 in 2.1.5-8sarge3

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.9.21
 found 358575 2.1.5-8sarge3
Bug#358575: purge mailman deletes all ucf-managed conffiles
Bug marked as found in version 2.1.5-8sarge3.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#387788: mit-scheme: sarge to etch upgrade fails

2006-09-19 Thread Bill Allombert
On Mon, Sep 18, 2006 at 09:31:15PM -0400, Chris Hanson wrote:
 Bill Allombert wrote:
 
  Yes, I know, this is why I wrote exactly what command I was using.
  I ddes not occur if you omit a single package.
 
 This is very strange and I doubt it has anything to do with mit-scheme.
  If you look at the maintainer scripts, you'll see that the code to
 manipulate the emacs files is boilerplate, automatically generated by
 debhelper.  The mit-scheme package doesn't do any explicit management of
 this file.

It sure does, the source files include the files
debian/mit-scheme.emacsen-install  
debian/mit-scheme.emacsen-startup
debian/mit-scheme.emacsen-remove

This last file get copied to 
/usr/lib/emacsen-common/packages/remove/mit-scheme:
which is the one to error out.

This file do:

if [ ${FLAVOR} != emacs ]; then
echo remove/${PACKAGE}: purging byte-compiled files for ${FLAVOR}
rm -f ${ELCDIR}/*.elc
rmdir --ignore-fail-on-non-empty ${ELCDIR}
fi

However the rmdir line break the idempotence of the script because
${ELCDIR} will not exist in the second run, and rmdir will error 
out.

Depending whether emacs21-nox prerm is run after mit-scheme prerm,
the script remove/mit-scheme is run one or twice, which explains
the discrepancy.

I would sugget you change the line
if [ ${FLAVOR} != emacs ]; then 
to
if [ ${FLAVOR} != emacs ]  [ -d ${ELCDIR}]; then

Cheers,
Bill.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388273: cannot remove/upgrade ggz-gtk-games

2006-09-19 Thread JackTheDipper
Package: ggz-gtk-games
Version: 0.0.13-1
Severity: critical
Justification: breaks unrelated software

Hi ;o)

I currently have ggz-gtk-games 0.0.13-1 installed and
I'm unable to remove it (post-installation: error code 255)
or upgrade (pre-removal: error code 255) to 0.0.13-3

so my whole apt-get/dpkg-system is now broken.

if this doesn't affect only me, it seems to be a critical bug..
otherwise i guess i'll have to fix this situation on my own and am sorry to
bother you *g*


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages ggz-gtk-games depends on:
pn  ggz-gtk-game-datanone  (no description available)
ii  ggzcore-bin  0.0.13-3GGZ Gaming Zone: various command-l
ii  libatk1.0-0  1.12.2-1The ATK accessibility toolkit
ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries
ii  libcairo21.2.4-1 The Cairo 2D vector graphics libra
ii  libfontconfig1   2.4.1-2 generic font configuration library
ii  libggz2  0.0.13-2GGZ Gaming Zone: common utilities 
ii  libggzmod4   0.0.13-3GGZ Gaming Zone: game frontend lib
ii  libglib2.0-0 2.12.3-2The GLib library of C routines
ii  libgtk2.0-0  2.8.20-1The GTK+ graphical user interface 
ii  libpango1.0-01.12.4-1Layout and rendering of internatio
ii  libx11-6 2:1.0.0-9   X11 client-side library
ii  libxcursor1  1.1.7-4 X cursor management library
ii  libxext6 1:1.0.1-2   X11 miscellaneous extension librar
ii  libxfixes3   1:3.0.1.2-4 X11 miscellaneous 'fixes' extensio
ii  libxi6   1:1.0.1-3   X11 Input extension library
ii  libxinerama1 1:1.0.1-4.1 X11 Xinerama extension library
ii  libxrandr2   2:1.1.0.2-4 X11 RandR extension library
ii  libxrender1  1:0.9.1-3   X Rendering Extension client libra

Versions of packages ggz-gtk-games recommends:
ii  ggz-gnome-client [ggz-core-cl 0.0.13-2   GGZ Gaming Zone: core client for t
ii  ggz-gtk-client [ggz-core-clie 0.0.13-2   GGZ Gaming Zone: advanced core cli

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388273: [pkg-ggz-maintainers] Bug#388273: cannot remove/upgrade ggz-gtk-games

2006-09-19 Thread Peter Eisentraut
JackTheDipper wrote:
 I currently have ggz-gtk-games 0.0.13-1 installed and
 I'm unable to remove it (post-installation: error code 255)
 or upgrade (pre-removal: error code 255) to 0.0.13-3

 so my whole apt-get/dpkg-system is now broken.

If the whole apt-get dpkg system is broken because of one erroneous 
package, that would be a bug of the whole apt-get dpkg system.

Try running the postinst or prerm scripts by hand to see what exactly 
happens.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388122: marked as done (CVE-2006-4734: tikiwiki arbitrary SQL execution vulnerability)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 08:32:11 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#388122: fixed in tikiwiki 1.9.5+dfsg1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: tikiwiki
Severity: grave
Tags: security
Justification: user security hole

A security issue has been found in tikiwiki:

Multiple SQL injection vulnerabilities in tiki-g-admin_processes.php
in Tikiwiki 1.9.4 allow remote attackers to execute arbitrary SQL
commands via the (1) pid and (2) where parameters.

Please mention the CVE id in the changelog.

---End Message---
---BeginMessage---
Source: tikiwiki
Source-Version: 1.9.5+dfsg1-2

We believe that the bug you reported is fixed in the latest version of
tikiwiki, which is due to be installed in the Debian FTP archive:

tikiwiki_1.9.5+dfsg1-2.diff.gz
  to pool/main/t/tikiwiki/tikiwiki_1.9.5+dfsg1-2.diff.gz
tikiwiki_1.9.5+dfsg1-2.dsc
  to pool/main/t/tikiwiki/tikiwiki_1.9.5+dfsg1-2.dsc
tikiwiki_1.9.5+dfsg1-2_all.deb
  to pool/main/t/tikiwiki/tikiwiki_1.9.5+dfsg1-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Marcus Better [EMAIL PROTECTED] (supplier of updated tikiwiki package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 13:31:06 +0200
Source: tikiwiki
Binary: tikiwiki
Architecture: source all
Version: 1.9.5+dfsg1-2
Distribution: unstable
Urgency: high
Maintainer: Debian Tikiwiki team [EMAIL PROTECTED]
Changed-By: Marcus Better [EMAIL PROTECTED]
Description: 
 tikiwiki   - groupware and content management system
Closes: 388122 388237
Changes: 
 tikiwiki (1.9.5+dfsg1-2) unstable; urgency=high
 .
   * lib/Galaxia/src/ProcessManager/ProcessManager.php,
 tiki-g-admin_processes.php, tiki-setup_base.php: Add type checks and
 other minor bugfixes. Note that Tikiwiki 1.9.5 was probably not
 affected by the vulnerability in the original report. (Closes: #388122)
 - Fixed security issue: CVE-2006-4734.
   * debian/config, debian/postrm: Check that scripts exist before sourcing
 them. (Closes: #388237)
Files: 
 95e7ff9e09f7e768bae7a5b941062aa8 669 web optional tikiwiki_1.9.5+dfsg1-2.dsc
 44048be25850f2c38b4a87b0a3db6376 19564 web optional 
tikiwiki_1.9.5+dfsg1-2.diff.gz
 f4e3e1bb9f12ef812f6a0500dd3f5472 6514166 web optional 
tikiwiki_1.9.5+dfsg1-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFEAoW+C5cwEsrK54RAjsaAKCng8yMGyYuEWbeMpZPqXdkvNc6QwCgm1eu
OgSqGiIMOggfAIvCSEgFFm0=
=StMh
-END PGP SIGNATURE-

---End Message---


Bug#388282: When trying to acces samba share from other computer PANIC appears

2006-09-19 Thread marcel aguilella

Package: samba
Version: 3.0.23c-1
Severity: grave
Justification: renders package unusable

When mounting share samba hangs with the following message in log.smbd

[2006/09/19 15:06:47, 0] lib/util.c:smb_panic(1592)
 PANIC (pid 25177): substitutions failed

 [2006/09/19 15:06:47, 0] lib/util.c:log_stack_trace(1699)
   BACKTRACE: 12 stack frames:
#0 /usr/sbin/smbd(log_stack_trace 0x23) [0x822b763]
#1 /usr/sbin/smbd(smb_panic 0x46) [0x822b856]
#2 /usr/sbin/smbd(token_contains_name_in_list 0x3bc) [0x809986c]
#3 /usr/sbin/smbd(user_ok_token 0x1a5) [0x8099bb5]
#4 /usr/sbin/smbd [0x80ed571]
#5 /usr/sbin/smbd(make_connection 0x48a) [0x80eee3a]
#6 /usr/sbin/smbd(reply_tcon_and_X 0x1b2) [0x80b8b62]
 #7 /usr/sbin/smbd [0x80ea2f4]
#8 /usr/sbin/smbd(smbd_process 0x6f8) [0x80eb4b8]
 #9 /usr/sbin/smbd(main 0x10df) [0x82c281f]
 #10 /lib/tls/i686/cmov/libc.so.6(__libc_start_main 0xc8) [0xa7b5eea8]
 #11 /usr/sbin/smbd [0x8082a31]
[2006/09/19 15:06:47, 0] lib/fault.c:dump_core(173)
  dumping core in /var/log/samba/cores/smbd

Any hint?

-- System Information:
Debian Release: testing/unstable
 APT prefers testing
 APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages samba depends on:
ii  debconf [debconf-2.0]   1.5.3Debian configuration management 
sy
ii  libacl1 2.2.41-1 Access control list shared 
library
ii  libattr12.4.32-1 Extended attribute shared 
library

ii  libc6   2.3.6.ds1-4  GNU C Library: Shared libraries
ii  libcomerr2  1.39-1   common error description 
library
ii  libcupsys2  1.2.2-2  Common UNIX Printing System(tm) 
-
ii  libgnutls13 1.4.4-1  the GNU TLS library - runtime 
libr

ii  libkrb531.4.4-1  MIT Kerberos runtime libraries
ii  libldap22.1.30-13 b1 OpenLDAP libraries
ii  libpam-modules  0.79-3.2 Pluggable Authentication 
Modules f
ii  libpam-runtime  0.79-3.2 Runtime support for the PAM 
librar
ii  libpam0g0.79-3.2 Pluggable Authentication 
Modules l
ii  libpopt01.10-2   lib for parsing cmdline 
parameters

ii  logrotate   3.7.1-3  Log rotation utility
ii  lsb-base3.1-15   Linux Standard Base 3.1 init 
scrip

ii  netbase 4.25 Basic TCP/IP networking system
ii  procps  1:3.2.7-2/proc file system utilities
ii  samba-common3.0.23c-1Samba common files used by both 
th

ii  zlib1g  1:1.2.3-13   compression library - runtime

Versions of packages samba recommends:
pn  smbldap-tools none (no description available)

-- debconf information:
 samba/nmbd_from_inetd:
 samba/log_files_moved:
 samba/tdbsam: false
 samba/generate_smbpasswd: false
* samba/run_mode: daemons




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388237: marked as done (config/postrm depends on non-essential packages (dbconfig-common, probably ucf))

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 08:32:11 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#388237: fixed in tikiwiki 1.9.5+dfsg1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: tikiwiki
Severity: serious
Justification: 7.2

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi there,

it was recently brought to my attention that the recommended method
for using dbconfig-common in a package's config and postrm scripts was not
policy compliant as hinted in the subject of this bugreport.  the problem
is that in both the config and the postrm you should test whether the
files/programs in question exist before sourcing/executing them.  more
information is in a link below.

NOTE that this is slightly different from the original posts about
mass-bug filing in which only the postrm was mentioned, but the
config file is too.  so, even if you've fixed your package after i
initially posted about this, you might want to take a second look
to make sure.

this mass bug-filing was announced 2006/08/19, though it seems
there's a problem with the list archives for debian-devel.  fortunately,
i cc'd the dbconfig list:

http://lists.alioth.debian.org/pipermail/dbconfig-common-devel/2006-August/000586.html

and information for how you can fix your package:

http://people.debian.org/~seanius/policy/dbconfig-common.html/ch-develguide.html#s-hooks

fortunately, the fix is pretty simple, though i apologize for
the inconvenience.  feel free to ask if you have any questions.


sean

- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-amd64-k8
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFD7weynjLPm522B0RAlb7AJsHbYV5lif3TgSokupJAKM1sv/EgQCfbNrS
vWwEm4oblsbAgi6QlxZjjPA=
=JkIB
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: tikiwiki
Source-Version: 1.9.5+dfsg1-2

We believe that the bug you reported is fixed in the latest version of
tikiwiki, which is due to be installed in the Debian FTP archive:

tikiwiki_1.9.5+dfsg1-2.diff.gz
  to pool/main/t/tikiwiki/tikiwiki_1.9.5+dfsg1-2.diff.gz
tikiwiki_1.9.5+dfsg1-2.dsc
  to pool/main/t/tikiwiki/tikiwiki_1.9.5+dfsg1-2.dsc
tikiwiki_1.9.5+dfsg1-2_all.deb
  to pool/main/t/tikiwiki/tikiwiki_1.9.5+dfsg1-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Marcus Better [EMAIL PROTECTED] (supplier of updated tikiwiki package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 13:31:06 +0200
Source: tikiwiki
Binary: tikiwiki
Architecture: source all
Version: 1.9.5+dfsg1-2
Distribution: unstable
Urgency: high
Maintainer: Debian Tikiwiki team [EMAIL PROTECTED]
Changed-By: Marcus Better [EMAIL PROTECTED]
Description: 
 tikiwiki   - groupware and content management system
Closes: 388122 388237
Changes: 
 tikiwiki (1.9.5+dfsg1-2) unstable; urgency=high
 .
   * lib/Galaxia/src/ProcessManager/ProcessManager.php,
 tiki-g-admin_processes.php, tiki-setup_base.php: Add type checks and
 other minor bugfixes. Note that Tikiwiki 1.9.5 was probably not
 affected by the vulnerability in the original report. (Closes: #388122)
 - Fixed security issue: CVE-2006-4734.
   * debian/config, debian/postrm: Check that scripts exist before sourcing
 them. (Closes: #388237)
Files: 
 95e7ff9e09f7e768bae7a5b941062aa8 669 web optional tikiwiki_1.9.5+dfsg1-2.dsc
 44048be25850f2c38b4a87b0a3db6376 19564 web optional 
tikiwiki_1.9.5+dfsg1-2.diff.gz
 f4e3e1bb9f12ef812f6a0500dd3f5472 6514166 web optional 
tikiwiki_1.9.5+dfsg1-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFEAoW+C5cwEsrK54RAjsaAKCng8yMGyYuEWbeMpZPqXdkvNc6QwCgm1eu
OgSqGiIMOggfAIvCSEgFFm0=
=StMh
-END PGP SIGNATURE-

---End Message---


Bug#388286: f-spot: fails to start due to a SIGSEGV while executing native code

2006-09-19 Thread Jacques Smulevici
Package: f-spot
Version: 0.2.0-1
Severity: grave
Justification: renders package unusable


F-spot cannot start anymore since the last update. Trying $f-spot --debug , I 
have:
=
Got a SIGSEGV while executing native code. This usually indicates
a fatal error in the mono runtime or one of the native libraries 
used by your application.
=

Stacktrace:

  at (wrapper managed-to-native) 
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr) 0x4
  at (wrapper managed-to-native) 
DBus.Connection.dbus_connection_setup_with_g_main (intptr,intptr) 0x
  at DBus.Connection.SetupWithMain () 0x0001a
  at DBus.Bus.GetBus (DBus.Bus/BusType) 0x00059
  at DBus.Bus.GetSessionBus () 0x9
  at FSpot.Core.get_Connection () 0x00013
  at FSpot.Core.FindInstance () 0xd
  at FSpot.Driver.Main (string[]) 0x0030c
  at (wrapper runtime-invoke) System.Object.runtime_invoke_void_string[] 
(object,intptr,intptr,intptr) 0x

Native stacktrace:

mono(mono_handle_native_sigsegv+0xe6) [0x8155b96]
mono [0x8122998]
[0xe440]
[0xb635e9c5]
[0xb635e97b]
[0xb635d462]
[0xb635d3d2]
[0xb635d39c]
[0xb635d2fe]
[0xb748b5d5]
[0xb748a7c3]
mono(mono_runtime_exec_main+0x60) [0x80995b0]
mono(mono_runtime_run_main+0x1b3) [0x8099893]
mono(mono_main+0xe54) [0x805d3b4]
mono [0x805c082]
/lib/tls/libc.so.6(__libc_start_main+0xc8) [0xb7d89ea8]
mono [0x805bfd1]
zsh: abort  f-spot

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.7-le-bebop
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages f-spot depends on:
ii  libart-2.0-2   2.3.17-1  Library of functions for 2D graphi
ii  libatk1.0-01.12.2-1  The ATK accessibility toolkit
ii  libbonobo2-0   2.14.0-1  Bonobo CORBA interfaces library
ii  libbonoboui2-0 2.14.0-4  The Bonobo UI library
ii  libc6  2.3.6.ds1-4   GNU C Library: Shared libraries
ii  libcairo2  1.2.4-1   The Cairo 2D vector graphics libra
ii  libdbus-1-cil  0.62-4CLI binding for D-BUS interprocess
ii  libexif12  0.6.13-4  library to parse EXIF files
ii  libfontconfig1 2.4.0-5   generic font configuration library
ii  libgconf2-42.14.0-4  GNOME configuration database syste
ii  libgconf2.0-cil2.8.3-1   CLI binding for GConf 2.12
ii  libglade2.0-cil2.8.3-1   CLI binding for the Glade librarie
ii  libglib2.0-0   2.12.3-2  The GLib library of C routines
ii  libglib2.0-cil 2.8.3-1   CLI binding for the GLib utility l
ii  libgnome-keyring0  0.4.9-1   GNOME keyring services library
ii  libgnome2-02.14.1-3  The GNOME 2 library - runtime file
ii  libgnome2.0-cil2.8.3-1   CLI binding for GNOME 2.12
ii  libgnomecanvas2-0  2.14.0-2  A powerful object-oriented display
ii  libgnomeui-0   2.14.1-2  The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0 2.14.2-2+b1   GNOME virtual file-system (runtime
ii  libgphoto2-2   2.2.1-3+b1gphoto2 digital camera library
ii  libgtk2.0-02.8.20-1  The GTK+ graphical user interface 
ii  libgtk2.0-cil  2.8.3-1   CLI binding for the GTK+ toolkit 2
ii  libice61:1.0.1-2 X11 Inter-Client Exchange library
ii  libjpeg62  6b-13 The Independent JPEG Group's JPEG 
ii  liblcms1   1.15-1Color management library
ii  libmono-corlib1.0-cil  1.1.17.1-2Mono core library (1.0)
ii  libmono-sharpzip0.84-cil   1.1.17.1-2Mono SharpZipLib library
ii  libmono-sqlite1.0-cil  1.1.17.1-2Mono Sqlite library
ii  libmono-system-data1.0-cil 1.1.17.1-2Mono System.Data library
ii  libmono-system-web1.0-cil  1.1.17.1-2Mono System.Web library
ii  libmono-system1.0-cil  1.1.17.1-2Mono System libraries (1.0)
ii  libmono0   1.1.17.1-2libraries for the Mono JIT
ii  libmono1.0-cil 1.1.17.1-2Mono libraries (1.0)
ii  liborbit2  1:2.14.0-2libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0  1.12.3-2  Layout and rendering of internatio
ii  libpopt0   1.10-3lib for parsing cmdline parameters
ii  libsm6 1:1.0.1-2 X11 Session Management library
ii  libx11-6   2:1.0.0-9 X11 client-side library
ii  libxcursor11.1.7-4   X cursor management library
ii  

Bug#388273: cannot remove/upgrade ggz-gtk-games

2006-09-19 Thread HXC
I have exactly the same problems on amd64 sid:

apt-get upgrade
[code]Reading package lists... Done
Building dependency tree... Done
You might want to run `apt-get -f install' to correct these.
The following packages have unmet dependencies:
  ggz-gtk-games: Depends: ggz-gtk-game-data (= 0.0.13-1) but it is not
installed
E: Unmet dependencies. Try using -f.[/code]

apt-get -f install
[code]Reading package lists... Done
Building dependency tree... Done
Correcting dependencies... Done
The following extra packages will be installed:
  ggz-gtk-games
Recommended packages:
  ggz-gtk-client ggz-core-client
The following packages will be upgraded:
  ggz-gtk-games
1 upgraded, 0 newly installed, 0 to remove and 2 not upgraded.
Need to get 0B/310kB of archives.
After unpacking 12.3kB of additional disk space will be used.
Do you want to continue [Y/n]?
(Reading database ... 180643 files and directories currently installed.)
Preparing to replace ggz-gtk-games 0.0.13-1 (using
.../ggz-gtk-games_0.0.13-3_amd64.deb) ...
Using auxiliary directory to proceed...
Could not open auxiliary directory
dpkg: warning - old pre-removal script returned error exit status 255
dpkg - trying script from the new package instead ...
Using auxiliary directory to proceed...
Could not open auxiliary directory
dpkg: error processing
/var/cache/apt/archives/ggz-gtk-games_0.0.13-3_amd64.deb (--unpack):
 subprocess new pre-removal script returned error exit status 255
Using auxiliary directory to proceed...
- register Hastings.module.dsc
- register ccheckers.module.dsc
- register GGZCards.module.dsc
- register Dots.module.dsc
- register Chess.module.dsc
- register Reversi.module.dsc
- register TicTacToe.module.dsc
- register Combat.module.dsc
- register NetSpades.module.dsc
Errors were encountered while processing:
 /var/cache/apt/archives/ggz-gtk-games_0.0.13-3_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)[/code]

apt-get remove ggz-gtk-games
[code]Reading package lists... Done
Building dependency tree... Done
The following packages will be REMOVED:
  ggz-gtk-games
0 upgraded, 0 newly installed, 1 to remove and 2 not upgraded.
5 not fully installed or removed.
Need to get 0B of archives.
After unpacking 745kB disk space will be freed.
Do you want to continue [Y/n]?
(Reading database ... 180501 files and directories currently installed.)
Removing ggz-gtk-games ...
Using auxiliary directory to proceed...
Could not open auxiliary directory
dpkg: error processing ggz-gtk-games (--remove):
 subprocess pre-removal script returned error exit status 255
Using auxiliary directory to proceed...
Could not open auxiliary directory
dpkg: error while cleaning up:
 subprocess post-installation script returned error exit status 255
Errors were encountered while processing:
 ggz-gtk-games
E: Sub-process /usr/bin/dpkg returned an error code (1)[/code]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#385695: New patch

2006-09-19 Thread Aurélien GÉRÔME
Setting up a specific ALPHA macro which is passed via CPPFLAGS to the
configure script in debian/rules is not elegant, because gcc has a
built-in __alpha__ macro to take care of it. Hence, here is the new
patch which will come in the 7.2.2-2 revision.

Cheers,
-- 
 .''`.   Aurélien GÉRÔME
: :'  :
`. `'`   Free Software Developer
  `- Unix Sys  Net Admin
#! /bin/sh /usr/share/dpatch/dpatch-run
## 18_va_list_is_not_a_pointer.dpatch by Aurélien GÉRÔME agroxor.cx
##
## All lines beginning with `## DP:' are a description of the patch.
## DP: Fix va_list usage on Alpha which is not a pointer, but a struct.

@DPATCH@
diff -urNad ircd-hybrid-7.2.2~/src/s_user.c ircd-hybrid-7.2.2/src/s_user.c
--- ircd-hybrid-7.2.2~/src/s_user.c 2006-09-19 17:49:13.0 +0200
+++ ircd-hybrid-7.2.2/src/s_user.c  2006-09-19 17:57:30.648925324 +0200
@@ -427,8 +427,16 @@
   {
 const char *id = execute_callback(uid_get_cb, source_p);
 
-while (hash_find_id(id) != NULL)
-  id = uid_get(NULL);
+while (hash_find_id(id) != NULL) {
+  va_list vl;
+#ifdef __alpha__
+  vl.__base = NULL;
+  vl.__offset = 0;
+#else
+  vl = NULL;
+#endif
+  id = uid_get(vl);
+}
 
 strlcpy(source_p-id, id, sizeof(source_p-id));
 hash_add_id(source_p);


signature.asc
Description: Digital signature


Bug#388273: Acknowledgement (cannot remove/upgrade ggz-gtk-games)

2006-09-19 Thread JackTheDipper

Thank you for this hint! ;o)

prerm contains this line: ggz-config --remove 
--noregistry=/usr/share/ggz/modules/ggz-txt-client

a mkdir of this directory helped to remove ggz-gtk-games
this was needed because that directory is only provided by the debian 
package ggz-txt-client which is _not_ a dependency of ggz-gtk-games and 
that's why i had it not installed..


i just looked at the prems of the newest package and this line is still 
there.. so please update ggz-config or the prems-file to avoid this 
annoying behavior ;o)


many thanks for helping me out!
Jack


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#382576: marked as done (update-xmlcatalog: Fails to install: update-xmlcatalog: command not found)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 09:32:08 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#382576: fixed in docbook-xsl 1.71.0.dfsg.1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: docbook-xsl
Version: 1.70.1.dfsg.1-0.1
Severity: serious

Hi,

Your package is failing to install with the following error:
Setting up docbook-xsl (1.70.1.dfsg.1-0.1) ...  
/var/lib/dpkg/info/docbook-xsl.postinst: line 16: update-xmlcatalog: command 
not found
dpkg: error processing docbook-xsl (--configure):
 subprocess post-installation script returned error exit status 127

I'm guessing this is a missing depends.

You can see the error at:
http://buildd.debian.org/fetch.php?pkg=praatver=4.4.27-1arch=amd64stamp=1155321537file=logas=raw


Kurt


---End Message---
---BeginMessage---
Source: docbook-xsl
Source-Version: 1.71.0.dfsg.1-1

We believe that the bug you reported is fixed in the latest version of
docbook-xsl, which is due to be installed in the Debian FTP archive:

docbook-xsl-doc_1.71.0.dfsg.1-1_all.deb
  to pool/main/d/docbook-xsl/docbook-xsl-doc_1.71.0.dfsg.1-1_all.deb
docbook-xsl_1.71.0.dfsg.1-1.diff.gz
  to pool/main/d/docbook-xsl/docbook-xsl_1.71.0.dfsg.1-1.diff.gz
docbook-xsl_1.71.0.dfsg.1-1.dsc
  to pool/main/d/docbook-xsl/docbook-xsl_1.71.0.dfsg.1-1.dsc
docbook-xsl_1.71.0.dfsg.1-1_all.deb
  to pool/main/d/docbook-xsl/docbook-xsl_1.71.0.dfsg.1-1_all.deb
docbook-xsl_1.71.0.dfsg.1.orig.tar.gz
  to pool/main/d/docbook-xsl/docbook-xsl_1.71.0.dfsg.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert (dale) [EMAIL PROTECTED] (supplier of updated docbook-xsl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 11 Sep 2006 22:47:41 +0200
Source: docbook-xsl
Binary: docbook-xsl docbook-xsl-doc
Architecture: source all
Version: 1.71.0.dfsg.1-1
Distribution: unstable
Urgency: low
Maintainer: Daniel Leidert (dale) [EMAIL PROTECTED]
Changed-By: Daniel Leidert (dale) [EMAIL PROTECTED]
Description: 
 docbook-xsl - stylesheets for processing DocBook XML files to various output fo
 docbook-xsl-doc - stylesheets for processing DocBook XML files (documentation)
Closes: 160235 172996 175681 175734 184673 186836 199517 225192 232192 236960 
238517 270155 276136 276471 304011 310245 322686 330129 332474 334874 345750 
360029 367694 375503 382576 383874 385940
Changes: 
 docbook-xsl (1.71.0.dfsg.1-1) unstable; urgency=low
 .
   * New maintainer. See
 
http://lists.alioth.debian.org/pipermail/debian-xml-sgml-devel/2006-August/000687.html.
   * Acknowledge NMU (closes: #172996, #175681, #175734, #184673, #186836,
 #199517, #225192, #232192, #236960, #238517, #270155, #276136, #276471,
 #304011, #310245, #322686, #330129, #334874, #360029, #367694, #382576).
   * New upstream release 1.71.0.
 - Fixed handling of verbatims (address, screen, etc.) within listitem
   instances in varlistentry and glossentry (closes: #385940). Thanks to
   Jakub Wilk for the report.
 - Added normalization in several places in *info output that lacked it
   (closes: #383874). Thanks to Andreas Hoenen for the report.
   * After further testing the following bugs are not longer reproducible:
 - Linebreaks are preserved in screen environments (closes: #375503).
 - The escape sign (the backslash) is now correctly escaped in the groff
   source, so it appears correctly in manpage output (closes: #160235).
 - emphasis role=strong is now understood and handled as bold element
   by the stylesheets (closes: #332474).
 - an element following CDATA[\newline\tab]+ does not longer result in
   manpage output, missing at least one space between the CDATA and the
   elements content (closes: #345750).
 .
   [ Daniel Leidert ]
   * debian/changelog: Added the missing '#' sign to bug-numbers in the
 changelog entry of 1.70.1.dfsg.1-0.1, so the link to the report can be
 automatically created.
   * debian/compat: Raised debhelper compatibility level to 5.
   * debian/control: Fixed Maintainer and Uploaders 

Bug#388291: Uninstallable: rebuild-needed

2006-09-19 Thread Marco Nenciarini
Package: libdc1394-13
Version: 1.1.0-3
Severity: grave

On a clean chroot:

[EMAIL PROTECTED]:~# apt-get install libdc1394-13
[snip]

The following packages have unmet dependencies:
  libdc1394-13: Depends: libraw1394-5 but it is not installable
E: Broken packages

The package need to be rebuilded against the new libraw1394-8

I have tried to rebuild and the pachage seem to be fine on the new
libraw1394-8.

If maintainer wish I can do a NMU.

Best Regards

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-686
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)

Versions of packages libdc1394-13 depends on:
ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries
ii  libraw1394-5 0.10.1-1.1  library for direct access to IEEE 

libdc1394-13 recommends no packages.

-- no debconf information

-- 
-
|Marco Nenciarini| Debian/GNU Linux Developer - Plug Member |
| [EMAIL PROTECTED] | http://www.prato.linux.it/~mnencia   |
-
Key fingerprint = FED9 69C7 9E67 21F5 7D95  5270 6864 730D F095 E5E4



signature.asc
Description: Digital signature


Bug#388115: tetex-base: postinst fails, can not upgrade

2006-09-19 Thread Frans Pop
I'm seeing the same errors on my sparc64 (log file looks the same too).

Cheers,
FJP


pgptNFeTOYX2A.pgp
Description: PGP signature


Bug#386952: marked as done (cdbs debhelper rules runs dh_fixperms with -X for setuid/setgid binaries, wrongly thinking it is an exact match)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 10:17:08 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#386952: fixed in maildrop 2.0.2-10
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: maildrop
Version: 2.0.2-6
Severity: serious

Hi,

if building not as root, /etc/maildroprc has other owners, see e.g. the
version for arm.

Cheers,
Andi
-- 
  http://home.arcor.de/andreas-barth/

---End Message---
---BeginMessage---
Source: maildrop
Source-Version: 2.0.2-10

We believe that the bug you reported is fixed in the latest version of
maildrop, which is due to be installed in the Debian FTP archive:

maildrop_2.0.2-10.diff.gz
  to pool/main/m/maildrop/maildrop_2.0.2-10.diff.gz
maildrop_2.0.2-10.dsc
  to pool/main/m/maildrop/maildrop_2.0.2-10.dsc
maildrop_2.0.2-10_i386.deb
  to pool/main/m/maildrop/maildrop_2.0.2-10_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josip Rodin [EMAIL PROTECTED] (supplier of updated maildrop package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 12 Sep 2006 18:53:15 +0200
Source: maildrop
Binary: maildrop
Architecture: source i386
Version: 2.0.2-10
Distribution: unstable
Urgency: low
Maintainer: Josip Rodin [EMAIL PROTECTED]
Changed-By: Josip Rodin [EMAIL PROTECTED]
Description: 
 maildrop   - mail delivery agent with filtering abilities
Closes: 314847 386952
Changes: 
 maildrop (2.0.2-10) unstable; urgency=low
 .
   * Avoid using dh_fixperms -X (via DEB_FIXPERMS_EXCLUDE) because it just
 doesn't work properly, and instead put the chgrp/chmod in the
 binary-predeb/maildrop rule, closes: #386952.
   * Restored the patch to maildrop/deliver.C which avoids an extra newline
 before From_. This had originally fixed bug #156264. (dpatch 009)
   * In the find_in_authlib() function, in case the call to
 auth_getuserinfo() failed, don't throw a temporary failure,
 and instead just return 0 which will make the code which calls
 find_in_authlib proceed as if the user is not found. This pretty
 much handles the upgrades from the old setup, and closes: #314847.
 Note that for the others who want authdaemon but can't reach it,
 maildrop delivery will misbehave, which is bad but not entirely
 unexpected. Thanks to Andres Salomon for the exact patch. (dpatch 010)
Files: 
 9b4fd35ff5fdb4409554cf8355ffebe5 688 mail optional maildrop_2.0.2-10.dsc
 eb00a2450e03db4272e4633276c02931 199202 mail optional maildrop_2.0.2-10.diff.gz
 740cd69a44ee6836f45c907a7496e343 351700 mail optional 
maildrop_2.0.2-10_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFFDxs9C1RHoiANFZYRAmYZAJ9/dgcz0zB2dTmuz0ixCRrg3hLZoQCgkfgF
IJvGjIxAQSq71GPnDVZqwn8=
=MSNd
-END PGP SIGNATURE-

---End Message---


Bug#387788: mit-scheme: sarge to etch upgrade fails

2006-09-19 Thread Chris Hanson
Bill Allombert wrote:
 This is very strange and I doubt it has anything to do with mit-scheme.
  If you look at the maintainer scripts, you'll see that the code to
 manipulate the emacs files is boilerplate, automatically generated by
 debhelper.  The mit-scheme package doesn't do any explicit management of
 this file.
 
 It sure does, the source files include the files

How embarrassing.  :(

I'm uploading a fix.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#387788: marked as done (mit-scheme: sarge to etch upgrade fails)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 10:17:12 -0700
with message-id [EMAIL PROTECTED]
and subject line Bug#387788: fixed in mit-scheme 7.7.90+20060906-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: mit-scheme
Version: 7.7.90+20060414-1
Severity: serious

Hello Chris,

when upgrading from sarge to etch in some circumstances, the following
problem occur:

  Preparing to replace emacs21-bin-common 21.4a-1 (using 
.../emacs21-bin-common_21.4a-6_i386.deb) ...
  Unpacking replacement emacs21-bin-common ...
  Preparing to replace emacs21 21.4a-1 (using .../emacs21_21.4a-6_i386.deb) ...
  emacs-remove emacs21
  remove/riece-google: purging byte-compiled files for emacs21
  remove/riece: purging byte-compiled files for emacs21
  remove/mit-scheme: purging byte-compiled files for emacs21
  rmdir: `/usr/share/emacs21/site-lisp/mit-scheme': No such file or directory
  emacs-remove: /usr/lib/emacsen-common/packages/remove/mit-scheme emacs21 
emacs21 failed at /usr/lib/emacsen-common/emacs-remove line 28, TSORT line 4.
  dpkg: warning - old pre-removal script returned error exit status 1
  dpkg - trying script from the new package instead ...
  emacs-remove emacs21
  remove/riece-google: purging byte-compiled files for emacs21
  remove/riece: purging byte-compiled files for emacs21
  remove/mit-scheme: purging byte-compiled files for emacs21
  rmdir: `/usr/share/emacs21/site-lisp/mit-scheme': No such file or directory
  emacs-remove: /usr/lib/emacsen-common/packages/remove/mit-scheme emacs21 
emacs21 failed at /usr/lib/emacsen-common/emacs-remove line 28, TSORT line 4.
  dpkg: error processing /var/cache/apt/archives/emacs21_21.4a-6_i386.deb 
(--unpack):
   subprocess new pre-removal script returned error exit status 1

This is 100% reproducible with piuparts:

piuparts -a -d sarge -d etch gnupg websieve ttf-paktype mp3kult mit-scheme 
riece-google emacs21-bin-common 

This seems to be a bug is sarge mit-scheme prerm, but etch prerm should take
care of fixing it.

Cheers,
-- 
Bill. [EMAIL PROTECTED]

Imagine a large red swirl here. 

---End Message---
---BeginMessage---
Source: mit-scheme
Source-Version: 7.7.90+20060906-2

We believe that the bug you reported is fixed in the latest version of
mit-scheme, which is due to be installed in the Debian FTP archive:

mit-scheme-dbg_7.7.90+20060906-2_i386.deb
  to pool/main/m/mit-scheme/mit-scheme-dbg_7.7.90+20060906-2_i386.deb
mit-scheme_7.7.90+20060906-2.diff.gz
  to pool/main/m/mit-scheme/mit-scheme_7.7.90+20060906-2.diff.gz
mit-scheme_7.7.90+20060906-2.dsc
  to pool/main/m/mit-scheme/mit-scheme_7.7.90+20060906-2.dsc
mit-scheme_7.7.90+20060906-2_i386.deb
  to pool/main/m/mit-scheme/mit-scheme_7.7.90+20060906-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Hanson [EMAIL PROTECTED] (supplier of updated mit-scheme package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 19 Sep 2006 12:43:46 -0400
Source: mit-scheme
Binary: mit-scheme mit-scheme-dbg
Architecture: source i386
Version: 7.7.90+20060906-2
Distribution: unstable
Urgency: low
Maintainer: Chris Hanson [EMAIL PROTECTED]
Changed-By: Chris Hanson [EMAIL PROTECTED]
Description: 
 mit-scheme - MIT/GNU Scheme development environment
 mit-scheme-dbg - MIT/GNU Scheme debugging files
Closes: 387788
Changes: 
 mit-scheme (7.7.90+20060906-2) unstable; urgency=low
 .
   * debian/mit-scheme.emacsen-remove: don't purge if directory doesn't
 exist.  (closes: Bug#387788)
Files: 
 1b41b3a61cbd021fee3d6c40b7aec877 753 devel optional 
mit-scheme_7.7.90+20060906-2.dsc
 daf5794fabe56ebf004dc0c0a6c2cb6b 8537 devel optional 
mit-scheme_7.7.90+20060906-2.diff.gz
 c1a220dcd68d6b1d1c79f5f846f5d4fa 5744838 devel optional 
mit-scheme_7.7.90+20060906-2_i386.deb
 1325f43f3f0f561cbd8e7f27863ce7c7 12201400 devel extra 
mit-scheme-dbg_7.7.90+20060906-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFECEs46qC2Bs1LAERAhZVAJ0TAoyWLhW4JZ5zQkPwEeSHI4al5gCdG4Wq
qfGiruOYJF3bsRfapd8RtHM=
=TX+/
-END PGP SIGNATURE-

---End Message---


Bug#388149: Info received (Confirmed)

2006-09-19 Thread Alan Woodland
Ok, I've had a further look into things, and it appears now that the
first injection problem (when allow HTML is unchecked) is with the function:

function htmlToText(aStr) {
varformatConverter =
Components.classes[@mozilla.org/widget/htmlformatconverter;1].createInstance(Components.interfaces.nsIFormatConverter);
var fromStr =
Components.classes[@mozilla.org/supports-string;1].createInstance(Components.interfaces.nsISupportsString);
fromStr.data = aStr;
var toStr = { value: null };

try {
formatConverter.convert(text/html, fromStr,
fromStr.toString().length, text/unicode, toStr, {});
} catch(e) {
return aStr;
}
if(toStr.value) {
toStr =
toStr.value.QueryInterface(Components.interfaces.nsISupportsString);
return toStr.toString();
}
return aStr;
}

from chrome/sage.js. The simplest way to fix this is via a search and
replace for  and  on the processed string, since the problem stems
from the way formatConverter treats gt; and lt;. The thing that
somewhat alarms me with this though is that there are not one, but
several paths through this code I can see that would allow aStr (the
input) to be returned unchanged, which is clearly a very bad thing(tm).

The idea of just doing a search and replace here wouldn't fix it for
good either I don't think. I think I saw at least one more injection
method that worked using CSS on one of the test cases somewhere that
wouldn't get caught by this.

Additionally this wouldn't address the 2nd major problem, namely when
allow HTML tags is on script can be let in in rather a lot of ways, e.g.
onclick=myscript();, script etc My proposal as a temporary fix
for this problem would be to remove the allow html option all
together, until I can produce either a real fix, or upstream do.

Any comments?

Thanks,
Alan


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#330084: xawtv-plugin-qt: segfaults on start recording

2006-09-19 Thread Andreas Barth
Hi,

* Erik Schanze ([EMAIL PROTECTED]) [050925 13:13]:
 Please feel free to ask for more info.

Can you try whether it works with the new version 3.95-4?


Cheers,
Andi
-- 
  http://home.arcor.de/andreas-barth/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388295: atftpd: purging the package fail

2006-09-19 Thread Bill Allombert
Package: atftpd
Version: 0.7.dfsg-0.2
Severity: serious

Hello Ludovic,

There is an error when attempting to purge the package:

  Removing atftpd ...
  Purging configuration files for atftpd ...
  /var/lib/dpkg/info/atftpd.postrm: line 4: update-inetd: command not found
  dpkg: error processing atftpd (--purge):
   subprocess post-removal script returned error exit status 127
  Errors were encountered while processing:
   atftpd

You cannot assume update-inetd to be available when _purging_ the
packages.

Cheers,
-- 
Bill. [EMAIL PROTECTED]

Imagine a large red swirl here. 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388282: When trying to acces samba share from other computer PANIC appears

2006-09-19 Thread Christian Perrier
severity 388282 important
thanks

Quoting marcel aguilella ([EMAIL PROTECTED]):
 Package: samba
 Version: 3.0.23c-1
 Severity: grave
 Justification: renders package unusable
 
 When mounting share samba hangs with the following message in log.smbd
 

Hangs? Or panics?

Please also provide the smb.conf file and more context.

Please try installing the samba-dbg package and reproduce the problem.




signature.asc
Description: Digital signature


Bug#388139: findimagedupes will execute code stored in the names of files

2006-09-19 Thread David Starner

On 9/19/06, Andreas Tille [EMAIL PROTECTED] wrote:

n Mon, 18 Sep 2006, David Starner wrote:

 Package: findimagedupes
 Version: 0.1.3-7

Just to let you know the status quo: There is a completely rewritten
verison of findimagedupes in preparation which does not show the
problem (and closes the other open bugs).  It will be released as
package quite soon (aka until end of the week).


It's a little late to be releasing completely rewritten versions of
programs for etch. So that solution means removing findimagedupes from
etch altogether.


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#388282: When trying to acces samba share from other computer PANIC appears

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 388282 important
Bug#388282: When trying to acces samba share from other computer PANIC appears
Severity set to `important' from `grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: libgutils1-dev: broken symlink (missing dep?)

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 387798 grave
Bug#387798: libgutils1-dev: broken symlink (missing dep?)
Severity set to `grave' from `normal'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388300: udev does not provide/create /dev/MAKEDEV symlink

2006-09-19 Thread Andreas Janssen
Package: udev
Version: 0.100-1
Severity: serious
Justification: Policy 9.1


After upgrading to udev 0.100-1 and rebooting I noticed that the
isdnutils init script complained that /dev/MAKEDEV could not be found.
It looks like udev does not provide a MAKEDEV symlink anymore,
so /dev/MAKEDEV does not exist until /etc/rc2.d/S20makedev is run.
However this happens *after* /etc/rc2.d/S20isdnutils is executed.

The file system hierarchy standard says:

,---
| If it is possible that devices in /dev will need to be manually 
| created, /dev must contain a command named MAKEDEV, which can create
| devices as needed.
`---

(http://www.pathname.com/fhs/pub/fhs-2.3.html#DEVDEVICEFILES)

The Debian Policy, chapter 9.1 says the location of all installed
files and directories must comply with the FHS.

regards
Andreas Janssen

-- Package-specific info:
-- /etc/udev/rules.d/:
/etc/udev/rules.d/:
insgesamt 2
lrwxrwxrwx 1 root root  20 2006-03-02 12:40 020_permissions.rules - 
../permissions.rules
lrwxrwxrwx 1 root root  19 2006-01-07 10:05 025_libgphoto2.rules - 
../libgphoto2.rules
lrwxrwxrwx 1 root root  16 2006-08-11 20:38 025_libsane.rules - 
../libsane.rules
lrwxrwxrwx 1 root root  22 2006-01-07 10:04 025_logitechmouse.rules - 
../logitechmouse.rules
lrwxrwxrwx 1 root root  15 2006-08-29 09:33 libnjb.rules - ../libnjb.rules
lrwxrwxrwx 1 root root  13 2006-03-02 12:40 udev.rules - ../udev.rules
lrwxrwxrwx 1 root root  25 2006-04-06 11:36 z20_persistent-input.rules - 
../persistent-input.rules
lrwxrwxrwx 1 root root  19 2006-03-02 12:40 z20_persistent.rules - 
../persistent.rules
-rw-r--r-- 1 root root 929 2006-09-19 14:06 z25_persistent-cd.rules
-rw-r--r-- 1 root root 499 2006-09-19 08:42 z25_persistent-net.rules
lrwxrwxrwx 1 root root  33 2006-05-10 08:50 z45_persistent-net-generator.rules 
- ../persistent-net-generator.rules
lrwxrwxrwx 1 root root  12 2006-03-02 12:40 z50_run.rules - ../run.rules
lrwxrwxrwx 1 root root  16 2006-03-02 12:40 z55_hotplug.rules - 
../hotplug.rules
lrwxrwxrwx 1 root root  19 2006-01-07 10:01 z60_alsa-utils.rules - 
../alsa-utils.rules
lrwxrwxrwx 1 root root  15 2006-01-07 10:02 z60_hdparm.rules - ../hdparm.rules
lrwxrwxrwx 1 root root  33 2006-06-03 10:27 z60_xserver-xorg-input-wacom.rules 
- ../xserver-xorg-input-wacom.rules
lrwxrwxrwx 1 root root  29 2006-09-19 08:42 z75_cd-aliases-generator.rules - 
../cd-aliases-generator.rules

-- /sys/:
/sys/block/dm-0/dev
/sys/block/dm-1/dev
/sys/block/dm-2/dev
/sys/block/dm-3/dev
/sys/block/dm-4/dev
/sys/block/dm-5/dev
/sys/block/dm-6/dev
/sys/block/fd0/dev
/sys/block/hda/dev
/sys/block/hda/hda1/dev
/sys/block/hda/hda2/dev
/sys/block/hda/hda3/dev
/sys/block/hda/hda4/dev
/sys/block/hda/hda5/dev
/sys/block/hda/hda6/dev
/sys/block/hda/hda7/dev
/sys/block/hdc/dev
/sys/block/hdd/dev
/sys/block/loop0/dev
/sys/block/loop1/dev
/sys/block/loop2/dev
/sys/block/loop3/dev
/sys/block/loop4/dev
/sys/block/loop5/dev
/sys/block/loop6/dev
/sys/block/loop7/dev
/sys/block/ram0/dev
/sys/block/ram10/dev
/sys/block/ram11/dev
/sys/block/ram12/dev
/sys/block/ram13/dev
/sys/block/ram14/dev
/sys/block/ram15/dev
/sys/block/ram1/dev
/sys/block/ram2/dev
/sys/block/ram3/dev
/sys/block/ram4/dev
/sys/block/ram5/dev
/sys/block/ram6/dev
/sys/block/ram7/dev
/sys/block/ram8/dev
/sys/block/ram9/dev
/sys/class/graphics/fb0/dev
/sys/class/input/input0/event0/dev
/sys/class/input/input1/event1/dev
/sys/class/input/input2/event2/dev
/sys/class/input/input2/js0/dev
/sys/class/input/input3/event3/dev
/sys/class/input/input3/mouse0/dev
/sys/class/input/input3/ts0/dev
/sys/class/input/mice/dev
/sys/class/misc/agpgart/dev
/sys/class/misc/device-mapper/dev
/sys/class/misc/hpet/dev
/sys/class/misc/psaux/dev
/sys/class/misc/rtc/dev
/sys/class/printer/lp0/dev
/sys/class/sound/admmidi/dev
/sys/class/sound/adsp/dev
/sys/class/sound/amidi/dev
/sys/class/sound/audio/dev
/sys/class/sound/controlC0/dev
/sys/class/sound/dmmidi/dev
/sys/class/sound/dsp/dev
/sys/class/sound/hwC0D0/dev
/sys/class/sound/hwC0D2/dev
/sys/class/sound/midiC0D0/dev
/sys/class/sound/midiC0D1/dev
/sys/class/sound/midiC0D2/dev
/sys/class/sound/midi/dev
/sys/class/sound/mixer/dev
/sys/class/sound/pcmC0D0c/dev
/sys/class/sound/pcmC0D0p/dev
/sys/class/sound/pcmC0D1c/dev
/sys/class/sound/pcmC0D2c/dev
/sys/class/sound/pcmC0D2p/dev
/sys/class/sound/pcmC0D3p/dev
/sys/class/sound/seq/dev
/sys/class/sound/sequencer2/dev
/sys/class/sound/sequencer/dev
/sys/class/sound/timer/dev
/sys/class/usb_device/usbdev1.1/dev
/sys/class/usb_device/usbdev2.1/dev
/sys/class/usb_device/usbdev3.1/dev

-- Kernel configuration:


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (1001, 'testing'), (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-2-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages udev depends on:
ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries
ii  libselinux1  

Bug#346968: marked as done (wmmount: FTBFS: build-depends on removed xlibs-dev)

2006-09-19 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2006 20:56:57 +0200
with message-id [EMAIL PROTECTED]
and subject line Bug#346968: NMU patch for wmmount
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: wmmount
Version: 1.0beta2-6
Severity: serious

Hello,

  This is a serious bug filed against your package because it
  build-depends on xlibs-dev, which as announced in [1] a while ago, is
  no longer available in sid. This makes your package fail to build from
  source.

[1] http://lists.debian.org/debian-devel-announce/2005/11/msg00022.html

  To fix this bug, you need to update your build-dependencies and
  substitute xlibs-dev for the list of individual X development
  libraries that your package needs to be built. You can find detailed
  information about how to do that in the DependsXlibsDev wiki page [2].

[2] http://wiki.debian.org/DependsXlibsDev

  As indicated by the Release Team [3], the full transition from XFree86
  to Xorg is a release blocker for Etch, which means that Etch will not
  be released until this bug is fixed (or your package removed from
  testing). So, please, try to fix in a timely manner.

[3] http://lists.debian.org/debian-devel-announce/2005/10/msg4.html

  The number of affected packages by the xlibs-dev transition is huge,
  so if you feel like helping with patches or uploads, feel free to
  follow the instructions contained in the wiki page above. A list of
  affected packages can be found here [4].

[4] http://people.debian.org/~adeodato/release-usertag/transition-xlibs-dev

  Finally, if there's a strong reason for which your package should not
  be NMUed, please note so in this bug report. Prospective NMUers will
  read your reasoning, and will decide if it's strong enough to delay
  their upload.

  Thanks for your collaboration!

-- 
Adeodato Simó dato at net.com.org.es
Debian Developer  adeodato at debian.org


---End Message---
---BeginMessage---
On Fri, Jan 20, 2006 at 12:12:04AM +0100, Marc 'HE' Brockschmidt wrote:
 I jsut NMUed wmmount to help with the xlibs-dev transition. Patch
 attached.

ACK. Thanks.

-- 
 2. That which causes joy or happiness.
---End Message---


Processed: Obsolete on 2.4 and 2.6

2006-09-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 retitle 386478 Obsolete package: Etch will have only 2.6 kernels, 2.6 version 
 out of date
Bug#386478: kernel-patch-2.4-bluez: Obsolete package: Etch will have only 2.6 
kernels
Changed Bug title.

 severity 386478 grave
Bug#386478: Obsolete package: Etch will have only 2.6 kernels, 2.6 version out 
of date
Severity set to `grave' from `important'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#385695: FTBFS on alpha: remove unused va_list

2006-09-19 Thread Aurélien GÉRÔME
retitle 385695 FTBFS on alpha: remove unused va_list
thanks

My previous patches were nonsense. This one fixes the issue.

Cheers,
-- 
 .''`.   Aurélien GÉRÔME
: :'  :
`. `'`   Free Software Developer
  `- Unix Sys  Net Admin
#! /bin/sh /usr/share/dpatch/dpatch-run
## 18_remove_unused_va_list.dpatch by Aurélien GÉRÔME agroxor.cx
##
## All lines beginning with `## DP:' are a description of the patch.
## DP: Remove unused va_list.

@DPATCH@
diff -urNad ircd-hybrid-7.2.2~/src/s_user.c ircd-hybrid-7.2.2/src/s_user.c
--- ircd-hybrid-7.2.2~/src/s_user.c 2006-09-19 18:37:13.0 +0200
+++ ircd-hybrid-7.2.2/src/s_user.c  2006-09-19 21:13:01.064621246 +0200
@@ -68,7 +68,7 @@
 static void report_and_set_user_flags(struct Client *, const struct AccessItem 
*);
 static int check_xline(struct Client *);
 static void introduce_client(struct Client *, struct Client *);
-static void *uid_get(va_list);
+static void *uid_get();
 
 /* Used for building up the isupport string,
  * used with init_isupport, add_isupport, delete_isupport
@@ -428,7 +428,7 @@
 const char *id = execute_callback(uid_get_cb, source_p);
 
 while (hash_find_id(id) != NULL)
-  id = uid_get(NULL);
+  id = uid_get();
 
 strlcpy(source_p-id, id, sizeof(source_p-id));
 hash_add_id(source_p);
@@ -1386,12 +1386,12 @@
 /*
  * uid_get
  *
- * inputs   - struct Client *
+ * inputs   - none
  * output   - new UID is returned to caller
  * side effects - new_uid is incremented by one.
  */
 static void *
-uid_get(va_list args)
+uid_get()
 {
   add_one_to_uid(TOTALSIDUID - 1);/* index from 0 */
   return new_uid;


signature.asc
Description: Digital signature


  1   2   >