Bug#431579: marked as done (depends on non-essential binary /usr/sbin/update-gtk-immodules in postrm)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Mon, 13 Aug 2007 06:02:03 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#431579: fixed in im-sdk 12.3.91-6
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: iiimf-client-gtk
Version: 12.3.91-5
Severity: serious
Usertags: postrm-depends-nonessential
User: [EMAIL PROTECTED]
Justification: Policy violation, see section 7.2

hi,

while running archive wide piuparts tests your package failed on purge
because of /usr/sbin/update-gtk-immodules  beeing unavailable during postrm:

  Removing iiimf-client-gtk ...
  /var/lib/dpkg/info/iiimf-client-gtk.postrm: line 11: 
/usr/sbin/update-gtk-immodules: No such file or directory
  dpkg: error processing iiimf-client-gtk (--purge):
   subprocess post-removal script returned error exit status 1
  Errors were encountered while processing:
   iiimf-client-gtk

the full log can be found here:

 http://people.debian.org/~lucas/logs/2007/07/01/

bye,
- michael

--- End Message ---
--- Begin Message ---
Source: im-sdk
Source-Version: 12.3.91-6

We believe that the bug you reported is fixed in the latest version of
im-sdk, which is due to be installed in the Debian FTP archive:

iiimf-client-el-bin_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-client-el-bin_12.3.91-6_amd64.deb
iiimf-client-el_12.3.91-6_all.deb
  to pool/main/i/im-sdk/iiimf-client-el_12.3.91-6_all.deb
iiimf-client-gtk_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-client-gtk_12.3.91-6_amd64.deb
iiimf-client-xbe_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-client-xbe_12.3.91-6_amd64.deb
iiimf-csconv-modules_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-csconv-modules_12.3.91-6_amd64.deb
iiimf-dev_12.3.91-6_all.deb
  to pool/main/i/im-sdk/iiimf-dev_12.3.91-6_all.deb
iiimf-im-switcher_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-im-switcher_12.3.91-6_amd64.deb
iiimf-le-canna_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-canna_12.3.91-6_amd64.deb
iiimf-le-hangul_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-hangul_12.3.91-6_amd64.deb
iiimf-le-sun-hong-kong-chinese_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-sun-hong-kong-chinese_12.3.91-6_amd64.deb
iiimf-le-sun-simplified-chinese_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-sun-simplified-chinese_12.3.91-6_amd64.deb
iiimf-le-sun-thai_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-sun-thai_12.3.91-6_amd64.deb
iiimf-le-sun-traditional-chinese_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-sun-traditional-chinese_12.3.91-6_amd64.deb
iiimf-le-unit_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-le-unit_12.3.91-6_amd64.deb
iiimf-server_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/iiimf-server_12.3.91-6_amd64.deb
iiimf_12.3.91-6_all.deb
  to pool/main/i/im-sdk/iiimf_12.3.91-6_all.deb
im-sdk-docs_12.3.91-6_all.deb
  to pool/main/i/im-sdk/im-sdk-docs_12.3.91-6_all.deb
im-sdk_12.3.91-6.diff.gz
  to pool/main/i/im-sdk/im-sdk_12.3.91-6.diff.gz
im-sdk_12.3.91-6.dsc
  to pool/main/i/im-sdk/im-sdk_12.3.91-6.dsc
libiiimcf-dev_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/libiiimcf-dev_12.3.91-6_amd64.deb
libiiimcf3_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/libiiimcf3_12.3.91-6_amd64.deb
libiiimp-dev_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/libiiimp-dev_12.3.91-6_amd64.deb
libiiimp1_12.3.91-6_amd64.deb
  to pool/main/i/im-sdk/libiiimp1_12.3.91-6_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Roger So <[EMAIL PROTECTED]> (supplier of updated im-sdk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 13 Aug 2007 13:14:03 +0800
Source: im-sdk
Binary: libiiimp-dev iiimf-le-hangul iiimf-le-sun-thai iiimf-im-switcher 
iiimf-server iiimf-le-sun-simplified-chinese iiimf-client-el iiimf-client-xbe 
iiimf-le-canna iiimf-client-el-bin iiimf-le-unit iiimf-le-sun-hong-kong-chinese 
iiimf-dev iiimf im-sdk-docs iiimf-le-sun-traditional-chinese libiiimcf3 
libiiimp1 libiiimcf-dev iiimf-csconv-modules iiimf-client-gtk
Architecture: source amd64 all
Version: 12.3.91-6
Distribution: unstable
Urgency: low
Maintainer: Roger So <[EMA

Bug#437530: bashism in init.d script: unexpected operator: ==

2007-08-12 Thread martin f krafft
Package: lirc
Version: 0.8.0-11
Severity: serious

Starting lirc daemon:[: 133: ==: unexpected operator
[: 133: ==: unexpected operator

Use of == within [], such as

  [ "$START_LIRCD" == "true" ]

is a bashism. Since the init.d script uses /bin/sh, please change
s/==/=/

Thanks,

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.22-1-amd64 (SMP w/1 CPU core)
Locale: LANG=en_GB, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages lirc depends on:
ii  debconf [debconf-2.0] 1.5.14 Debian configuration management sy
ii  dialog1.1-20070604-1 Displays user-friendly dialog boxe
ii  libasound21.0.14a-2  ALSA library
ii  libc6 2.6.1-1GNU C Library: Shared libraries
ii  liblircclient00.8.0-11   LIRC client library
ii  libusb-0.1-4  2:0.1.12-7 userspace USB programming library

lirc recommends no packages.

-- debconf information excluded


-- 
 .''`.   martin f. krafft <[EMAIL PROTECTED]>
: :'  :  proud Debian developer, author, administrator, and user
`. `'`   http://people.debian.org/~madduck - http://debiansystem.info
  `-  Debian - when you have better things to do than fixing systems


digital_signature_gpg.asc
Description: Digital signature (see http://martin-krafft.net/gpg/)


Bug#437222: marked as done (asterisk: Depends on libpri1.0 >= 1.4, should this be libpri1.2 >= 1.4?)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Mon, 13 Aug 2007 06:25:49 +0100
with message-id <[EMAIL PROTECTED]>
and subject line Fwd: libpri_1.4.1-1_i386.changes ACCEPTED
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: asterisk
Version: 1:1.4.10~dfsg-1
Severity: grave
Justification: renders package unusable

Hi,

Currently asterisk is not installable because it depends on libpri1.0 >=
1.4 which doesn't exist.

Should this be libpri1.2 which does have version 1.4 in the repo?

Cheers!


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-cyclops (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_NZ, LC_CTYPE=en_NZ (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

--- End Message ---
--- Begin Message ---

--  Forwarded Message  --

Subject: libpri_1.4.1-1_i386.changes ACCEPTED
Date: Sun, 12 Aug 2007
From: Debian Installer <[EMAIL PROTECTED]>
To: Mark Purcell <[EMAIL PROTECTED]>, Debian VoIP Team <[EMAIL PROTECTED]>


Accepted:
libpri-dev_1.4.1-1_i386.deb
  to pool/main/libp/libpri/libpri-dev_1.4.1-1_i386.deb
libpri1.0_1.4.1-1_i386.deb
  to pool/main/libp/libpri/libpri1.0_1.4.1-1_i386.deb
libpri_1.4.1-1.diff.gz
  to pool/main/libp/libpri/libpri_1.4.1-1.diff.gz
libpri_1.4.1-1.dsc
  to pool/main/libp/libpri/libpri_1.4.1-1.dsc
libpri_1.4.1.orig.tar.gz
  to pool/main/libp/libpri/libpri_1.4.1.orig.tar.gz


Override entries for your package:
libpri-dev_1.4.1-1_i386.deb - optional libdevel
libpri1.0_1.4.1-1_i386.deb - optional libs
libpri_1.4.1-1.dsc - optional libs

Announcing to [EMAIL PROTECTED]


Thank you for your contribution to Debian.

---

Accepted:
libpri-dev_1.4.1-1_i386.deb
  to pool/main/libp/libpri/libpri-dev_1.4.1-1_i386.deb
libpri1.0_1.4.1-1_i386.deb
  to pool/main/libp/libpri/libpri1.0_1.4.1-1_i386.deb
libpri_1.4.1-1.diff.gz
  to pool/main/libp/libpri/libpri_1.4.1-1.diff.gz
libpri_1.4.1-1.dsc
  to pool/main/libp/libpri/libpri_1.4.1-1.dsc
libpri_1.4.1.orig.tar.gz
  to pool/main/libp/libpri/libpri_1.4.1.orig.tar.gz


Override entries for your package:
libpri-dev_1.4.1-1_i386.deb - optional libdevel
libpri1.0_1.4.1-1_i386.deb - optional libs
libpri_1.4.1-1.dsc - optional libs

Announcing to [EMAIL PROTECTED]


Thank you for your contribution to Debian.
--- End Message ---


Processed: your mail

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> close 353460 12.3.91-2
Bug#353460: im-sdk_12.3.91-0.1(hppa/experimental): FTBFS: typo in debian/control
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug marked as fixed in version 12.3.91-2, send any further explanations to 
Frank Lichtenheld <[EMAIL PROTECTED]>

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#437514: udev: Boot hang with kernel 2.6.21

2007-08-12 Thread Marco d'Itri
On Aug 13, Dominique Brazziel <[EMAIL PROTECTED]> wrote:

> I doubt that I left out any needed features to support
> udev, as I used the .config of my 2.6.18 kernel.
I doubt that you fully understand the process of building your own
kernel.

> How can I easily upgrade just the udev package and
> it's dependencies?   
Ask on an users support forum like [EMAIL PROTECTED]

-- 
ciao,
Marco


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#437514: udev: Boot hang with kernel 2.6.21

2007-08-12 Thread Marco d'Itri
severity 437514 normal
tag 437514 unreproducible moreinfo
thanks

Try upgrading udev. You probably compiled your kernel without enabling
some feature(s) needed by older udev releases.

-- 
ciao,
Marco


signature.asc
Description: Digital signature


Bug#437514: udev: Boot hang with kernel 2.6.21

2007-08-12 Thread Dominique Brazziel
Package: udev
Version: 0.105-4
Severity: critical
Justification: breaks the whole system

After line 'Waiting for /dev to be fully populated' the system hangs.  
Eventually it will timeout
but then hang forever (/dev not fully populated).  If I set loglevel to 'info' 
it is possible to
get things going again using Control-C but I don't know what process was killed.

The only way to get out it after the hang is to power the machine off rudely 
because the SysRq magic
key appears not to be set up at this stage (no console devices yet).

-- Package-specific info:
-- /etc/udev/rules.d/:
/etc/udev/rules.d/:
total 20
lrwxrwxrwx 1 root root   20 2007-04-08 17:47 020_permissions.rules -> 
../permissions.rules
lrwxrwxrwx 1 root root   15 2007-04-08 17:48 85-pcmcia.rules -> ../pcmcia.rules
lrwxrwxrwx 1 root root   13 2007-04-08 17:47 udev.rules -> ../udev.rules
lrwxrwxrwx 1 root root   25 2007-04-08 17:47 z20_persistent-input.rules -> 
../persistent-input.rules
lrwxrwxrwx 1 root root   19 2007-04-08 17:47 z20_persistent.rules -> 
../persistent.rules
-rw-r--r-- 1 root root  600 2007-04-08 18:03 z25_persistent-cd.rules
-rw-r--r-- 1 root root  589 2007-04-08 17:44 z25_persistent-net.rules
lrwxrwxrwx 1 root root   33 2007-04-08 17:47 z45_persistent-net-generator.rules 
-> ../persistent-net-generator.rules
lrwxrwxrwx 1 root root   12 2007-04-08 17:47 z50_run.rules -> ../run.rules
lrwxrwxrwx 1 root root   16 2007-04-08 17:47 z55_hotplug.rules -> 
../hotplug.rules
lrwxrwxrwx 1 root root   19 2007-04-08 19:06 z60_alsa-utils.rules -> 
../alsa-utils.rules
lrwxrwxrwx 1 root root   15 2007-04-16 22:49 z60_hdparm.rules -> ../hdparm.rules
-rw-r--r-- 1 root root 2589 2007-06-03 16:17 z60_libpisock9.rules
-rw-r--r-- 1 root root 5716 2007-06-08 13:11 z60_xserver-xorg-input-wacom.rules
lrwxrwxrwx 1 root root   29 2007-04-08 17:47 z75_cd-aliases-generator.rules -> 
../cd-aliases-generator.rules
lrwxrwxrwx 1 root root   12 2007-07-03 17:05 z99_hal.rules -> ../hal.rules

-- /sys/:
/sys/block/hda/dev
/sys/block/hdc/dev
/sys/block/hdc/hdc1/dev
/sys/block/hdc/hdc2/dev
/sys/block/hdc/hdc3/dev
/sys/block/hdc/hdc4/dev
/sys/block/hdc/hdc5/dev
/sys/block/hdc/hdc6/dev
/sys/block/hdc/hdc7/dev
/sys/block/hdc/hdc8/dev
/sys/block/hdc/hdc9/dev
/sys/block/loop0/dev
/sys/block/loop1/dev
/sys/block/loop2/dev
/sys/block/loop3/dev
/sys/block/loop4/dev
/sys/block/loop5/dev
/sys/block/loop6/dev
/sys/block/loop7/dev
/sys/block/ram0/dev
/sys/block/ram10/dev
/sys/block/ram11/dev
/sys/block/ram12/dev
/sys/block/ram13/dev
/sys/block/ram14/dev
/sys/block/ram15/dev
/sys/block/ram1/dev
/sys/block/ram2/dev
/sys/block/ram3/dev
/sys/block/ram4/dev
/sys/block/ram5/dev
/sys/block/ram6/dev
/sys/block/ram7/dev
/sys/block/ram8/dev
/sys/block/ram9/dev
/sys/block/sda/dev
/sys/block/sda/sda1/dev
/sys/block/sda/sda2/dev
/sys/block/sda/sda3/dev
/sys/block/sda/sda4/dev
/sys/block/sda/sda5/dev
/sys/class/graphics/fb0/dev
/sys/class/input/input0/event0/dev
/sys/class/input/input1/event1/dev
/sys/class/input/input1/mouse0/dev
/sys/class/input/input1/ts0/dev
/sys/class/input/input2/event2/dev
/sys/class/input/input3/event3/dev
/sys/class/input/input3/mouse1/dev
/sys/class/input/input3/ts1/dev
/sys/class/input/mice/dev
/sys/class/misc/agpgart/dev
/sys/class/misc/device-mapper/dev
/sys/class/misc/fuse/dev
/sys/class/misc/hpet/dev
/sys/class/misc/ndiswrapper/dev
/sys/class/misc/psaux/dev
/sys/class/misc/rtc/dev
/sys/class/misc/snapshot/dev
/sys/class/sound/adsp/dev
/sys/class/sound/audio1/dev
/sys/class/sound/audio/dev
/sys/class/sound/controlC0/dev
/sys/class/sound/controlC1/dev
/sys/class/sound/dsp1/dev
/sys/class/sound/dsp/dev
/sys/class/sound/mixer1/dev
/sys/class/sound/mixer/dev
/sys/class/sound/pcmC0D0c/dev
/sys/class/sound/pcmC0D0p/dev
/sys/class/sound/pcmC0D1c/dev
/sys/class/sound/pcmC0D2c/dev
/sys/class/sound/pcmC0D3c/dev
/sys/class/sound/pcmC0D4p/dev
/sys/class/sound/pcmC1D0c/dev
/sys/class/sound/pcmC1D0p/dev
/sys/class/sound/timer/dev
/sys/class/usb_device/usbdev1.1/dev
/sys/class/usb_device/usbdev2.1/dev
/sys/class/usb_device/usbdev3.1/dev
/sys/class/usb_device/usbdev4.1/dev
/sys/class/usb_device/usbdev4.2/dev
/sys/class/usb_device/usbdev4.3/dev
/sys/class/usb_device/usbdev4.4/dev
/sys/devices/pci:00/:00:1d.0/usb1/1-0:1.0/usbdev1.1_ep81/dev
/sys/devices/pci:00/:00:1d.0/usb1/usbdev1.1_ep00/dev
/sys/devices/pci:00/:00:1d.1/usb2/2-0:1.0/usbdev2.1_ep81/dev
/sys/devices/pci:00/:00:1d.1/usb2/usbdev2.1_ep00/dev
/sys/devices/pci:00/:00:1d.2/usb3/3-0:1.0/usbdev3.1_ep81/dev
/sys/devices/pci:00/:00:1d.2/usb3/usbdev3.1_ep00/dev
/sys/devices/pci:00/:00:1d.7/usb4/4-0:1.0/usbdev4.1_ep81/dev
/sys/devices/pci:00/:00:1d.7/usb4/4-1/4-1:1.0/usbdev4.2_ep81/dev
/sys/devices/pci:00/:00:1d.7/usb4/4-1/4-1.2/4-1.2:1.0/usbdev4.4_ep81/dev
/sys/devices/pci:00/:00:1d.7/usb4/4-1/4-1.2/usbdev4.4_ep00/dev
/sys/devices/pci:00/:00:1d.7/usb4/4-1/usbdev4.2_ep00/dev
/sys/devices/pci:00/:00:1d.7/usb4/4-3/4-3:1.0/usbde

Bug#431959: marked as done (nvidia-kernel-legacy-96xx-2.6.18-4-amd64: spelling mistake in provides field)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 23:47:02 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#431959: fixed in nvidia-graphics-legacy-96xx-modules-amd64 
1.0.9639+2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: nvidia-kernel-legacy-96xx-2.6.18-4-amd64
Version: 1.0.9639+1
Severity: grave
Justification: renders package unusable

Hi,

the version number in the provides field is misspelled

old:
Provides: nvidia-kernel-legacy-96xx-.0.9639

must:
Provides: nvidia-kernel-legacy-96xx-1.0.9639

Sascha Kuehndel

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.18-4-amd64 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages nvidia-kernel-legacy-96xx-2.6.18-4-amd64 depends on:
ii  linux-image-2.6.18 2.6.18.dfsg.1-12etch2 Linux 2.6.18 image on AMD64
ii  nvidia-kernel-comm 20051028+1NVIDIA binary kernel module 
common


nvidia-kernel-legacy-96xx-2.6.18-4-amd64 recommends no packages.

--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-legacy-96xx-modules-amd64
Source-Version: 1.0.9639+2

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-legacy-96xx-modules-amd64, which is due to be installed in the 
Debian FTP archive:

nvidia-graphics-legacy-96xx-modules-amd64_1.0.9639+2.dsc
  to 
pool/non-free/n/nvidia-graphics-legacy-96xx-modules-amd64/nvidia-graphics-legacy-96xx-modules-amd64_1.0.9639+2.dsc
nvidia-graphics-legacy-96xx-modules-amd64_1.0.9639+2.tar.gz
  to 
pool/non-free/n/nvidia-graphics-legacy-96xx-modules-amd64/nvidia-graphics-legacy-96xx-modules-amd64_1.0.9639+2.tar.gz
nvidia-kernel-legacy-96xx-2.6-amd64_1.0.9639+2_amd64.deb
  to 
pool/non-free/n/nvidia-graphics-legacy-96xx-modules-amd64/nvidia-kernel-legacy-96xx-2.6-amd64_1.0.9639+2_amd64.deb
nvidia-kernel-legacy-96xx-2.6.18-4-amd64_1.0.9639+2_amd64.deb
  to 
pool/non-free/n/nvidia-graphics-legacy-96xx-modules-amd64/nvidia-kernel-legacy-96xx-2.6.18-4-amd64_1.0.9639+2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Randall Donald <[EMAIL PROTECTED]> (supplier of updated 
nvidia-graphics-legacy-96xx-modules-amd64 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Aug 2007 16:18:32 -0700
Source: nvidia-graphics-legacy-96xx-modules-amd64
Binary: nvidia-kernel-legacy-96xx-2.6-amd64 
nvidia-kernel-legacy-96xx-2.6.18-4-amd64
Architecture: source amd64
Version: 1.0.9639+2
Distribution: unstable
Urgency: low
Maintainer: Randall Donald <[EMAIL PROTECTED]>
Changed-By: Randall Donald <[EMAIL PROTECTED]>
Description: 
 nvidia-kernel-legacy-96xx-2.6-amd64 - NVIDIA binary kernel module for 2.6 
series compiled for amd64
 nvidia-kernel-legacy-96xx-2.6.18-4-amd64 - NVIDIA binary kernel module
Closes: 431959
Changes: 
 nvidia-graphics-legacy-96xx-modules-amd64 (1.0.9639+2) unstable; urgency=low
 .
   * fix provides. (closes: #431959)
   * and yes I know about 2.6.22. They will all come together.
   This is only a minor bug fix.
Files: 
 55f5691e0330fdadbb94aca258527e86 767 non-free/x11 optional 
nvidia-graphics-legacy-96xx-modules-amd64_1.0.9639+2.dsc
 de6ebc2aae15adb42482fecbe44a52d7 7515 non-free/x11 optional 
nvidia-graphics-legacy-96xx-modules-amd64_1.0.9639+2.tar.gz
 7842f510fccbd03d6b9d87afbedb1b6b 4824 non-free/x11 optional 
nvidia-kernel-legacy-96xx-2.6-amd64_1.0.9639+2_amd64.deb
 9ff45c2c8c469f594c34956999be9bdf 1785792 non-free/x11 optional 
nvidia-kernel-legacy-96xx-2.6.18-4-amd64_1.0.9639+2_amd64.deb
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGv5g4U+6HYGwn3qsRArQUAJ9y4WD91hLXGo7DT9dEFqMvfIeIiQCePED7
rXhZpGO+n4WHDiWg4CAdr2g=
=kA8o
-END PGP SIGNATURE-

--- End Message ---


Bug#437505: gnome-screensaver: Unable to unlock a locked screen

2007-08-12 Thread Sam Morris
Package: gnome-screensaver
Version: 2.18.2-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I am trying out the new version of PAM (0.99.7) from experimental. Ever
since I upgraded libpam-modules and libpam-runtime, I have been unable
to unlock the screen once it was locked by gnome-screensaver.

Although this happened immediately after upgrading, I also tried logging
out and logging in again, but I still can't unlock the screen once the
screensaver activates.

The following messages are written to syslog:

Aug 12 23:34:08 xerces unix_chkpwd[14516]: check pass; user unknown
Aug 12 23:34:08 xerces unix_chkpwd[14516]: password check failed for user (sam)
Aug 12 23:34:08 xerces gnome-screensaver-dialog: 
pam_unix(gnome-screensaver:auth): authentication failure; logname= uid=1000 
euid=1000 tty=:0.0 ruser= rhost=  user=sam

I'm not using anything fancy like LDAP or Kerberos, and I haven't customised
/etc/pam.d/gnome-screensaver; it simply includes the common-auth file which
I have also not touched.

- -- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (530, 'testing'), (520, 'unstable'), (510, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-1-k7 (SMP w/1 CPU core)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gnome-screensaver depends on:
ii  dbus1.1.1-3  simple interprocess messaging syst
ii  gconf2  2.18.0.1-3   GNOME configuration database syste
ii  gnome-icon-theme2.18.0-3 GNOME Desktop icon theme
ii  libart-2.0-22.3.19-3 Library of functions for 2D graphi
ii  libatk1.0-0 1.18.0-2 The ATK accessibility toolkit
ii  libbonobo2-02.18.0-2 Bonobo CORBA interfaces library
ii  libbonoboui2-0  2.18.0-5 The Bonobo UI library
ii  libc6   2.6.1-1  GNU C Library: Shared libraries
ii  libcairo2   1.4.10-1 The Cairo 2D vector graphics libra
ii  libdbus-1-3 1.1.1-3  simple interprocess messaging syst
ii  libdbus-glib-1-20.74-1   simple interprocess messaging syst
ii  libexif12   0.6.16-2 library to parse EXIF files
ii  libfontconfig1  2.4.2-1.2generic font configuration library
ii  libfreetype62.3.5-1+b1   FreeType 2 font engine, shared lib
ii  libgconf2-4 2.18.0.1-3   GNOME configuration database syste
ii  libgl1-mesa-glx [libgl1 6.5.2-7  A free implementation of the OpenG
ii  libglade2-0 1:2.6.2-1library to load .glade files at ru
ii  libglib2.0-02.12.13-1The GLib library of C routines
ii  libgnome-keyring0   0.8.1-2  GNOME keyring services library
ii  libgnome-menu2  2.18.3-2 an implementation of the freedeskt
ii  libgnome2-0 2.18.0-4 The GNOME 2 library - runtime file
ii  libgnomecanvas2-0   2.14.0-3 A powerful object-oriented display
ii  libgnomekbd12.18.2-1 GNOME library to manage keyboard c
ii  libgnomekbdui1  2.18.2-1 User interface library for libgnom
ii  libgnomeui-02.18.1-2 The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0  1:2.18.1-2   GNOME Virtual File System (runtime
ii  libgtk2.0-0 2.10.13-1The GTK+ graphical user interface 
ii  libice6 2:1.0.3-3X11 Inter-Client Exchange library
ii  liborbit2   1:2.14.7-0.2 libraries for ORBit2 - a CORBA ORB
ii  libpam0g0.99.7.1-1   Pluggable Authentication Modules l
ii  libpango1.0-0   1.17.5-1 Layout and rendering of internatio
ii  libpng12-0  1.2.15~beta5-2   PNG library - runtime
ii  libpopt01.10-3   lib for parsing cmdline parameters
ii  libsm6  2:1.0.3-1+b1 X11 Session Management library
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxcursor1 1:1.1.8-2X cursor management library
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxfixes3  1:4.0.3-2X11 miscellaneous 'fixes' extensio
ii  libxi6  2:1.1.2-1X11 Input extension library
ii  libxinerama11:1.0.2-1X11 Xinerama extension library
ii  libxklavier11   3.2-2X Keyboard Extension high-level AP
ii  libxml2 2.6.29.dfsg-1GNOME XML library
ii  libxrandr2  2:1.2.1-1X11 RandR extension library
ii  libxrender1 1:0.9.2-1X Rendering Extension client libra
ii  libxss1 1:1.1.2-1X11 Screen Saver extension library
ii  libxxf86misc1   1:1.0.1-2X11 XFree86 miscellaneous extensio
ii 

Bug#384276: marked as done (netatalk does not start if there are no interfaces available)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 22:17:03 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#384276: fixed in netatalk 2.0.3-6
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: netatalk
Version: 2.0.3-5
Severity: grave
Justification: renders package unusable


upgrade doest not works, see :

atalkd: can't get interfaces, exiting.
invoke-rc.d: initscript netatalk, action "start" failed.
dpkg : erreur de traitement de netatalk (--configure) :
 le sous-processus post-installation script a retourné une erreur de
 sortie d'état 1
 Des erreurs ont été rencontrées pendant l'exécution :
  netatalk
  E: Sub-process /usr/bin/dpkg returned an error code (1)

downgrade to version : netatalk_2.0.3-4_i386.deb

works

Alex.


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17.1
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages netatalk depends on:
ii  libc6 2.3.6.ds1-2GNU C Library: Shared libraries
ii  libcupsys21.2.2-1Common UNIX Printing System(tm) - 
ii  libdb4.2  4.2.52+dfsg-1  Berkeley v4.2 Database Libraries [
ii  libgcrypt11   1.2.2-3LGPL Crypto library - runtime libr
ii  libgnutls13   1.4.2-1the GNU TLS library - runtime libr
ii  libgpg-error0 1.2-1  library for common error values an
ii  libgssapi4-heimdal0.7.2.dfsg.1-3 Libraries for Heimdal Kerberos
ii  libkrb5-17-heimdal0.7.2.dfsg.1-3 Libraries for Heimdal Kerberos
ii  libpam-modules0.79-3.2   Pluggable Authentication Modules f
ii  libpam0g  0.79-3.2   Pluggable Authentication Modules l
ii  libslp1   1.2.1-5OpenSLP libraries
ii  libtasn1-30.3.5-2Manage ASN.1 structures (runtime)
ii  libwrap0  7.6.dbs-10 Wietse Venema's TCP wrappers libra
ii  netbase   4.25   Basic TCP/IP networking system
ii  perl  5.8.8-6.1  Larry Wall's Practical Extraction 
ii  zlib1g1:1.2.3-13 compression library - runtime

Versions of packages netatalk recommends:
ii  db4.2-util 4.2.52+dfsg-1 Berkeley v4.2 Database Utilities
ii  lsof   4.77.dfsg.1-3 List open files
ii  procps 1:3.2.7-2 /proc file system utilities
ii  rc 1.7.1-3   an implementation of the AT&T Plan
pn  slpd   (no description available)

-- debconf-show failed

--- End Message ---
--- Begin Message ---
Source: netatalk
Source-Version: 2.0.3-6

We believe that the bug you reported is fixed in the latest version of
netatalk, which is due to be installed in the Debian FTP archive:

netatalk_2.0.3-6.diff.gz
  to pool/main/n/netatalk/netatalk_2.0.3-6.diff.gz
netatalk_2.0.3-6.dsc
  to pool/main/n/netatalk/netatalk_2.0.3-6.dsc
netatalk_2.0.3-6_amd64.deb
  to pool/main/n/netatalk/netatalk_2.0.3-6_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard <[EMAIL PROTECTED]> (supplier of updated netatalk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Aug 2007 22:59:12 +0200
Source: netatalk
Binary: netatalk
Architecture: source amd64
Version: 2.0.3-6
Distribution: unstable
Urgency: low
Maintainer: Sebastian Rittau <[EMAIL PROTECTED]>
Changed-By: Jonas Smedegaard <[EMAIL PROTECTED]>
Description: 
 netatalk   - AppleTalk user binaries
Closes: 384276
Changes: 
 netatalk (2.0.3-6) unstable; urgency=low
 .
   * Update CDBS tweaks:
 + Replace auto-update.mk with overloading buildcore.mk.
 + Add debian/README.cdbs-tweaks and advertise it in debian/rules.
 + Fix applying buildinfo only once.
 + Fix race condition: check copyright strings in pre-build target
   (not clean target).
 + Add upstream-tarball.mk to implement g

Processed: found 425978 in 2.0.33-5.2

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.7
> found 425978 2.0.33-5.2
Bug#425978: libgd2: Multiple issues in GIF loader
Bug marked as found in version 2.0.33-5.2.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: fixed 425978 in 2.0.34-1

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.7
> # marking fixed version right
> fixed 425978 2.0.34-1
Bug#425978: libgd2: Multiple issues in GIF loader
Bug marked as fixed in version 2.0.34-1.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#433038: libapache2-mod-python: mod_python collides with mod_php5, rendering psp ususuable without proper error messages

2007-08-12 Thread Robert Edmonds
Gunter Ohrner wrote:
> Package: libapache2-mod-python
> Version: 3.3.1-2
> Severity: grave
> Justification: renders package unusable

Hi, Gunter:

I'll try to replicate this bug, but could you please send me some
additional information:

 - Any relevant apache configuration.  I assume you're using something
   like,

 AddHandler mod_python .psp
 PythonHandler mod_python.psp

 - Does starting one worker in debug mode ("apache2 -X") still cause the
   failure?

   Configure apache with whatever combination of php5 and modpython it
   is that makes apache crash.  Start apache in the foreground with
   "apache2 -X" and send the output of "cat /proc/`pidof apache2`/maps".
   And the same for a good configuration.

-- 
Robert Edmonds
[EMAIL PROTECTED]


signature.asc
Description: Digital signature


Bug#430836: marked as done (python-pygresql: Missing dependency on libpq4)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 21:12:33 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#430836: fixed in pygresql 1:3.8.1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: python-pygresql
Version: 1:3.8.1-1
Severity: serious
Tags: patch
Justification: Policy 3.5

Hi,

/usr/lib/python2.3/site-packages/_pg.so depends on libpq4 and others libraries.

Here is a patch.

diff -ur PyGreSQL-3.8.1/debian/control ../PyGreSQL-3.8.1/debian/control
--- PyGreSQL-3.8.1/debian/control   2007-06-27 17:56:17.0 +0200
+++ ../PyGreSQL-3.8.1/debian/control2007-06-27 17:54:55.0 +0200
@@ -8,7 +8,7 @@
 
 Package: python-pygresql
 Architecture: any
-Depends: ${python:Depends}, python-egenix-mxdatetime
+Depends: ${shlibs:Depends}, ${python:Depends}, python-egenix-mxdatetime
 Conflicts: python2.3-pygresql, python2.4-pygresql
 Replaces: python2.3-pygresql, python2.4-pygresql
 Provides: ${python:Provides}
diff -ur PyGreSQL-3.8.1/debian/rules ../PyGreSQL-3.8.1/debian/rules
--- PyGreSQL-3.8.1/debian/rules 2007-06-27 17:56:17.0 +0200
+++ ../PyGreSQL-3.8.1/debian/rules  2007-06-27 17:53:48.0 +0200
@@ -73,7 +73,7 @@
dh_pycentral
dh_python
dh_installdeb
-   dh_shlibdeps
+   dh_shlibdeps -ldebian/python-pygresql/usr/lib/python2.4/site-packages
dh_gencontrol
dh_md5sums
dh_builddeb

Christian

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (900, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.21.3 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages python-pygresql depends on:
ii  python2.4.4-6An interactive high-level object-o
ii  python-central0.5.14 register and build utility for Pyt
ii  python-egenix-mxdatetime  3.0.0-2date and time handling routines fo

python-pygresql recommends no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: pygresql
Source-Version: 1:3.8.1-2

We believe that the bug you reported is fixed in the latest version of
pygresql, which is due to be installed in the Debian FTP archive:

pygresql_3.8.1-2.diff.gz
  to pool/main/p/pygresql/pygresql_3.8.1-2.diff.gz
pygresql_3.8.1-2.dsc
  to pool/main/p/pygresql/pygresql_3.8.1-2.dsc
python-pygresql-dbg_3.8.1-2_i386.deb
  to pool/main/p/pygresql/python-pygresql-dbg_3.8.1-2_i386.deb
python-pygresql_3.8.1-2_i386.deb
  to pool/main/p/pygresql/python-pygresql_3.8.1-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose <[EMAIL PROTECTED]> (supplier of updated pygresql package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 02 Aug 2007 02:07:53 +0200
Source: pygresql
Binary: python-pygresql python-pygresql-dbg
Architecture: source i386
Version: 1:3.8.1-2
Distribution: unstable
Urgency: low
Maintainer: Matthias Klose <[EMAIL PROTECTED]>
Changed-By: Matthias Klose <[EMAIL PROTECTED]>
Description: 
 python-pygresql - PostgreSQL module for Python
 python-pygresql-dbg - PostgreSQL module for Python (debug extension)
Closes: 430836
Changes: 
 pygresql (1:3.8.1-2) unstable; urgency=low
 .
   * Fix package dependency on libpq. Closes: #430836.
   * Merge from Ubuntu: Build a python-pygresql-dbg package.
Files: 
 1708f3c4772ac44110520c817a052a86 709 python optional pygresql_3.8.1-2.dsc
 98c8761d5dfff0810d7d636424a159ed 3559 python optional pygresql_3.8.1-2.diff.gz
 eecb5c1f5d660bed12eae9dd2cbf6266 106316 python optional 
python-pygresql_3.8.1-2_i386.deb
 3e10e0a782131dd1dbc8ee2f22209131 136648 python extra 
python-pygresql-dbg_3.8.1-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGsSDdStlRaw+TLJwRAnLmAKCWwKg6q7IuSOl3a8nioep3+Nqw4gCgiW42
6DbNvdaYC9AxX1cd2Xan6jc=
=Eduw
-END PGP SIGNATURE-

--- End Message ---


Bug#437452: banshee: Correction of the bug origins, not affected by bug #428190

2007-08-12 Thread Safir Secerovic
Package: banshee
Version: 0.12.1+dfsg-5
Followup-For: Bug #437452

As corrected by the mono-jit package maintainer, this bug is not related 
to bug #428190 which has thus been fixed in mono-jit package. This 
bug may come from  either of banshee, gtk# or mono or...

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)

Kernel: Linux 2.6.22-1-powerpc
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages banshee depends on:
ii  boo0.7.6.2237-6  a python-like language and compile
ii  gconf2 2.18.0.1-3GNOME configuration database syste
ii  gnome-volume-manager   2.17.0-2  GNOME daemon to auto-mount and man
ii  gstreamer0.10-gnomevfs 0.10.13-2 GStreamer plugin for GnomeVFS
ii  gstreamer0.10-plugins-base 0.10.13-2 GStreamer plugins from the "base" 
ii  gstreamer0.10-plugins-good 0.10.6-1  GStreamer plugins from the "good" 
ii  hal0.5.9.1-2 Hardware Abstraction Layer
ii  libatk1.0-01.18.0-2  The ATK accessibility toolkit
ii  libc6  2.6.1-1   GNU C Library: Shared libraries
ii  libcairo2  1.4.10-1+b2   The Cairo 2D vector graphics libra
ii  libdbus-1-31.1.1-3   simple interprocess messaging syst
ii  libdbus-glib-1-2   0.74-1simple interprocess messaging syst
ii  libfontconfig1 2.4.2-1.2 generic font configuration library
ii  libgconf2-42.18.0.1-3GNOME configuration database syste
ii  libgconf2.0-cil2.16.0-7  CLI binding for GConf 2.16
ii  libglade2.0-cil2.10.1-3  CLI binding for the Glade librarie
ii  libglib2.0-0   2.12.13-1 The GLib library of C routines
ii  libglib2.0-cil 2.10.1-3  CLI binding for the GLib utility l
ii  libgnome-vfs2.0-cil2.16.0-7  CLI binding for GnomeVFS 2.16
ii  libgnome2.0-cil2.16.0-7  CLI binding for Gnome 2.16
ii  libgnomevfs2-0 1:2.18.1-3+b1 GNOME Virtual File System (runtime
ii  libgstreamer0.10-0 0.10.14-1 Core GStreamer libraries and eleme
ii  libgtk2.0-02.10.13-1 The GTK+ graphical user interface 
ii  libgtk2.0-cil  2.10.1-3  CLI binding for the GTK+ toolkit 2
ii  libhal10.5.9.1-2 Hardware Abstraction Layer - share
ii  libipoddevice0 0.5.3-3   library for retrieving information
ii  libmono-cairo2.0-cil   1.2.4-6   Mono Cairo library
ii  libmono-corlib1.0-cil  1.2.4-6   Mono core library (1.0)
ii  libmono-corlib2.0-cil  1.2.4-6   Mono core library (2.0)
ii  libmono-security2.0-cil1.2.4-6   Mono Security library
ii  libmono-sqlite2.0-cil  1.2.4-6   Mono Sqlite library
ii  libmono-system-data2.0-cil 1.2.4-6   Mono System.Data Library
ii  libmono-system-web2.0-cil  1.2.4-6   Mono System.Web Library
ii  libmono-system2.0-cil  1.2.4-6   Mono System libraries (2.0)
ii  libmono1.0-cil 1.2.4-6   Mono libraries (1.0)
ii  libmono2.0-cil 1.2.4-6   Mono libraries (2.0)
ii  libmusicbrainz4c2a 2.1.5-1   Second generation incarnation of t
ii  libnautilus-burn4  2.18.2-1  Nautilus Burn Library - runtime ve
ii  libndesk-dbus-glib1.0-cil  0.3-2 CLI implementation of D-Bus (GLib 
ii  libndesk-dbus1.0-cil   0.4.2-1   CLI implementation of D-Bus
ii  libnjb52.2.5-4.1 Creative Labs Nomad Jukebox librar
ii  liborbit2  1:2.14.7-0.1  libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0  1.16.5-1  Layout and rendering of internatio
ii  libtaglib2.0-cil   2.0.2.0-1 CLI library for accessing audio an
ii  libtotem-plparser1 2.18.2-1  Totem Playlist Parser library - ru
ii  libusb-0.1-4   2:0.1.12-7userspace USB programming library
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11:1.1.8-2 X cursor management library
ii  libxext6   1:1.0.3-2 X11 miscellaneous extension librar
ii  libxfixes3 1:4.0.3-2 X11 miscellaneous 'fixes' extensio
ii  libxi6 2:1.1.2-1 X11 Input extension library
ii  libxinerama1   1:1.0.2-1 X11 Xinerama extension library
ii  libxml22.6.29.dfsg-1 GNOME XML library
ii  libxrandr2 2:1.2.1-1 X11 RandR extension library
ii  libxrender11:0.9.2-1 X Rendering Extension client libra
ii  mono-runtime   1.2.4-6   Mono runtime

Versions of packages banshee recommends:
ii  gstreamer0.10-plugi 0.10.4+cvs2007.04.30 various GStreamer plugins
ii  gstreamer0.10-plugi 0.10.6-1 GStreamer plugins from the "ugly" 

-- no

Processed (with 1 errors): aptitude: [hppa] Does not cleanly finish

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> unmerge 434861
Bug#434861: aptitude: [hppa] segfault during startup
Bug#430050: aptitude: Crashes with SIGSEV when running simultaneously at some 
points
Bug#430061: Reproducible SIGSEGV on startup in aptitude in experimental
Bug#430865: crash when another aptitude is running
Bug#433753: aptitude: aptitute segfaults on startup
Bug#434154: aptitude: Aptitude segfaults when a second instance waits for 
'Press return to continue.' after install
Disconnected #434861 from all other report(s).

> found 434861 0.4.6.1-1
Bug#434861: aptitude: [hppa] segfault during startup
Bug marked as found in version 0.4.6.1-1 and reopened.

> retitle 0.4.6.1-1 [hppa] Stops responding; does not cleanly finish
Unknown command or malformed arguments to command.

> severity 434861 grave
Bug#434861: aptitude: [hppa] segfault during startup
Severity set to `grave' from `normal'

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#419892: marked as done (cduce_0.4.1-1+b1(ia64/unstable): FTBFS: SEGV runing ./cduce)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 18:02:03 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#419892: fixed in cduce 0.5.0-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: cduce
Version: 0.4.1-1+b1
Severity: serious

There was an error while trying to autobuild your package:

> Automatic build of cduce_0.4.1-1+b1 on caballero by sbuild/ia64 98
> Build started at 20070418-1208

[...]

> ** Using build dependencies supplied by package:
> Build-Depends: debhelper (>= 4.0.0), ocaml-nox (>= 3.09.2), ocaml-source (>= 
> 3.09.2), libpcre-ocaml-dev (>= 5.11.1), libocamlnet-ocaml-dev (>= 1.1), 
> libexpat-ocaml-dev (>= 0.9.1), libcurl-ocaml-dev (>= 0.2.1), ocaml-ulex, 
> dpatch, chrpath, bzip2

[...]

>   ocamlc -for-pack Cduce_lib -pack -o caml_cduce.cmo config.cmo misc.cmo 
> tbl.cmo clflags.cmo consistbl.cmo warnings.cmo terminfo.cmo location.cmo 
> asttypes.cmo longident.cmo ident.cmo path.cmo primitive.cmo types.cmo 
> btype.cmo oprint.cmo subst.cmo predef.cmo datarepr.cmo env.cmo ctype.cmo 
> printtyp.cmo; \
>   cp caml_cduce.cmo caml_cduce.cmi ..)
> make[3]: Leaving directory `/build/buildd/cduce-0.4.1/ocamliface'
> Build ocamliface/mltypes.cmo
> Build ocamliface/mlstub.cmo
> Build parser/cduce_curl.cmo
> Build runtime/cduce_expat.cmo
> Build driver/run.cmo
> Pack cduce_lib.cmo
> Build cduce_lib.cma
> make[2]: Leaving directory `/build/buildd/cduce-0.4.1'
> ./cduce -I web/ --compile web/xhtml.cd
> make[1]: *** [web/xhtml.cdo] Segmentation fault
> make[1]: Leaving directory `/build/buildd/cduce-0.4.1'
> make: *** [build-stamp] Error 2

A full build log can be found at:
http://buildd.debian.org/build.php?arch=ia64&pkg=cduce&ver=0.4.1-1+b1


--- End Message ---
--- Begin Message ---
Source: cduce
Source-Version: 0.5.0-1

We believe that the bug you reported is fixed in the latest version of
cduce, which is due to be installed in the Debian FTP archive:

cduce_0.5.0-1.diff.gz
  to pool/main/c/cduce/cduce_0.5.0-1.diff.gz
cduce_0.5.0-1.dsc
  to pool/main/c/cduce/cduce_0.5.0-1.dsc
cduce_0.5.0-1_i386.deb
  to pool/main/c/cduce/cduce_0.5.0-1_i386.deb
cduce_0.5.0.orig.tar.gz
  to pool/main/c/cduce/cduce_0.5.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefano Zacchiroli <[EMAIL PROTECTED]> (supplier of updated cduce package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Aug 2007 19:34:00 +0200
Source: cduce
Binary: cduce
Architecture: source i386
Version: 0.5.0-1
Distribution: experimental
Urgency: low
Maintainer: Thomas Petazzoni <[EMAIL PROTECTED]>
Changed-By: Stefano Zacchiroli <[EMAIL PROTECTED]>
Description: 
 cduce  - programming language adapted to the manipulation of XML data
Closes: 399797 419892
Changes: 
 cduce (0.5.0-1) experimental; urgency=low
 .
   [ Stefano Zacchiroli ]
   * new upstream release (0.5.0)
   * rebuild against OCaml 3.10 (a requirement for this new upstream)
   * bump debheper compatibility level and dependencies to 5
   * debian/rules
 - use as a replacement for .in files the same stem ("@OCamlABI@") used by
   the CDBS class, to ease future migration to that
 - build with ocamlc on ia64 to workaround a FTBFS on that arch, thanks to
   Julien Cristau for the patch (closes: #419892)
   * debian/control
 - add build-dep on camlp4(-extra), which is now in a separate package
 - removed old versioned deps, no longer needed post-etch
 .
   [ Thomas Petazzoni ]
   * Fix typos in package description (closes: #399797)
Files: 
 3f731fdac360311f8b1d14e0818e86a7 947 interpreters optional cduce_0.5.0-1.dsc
 7e43dda2933d77780f3cc5bdfb372d59 383586 interpreters optional 
cduce_0.5.0.orig.tar.gz
 c759d580e54480a2ebd9b6b559b373f1 5518 interpreters optional 
cduce_0.5.0-1.diff.gz
 8604e09e0f92a794b24dc642f07d38d7 3665336 interpreters optional 
cduce_0.5.0-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGv0Vq1cqbBPLEI7wRAlt8AJwNZmapS49dJZOkgrvsJu4eU9YsfwCg0pz8
vdpvrtXJ8GGVYurmqz3Uiwc=
=pAL8
-END PGP SIGNATURE-

--- End Message ---


Bug#437454: marked as done (CVE-2007-3770: execute arbitrary commands via crafted links using "Open Link" functionality)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 17:47:15 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#437454: fixed in xfce4-terminal 0.2.6-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: xfce4-terminal
Version: 0.2.5.6rc1-2
Severity: grave
Tags: security, patch

CVE-2007-3770 says:
  The terminal_helper_execute function in terminal/terminal.c in Xfce
  Terminal 0.2.6 allows user-assisted remote attackers to execute arbitrary
  commands via shell metacharacters in a crafted link, as demonstrated using
  the "Open Link" functionality.

Upstream link: http://bugzilla.xfce.org/show_bug.cgi?id=3383

The attached patch fixes this: the code changes add shell quoting, using
g_shell_quote(), and the *.desktop.in files are modified to avoid
over-quoting (without this, we'd get "'foo'" instead of 'foo').

-- 
| Darren Salt| linux or ds at  | nr. Ashington, | Toon
| RISC OS, Linux | youmustbejoking,demon,co,uk | Northumberland | Army
| + Use more efficient products. Use less.  BE MORE ENERGY EFFICIENT.

Confucius say: He who post large binary, get flamed.



01_CVE-2007-3770.patch
Description: Binary data
--- End Message ---
--- Begin Message ---
Source: xfce4-terminal
Source-Version: 0.2.6-3

We believe that the bug you reported is fixed in the latest version of
xfce4-terminal, which is due to be installed in the Debian FTP archive:

xfce4-terminal_0.2.6-3.diff.gz
  to pool/main/x/xfce4-terminal/xfce4-terminal_0.2.6-3.diff.gz
xfce4-terminal_0.2.6-3.dsc
  to pool/main/x/xfce4-terminal/xfce4-terminal_0.2.6-3.dsc
xfce4-terminal_0.2.6-3_amd64.deb
  to pool/main/x/xfce4-terminal/xfce4-terminal_0.2.6-3_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yves-Alexis Perez <[EMAIL PROTECTED]> (supplier of updated xfce4-terminal 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Aug 2007 18:00:09 +0100
Source: xfce4-terminal
Binary: xfce4-terminal
Architecture: source amd64
Version: 0.2.6-3
Distribution: unstable
Urgency: high
Maintainer: Debian Xfce Maintainers <[EMAIL PROTECTED]>
Changed-By: Yves-Alexis Perez <[EMAIL PROTECTED]>
Description: 
 xfce4-terminal - Xfce terminal emulator
Closes: 437454
Changes: 
 xfce4-terminal (0.2.6-3) unstable; urgency=high
 .
   (Yves-Alexis Perez)
   * debian/menu: switch to new menu policy.
   (Simon Huggins)
   * Fix security problem in URL handling code (CVE-2007-3770) thanks to Darren
 Saltcloses: #437454
   * urgency high for the above.
Files: 
 d8960cd5fd13c5af5debbf92f0bd2af6 941 x11 optional xfce4-terminal_0.2.6-3.dsc
 273f5f7976d025dc3f6789894c5a2bbe 14496 x11 optional 
xfce4-terminal_0.2.6-3.diff.gz
 e4a1af5d70c5540d885e5f2cfebffb91 1266598 x11 optional 
xfce4-terminal_0.2.6-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGv0OyMQdl+99c4rQRAn+aAJ9eao9E1SozSoc2NA1Sg+VIm3Y8JQCdGyZ0
HNcqrQMEYBoIbG20kQftPWU=
=GZei
-END PGP SIGNATURE-

--- End Message ---


Bug#433824: closed by Josselin Mouette <[EMAIL PROTECTED]> (Re: Bug#433824: Can't start the game!)

2007-08-12 Thread Kartik Mistry
On 8/12/07, Debian Bug Tracking System <[EMAIL PROTECTED]> wrote:
> Hi, sorry for the late reply.
>
> > [SDL Init] Can't locate auto/SDL/IMGLoad.al in @INC (@INC contains:
> > /etc/perl /usr/local/lib/perl/5.8.8 /usr/local/share/perl/5.8.8
> > /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.8 /usr/share/perl/5.8
> > /usr/local/lib/site_perl .) at
> > /usr/local/lib/perl/5.8.8/SDL/Surface.pm line 56
>
> You should remove this stuff in /usr/local/lib/perl/5.8.8, it's what's
> causing the bug.

Thanks a ton! Please update/document somewhere..

You will now responsible for damage caused by addiction of FB ;)

Cheers,
-- 
---
Kartik Mistry  || GPG: 0xD1028C8D || IRC: kart_
kartikmistry.org/blog || kartikm.wordpress.com
---


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#435660: latex-cjk-chinese: installing/upgrading/removing package fails

2007-08-12 Thread Frank Küster
Norbert Preining <[EMAIL PROTECTED]> wrote:

> On Don, 02 Aug 2007, Danai SAE-HAN =?UTF-8?Q?(=E9=9F=93=E9=81=94=E8=80=90) ?= 
> wrote:
>> My goodness, so the purge doesn't work because it can't find pdftexconfig
>> anymore.  I'll see if this bug has already been fixed by a more recent Debian
>> TexLive version, or if anything has changed recently.
>
> I am not up2date with respect to this bug, but it IS is bug in
> texlive-base-bin and texlive-base which can lead to this situation. We
> are preparing an upload that will fix this.

Hm, but the fix we plan won't be run in the postinst scripts of
arbitrary packages...

Still I guess it doesn't make sense to add a general "resurrect conffile
API".  This should really be a problem of the lenny release cycle, not
of the release (at least if we get etch.1 out this decade).

Regards, Frank
-- 
Frank Küster
Single Molecule Spectroscopy, Protein Folding @ Inst. f. Biochemie, Univ. Zürich
Debian Developer (teTeX/TeXLive)



Bug#435660: latex-cjk-chinese: installing/upgrading/removing package fails

2007-08-12 Thread Norbert Preining
On Son, 12 Aug 2007, "Danai SAE-HAN (?)" wrote:
> I guess you could merge this with #436235.

Or fifty others ;-) I have packages already ready but want to do more
testing ...

Best wishes

Norbert

---
Dr. Norbert Preining <[EMAIL PROTECTED]>Vienna University of Technology
Debian Developer <[EMAIL PROTECTED]> Debian TeX Group
gpg DSA: 0x09C5B094  fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
---
BOTUSFLEMING
A small, long-handled steel trowel used by surgeons to remove the
contents of a patient's nostrils prior to a sinus operation.
--- Douglas Adams, The Meaning of Liff


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#435660: latex-cjk-chinese: installing/upgrading/removing package fails

2007-08-12 Thread Danai SAE-HAN (韓達耐)
On 12-08-07 18:39, Norbert Preining wrote:
> On Don, 02 Aug 2007, Danai SAE-HAN =?UTF-8?Q?(=E9=9F=93=E9=81=94=E8=80=90) ?= 
> wrote:
> 
> I am not up2date with respect to this bug, but it IS is bug in
> texlive-base-bin and texlive-base which can lead to this situation. We
> are preparing an upload that will fix this.

Indeed; I just moved the bug to TL, because Kurt Roeckx rightly pointed to me
that this bug hasn't anything to do with latex-cjk-chinese.

I guess you could merge this with #436235.

Best

-- 
Danai SAE-HAN (韓達耐)
--
題目:《塞上》
作者:柳開(946-999)

鳴〔骨交〕直上一千尺,天靜無風聲更干。
碧眼胡兒三百騎,盡提金勒向云看。



signature.asc
Description: OpenPGP digital signature


Bug#435660: latex-cjk-chinese: installing/upgrading/removing package fails

2007-08-12 Thread Norbert Preining
On Don, 02 Aug 2007, Danai SAE-HAN =?UTF-8?Q?(=E9=9F=93=E9=81=94=E8=80=90) ?= 
wrote:
> My goodness, so the purge doesn't work because it can't find pdftexconfig
> anymore.  I'll see if this bug has already been fixed by a more recent Debian
> TexLive version, or if anything has changed recently.

I am not up2date with respect to this bug, but it IS is bug in
texlive-base-bin and texlive-base which can lead to this situation. We
are preparing an upload that will fix this.

Background see #425803 AFAIR

Best wishes

Norbert

---
Dr. Norbert Preining <[EMAIL PROTECTED]>Vienna University of Technology
Debian Developer <[EMAIL PROTECTED]> Debian TeX Group
gpg DSA: 0x09C5B094  fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094
---
Aaaargggh...'
These two words are usually coupled together in the Old
Pink Dog Bar.
 --- Ford in a spot of bother.
 --- Douglas Adams, The Hitchhikers Guide to the Galaxy


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#437454: CVE-2007-3770: execute arbitrary commands via crafted links using "Open Link" functionality

2007-08-12 Thread Darren Salt
Package: xfce4-terminal
Version: 0.2.5.6rc1-2
Severity: grave
Tags: security, patch

CVE-2007-3770 says:
  The terminal_helper_execute function in terminal/terminal.c in Xfce
  Terminal 0.2.6 allows user-assisted remote attackers to execute arbitrary
  commands via shell metacharacters in a crafted link, as demonstrated using
  the "Open Link" functionality.

Upstream link: http://bugzilla.xfce.org/show_bug.cgi?id=3383

The attached patch fixes this: the code changes add shell quoting, using
g_shell_quote(), and the *.desktop.in files are modified to avoid
over-quoting (without this, we'd get "'foo'" instead of 'foo').

-- 
| Darren Salt| linux or ds at  | nr. Ashington, | Toon
| RISC OS, Linux | youmustbejoking,demon,co,uk | Northumberland | Army
| + Use more efficient products. Use less.  BE MORE ENERGY EFFICIENT.

Confucius say: He who post large binary, get flamed.



01_CVE-2007-3770.patch
Description: Binary data


Bug#427157: CVE-2007-2807: stack-based buffer overflow

2007-08-12 Thread Nico Golde
Hi,
I intend to upload an NMU to fix this problem, attached is a 
patch which should fix CVE-2007-2807.

The patch is also archived on:
http://people.debian.org/~nion/nmu-diff/eggdrop-1.6.18-1_1.6.18-1.1.patch

Kind regards
Nico

-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
diff -Nurad eggdrop-1.6.18-1/eggdrop-1.6.18/debian/changelog eggdrop-1.6.18-1.1/eggdrop-1.6.18/debian/changelog
--- eggdrop-1.6.18-1/eggdrop-1.6.18/debian/changelog	2007-08-12 17:04:15.0 +0200
+++ eggdrop-1.6.18-1.1/eggdrop-1.6.18/debian/changelog	2007-08-12 16:59:49.0 +0200
@@ -1,3 +1,10 @@
+eggdrop (1.6.18-1.1) unstable; urgency=high
+
+  * Non-maintainer upload by secure testing team.
+  * Fix for CVE-2007-2807 (01_CVE-2007-2807_srvmsg.patch) (Closes: #427157).
+
+ -- Nico Golde <[EMAIL PROTECTED]>  Sun, 12 Aug 2007 16:42:31 +0200
+
 eggdrop (1.6.18-1) unstable; urgency=low
 
   * New upstream release (Closes: #369678).
diff -Nurad eggdrop-1.6.18-1/eggdrop-1.6.18/debian/patches/01_CVE-2007-2807_servmsg.patch eggdrop-1.6.18-1.1/eggdrop-1.6.18/debian/patches/01_CVE-2007-2807_servmsg.patch
--- eggdrop-1.6.18-1/eggdrop-1.6.18/debian/patches/01_CVE-2007-2807_servmsg.patch	1970-01-01 01:00:00.0 +0100
+++ eggdrop-1.6.18-1.1/eggdrop-1.6.18/debian/patches/01_CVE-2007-2807_servmsg.patch	2007-08-12 16:42:17.0 +0200
@@ -0,0 +1,37 @@
+diff -Nurad src~/mod/server.mod/servmsg.c src/mod/server.mod/servmsg.c
+--- src~/mod/server.mod/servmsg.c	2007-08-12 16:39:34.0 +0200
 src/mod/server.mod/servmsg.c	2007-08-12 16:39:52.0 +0200
+@@ -461,7 +461,8 @@
+   to = newsplit(&msg);
+   fixcolon(msg);
+   /* Only check if flood-ctcp is active */
+-  strcpy(uhost, from);
++  strncpy(uhost, from, sizeof(buf));
++  buf[sizeof(buf) - 1] = '\0';
+   nick = splitnick(&uhost);
+   if (flud_ctcp_thr && detect_avalanche(msg)) {
+ if (!ignoring) {
+@@ -471,7 +472,7 @@
+ p++;
+   else
+ p = uhost;
+-  simple_sprintf(ctcpbuf, "[EMAIL PROTECTED]", p);
++  snprintf(ctcpbuf, sizeof(ctcpbuf), "[EMAIL PROTECTED]", p);
+   addignore(ctcpbuf, botnetnick, "ctcp avalanche",
+ now + (60 * ignore_time));
+ }
+@@ -486,8 +487,12 @@
+   p++;
+ if (*p == 1) {
+   *p = 0;
+-  ctcp = strcpy(ctcpbuf, p1);
+-  strcpy(p1 - 1, p + 1);
++  ctcp = strncpy(ctcpbuf, p1, sizeof(ctcpbuf));
++  ctcpbuf[sizeof(ctcpbuf) - 1] = '\0';
++  /* copy the part after the second : in front of it after
++   * the first :, this is temporary copied to ctcpbuf */
++  strncpy(p1 - 1, p + 1, strlen(ctcpbuf) - 1);
++
+   if (!ignoring)
+ detect_flood(nick, uhost, from,
+  strncmp(ctcp, "ACTION ", 7) ? FLOOD_CTCP : FLOOD_PRIVMSG);


pgpZC0CvnT62m.pgp
Description: PGP signature


Bug#430237: marked as done (ldbl128 transition for alpha, powerpc, sparc, s390)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 10:02:01 -0600
with message-id <[EMAIL PROTECTED]>
and subject line invalid bug
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: ghdl
Severity: serious
User: [EMAIL PROTECTED]
Usertags: goal-ldbl128

Discussed in http://lists.debian.org/debian-devel/2007/05/msg01173.html

With glibc-2.5 and gcc-4.1.2 (and gcc-4.2), the 'long double'
data type did change from a 64bit representation to a 128bit
representation on alpha, powerpc, sparc, s390. To allow
partial upgrades of packages, we will need to rename all
packages holding libraries with the long double data type in
their API.  Both libc and libstdc++ do not need to be renamed,
because they support both representations.  We rename the library
packages on all architectures to avoid name mismatches between
architectures (you can avoid the renaming by supporting both
datatype representations in the library as done in glibc and
libstdc++, but unless a library is prepared for that, it does not
seem to be worth the effort).

It is suggested to rename a package libfoo1 to libfoo1ldbl;
please wait with the renaming if the package depends on
another library package which needs renaming.

This package has been indentified as one with header files in
/usr/include matching 'long *double'. Please close this bug report
if it is a false positive, or rename the package accordingly.

--- End Message ---
--- Begin Message ---
This bug does not apply to GHDL.

-- 
Wesley J. Landaker <[EMAIL PROTECTED]> 
OpenPGP FP: 4135 2A3B 4726 ACC5 9094  0097 F0A9 8A4C 4CD6 E3D2
--- End Message ---


Processed: blocked

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> block 436394 by 437395
Bug#437395: dh-make-php: pear.mk makes php-benchmark FTBFS
Bug#436394: php-benchmark: FTBFS: /bin/sh: -c: line 0: syntax error near 
unexpected token `('
Was not blocked by any bugs.
Blocking bugs of 436394 added: 437395

> stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#437424: Unusable with openbox >= 3.4

2007-08-12 Thread Nico Golde
Hi,
* Gabriele 'LightKnight' Stilli <[EMAIL PROTECTED]> [2007-08-12 15:36]:
> Package: obconf
> Version: 1.6-1
> Severity: grave
> Fixed: 2.0.1-1
> 
> [EMAIL PROTECTED]:~$ obconf 
> obconf: error while loading shared libraries: libobrender.so.0: cannot
> open shared object file: No such file or directory
> 
> This happens with obconf 1.6-1 and openbox 3.4.2-2, currently in testing.
> The reason is, of course, the transition to libobrender15 that occurred
> with openbox 3.4.X, breaking obconf's library dependencies.
> 
> Fixed by the version currently in unstable, but nonetheless filed for the
> record and hoping it could help poor testing users left in the cold :-)

Heh thanks :) Sorry, I can't really do anything at the 
moment, just wait.
Kind regards
Nico
-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpfMpS5BVI7T.pgp
Description: PGP signature


Processed: setting package to cduce, tagging 419892

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.7
> package cduce
Ignoring bugs not assigned to: cduce

> tags 419892 + pending
Bug#419892: cduce_0.4.1-1+b1(ia64/unstable): FTBFS: SEGV runing ./cduce
There were no tags set.
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: fixed 437424 in 2.0.1-1

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.6
> fixed 437424 2.0.1-1
Bug#437424: Unusable with openbox >= 3.4
Bug marked as fixed in version 2.0.1-1.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#436322: sylpheed-claws-gtk2-extra-plugins: FTBFS: make[2]: *** No targets specified and no makefile found. Stop.

2007-08-12 Thread Ricardo Mones
On Thu, 09 Aug 2007 08:53:25 +0200
Lucas Nussbaum <[EMAIL PROTECTED]> wrote:

> On 09/08/07 at 08:00 +0200, Ricardo Mones wrote:
> > Maybe the time for removal of this source package from sid has come...
> 
> Probably. Do you want me to take care of that?

  Thanks, I've already taken care of filing the bug [0].

[0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437421
-- 
 Ricardo Mones
 http://people.debian.org/~mones
 «You worry too much about your job. Stop it. You are not paid enough to 
 worry.»


signature.asc
Description: PGP signature


Bug#437424: Unusable with openbox >= 3.4

2007-08-12 Thread Gabriele 'LightKnight' Stilli
Package: obconf
Version: 1.6-1
Severity: grave
Fixed: 2.0.1-1

--- Please enter the report below this line. ---

[EMAIL PROTECTED]:~$ obconf 
obconf: error while loading shared libraries: libobrender.so.0: cannot
open shared object file: No such file or directory

This happens with obconf 1.6-1 and openbox 3.4.2-2, currently in testing.
The reason is, of course, the transition to libobrender15 that occurred
with openbox 3.4.X, breaking obconf's library dependencies.

Fixed by the version currently in unstable, but nonetheless filed for the
record and hoping it could help poor testing users left in the cold :-)

Gabriele :-)

--- System information. ---
Architecture: i386
Kernel:   Linux 2.6.21camelot

Debian Release: lenny/sid
  500 testing security.debian.org 
  500 testing ftp.it.debian.org 

--- Package information. ---
Depends (Version) | Installed
=-+-=
libatk1.0-0   (>= 1.12.2) | 1.18.0-2
libc6(>= 2.3.6-6) | 2.6-2
libcairo2  (>= 1.2.4) | 1.4.10-1
libfontconfig1 (>= 2.4.0) | 2.4.2-1.2
libglade2-0  (>= 1:2.5.1) | 1:2.6.2-1
libglib2.0-0  (>= 2.12.0) | 2.12.13-1
libgtk2.0-0(>= 2.8.0) | 2.10.13-1
libice6  (>= 1:1.0.0) | 2:1.0.3-3
libpango1.0-0 (>= 1.12.3) | 1.16.5-1
libsm6| 2:1.0.3-1+b1
libstartup-notification0   (>= 0.8-1) | 0.9-1
libx11-6  | 2:1.0.3-7
libxcursor1(>> 1.1.2) | 1:1.1.8-2
libxext6  | 1:1.0.3-2
libxfixes3| 1:4.0.3-2
libxft2(>> 2.1.1) | 2.1.12-2
libxi6| 2:1.1.2-1
libxinerama1  | 1:1.0.2-1
libxml2   (>= 2.6.26) | 2.6.29.dfsg-1
libxrandr2| 2:1.2.1-1
libxrender1   | 1:0.9.2-1
openbox  (>= 3.3) | 3.4.2-2


-- 
http://poisson.phc.unipi.it/~stilli/   ICQ UIN: 159169930
[HT] Lothlorien F.C. (51042, IV.53)   #156 Club dei Mille
Meglio essere ottimisti e avere torto, che pessimisti e avere ragione
[Albert Einstein]


signature.asc
Description: Digital signature


Bug#437423: /usr/share/common-licenses/GPL-3 do not exist

2007-08-12 Thread Juhapekka Tolvanen
Package: ed
Version: 0.7-1
Severity: serious

/usr/share/doc/ed/copyright says:

You should have received a copy of the GNU General Public License with
your Debian GNU system, in /usr/share/common-licenses/GPL-3, or with
the Debian GNU ed source package as the file COPYING.  If not, see
.

But
http://packages.debian.org/cgi-bin/search_contents.pl?word=%2Fusr%2Fshare%2Fcommon-licenses%2FGPL-3&searchmode=searchfiles&case=sensitive&version=unstable&arch=i386
says:

You have searched for usr/share/common-licenses/GPL-3 in unstable, architecture 
i386.
Can't find that file, at least not in that distribution and on that 
architecture. 


-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (1100, 'testing'), (990, 'stable'), (500, 
'testing-proposed-updates'), (500, 'proposed-updates'), (101, 'testing'), (99, 
'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.22-1-k7
Locale: LANG=fi_FI.utf8, LC_CTYPE=fi_FI.utf8 (charmap=UTF-8)

Versions of packages ed depends on:
ii  libc6 2.6-5  GNU C Library: Shared libraries

ed recommends no packages.

-- no debconf information

-- 
Juhapekka "naula" Tolvanen * http colon slash slash iki dot fi slash juhtolv
"Sou sa, ima mo ore wa mitsukerarenai sonzai no imi ga, dakara motto motto
motto motto motto kono karada ni imi wo kizamitsukeru: 'Tada waratte,
fuminijireba ii.'"   Dir en grey


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 436382

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.7
> tags 436382 + pending
Bug#436382: loop-aes: FTBFS: unmet b-dep linux-support-2.6.21-2
There were no tags set.
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Unmerge

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> package wine
Ignoring bugs not assigned to: wine

> unmerge 381341
Bug#381341: replace amd64 hack with something better
Bug#430845: wine: Firefox 2 and Netscape web browsers can't access network
Disconnected #381341 from all other report(s).

> severity 430845 serious
Bug#430845: wine: Firefox 2 and Netscape web browsers can't access network
Severity set to `serious' from `important'

> tags 430845 - patch
Bug#430845: wine: Firefox 2 and Netscape web browsers can't access network
Tags were: patch
Tags removed: patch

> severity 381341 normal
Bug#381341: replace amd64 hack with something better
Severity set to `normal' from `important'

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#425978: marked as done (libgd2: Multiple issues in GIF loader)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 14:33:32 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Bug fixed in 2.0.34
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: libgd2
Version: 2.0.33
Severity: critical
Tags: security patch
Justification: breaks the whole system

This patch fixes all known issues since 2.0.33 (upstream) in the gif loader.

The tests are available in gd-2.0.34, 35RC4 or cvs (upstream), in
tests/gif/

The issues fixed are segfaults, infinite loops and overflows.

Patch against Etch src:
http://pierre.libgd.org/debian/gif_all.patch.txt

-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.4.33grs-bipiv-ipv4-32
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1)

Versions of packages libgd2 depends on:
ii  libc6 2.3.2.ds1-22sarge4 GNU C Library: Shared libraries an
ii  libfreetype6  2.1.7-6FreeType 2 font engine, shared lib
ii  libjpeg62 6b-10  The Independent JPEG Group's JPEG 
ii  libpng2   1.0.18-1   PNG library, older version - runti
pn  xlibsNot found.
ii  zlib1g1:1.2.2-4.sarge.2  compression library - runtime

--- End Message ---
--- Begin Message ---
Version: 2.0.34

Initial bugreport states these issues as fixed in 2.0.34.

Marking as such.


 - Jonas

-- 
* Jonas Smedegaard - idealist og Internet-arkitekt
* Tlf.: +45 40843136  Website: http://dr.jones.dk/

 - Enden er nær: http://www.shibumi.org/eoti.htm



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Processed: tagging bugs that are closed by packages in NEW as pending

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # the following bugs are closed by packages in NEW
> #
> tags 434766 pending
Bug#434766: Should be named libogg-vorbis-perl
There were no tags set.
Tags added: pending

> tags 437179 pending
Bug#437179: ITP: libsoundgen -- Simple sound generator library for GPE
There were no tags set.
Tags added: pending

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Changed email address

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> submitter 315713 !
Bug#315713: sudoedit - wrong gid of new files
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 317928 !
Bug#317928: aptitude: visual mode does not check terminal capabilities
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 324260 !
Bug#324260: binutils: README.Debian is confusing and outdated
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 338333 !
Bug#338333: emacs-goodies-el: Some Lisp packages are useless without non-free 
software
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 351966 !
Bug#351966: wine: README.Debian is outdated
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 354434 !
Bug#354434: icewm: Displays black box instead of icon for some applications
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 355368 !
Bug#355368: coreutils: FTBS if SHELL variable is not set
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 356055 !
Bug#356055: loadlin: loadlin.exe cannot be built from source
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 360610 !
Bug#360610: wine: Recommends package from contrib section
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 363748 !
Bug#363748: icedove: Ctrl-V does not paste text from primary selection
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 378614 !
Bug#378614: dpkg: cleanup-info uses obsolete /usr/info directory
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 382307 !
Bug#382307: dselect: SIGWINCH ignored in help screens
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 385733 !
Bug#385733: gcc-4.1-base: copyright file still contains GFDL text
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 404299 !
Bug#404299: icedove-locale-de: XML error on invoking 'Credits' menu entry
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 405791 !
Bug#405791: gcc-defaults: Please provide gcc-locales metapackage
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 408677 !
Bug#408677: kmyfirewall: Manual is in wrong directory
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 417879 !
Bug#417879: release-notes: xfs should be restarted after upgrade from sarge
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 419360 !
Bug#419360: ftp2.de.debian.org not consistent during updates
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 422279 !
Bug#422279: coreutils: New upstream version available
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 424762 !
Bug number 424762 not found. (Is it archived?)

> submitter 425140 !
Bug#425140: wodim: swallowed character in countdown message
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 425614 !
Bug#425614: version regex is too strict
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 427674 !
Bug#427674: coreutils: typo in German translation of 'expr --help'
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 431892 !
Bug#431892: menu: duplicate message definition in menu-sections.pot
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 432185 !
Bug#432185: gnuplot-mode: Please support emacs22
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 434398 !
Bug#434398: nvidia-kernel-common: Bad permissions for /dev/nvidia* with udev
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 434997 !
Bug#434997: aptitude: 'aptitude install konqueror' wants to remove packages
Changed Bug submitter from Sven Joachim <[EMAIL PROTECTED]> to Sven Joachim 
<[EMAIL PROTECTED]>.

> submitter 435247 !
Bug#435247: debian-bts-control.el: Uses key C-c c, which is reserved for users
Changed Bug submitter from

Bug#436965: [Karl Berry] Bug#435132: [tex-live] Bug#435132: texlive-metapost: Please include latest latexmp version

2007-08-12 Thread Frank Küster
--- Begin Message ---
Thank you very much - his address is still the one above?

That is where I wrote, yes.  No answer yet.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]


--- End Message ---


-- 
Frank Küster
Single Molecule Spectroscopy, Protein Folding @ Inst. f. Biochemie, Univ. Zürich
Debian Developer (teTeX/TeXLive)


Bug#435735: marked as done (CVE-2007-3791: Buffer overflow in policyd)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 11:02:03 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#435735: fixed in postfix-policyd 1.80-2.2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: postfix-policyd
Version: 1.80-2.1
Severity: grave
Tags: security
Justification: user security hole

A vulnerability has been found in policyd. From CVE-2007-3791:

"Buffer overflow in the w_read function in sockets.c in Cami Sardinha
and Nigel Kukard policyd before 1.81 for Postfix allows remote
attackers to cause a denial of service and possibly execute arbitrary
code via long SMTP commands."

This is fixed in 1.81 according to
http://sourceforge.net/project/shownotes.php?release_id=522366

Please mention the CVE id in the changelog.

--- End Message ---
--- Begin Message ---
Source: postfix-policyd
Source-Version: 1.80-2.2

We believe that the bug you reported is fixed in the latest version of
postfix-policyd, which is due to be installed in the Debian FTP archive:

postfix-policyd_1.80-2.2.diff.gz
  to pool/main/p/postfix-policyd/postfix-policyd_1.80-2.2.diff.gz
postfix-policyd_1.80-2.2.dsc
  to pool/main/p/postfix-policyd/postfix-policyd_1.80-2.2.dsc
postfix-policyd_1.80-2.2_i386.deb
  to pool/main/p/postfix-policyd/postfix-policyd_1.80-2.2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Joeris <[EMAIL PROTECTED]> (supplier of updated postfix-policyd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Aug 2007 10:46:25 +
Source: postfix-policyd
Binary: postfix-policyd
Architecture: source i386
Version: 1.80-2.2
Distribution: unstable
Urgency: high
Maintainer: Ondřej Surý <[EMAIL PROTECTED]>
Changed-By: Steffen Joeris <[EMAIL PROTECTED]>
Description: 
 postfix-policyd - anti-spam plugin for Postfix
Closes: 435735
Changes: 
 postfix-policyd (1.80-2.2) unstable; urgency=high
 .
   * Non-maintainer upload
   * Fix buffer overflow in the w_read function in sockets.c to avoid
 possible DoS and execution of arbitary code via long SMTP commands
 (apply directly, because no patch system is used so far)
 (Closes: #435735) Fixes: CVE-2007-3791
Files: 
 592daa817e03abd56f3bf8dfefd43886 651 mail optional postfix-policyd_1.80-2.2.dsc
 f7525b9deb91b803e9558b4417a251d0 11346 mail optional 
postfix-policyd_1.80-2.2.diff.gz
 586cf53bc541f4c51fe9d543d8ed9a2e 70442 mail optional 
postfix-policyd_1.80-2.2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGvuaz62zWxYk/rQcRAmn/AJwIIGCJ7nFL5JGo6YMWiSc3d2bOewCeNkEy
Gghd3H6grtCzc9UYC5jd8oo=
=bgDi
-END PGP SIGNATURE-

--- End Message ---


Bug#437148: Security Hole in scponly, due to svn support

2007-08-12 Thread Joachim Breitner
Hi,

Am Sonntag, den 12.08.2007, 07:58 +0200 schrieb Florian Weimer:
> * Joachim Breitner:
> 
> > messing around with some friends here, I tried to access his computer
> > with only a scponly protected account. I discovered this way of gaining
> > full shell access:
> >
> > I locally created a subversion repository /tmp/blubb with
> > a /tmp/blubb/hooks/post-commit that contains the command:
> > ( nc -l -p 1042 -e /bin/bash) &
> 
> This is an unfortunate interaction between scponly and Subversion, but
> not a real bug in any of the programs.  The same problem arises when a
> scponly-restricted user uploads any form of executable contents.  CGI
> scripts are more common (and their so-called "PHP shells" which are
> explicitly designed to exploit this).

I think it’s more than that. If I upload some executable, I still have
to find a way to actually execute it (e.g. a badly configured web
server). Using subversion, I execute anything in _any case_, making
scponly useless for it’s purpose.

Greetings,
Joachim

-- 
Joachim "nomeata" Breitner
Debian Developer
  [EMAIL PROTECTED] | ICQ# 74513189 | GPG-Keyid: 4743206C
  JID: [EMAIL PROTECTED] | http://people.debian.org/~nomeata




Bug#435146: confirmed with asterisk 1:1.4.10~dfsg-1, libopenh323 1.18.0.dfsg-3

2007-08-12 Thread Mark Purcell
On Sun, 12 Aug 2007, Kilian Krause wrote:
> Hi Mark,

Hi Kilian,

> > Installing the -develop versions provides some additional information.
> 
> can you also install the asterisk-dbg?

That was with asterisk-dbg and the -develop files installed:

ii  asterisk 1:1.4.10~dfsg-1 Open Source Private Branch 
Exchange (PBX)
ii  asterisk-config  1:1.4.10~dfsg-1 config files for asterisk
ii  asterisk-dbg 1:1.4.10~dfsg-1 debugging symbols for 
asterisk
ii  asterisk-dev 1:1.4.10~dfsg-1 Development files for 
asterisk
ii  asterisk-doc 1:1.4.10~dfsg-1 Source code documentation 
for Asterisk
ii  asterisk-h3231:1.4.10~dfsg-1 Asterisk's H.323 VoIP 
channel
ii  asterisk-sounds-main 1:1.4.10~dfsg-1 Core Sound files for 
Asterisk (English)
ii  asterisk-web-vmail   1:1.4.10~dfsg-1 Web-based (CGI) voice mail 
interface for Ast
ii  libopenh323-1.18.0-develop   1.18.0.dfsg-3   H.323 aka VoIP library
ii  libopenh323-dev  1.18.0.dfsg-3   H.323 aka VoIP library 
development files
ii  libpt-1.10.0-develop 1.10.7~dfsg1-4  Portable Windows Library - 
binary developer
ii  libpt-dev1.10.7~dfsg1-4  Portable Windows Library 
development files

Btw,  this core dump occurs out of the box with no asterisk configuration 
changes,
so you should be able to reproduce by installing asterisk-h323 and trying to run
asterisk.

Mark


signature.asc
Description: This is a digitally signed message part.


Processed: severity of 437345 is minor

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.6
> severity 437345 minor
Bug#437345: aterm: symbol lookup error: /usr/lib/libGL.so.1: undefined symbol: 
XDamageAdd
Severity set to `minor' from `grave'

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#435788: marked as done (python-sip4-dev is lacking a dependency on python(-dev))

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 09:47:04 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#435788: fixed in sip4-qt3 4.7-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: python-sip4-dev
Version: 4.7-1
Severity: serious

python-sip4-dev is lacking a dependency on python, maybe python-dev.

--- End Message ---
--- Begin Message ---
Source: sip4-qt3
Source-Version: 4.7-2

We believe that the bug you reported is fixed in the latest version of
sip4-qt3, which is due to be installed in the Debian FTP archive:

python-sip4-dev_4.7-2_all.deb
  to pool/main/s/sip4-qt3/python-sip4-dev_4.7-2_all.deb
python-sip4_4.7-2_i386.deb
  to pool/main/s/sip4-qt3/python-sip4_4.7-2_i386.deb
sip4-qt3_4.7-2.diff.gz
  to pool/main/s/sip4-qt3/sip4-qt3_4.7-2.diff.gz
sip4-qt3_4.7-2.dsc
  to pool/main/s/sip4-qt3/sip4-qt3_4.7-2.dsc
sip4_4.7-2_i386.deb
  to pool/main/s/sip4-qt3/sip4_4.7-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Torsten Marek <[EMAIL PROTECTED]> (supplier of updated sip4-qt3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 12 Aug 2007 11:05:21 +0200
Source: sip4-qt3
Binary: sip4 python-sip4-dev python-sip4
Architecture: source all i386
Version: 4.7-2
Distribution: unstable
Urgency: low
Maintainer: Torsten Marek <[EMAIL PROTECTED]>
Changed-By: Torsten Marek <[EMAIL PROTECTED]>
Description: 
 python-sip4 - Python/C++ bindings generator runtime library
 python-sip4-dev - Python/C++ bindings generator development files
 sip4   - Python/C++ bindings generator
Closes: 435788
Changes: 
 sip4-qt3 (4.7-2) unstable; urgency=low
 .
   * Add proper dependencies to python-sip4-dev (Closes: #435788)
Files: 
 6dd406a049ce1135249239a59fd3dae1 737 devel optional sip4-qt3_4.7-2.dsc
 b35bd3046018d7f0eebe866eebcb4d07 9858 devel optional sip4-qt3_4.7-2.diff.gz
 9baf2785d6decac36ce4d50c63318b0f 97686 python optional 
python-sip4-dev_4.7-2_all.deb
 dc303688875b647385be5cc39eca7026 246022 devel optional sip4_4.7-2_i386.deb
 ac1f4fb62f28f7759c0810447fbc1426 101458 python optional 
python-sip4_4.7-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGvtQhfMVFHqJEyFgRArETAKC0DcW1guZ2Ckd2DNnMj8Zucjt1jQCeL8t0
JgaolfkJYj+a5bT2EvkrrHM=
=mDeP
-END PGP SIGNATURE-

--- End Message ---


Bug#435146: confirmed with asterisk 1:1.4.10~dfsg-1, libopenh323 1.18.0.dfsg-3

2007-08-12 Thread Kilian Krause
Hi Mark,

On Sun, Aug 12, 2007 at 10:03:58AM +0100, Mark Purcell wrote:
> Package: asterisk-h323
> Version: 1:1.4.10~dfsg-1
> Followup-For: Bug #435146
> 
> Installing the -develop versions provides some additional information.

can you also install the asterisk-dbg?

Thanks!

-- 
Best regards,
Kilian


signature.asc
Description: Digital signature


Processed: Bug #393374: Source package contains non-free IETF RFC/I-D's

2007-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 393374 pending
Bug#393374: Source package contains non-free IETF RFC/I-D's
Tags were: etch-ignore
Tags added: pending

> tags 429885 pending
Bug#429885: [patch] fix broken --stdin-stdout option on hts and htc that writes 
to stdin
Tags were: patch
Tags added: pending

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#433824: marked as done (frozen-bubble: [amd64] Can't locate auto/SDL/IMGLoad.al)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 11:29:07 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Bug#433824: Can't start the game!
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: frozen-bubble
Version: 2.1.0-1
Severity: serious

When I start download and start the frozen-bubble to impress kids
surrounding me, I got following on my screen (terminal).

---
[EMAIL PROTECTED]:~$ frozen-bubble
   [[ Frozen-Bubble-2.1.0 ]]

 http://www.frozen-bubble.org/

 Copyright (c) 2000-2006 The Frozen-Bubble Team.

   Artwork: Alexis Younes
Amaury Amblard-Ladurantie
   Soundtrack: Matthias Le Bidan
   Design & Programming: Guillaume Cottenceau
   Level Editor: Kim and David Joham

 Originally sponsored by Mandriva 

 This program is free software; you can redistribute it and/or modify
 it under the terms of the GNU General Public License version 2, as
 published by the Free Software Foundation.

[SDL Init] Can't locate auto/SDL/IMGLoad.al in @INC (@INC contains:
/etc/perl /usr/local/lib/perl/5.8.8 /usr/local/share/perl/5.8.8
/usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.8 /usr/share/perl/5.8
/usr/local/lib/site_perl .) at
/usr/local/lib/perl/5.8.8/SDL/Surface.pm line 56
---

I tried this on etch amd64. I will also check it on i386 and give
feedback tomorrow. (Last some lines are real culprit, IMHO, but
couldn't figure out what is cause! some missing sdl stuff?)

Cheers,
--

Kartik Mistry  | Eng: kartikmistry.org/blog
0xD1028C8D | Guj: kartikm.wordpress.com


--- End Message ---
--- Begin Message ---
Le jeudi 19 juillet 2007 à 23:18 +0530, Kartik Mistry a écrit :
> Package: frozen-bubble
> Version: 2.1.0-1
> Severity: serious
> 
> When I start download and start the frozen-bubble to impress kids
> surrounding me, I got following on my screen (terminal).

Hi, sorry for the late reply.

> [SDL Init] Can't locate auto/SDL/IMGLoad.al in @INC (@INC contains:
> /etc/perl /usr/local/lib/perl/5.8.8 /usr/local/share/perl/5.8.8
> /usr/lib/perl5 /usr/share/perl5 /usr/lib/perl/5.8 /usr/share/perl/5.8
> /usr/local/lib/site_perl .) at
> /usr/local/lib/perl/5.8.8/SDL/Surface.pm line 56

You should remove this stuff in /usr/local/lib/perl/5.8.8, it's what's
causing the bug.

Cheers,
-- 
 .''`.
: :' :  We are debian.org. Lower your prices, surrender your code.
`. `'   We will add your hardware and software distinctiveness to
  `-our own. Resistance is futile.


signature.asc
Description: Ceci est une partie de message	numériquement signée
--- End Message ---


Bug#393374: Bug #393374: Source package contains non-free IETF RFC/I-D's

2007-08-12 Thread Dmitry E. Oboukhov
Hi, Teemu Hukkanen!

I've made a repackage for this package, closed all the bugs and prepared
it for NMU. You can see the package here:

http://uvw.ru/debian/unstable/httptunnel/

If You don't mind I will make an upload with the help of my sponsor (Al
Nikolov, [EMAIL PROTECTED]) two weeks later.


signature.asc
Description: Digital signature


Bug#435146: confirmed with asterisk 1:1.4.10~dfsg-1, libopenh323 1.18.0.dfsg-3

2007-08-12 Thread Mark Purcell
Package: asterisk-h323
Version: 1:1.4.10~dfsg-1
Followup-For: Bug #435146

Installing the -develop versions provides some additional information.

(gdb) bt
#0  0x in ?? ()
#1  0xb7700228 in PFactory::~PFactory () from 
/usr/lib/libopenh323.so.1.18.0
#2  0xb706b128 in ~FactoryMap (this=0xb7123bc8) at ../common/object.cxx:331
#3  0xb706b1d6 in __tcf_0 () at ../common/object.cxx:317
#4  0xb7d90841 in __cxa_finalize () from /lib/i686/cmov/libc.so.6
#5  0xb6eadcd3 in __do_global_dtors_aux () from /usr/lib/libpt.so.1.10.7
#6  0xb706b98c in _fini () from /usr/lib/libpt.so.1.10.7
#7  0xb7f717f9 in ?? () from /lib/ld-linux.so.2
#8  0x0010 in ?? ()
#9  0x in ?? ()

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-1-686 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages asterisk-h323 depends on:
ii  asterisk 1:1.4.10~dfsg-1 Open Source Private Branch Exchang
ii  libc62.6.1-1 GNU C Library: Shared libraries
ii  libexpat11.95.8-4XML parsing C library - runtime li
ii  libgcc1  1:4.2.1-2   GCC support library
ii  libldap2 2.1.30-13.4 OpenLDAP libraries
ii  libopenh323-1.18.0-devel 1.18.0.dfsg-3   H.323 aka VoIP library
ii  libpt-1.10.0-develop 1.10.7~dfsg1-4  Portable Windows Library - binary 
ii  libsasl2-2   2.1.22.dfsg1-14 Authentication abstraction library
ii  libsdl1.2debian  1.2.11-9Simple DirectMedia Layer
ii  libssl0.9.8  0.9.8e-5SSL shared libraries
ii  libstdc++6   4.2.1-2 The GNU Standard C++ Library v3

asterisk-h323 recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#434274: marked as done (gcc-snapshot 20070720-1 fails to compile trivial code)

2007-08-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Aug 2007 10:32:01 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Bug#434274: gcc-snapshot 20070720-1 fails to compile trivial 
code
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: gcc-snapshot
Severity: serious

Martin, Matthias,

it seems that the 20070720-1 snapshot has some issues with limits.h

here is a snippet that cannot be compiled by gcc-snapshot

---
#include 

int main()
{
  return 0;
}
--

/usr/lib/gcc-snapshot/bin/g++ -o t 
t.cpp   
   /tmp
In file included from t.cpp:1:
/usr/include/limits.h:125:26: error: no include path in which to search for 
limits.h

I got these errors in the codes I develop and use on Debian while testing the 
new snapshot

Best regards
C.
-- 
Debian Developer - http://people.debian.org/~prudhomm/
Scientific computing packages maintainer
Fingerprint = 3703 50DE 7A9F 024E 0F26  0D07 A18F B40B D4BE 1450

--- End Message ---
--- Begin Message ---
Version: 20070811-1

> it seems that the 20070720-1 snapshot has some issues with limits.h

fixed in 20070811-1.
--- End Message ---