Processed: tagging 437951

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.10.6ubuntu1
 tags 437951 pending
Bug#437951: cupsys-client: Fails to install in chroot: Missing dependency on 
adduser
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437982: Hold pre-release out of testing

2007-08-15 Thread Mark Purcell
Package: kmplayer
Version: 1:0.10.0~pre2-2
Severity: serious

Note to self, and the rest of kde-extras ;-)

Hold the pre-release of kmplayer out of testing.

As a rule of thumb, only released versions should migrate.

Mark
-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-1-686 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages kmplayer depends on:
ii  kdelibs4c2a 4:3.5.7.dfsg.1-4 core libraries and binaries for al
ii  kmplayer-common 1:0.10.0~pre2-2  common files for kmplayer
ii  libc6   2.6.1-1  GNU C Library: Shared libraries
ii  libgcc1 1:4.2.1-4GCC support library
ii  libqt3-mt   3:3.3.7-6Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.2.1-4  The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxv1  1:1.0.3-1X11 Video extension library

Versions of packages kmplayer recommends:
ii  kmplayer-plugin  1:0.10.0~pre2-2 kmplayer plugin for khtml/konquero

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437984: gnunet-update segfaults on alpha

2007-08-15 Thread Steve Langasek
Package: gnunet-daemon
Version: 0.7.2b-3
Severity: grave

gnunet-daemon fails to install on alpha due to a segfault in gnunet-update,
causing gnunet-qt and gnunet-gtk to fail to build:

[...]
Setting up gnunet-daemon (0.7.2b-3) ...
Updating /etc/gnunetd.conf with new [PATHS] mandatory section: done.
Updating files and directories permissions: done.
Writing new configuration file: done.
Migrating previous GNUnet data (gnunet-update): 
/var/lib/dpkg/info/gnunet-daemon.postinst: line 5: 21588 Segmentation fault 
gnunet-update
dpkg: error processing gnunet-daemon (--configure):
 subprocess post-installation script returned error exit status 139
[...]

A full build log can be found at
http://buildd.debian.org/fetch.cgi?pkg=gnunet-qtarch=alphaver=0.7.2%2Bdebian-1stamp=1187147467file=logas=raw.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#430326: marked as done (ldbl128 transition for alpha, powerpc, sparc, s390)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 00:49:07 -0600
with message-id [EMAIL PROTECTED]
and subject line Bug#430326: ldbl128 transition for alpha, powerpc, sparc, s390
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: postfix-dev
Severity: serious
User: [EMAIL PROTECTED]
Usertags: goal-ldbl128

Discussed in http://lists.debian.org/debian-devel/2007/05/msg01173.html

With glibc-2.5 and gcc-4.1.2 (and gcc-4.2), the 'long double'
data type did change from a 64bit representation to a 128bit
representation on alpha, powerpc, sparc, s390. To allow
partial upgrades of packages, we will need to rename all
packages holding libraries with the long double data type in
their API.  Both libc and libstdc++ do not need to be renamed,
because they support both representations.  We rename the library
packages on all architectures to avoid name mismatches between
architectures (you can avoid the renaming by supporting both
datatype representations in the library as done in glibc and
libstdc++, but unless a library is prepared for that, it does not
seem to be worth the effort).

It is suggested to rename a package libfoo1 to libfoo1ldbl;
please wait with the renaming if the package depends on
another library package which needs renaming.

This package has been indentified as one with header files in
/usr/include matching 'long *double'. Please close this bug report
if it is a false positive, or rename the package accordingly.

---End Message---
---BeginMessage---
On Sat, Jun 23, 2007 at 03:49:06PM +0200, Matthias Klose wrote:
 This package has been indentified as one with header files in
 /usr/include matching 'long *double'. Please close this bug report
 if it is a false positive, or rename the package accordingly.

Header file only has issues on ia64, which is not affected by the
library change.

lamont
---End Message---


Bug#438001: amavisd-new: Impossible to install

2007-08-15 Thread Leandro Noferini
Package: amavisd-new
Version: 1:2.4.2-6.1
Severity: grave
Justification: renders package unusable

Trying to make a new install with the command

aptitude install amavisd-new

I get this error message:

tank:~# LANG=C apt-get install amavisd-new
Reading package lists... Done
Building dependency tree... Done
Suggested packages:
  spamassassin lha zoo nomarch lzop cabextract libnet-ldap-perl 
libauthen-sasl-perl
The following NEW packages will be installed:
  amavisd-new
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0B/598kB of archives.
After unpacking 1495kB of additional disk space will be used.
Reading package fields... Done
Reading package status... Done
Retrieving bug reports... Done
Parsing Found/Fixed information... Done
Preconfiguring packages ...
Selecting previously deselected package amavisd-new.
(Reading database ... 44241 files and directories currently installed.)
Unpacking amavisd-new (from .../amavisd-new_1%3a2.4.2-6.1_all.deb) ...
Setting up amavisd-new (2.4.2-6.1) ...
Creating/updating amavis user account...
addgroup: Starting amavisd: No listen sockets or ports specified
(failed).
invoke-rc.d: initscript amavis, action start failed.
dpkg: error processing amavisd-new (--configure):
 subprocess post-installation script returned error exit status 1
Errors were encountered while processing:
 amavisd-new
E: Sub-process /usr/bin/dpkg returned an error code (1)



-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages amavisd-new depends on:
ii  adduser  3.102   Add and remove users and groups
ii  debconf [debconf-2.0]1.5.11  Debian configuration management sy
ii  file 4.17-5etch1 Determines file type using magic
ii  libarchive-tar-perl  1.30-2  Archive::Tar - manipulate tar file
ii  libarchive-zip-perl  1.16-1  Module for manipulation of ZIP arc
ii  libberkeleydb-perl   0.31-1  use Berkeley DB 4 databases from P
ii  libcompress-zlib-perl1.42-2  Perl module for creation and manip
ii  libconvert-tnef-perl 0.17-5  Perl module to read TNEF files
ii  libconvert-uulib-perl1.06-1  Perl interface to the uulib librar
pn  libdigest-md5-perl   none  (no description available)
ii  libio-stringy-perl   2.110-2 Perl5 modules for IO from scalars 
ii  libmailtools-perl1.74-1  Manipulate email in perl programs
pn  libmime-base64-perl  none  (no description available)
ii  libmime-perl 5.420-0.1   Perl5 modules for MIME-compliant m
ii  libnet-server-perl   0.94-1  An extensible, general perl server
ii  libunix-syslog-perl  0.100-5 Perl interface to the UNIX syslog(
ii  perl [libtime-hires-perl]5.8.8-7 Larry Wall's Practical Extraction 
ii  perl-modules [libnet-perl]   5.8.8-7 Core Perl modules
ii  postfix [mail-transport-agen 2.3.8-2+b1  A high-performance mail transport 

amavisd-new recommends no packages.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#434851: marked as done (postfix - fatal: fstat flow pipe write descriptor: Value too large for defined data type)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 07:32:05 +
with message-id [EMAIL PROTECTED]
and subject line Bug#434851: fixed in postfix 2.4.5-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: postfix
Version: 2.3.8-2
Severity: grave

After some uptime, postfix fails with the following errors:

| Jul 27 10:09:06 seraph postfix/smtpd[25070]: connect from 
zee.buildserver.net[140.211.166.16]
| Jul 27 10:09:06 seraph postfix/cleanup[25074]: fatal: fstat flow pipe write 
descriptor: Value too large for defined data type
| Jul 27 10:09:07 seraph postfix/smtpd[25070]: warning: premature end-of-input 
on public/cleanup socket while reading input attribute name
| Jul 27 10:09:07 seraph postfix/smtpd[25070]: fatal: unable to connect to the 
public cleanup service
| Jul 27 10:09:07 seraph postfix/master[8189]: warning: process 
/usr/lib/postfix/cleanup pid 25074 exit status 1
| Jul 27 10:09:07 seraph postfix/master[8189]: warning: 
/usr/lib/postfix/cleanup: bad command startup -- throttling
| Jul 27 10:09:08 seraph postfix/master[8189]: warning: process 
/usr/lib/postfix/smtpd pid 25070 exit status 1
| Jul 27 10:09:08 seraph postfix/master[8189]: warning: /usr/lib/postfix/smtpd: 
bad command startup -- throttling

Reason seems the be the following:

| # ls -l /proc/8189/fd | head -n 10 
| total 101
| lrwx-- 1 root root 64 Jul 27 09:55 0 - /dev/null
| lrwx-- 1 root root 64 Jul 27 09:55 1 - /dev/null
| lr-x-- 1 root root 64 Jul 27 09:55 10 - pipe:[4607501402]
| l-wx-- 1 root root 64 Jul 27 09:55 100 - pipe:[4607501403]
| lrwx-- 1 root root 64 Jul 27 09:55 11 - socket:[4607501289]

The inode number of the sockets and pipe goes over 32bit. Postfix is not
built with LFS and therefor instructs the libc to crop the inode number
in the stat struct on 32bit and bail out if this does not work.

Bastian

-- 
We fight only when there is no other choice.  We prefer the ways of
peaceful contact.
-- Kirk, Spectre of the Gun, stardate 4385.3

---End Message---
---BeginMessage---
Source: postfix
Source-Version: 2.4.5-3

We believe that the bug you reported is fixed in the latest version of
postfix, which is due to be installed in the Debian FTP archive:

postfix-cdb_2.4.5-3_i386.deb
  to pool/main/p/postfix/postfix-cdb_2.4.5-3_i386.deb
postfix-dev_2.4.5-3_all.deb
  to pool/main/p/postfix/postfix-dev_2.4.5-3_all.deb
postfix-doc_2.4.5-3_all.deb
  to pool/main/p/postfix/postfix-doc_2.4.5-3_all.deb
postfix-ldap_2.4.5-3_i386.deb
  to pool/main/p/postfix/postfix-ldap_2.4.5-3_i386.deb
postfix-mysql_2.4.5-3_i386.deb
  to pool/main/p/postfix/postfix-mysql_2.4.5-3_i386.deb
postfix-pcre_2.4.5-3_i386.deb
  to pool/main/p/postfix/postfix-pcre_2.4.5-3_i386.deb
postfix-pgsql_2.4.5-3_i386.deb
  to pool/main/p/postfix/postfix-pgsql_2.4.5-3_i386.deb
postfix_2.4.5-3.diff.gz
  to pool/main/p/postfix/postfix_2.4.5-3.diff.gz
postfix_2.4.5-3.dsc
  to pool/main/p/postfix/postfix_2.4.5-3.dsc
postfix_2.4.5-3_i386.deb
  to pool/main/p/postfix/postfix_2.4.5-3_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
LaMont Jones [EMAIL PROTECTED] (supplier of updated postfix package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 01:10:11 -0600
Source: postfix
Binary: postfix-pcre postfix postfix-pgsql postfix-doc postfix-ldap postfix-cdb 
postfix-dev postfix-mysql
Architecture: all i386 source 
Version: 2.4.5-3
Distribution: unstable
Urgency: low
Maintainer: LaMont Jones [EMAIL PROTECTED]
Changed-By: LaMont Jones [EMAIL PROTECTED]
Description: 
 postfix- High-performance mail transport agent
 postfix-cdb - CDB map support for Postfix
 postfix-dev - Loadable modules development environment for Postfix
 postfix-doc - Documentation for Postfix
 postfix-ldap - LDAP map support for Postfix
 postfix-mysql - MYSQL map support for Postfix
 postfix-pcre - PCRE map support for Postfix
 postfix-pgsql - PGSQL map support for Postfix
Closes: 426312 430852 434851
Changes: 
 postfix (2.4.5-3) unstable; urgency=low
 .
   * LFS file changes.  Closes: #434851
   * Typo in 

Bug#415330: marked as done (gthumb: Rotate tool deletes JPEG Metadata (eg. EXIF header))

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 09:39:42 +0200
with message-id [EMAIL PROTECTED]
and subject line Closing gthumb bugs
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: gthumb
Version: 3:2.8.0-1
Severity: important

Hello,

Current gthumb completely removes the JPEG metadata from image files
when rotating images. This problem had already appeared in the past, if
I remember correctly. I don't know if it's a Gthumb or libjpeg
problem...

This is rather annoying if you keep important data in the EXIF tags,
like I do for the date/time photos were shot.

-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-ln6-powerpc
Locale: LANG=en_US.ISO-8859-15, LC_CTYPE=en_US.ISO-8859-15 (charmap=ISO-8859-15)

Versions of packages gthumb depends on:
ii  gconf2 2.16.1-1  GNOME configuration database syste
ii  libart-2.0-2   2.3.17-1  Library of functions for 2D graphi
ii  libatk1.0-01.12.4-2  The ATK accessibility toolkit
ii  libbonobo2-0   2.14.0-3  Bonobo CORBA interfaces library
ii  libbonoboui2-0 2.14.0-5  The Bonobo UI library
ii  libc6  2.3.6.ds1-13  GNU C Library: Shared libraries
ii  libcairo2  1.2.4-4   The Cairo 2D vector graphics libra
ii  libexif12  0.6.13-5  library to parse EXIF files
ii  libfontconfig1 2.4.2-1.2 generic font configuration library
ii  libgconf2-42.16.1-1  GNOME configuration database syste
ii  libglade2-01:2.6.0-4 library to load .glade files at ru
ii  libglib2.0-0   2.12.6-2  The GLib library of C routines
ii  libgnome-keyring0  0.6.0-3   GNOME keyring services library
ii  libgnome2-02.16.0-2  The GNOME 2 library - runtime file
ii  libgnomecanvas2-0  2.14.0-2  A powerful object-oriented display
ii  libgnomeprint2.2-0 2.12.1-7  The GNOME 2.2 print architecture -
ii  libgnomeprintui2.2-0   2.12.1-4  GNOME 2.2 print architecture User 
ii  libgnomeui-0   2.14.1-2  The GNOME 2 libraries (User Interf
ii  libgnomevfs2-0 1:2.14.2-7GNOME virtual file-system (runtime
ii  libgphoto2-2   2.2.1-16  gphoto2 digital camera library
ii  libgphoto2-port0   2.2.1-16  gphoto2 digital camera port librar
ii  libgtk2.0-02.8.20-7  The GTK+ graphical user interface 
ii  libice61:1.0.1-2 X11 Inter-Client Exchange library
ii  libjpeg62  6b-13 The Independent JPEG Group's JPEG 
ii  liborbit2  1:2.14.4-1libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0  1.14.8-5  Layout and rendering of internatio
ii  libpopt0   1.10-3lib for parsing cmdline parameters
ii  libsm6 1:1.0.1-3 X11 Session Management library
ii  libtiff4   3.8.2-7   Tag Image File Format (TIFF) libra
ii  libx11-6   2:1.0.3-6 X11 client-side library
ii  libxcursor11.1.7-4   X cursor management library
ii  libxext6   1:1.0.1-2 X11 miscellaneous extension librar
ii  libxfixes3 1:4.0.1-5 X11 miscellaneous 'fixes' extensio
ii  libxi6 1:1.0.1-4 X11 Input extension library
ii  libxinerama1   1:1.0.1-4.1   X11 Xinerama extension library
ii  libxml22.6.27.dfsg-1 GNOME XML library
ii  libxrandr2 2:1.1.0.2-5   X11 RandR extension library
ii  libxrender11:0.9.1-3 X Rendering Extension client libra
ii  scrollkeeper   0.3.14-13 A free electronic cataloging syste
ii  shared-mime-info   0.19-2FreeDesktop.org shared MIME databa
ii  zlib1g 1:1.2.3-13compression library - runtime

gthumb recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
I'm hereby closing some reported bugs in gthumb that are resolved in the
current version of the package, 3:2.10.5-1.

Thanks to the reporters for telling about these issues.

regards,
Remco



signature.asc
Description: This is a digitally signed message part
---End Message---


Bug#437951: marked as done (cupsys-client: Fails to install in chroot: Missing dependency on adduser)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 07:47:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#437951: fixed in cupsys 1.3.0-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: cupsys-client
Version: 1.2.12-3
Severity: serious

When I try to install cupsys-client in a clean sid chroot, I get:

...
Setting up cupsys-client (1.2.12-3) ...
/var/lib/dpkg/info/cupsys-client.postinst: line 28: addgroup: command not 
found
dpkg: error processing cupsys-client (--configure):
 subprocess post-installation script returned error exit status 127
-- 
Daniel Schepler

---End Message---
---BeginMessage---
Source: cupsys
Source-Version: 1.3.0-2

We believe that the bug you reported is fixed in the latest version of
cupsys, which is due to be installed in the Debian FTP archive:

cupsys-bsd_1.3.0-2_i386.deb
  to pool/main/c/cupsys/cupsys-bsd_1.3.0-2_i386.deb
cupsys-client_1.3.0-2_i386.deb
  to pool/main/c/cupsys/cupsys-client_1.3.0-2_i386.deb
cupsys-common_1.3.0-2_all.deb
  to pool/main/c/cupsys/cupsys-common_1.3.0-2_all.deb
cupsys-dbg_1.3.0-2_i386.deb
  to pool/main/c/cupsys/cupsys-dbg_1.3.0-2_i386.deb
cupsys_1.3.0-2.diff.gz
  to pool/main/c/cupsys/cupsys_1.3.0-2.diff.gz
cupsys_1.3.0-2.dsc
  to pool/main/c/cupsys/cupsys_1.3.0-2.dsc
cupsys_1.3.0-2_i386.deb
  to pool/main/c/cupsys/cupsys_1.3.0-2_i386.deb
libcupsimage2-dev_1.3.0-2_i386.deb
  to pool/main/c/cupsys/libcupsimage2-dev_1.3.0-2_i386.deb
libcupsimage2_1.3.0-2_i386.deb
  to pool/main/c/cupsys/libcupsimage2_1.3.0-2_i386.deb
libcupsys2-dev_1.3.0-2_i386.deb
  to pool/main/c/cupsys/libcupsys2-dev_1.3.0-2_i386.deb
libcupsys2_1.3.0-2_i386.deb
  to pool/main/c/cupsys/libcupsys2_1.3.0-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Martin Pitt [EMAIL PROTECTED] (supplier of updated cupsys package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 09:22:29 +0200
Source: cupsys
Binary: libcupsys2-dev cupsys libcupsys2 libcupsimage2 cupsys-common 
cupsys-client cupsys-dbg cupsys-bsd libcupsimage2-dev
Architecture: source i386 all
Version: 1.3.0-2
Distribution: unstable
Urgency: low
Maintainer: Debian CUPS Maintainers [EMAIL PROTECTED]
Changed-By: Martin Pitt [EMAIL PROTECTED]
Description: 
 cupsys - Common UNIX Printing System(tm) - server
 cupsys-bsd - Common UNIX Printing System(tm) - BSD commands
 cupsys-client - Common UNIX Printing System(tm) - client programs (SysV)
 cupsys-common - Common UNIX Printing System(tm) - common files
 cupsys-dbg - Common UNIX Printing System(tm) - debugging symbols
 libcupsimage2 - Common UNIX Printing System(tm) - image libs
 libcupsimage2-dev - Common UNIX Printing System(tm) - image development files
 libcupsys2 - Common UNIX Printing System(tm) - libs
 libcupsys2-dev - Common UNIX Printing System(tm) - development files
Closes: 437951
Changes: 
 cupsys (1.3.0-2) unstable; urgency=low
 .
   * debian/control: Re-add erroneously dropped adduser dependencies to cupsys
 and cupsys-client. Still needed for addgroup lpadmin. (closes: #437951)
   * debian/control: Add missing libkrb5-dev dependency to libcupsys2-dev.
Files: 
 4679abf2bdf93077e856c825983f4628 1169 net optional cupsys_1.3.0-2.dsc
 9e6d9204515642a62f59055edcc0cec6 96767 net optional cupsys_1.3.0-2.diff.gz
 9b26aeae5732366c2147be6d4cd1a112 1139632 net optional 
cupsys-common_1.3.0-2_all.deb
 03e49a0455d1e430acc5cc59fe1fd6e2 160324 libs optional 
libcupsys2_1.3.0-2_i386.deb
 433af3bdb14a121377e8ef3ff47016a5 83338 libs optional 
libcupsimage2_1.3.0-2_i386.deb
 8b2247ab0384ffd3178203c0a568d083 2007808 net optional cupsys_1.3.0-2_i386.deb
 130aedd89846cb4df522e80be174e4ad 85106 net optional 
cupsys-client_1.3.0-2_i386.deb
 a67e2052954d2042df89538ba76ae028 142422 libdevel optional 
libcupsys2-dev_1.3.0-2_i386.deb
 bfa6b5fbe8240f50c36ea2a16fb24fb0 57938 libdevel optional 
libcupsimage2-dev_1.3.0-2_i386.deb
 fe71b9d2a346308dd40c0836c8cffacf 36136 net extra cupsys-bsd_1.3.0-2_i386.deb
 32e77019db962f922d6b16984abd2912 1013756 libdevel extra 
cupsys-dbg_1.3.0-2_i386.deb

-BEGIN PGP SIGNATURE-

Bug#437341: marked as done (lighttpd: logrotate script fails)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 09:02:32 +
with message-id [EMAIL PROTECTED]
and subject line Bug#437341: fixed in lighttpd 1.4.16-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: lighttpd
Version: 1.4.16-2
Severity: serious

/etc/cron.daily/logrotate:
sh: -c: line 5: syntax error near unexpected token `;;'
sh: -c: line 5: `/etc/init.d/lighttpd reload  /dev/null 21;; 
\'
error: error running shared postrotate script for /var/log/lighttpd/*.log
run-parts: /etc/cron.daily/logrotate exited with return code 1

-- 
Adeodato Simó dato at net.com.org.es
Debian Developer  adeodato at debian.org
 
I don't want to achieve immortality through my work. I want to achieve
immortality through not dying.
-- Woody Allen


---End Message---
---BeginMessage---
Source: lighttpd
Source-Version: 1.4.16-3

We believe that the bug you reported is fixed in the latest version of
lighttpd, which is due to be installed in the Debian FTP archive:

lighttpd-doc_1.4.16-3_all.deb
  to pool/main/l/lighttpd/lighttpd-doc_1.4.16-3_all.deb
lighttpd-mod-cml_1.4.16-3_amd64.deb
  to pool/main/l/lighttpd/lighttpd-mod-cml_1.4.16-3_amd64.deb
lighttpd-mod-magnet_1.4.16-3_amd64.deb
  to pool/main/l/lighttpd/lighttpd-mod-magnet_1.4.16-3_amd64.deb
lighttpd-mod-mysql-vhost_1.4.16-3_amd64.deb
  to pool/main/l/lighttpd/lighttpd-mod-mysql-vhost_1.4.16-3_amd64.deb
lighttpd-mod-trigger-b4-dl_1.4.16-3_amd64.deb
  to pool/main/l/lighttpd/lighttpd-mod-trigger-b4-dl_1.4.16-3_amd64.deb
lighttpd-mod-webdav_1.4.16-3_amd64.deb
  to pool/main/l/lighttpd/lighttpd-mod-webdav_1.4.16-3_amd64.deb
lighttpd_1.4.16-3.dsc
  to pool/main/l/lighttpd/lighttpd_1.4.16-3.dsc
lighttpd_1.4.16-3.tar.gz
  to pool/main/l/lighttpd/lighttpd_1.4.16-3.tar.gz
lighttpd_1.4.16-3_amd64.deb
  to pool/main/l/lighttpd/lighttpd_1.4.16-3_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Habouzit [EMAIL PROTECTED] (supplier of updated lighttpd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 09:46:48 +0200
Source: lighttpd
Binary: lighttpd-mod-mysql-vhost lighttpd-mod-cml lighttpd-doc 
lighttpd-mod-trigger-b4-dl lighttpd lighttpd-mod-webdav lighttpd-mod-magnet
Architecture: source amd64 all
Version: 1.4.16-3
Distribution: unstable
Urgency: high
Maintainer: Debian lighttpd maintainers [EMAIL PROTECTED]
Changed-By: Pierre Habouzit [EMAIL PROTECTED]
Description: 
 lighttpd   - A fast webserver with minimal memory footprint
 lighttpd-doc - Documentation for lighttpd
 lighttpd-mod-cml - Cache meta language module for lighttpd
 lighttpd-mod-magnet - Control the request handling module for lighttpd
 lighttpd-mod-mysql-vhost - MySQL-based virtual host configuration for lighttpd
 lighttpd-mod-trigger-b4-dl - Anti-deep-linking module for lighttpd
 lighttpd-mod-webdav - WebDAV module for lighttpd
Closes: 437341
Changes: 
 lighttpd (1.4.16-3) unstable; urgency=high
 .
   * Urgency set to high due to RC bug fix.
   * debian/lighttpd.logrotate: fix stupid typo (closes: #437341).
   * debian/control: add Conflict against gamin, to avoid #437307.
Files: 
 8eda4a2aed9e9c154049ec05da4224a1 1185 web optional lighttpd_1.4.16-3.dsc
 69845bdc2414964b68e701a0daf7ca00 829678 web optional lighttpd_1.4.16-3.tar.gz
 02911322cc671e50c514f8365b0a23d9 104348 doc optional 
lighttpd-doc_1.4.16-3_all.deb
 e79e488f0afb01c92798b2d2e614fcc4 307098 web optional 
lighttpd_1.4.16-3_amd64.deb
 81f7f69c66ee739a0a793ab287ef69f9 61668 web optional 
lighttpd-mod-mysql-vhost_1.4.16-3_amd64.deb
 bdcf9473aa0a90eb04fc9bb17362e5fe 63288 web optional 
lighttpd-mod-trigger-b4-dl_1.4.16-3_amd64.deb
 1abfe6753194516ffb5e0ae25417bb2d 66822 web optional 
lighttpd-mod-cml_1.4.16-3_amd64.deb
 58fd1b2cf96ca971e52601ca932a09a6 66516 web optional 
lighttpd-mod-magnet_1.4.16-3_amd64.deb
 56e878c40f007180a23c4fadfb6c463d 73382 web optional 
lighttpd-mod-webdav_1.4.16-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)


Bug#437922: gnunet-daemon: Fails to install: Segmentation fault

2007-08-15 Thread Daniel Baumann
Kurt Roeckx wrote:
 When trying to install gnunet-daemon on amd64 I see the following error:
 Setting up gnunet-daemon (0.7.2b-3) ...
 Updating /etc/gnunetd.conf with new [PATHS] mandatory section: done.
 Updating files and directories permissions: done.
 Writing new configuration file: done.
 Migrating previous GNUnet data (gnunet-update): 
 /var/lib/dpkg/info/gnunet-daemon.postinst: line 5: 10531 Segmentation fault 
 gnunet-update
 dpkg: error processing gnunet-daemon (--configure):
  subprocess post-installation script returned error exit status 139

i cannot reproduce this (sid/amd64). maybe your system has a different
configuration?

-- 
Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist
Email:  [EMAIL PROTECTED]
Internet:   http://people.panthera-systems.net/~daniel-baumann/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed (with 1 errors): Re: Bug#437307: [pkg-lighttpd] Bug#437307: lighttpd fails to restart after update

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 clone 437307 -1
Bug#437307: libgamin0 claims compatibility with libfam0, but ABI differ
Bug 437307 cloned as bug 438058.

 severity 437307 minor
Bug#437307: libgamin0 claims compatibility with libfam0, but ABI differ
Severity set to `minor' from `critical'

 tags 437307 + wontfix
Bug#437307: libgamin0 claims compatibility with libfam0, but ABI differ
Tags were: lenny sid
Tags added: wontfix

 severity -1 normal
Bug#438058: libgamin0 claims compatibility with libfam0, but ABI differ
Severity set to `normal' from `critical'

 retitle -1 Drop superfluous conflict with gamin
Bug#438058: libgamin0 claims compatibility with libfam0, but ABI differ
Changed Bug title to `Drop superfluous conflict with gamin' from `libgamin0 
claims compatibility with libfam0, but ABI differ'.

 reassign -1
Unknown command or malformed arguments to command.

 stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437964: oggconvert: missing dependency on python-glade2

2007-08-15 Thread Luca Falavigna
Tags: pending

Thank you very much for your bug report.
I just prepared the fix, waiting for a sponsor to upload it.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437922: gnunet-daemon: Fails to install: Segmentation fault

2007-08-15 Thread Daniel Baumann
Daniel Baumann wrote:
 i cannot reproduce this (sid/amd64). maybe your system has a different
 configuration?

well, by configuration, i mean amount of ram and
ulimit/oomkiller/$whatever restrictions.

my machine has 1gb ram and no software restriction whatsoever. i'm
guessing that it must be a problem of that kind why it fails on your
machine.

-- 
Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist
Email:  [EMAIL PROTECTED]
Internet:   http://people.panthera-systems.net/~daniel-baumann/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437307: [pkg-lighttpd] Bug#437307: lighttpd fails to restart after update

2007-08-15 Thread Loïc Minier
clone 437307 -1
severity 437307 minor
tags 437307 + wontfix
severity -1 normal
retitle -1 Drop superfluous conflict with gamin
reassign -1
stop

Hi,

 (Please Cc: package@packages.debian.org (and perhaps even
 package@packages.qa.debian.org for PTS subscriber) when you reassign
 a bug; control message are too much noise to be read systematically,
 especially in large teams.)

On Sat, Aug 11, 2007, Pierre Habouzit wrote:
 # it breaks lighttpd, and I've seen it's not the first breakage ever.
 severity 437307 critical

 It does not break lighttpd; I just installed gamin and lighttpd for the
 first time, and lighttpd worked fine.

 retitle 437307 libgamin0 claims compatibility with libfam0, but ABI differ

 Yes, ABI slightly differs as documented upstream at this page:
http://www.gnome.org/~veillard/gamin/differences.html

 Nevertheless, it's mostly ABI compatible; with the global symbol
 FamErrlist[], it's not really easy to write a different implementation
 which provides the same error message.  I guess this wouldn't have
 happened if the API would have been FamStrError() or similar.  That's
 why I'm marking this as wontfix.

 My understanding is that one uses gamin's FamErrlist[] with gamin's
 FAMErrno, so while the size of the arrays might differ, there should be
 no runtime issue.  Perhaps there's a way for lighttpd to silence that
 warning via some environment var?  Anyway, downgrading.


 Please drop the lighttpd conflict you've added; it's too extreme and
 prevents people from installing gamin + lighttpd on the same host which
 works fine here (except for the linker warning on start).

   Bye,
-- 
Loïc Minier



Bug#438062: libpam-modules: pam_wheel broken (undefined symbol: _pammodutil_getpwuid)

2007-08-15 Thread Sam Morris
Package: libpam-modules
Version: 0.99.7.1-1
Severity: serious

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I can't use su with PAM 0.99 any more:

 $ su
 Password: 
 su: Module is unknown

auth.log contains:

 Aug 15 10:37:18 xerces su[6141]: PAM unable to 
dlopen(/lib/security/pam_wheel.so)
 Aug 15 10:37:18 xerces su[6141]: PAM [error: /lib/security/pam_wheel.so: 
undefined symbol: _pammodutil_getpwuid]
 Aug 15 10:37:18 xerces su[6141]: PAM adding faulty module: 
/lib/security/pam_wheel.so
 Aug 15 10:37:23 xerces su[6141]: pam_authenticate: Module is unknown
 Aug 15 10:37:23 xerces su[6141]: FAILED su for root by sam

So I guess pam_wheel is broken in PAM 0.99.

- -- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (530, 'testing'), (520, 'unstable'), (510, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-1-k7 (SMP w/1 CPU core)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libpam-modules depends on:
ii  libc62.6.1-1 GNU C Library: Shared libraries
ii  libcap1  1:1.10-14   support for getting/setting POSIX.
ii  libdb4.3 4.3.29-8Berkeley v4.3 Database Libraries [
ii  libpam0g 0.99.7.1-1  Pluggable Authentication Modules l
ii  libselinux1  2.0.15-2+b1 SELinux shared libraries

libpam-modules recommends no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGwsuTshl/216gEHgRAuLmAKCaGcV4SH1bjktbKS9qfR5FIjBGfQCg/EBN
hxBzjdKaz95tvSaF0bHTaPc=
=zNHb
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: your mail

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 437964 + pending
Bug#437964: oggconvert: missing dependency on python-glade2
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437922: gnunet-daemon: Fails to install: Segmentation fault

2007-08-15 Thread Kurt Roeckx
On Wed, Aug 15, 2007 at 11:38:47AM +0200, Daniel Baumann wrote:
 Daniel Baumann wrote:
  i cannot reproduce this (sid/amd64). maybe your system has a different
  configuration?
 
 well, by configuration, i mean amount of ram and
 ulimit/oomkiller/$whatever restrictions.
 
 my machine has 1gb ram and no software restriction whatsoever. i'm
 guessing that it must be a problem of that kind why it fails on your
 machine.

It has 2GB of RAM + 4 GB of swap available.  I can also reproduce this
on another box.

Anyway, gdb shows:
Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 47991712640352 (LWP 26440)]
0x2ba5f0bb07b0 in adns__consistency () from /usr/lib/libadns.so.1
(gdb) bt
#0  0x2ba5f0bb07b0 in adns__consistency () from
/usr/lib/libadns.so.1
#1  0x2ba5f0bad630 in adns_finish () from /usr/lib/libadns.so.1
#2  0x2ba5ef9b13c2 in ?? () from /usr/lib/libgnunetutil.so.1
#3  0x7fffbc327f50 in ?? ()
#4  0x2ba5ef9bf8b1 in _fini () from /usr/lib/libgnunetutil.so.1
#5  0x in ?? ()


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438066: bfilter_1.1-1 (alpha/unstable): FTBFS: makelexer segfault

2007-08-15 Thread Steve Langasek
Package: bfilter
Version: 1.1-1
Severity: serious

Hi Vedran,

bfilter is failing to build on alpha with this error:

[...]
./makelexer ConfLexerCore ConfLexerCore.h ConfLexerCore.cpp \
ConfLexerDefinitions ConfLexerDefinitions.h ConfIO ConfIO.h
make[5]: *** [ConfLexerCore.cpp] Segmentation fault
make[5]: *** Deleting file `ConfLexerCore.cpp'
make[5]: Leaving directory `/home/devel/release/bfilter-1.1/main/confio'
make[4]: *** [all-recursive] Error 1
[...]

A full build log can be found at
http://buildd.debian.org/fetch.cgi?pkg=bfilterarch=alphaver=1.1-1stamp=1187034140file=logas=raw.

The backtrace for this crash is as follows:

Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 2199043992432 (LWP 15804)]
0x022d9d64 in std::_List_node_base::hook ()
   from /usr/lib/libstdc++.so.6
(gdb) bt
#0  0x022d9d64 in std::_List_node_base::hook ()
   from /usr/lib/libstdc++.so.6
#1  0x000120007148 in LexGen (this=0x11f8a66f0, 
core_class=value optimized out, subclass=0x11f8a7b53 ConfIO)
at lexgen.cpp:51
#2  0x000120001fc0 in main (argc=value optimized out, 
argv=value optimized out) at lexcode.cpp:61
(gdb) 

I currently have no idea what the cause of this failure would be; it could
very well be an alpha-specific toolchain issue.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#376159: Open21xx Bug Report

2007-08-15 Thread Matej Vela
Rogério Brito [EMAIL PROTECTED] writes:

 Theoretically (and practically also), an EOF should *never* be compared
 to a char: only to an int.

 --- open21xx-0.7.5.orig/as21/cpp.c
 +++ open21xx-0.7.5/as21/cpp.c
 @@ -235,7 +235,7 @@
  /* - 2 to leave room for testing comments and quotes */
  while (chars_read  max_size - 2)
  {
 -ch = buf[chars_read] = getc( yyin );
 +buf[chars_read] = ch = getc( yyin );
  if (ch == EOF)
  {
  goto read_done;

 I would first read the character from getc, then see if it is EOF and,
 depending on the comparison, do whatever is needed. Otherwise, I would
 judge the code to be incorrect and losing precision in a case where such
 precision should not be lost.

Note that ch is an int.

Cheers,

Matej



Bug#437922: gnunet-daemon: Fails to install: Segmentation fault

2007-08-15 Thread Kurt Roeckx
On Wed, Aug 15, 2007 at 12:26:15PM +0200, Kurt Roeckx wrote:
 Anyway, gdb shows:
 Program received signal SIGSEGV, Segmentation fault.
 [Switching to Thread 47991712640352 (LWP 26440)]
 0x2ba5f0bb07b0 in adns__consistency () from /usr/lib/libadns.so.1
 (gdb) bt
 #0  0x2ba5f0bb07b0 in adns__consistency () from
 /usr/lib/libadns.so.1
 #1  0x2ba5f0bad630 in adns_finish () from /usr/lib/libadns.so.1
 #2  0x2ba5ef9b13c2 in ?? () from /usr/lib/libgnunetutil.so.1
 #3  0x7fffbc327f50 in ?? ()
 #4  0x2ba5ef9bf8b1 in _fini () from /usr/lib/libgnunetutil.so.1
 #5  0x in ?? ()

It's a missing Depends on netbase.


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#436730: FTBFS [arm]: various test failures

2007-08-15 Thread Riku Voipio
retitle 436730 FTBFS [arm]: testsuite timout in t/zvp_85gofer
user [EMAIL PROTECTED]
usertag 436730 + eabi
thanks

In the build log:

-snip-
t/zvp_85gofer.
#   Failed test 'pipeone: DBD::Gofer::db do failed: DBD::Gofer
#   receive_response timed-out after 10 seconds for [``CREATE TABLE
#   fruit (dKey INT, dVal VARCHAR(10))''] at DBI::PurePerl DBI::db::do
#   line 114.
# '
#   in ./t/85gofer.t at line 92.

#   Failed test 'pipeone: DBD::Gofer::st execute failed: DBD::Gofer
#   receive_response timed-out after 10 seconds for [``SELECT dKey, dVal
#   FROM fruit''] at DBI::PurePerl DBI::st::execute line 118.
# '
#   in ./t/85gofer.t at line 92.
# Looks like you failed 2 tests of 200. 
...
Failed 1/121 test scripts, 99.17% okay. 2/5663 subtests failed, 99.96% okay.
-snip-

This is same similar to #417406. This also affects armel port:

http://experimental.debian.net/build.php?pkg=libdbi-perlarch=armel


-- 
rm -rf only sounds scary if you don't have backups


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: FTBFS [arm]: various test failures

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 retitle 436730 FTBFS [arm]: testsuite timout in t/zvp_85gofer
Bug#436730: libdbi-perl: FTBFS [arm]: various test failures
Changed Bug title to `FTBFS [arm]: testsuite timout in t/zvp_85gofer' from 
`libdbi-perl: FTBFS [arm]: various test failures'.

 user [EMAIL PROTECTED]
Setting user to [EMAIL PROTECTED] (was [EMAIL PROTECTED]).
 usertag 436730 + eabi
Bug#436730: FTBFS [arm]: testsuite timout in t/zvp_85gofer
There were no usertags set.
Usertags are now: eabi.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438091: docbookwiki: Please switch to gettext-based debconf templates

2007-08-15 Thread Thomas Huriaux
Package: docbookwiki
Version: 0.9.1cvs-2
Severity: serious
Tags: l10n
Justification: http://release.debian.org/lenny-goals.txt

Hi,

Please use gettext-based debconf templates to allow translations. This
can be easily done with the following commands:
$ cd debian
$ debconf-gettextize templates
$ rm templates.old

I would also split the docbookwiki/reconfigure_webserver choice (by
using __Choices: instead of _Choices:) and would not mark as
translatable the docbookwiki/setup_password default (by using Default:
instead of _Default:). You will then have to run debconf-updatepo to
keep the pot file up-to-date.

Cheers,

-- 
Thomas Huriaux



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#436396: marked as done (bzr: FTBFS: unsat b-dep python(inst 2.4.4-6 ! wanted 2.5)|python-celementtree(missing))

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 12:17:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#436396: fixed in bzr 0.90~rc1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: bzr
version: 0.18-1
Severity: serious
User: [EMAIL PROTECTED]
Usertags: qa-ftbfs-20070806 qa-ftbfs
Justification: FTBFS on i386

Hi,

During a rebuild of all packages in sid, your package failed to build on i386.

Relevant part:
** Using build dependencies supplied by package:
Build-Depends: debhelper, cdbs, quilt, python, python-central
Build-Depends-Indep: python-docutils, python ( 2.5) | python-celementtree, 
python-paramiko
Checking for already installed source dependencies...
debhelper: missing
cdbs: missing
quilt: missing
python: missing
python-central: missing
python-docutils: missing
python: missing
Default version of python not sufficient, no suitable version found. Skipping 
for now, maybe there are alternatives.
python-celementtree: missing
python-paramiko: missing
Checking for source dependency conflicts...
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  bzip2 diffstat file gawk gettext gettext-base html2text intltool-debian
  libmagic1 libncursesw5 libssl0.9.8 mime-support po-debconf python-crypto
  python-minimal python-roman python-support python2.4 python2.4-minimal
Suggested packages:
  devscripts doc-base dh-make cvs gettext-doc python-doc python-tk
  python-profiler python2.4-doc procmail graphviz
Recommended packages:
  autotools-dev curl wget lynx libgpmg1 libmail-sendmail-perl
  libcompress-zlib-perl
The following NEW packages will be installed:
  bzip2 cdbs debhelper diffstat file gawk gettext gettext-base html2text
  intltool-debian libmagic1 libncursesw5 libssl0.9.8 mime-support po-debconf
  python python-central python-crypto python-docutils python-minimal
  python-paramiko python-roman python-support python2.4 python2.4-minimal
  quilt
0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded.
Need to get 14.2MB of archives.
After unpacking 41.9MB of additional disk space will be used.
WARNING: The following packages cannot be authenticated!
  gawk libncursesw5 libssl0.9.8 libmagic1 file gettext-base mime-support
  python2.4-minimal python2.4 python-minimal python python-central
  python-support bzip2 cdbs html2text gettext intltool-debian po-debconf
  debhelper diffstat python-crypto python-roman python-docutils
  python-paramiko quilt
Authentication warning overridden.
Get:1 http://idpot.grenoble.grid5000.fr sid/main gawk 1:3.1.5.dfsg-4 [694kB]
Get:2 http://idpot.grenoble.grid5000.fr sid/main libncursesw5 5.6+20070716-1 
[339kB]
Get:3 http://idpot.grenoble.grid5000.fr sid/main libssl0.9.8 0.9.8e-5 [2797kB]
Get:4 http://idpot.grenoble.grid5000.fr sid/main libmagic1 4.21-2 [332kB]
Get:5 http://idpot.grenoble.grid5000.fr sid/main file 4.21-2 [39.5kB]
Get:6 http://idpot.grenoble.grid5000.fr sid/main gettext-base 0.16.1-2 [123kB]
Get:7 http://idpot.grenoble.grid5000.fr sid/main mime-support 3.39-1 [30.9kB]
Get:8 http://idpot.grenoble.grid5000.fr sid/main python2.4-minimal 2.4.4-5 
[965kB]
Get:9 http://idpot.grenoble.grid5000.fr sid/main python2.4 2.4.4-5 [2787kB]
Get:10 http://idpot.grenoble.grid5000.fr sid/main python-minimal 2.4.4-6 
[12.9kB]
Get:11 http://idpot.grenoble.grid5000.fr sid/main python 2.4.4-6 [140kB]
Get:12 http://idpot.grenoble.grid5000.fr sid/main python-central 0.5.14 [32.8kB]
Get:13 http://idpot.grenoble.grid5000.fr sid/main python-support 0.6.4 [25.4kB]
Get:14 http://idpot.grenoble.grid5000.fr sid/main bzip2 1.0.3-7 [266kB]
Get:15 http://idpot.grenoble.grid5000.fr sid/main cdbs 0.4.49 [400kB]
Get:16 http://idpot.grenoble.grid5000.fr sid/main html2text 1.3.2a-3 [98.9kB]
Get:17 http://idpot.grenoble.grid5000.fr sid/main gettext 0.16.1-2 [2188kB]
Get:18 http://idpot.grenoble.grid5000.fr sid/main intltool-debian 
0.35.0+20060710.1 [30.8kB]
Get:19 http://idpot.grenoble.grid5000.fr sid/main po-debconf 1.0.9 [117kB]
Get:20 http://idpot.grenoble.grid5000.fr sid/main debhelper 5.0.53 [520kB]
Get:21 http://idpot.grenoble.grid5000.fr sid/main diffstat 1.43-2 [19.3kB]
Get:22 http://idpot.grenoble.grid5000.fr sid/main python-crypto 2.0.1+dfsg1-2 
[221kB]
Get:23 http://idpot.grenoble.grid5000.fr sid/main python-roman 0.4-4 [11.6kB]
Get:24 http://idpot.grenoble.grid5000.fr sid/main python-docutils 0.4-4 [1512kB]
Get:25 http://idpot.grenoble.grid5000.fr sid/main python-paramiko 1.6.4-1 
[115kB]
Get:26 

Bug#437922: gnunet-daemon: Fails to install: Segmentation fault

2007-08-15 Thread Daniel Baumann
Kurt Roeckx wrote:
 It's a missing Depends on netbase.

indeed, thanks a lot for finding it out! preparing new upload..

-- 
Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist
Email:  [EMAIL PROTECTED]
Internet:   http://people.panthera-systems.net/~daniel-baumann/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#437922: marked as done (gnunet-daemon: Fails to install: Segmentation fault)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 12:47:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#437922: fixed in gnunet 0.7.2b-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: gnunet-daemon
Version: 0.7.2b-3
Severity: serious

Hi,

When trying to install gnunet-daemon on amd64 I see the following error:
Setting up gnunet-daemon (0.7.2b-3) ...
Updating /etc/gnunetd.conf with new [PATHS] mandatory section: done.
Updating files and directories permissions: done.
Writing new configuration file: done.
Migrating previous GNUnet data (gnunet-update): 
/var/lib/dpkg/info/gnunet-daemon.postinst: line 5: 10531 Segmentation fault 
gnunet-update
dpkg: error processing gnunet-daemon (--configure):
 subprocess post-installation script returned error exit status 139


Kurt


---End Message---
---BeginMessage---
Source: gnunet
Source-Version: 0.7.2b-4

We believe that the bug you reported is fixed in the latest version of
gnunet, which is due to be installed in the Debian FTP archive:

gnunet-client_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-client_0.7.2b-4_i386.deb
gnunet-common_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-common_0.7.2b-4_i386.deb
gnunet-daemon_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-daemon_0.7.2b-4_i386.deb
gnunet-dev_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-dev_0.7.2b-4_i386.deb
gnunet-tools_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-tools_0.7.2b-4_i386.deb
gnunet_0.7.2b-4.diff.gz
  to pool/main/g/gnunet/gnunet_0.7.2b-4.diff.gz
gnunet_0.7.2b-4.dsc
  to pool/main/g/gnunet/gnunet_0.7.2b-4.dsc
gnunet_0.7.2b-4_all.deb
  to pool/main/g/gnunet/gnunet_0.7.2b-4_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann [EMAIL PROTECTED] (supplier of updated gnunet package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 14:25:00 +0200
Source: gnunet
Binary: gnunet-dev gnunet-client gnunet gnunet-tools gnunet-daemon gnunet-common
Architecture: source i386 all
Version: 0.7.2b-4
Distribution: unstable
Urgency: low
Maintainer: Arnaud Kyheng [EMAIL PROTECTED]
Changed-By: Daniel Baumann [EMAIL PROTECTED]
Description: 
 gnunet - secure, trust-based peer-to-peer framework (meta)
 gnunet-client - secure, trust-based peer-to-peer framework (client)
 gnunet-common - secure, trust-based peer-to-peer framework (common)
 gnunet-daemon - secure, trust-based peer-to-peer framework (daemon)
 gnunet-dev - secure, trust-based peer-to-peer framework (development)
 gnunet-tools - secure, trust-based peer-to-peer framework (tools)
Closes: 437922 437984
Changes: 
 gnunet (0.7.2b-4) unstable; urgency=low
 .
   * Added netbase dependency to gnunet-daemon as found out by Kurt Roeckx
 [EMAIL PROTECTED] (Closes: #437922, #437984).
Files: 
 a5dacad8cea01fa63e88a6e42fd6b200 938 net optional gnunet_0.7.2b-4.dsc
 eb5dbb228521e6cadc2e83ba3d6b5802 28232 net optional gnunet_0.7.2b-4.diff.gz
 cba9a075524655021653e1fac30ae25c 37322 net optional gnunet_0.7.2b-4_all.deb
 e4d21b7fc8cd69370e87cbfb75572656 199764 net optional 
gnunet-client_0.7.2b-4_i386.deb
 594731dcfda2d44c94d77ccefa9ac245 186236 net optional 
gnunet-common_0.7.2b-4_i386.deb
 b2dc2e0b4061f275ba8734fdff239960 296800 net optional 
gnunet-daemon_0.7.2b-4_i386.deb
 2be892a7ac92e6e8be487e4f2c92810b 118314 libdevel optional 
gnunet-dev_0.7.2b-4_i386.deb
 07ecefd918bc6dcfe5c962d5ed3dbdf8 105432 net optional 
gnunet-tools_0.7.2b-4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGwvIT+C5cwEsrK54RAv0EAKCT2nHwTZsPHwgBXr68Y5CTdqwRMgCg2YGk
7h6ebo4UPhVgVJZJHLI8lhw=
=BG7Z
-END PGP SIGNATURE-

---End Message---


Bug#437984: marked as done (gnunet-update segfaults on alpha)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 12:47:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#437984: fixed in gnunet 0.7.2b-4
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: gnunet-daemon
Version: 0.7.2b-3
Severity: grave

gnunet-daemon fails to install on alpha due to a segfault in gnunet-update,
causing gnunet-qt and gnunet-gtk to fail to build:

[...]
Setting up gnunet-daemon (0.7.2b-3) ...
Updating /etc/gnunetd.conf with new [PATHS] mandatory section: done.
Updating files and directories permissions: done.
Writing new configuration file: done.
Migrating previous GNUnet data (gnunet-update): 
/var/lib/dpkg/info/gnunet-daemon.postinst: line 5: 21588 Segmentation fault 
gnunet-update
dpkg: error processing gnunet-daemon (--configure):
 subprocess post-installation script returned error exit status 139
[...]

A full build log can be found at
http://buildd.debian.org/fetch.cgi?pkg=gnunet-qtarch=alphaver=0.7.2%2Bdebian-1stamp=1187147467file=logas=raw.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
[EMAIL PROTECTED]   http://www.debian.org/

---End Message---
---BeginMessage---
Source: gnunet
Source-Version: 0.7.2b-4

We believe that the bug you reported is fixed in the latest version of
gnunet, which is due to be installed in the Debian FTP archive:

gnunet-client_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-client_0.7.2b-4_i386.deb
gnunet-common_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-common_0.7.2b-4_i386.deb
gnunet-daemon_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-daemon_0.7.2b-4_i386.deb
gnunet-dev_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-dev_0.7.2b-4_i386.deb
gnunet-tools_0.7.2b-4_i386.deb
  to pool/main/g/gnunet/gnunet-tools_0.7.2b-4_i386.deb
gnunet_0.7.2b-4.diff.gz
  to pool/main/g/gnunet/gnunet_0.7.2b-4.diff.gz
gnunet_0.7.2b-4.dsc
  to pool/main/g/gnunet/gnunet_0.7.2b-4.dsc
gnunet_0.7.2b-4_all.deb
  to pool/main/g/gnunet/gnunet_0.7.2b-4_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann [EMAIL PROTECTED] (supplier of updated gnunet package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 14:25:00 +0200
Source: gnunet
Binary: gnunet-dev gnunet-client gnunet gnunet-tools gnunet-daemon gnunet-common
Architecture: source i386 all
Version: 0.7.2b-4
Distribution: unstable
Urgency: low
Maintainer: Arnaud Kyheng [EMAIL PROTECTED]
Changed-By: Daniel Baumann [EMAIL PROTECTED]
Description: 
 gnunet - secure, trust-based peer-to-peer framework (meta)
 gnunet-client - secure, trust-based peer-to-peer framework (client)
 gnunet-common - secure, trust-based peer-to-peer framework (common)
 gnunet-daemon - secure, trust-based peer-to-peer framework (daemon)
 gnunet-dev - secure, trust-based peer-to-peer framework (development)
 gnunet-tools - secure, trust-based peer-to-peer framework (tools)
Closes: 437922 437984
Changes: 
 gnunet (0.7.2b-4) unstable; urgency=low
 .
   * Added netbase dependency to gnunet-daemon as found out by Kurt Roeckx
 [EMAIL PROTECTED] (Closes: #437922, #437984).
Files: 
 a5dacad8cea01fa63e88a6e42fd6b200 938 net optional gnunet_0.7.2b-4.dsc
 eb5dbb228521e6cadc2e83ba3d6b5802 28232 net optional gnunet_0.7.2b-4.diff.gz
 cba9a075524655021653e1fac30ae25c 37322 net optional gnunet_0.7.2b-4_all.deb
 e4d21b7fc8cd69370e87cbfb75572656 199764 net optional 
gnunet-client_0.7.2b-4_i386.deb
 594731dcfda2d44c94d77ccefa9ac245 186236 net optional 
gnunet-common_0.7.2b-4_i386.deb
 b2dc2e0b4061f275ba8734fdff239960 296800 net optional 
gnunet-daemon_0.7.2b-4_i386.deb
 2be892a7ac92e6e8be487e4f2c92810b 118314 libdevel optional 
gnunet-dev_0.7.2b-4_i386.deb
 07ecefd918bc6dcfe5c962d5ed3dbdf8 105432 net optional 
gnunet-tools_0.7.2b-4_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGwvIT+C5cwEsrK54RAv0EAKCT2nHwTZsPHwgBXr68Y5CTdqwRMgCg2YGk
7h6ebo4UPhVgVJZJHLI8lhw=
=BG7Z
-END PGP SIGNATURE-

---End Message---


Bug#438091: marked as done (docbookwiki: Please switch to gettext-based debconf templates)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 13:17:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#438091: fixed in docbookwiki 0.9.1cvs-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: docbookwiki
Version: 0.9.1cvs-2
Severity: serious
Tags: l10n
Justification: http://release.debian.org/lenny-goals.txt

Hi,

Please use gettext-based debconf templates to allow translations. This
can be easily done with the following commands:
$ cd debian
$ debconf-gettextize templates
$ rm templates.old

I would also split the docbookwiki/reconfigure_webserver choice (by
using __Choices: instead of _Choices:) and would not mark as
translatable the docbookwiki/setup_password default (by using Default:
instead of _Default:). You will then have to run debconf-updatepo to
keep the pot file up-to-date.

Cheers,

-- 
Thomas Huriaux


---End Message---
---BeginMessage---
Source: docbookwiki
Source-Version: 0.9.1cvs-3

We believe that the bug you reported is fixed in the latest version of
docbookwiki, which is due to be installed in the Debian FTP archive:

docbookwiki_0.9.1cvs-3.diff.gz
  to pool/non-free/d/docbookwiki/docbookwiki_0.9.1cvs-3.diff.gz
docbookwiki_0.9.1cvs-3.dsc
  to pool/non-free/d/docbookwiki/docbookwiki_0.9.1cvs-3.dsc
docbookwiki_0.9.1cvs-3_all.deb
  to pool/non-free/d/docbookwiki/docbookwiki_0.9.1cvs-3_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Malcolm [EMAIL PROTECTED] (supplier of updated docbookwiki package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 20:57:23 +0800
Source: docbookwiki
Binary: docbookwiki
Architecture: source all
Version: 0.9.1cvs-3
Distribution: unstable
Urgency: low
Maintainer: Jeremy Malcolm [EMAIL PROTECTED]
Changed-By: Jeremy Malcolm [EMAIL PROTECTED]
Description: 
 docbookwiki - a Web application to display and edit DocBook documents online
Closes: 438091
Changes: 
 docbookwiki (0.9.1cvs-3) unstable; urgency=low
 .
   * Switched to gettext-based debconf templates.  (Closes: #438091)
Files: 
 573a9646286e004d73708a9007602ea2 624 non-free/web extra 
docbookwiki_0.9.1cvs-3.dsc
 c73c5dcab844b77f18acaa966f58dd3d 8905 non-free/web extra 
docbookwiki_0.9.1cvs-3.diff.gz
 2ba19e285d7d35345434f3e199334229 1646744 non-free/web extra 
docbookwiki_0.9.1cvs-3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGwvlq9nWq4tKrIiARAkkPAKC7vFYhwFSs1pCyyOBNNm2iAkOoAACfVXBl
JPx0SSgCip6acx2/2HXLVls=
=mG0u
-END PGP SIGNATURE-

---End Message---


Bug#438106: avifile: FTBFS: No longer builds on amd64.

2007-08-15 Thread Kurt Roeckx
Package: avifile
Version: 1:0.7.47.20070718-1.1
Severity: serious

Hi,

Your package is failing to build on amd64 with the following error:
dh_gencontrol
dpkg-gencontrol: error: current build architecture amd64 does not appear in 
package's list (i386 kfreebsd-i386)
dh_gencontrol: command returned error code 65280
make: *** [binary-arch] Error 1


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#435912: nspluginwrapper: flash application is able to steal keystrokes from other applications

2007-08-15 Thread Josu Arenas

I also have the same problem with iceweasel 2.0.0.5-0etch1+lenny1.

flashplayer9

Linux cjap 2.6.18 #1 Thu Jul 12 19:41:08 CEST 2007 x86_64 GNU/Linux
iceweasel  2.0.0.5-0etch1+lenny1
nspluginwrapper   0.9.91.4-3
libc6 2.6-2
libc6-i386 2.6-2


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438113: joy2key: FTBFS: make: *** [patch-stamp] Error 1

2007-08-15 Thread Kurt Roeckx
Package: joy2key
Version: 1.6.1-6
Severity: serious

Hi,

Your package is failing to build with the following error:
 debian/rules build
dh_testdir
make: *** [patch-stamp] Error 1


Kurt



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438106: avifile: FTBFS: No longer builds on amd64.

2007-08-15 Thread Zdenek Kabelac
Hi

How about some patch ?
Would it be possible to help me with this ?

thnx

kabi

2007/8/15, Kurt Roeckx [EMAIL PROTECTED]:
 Package: avifile
 Version: 1:0.7.47.20070718-1.1
 Severity: serious

 Hi,

 Your package is failing to build on amd64 with the following error:
 dh_gencontrol
 dpkg-gencontrol: error: current build architecture amd64 does not appear in 
 package's list (i386 kfreebsd-i386)
 dh_gencontrol: command returned error code 65280
 make: *** [binary-arch] Error 1


 Kurt





-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#436727: marked as done (libembperl-perl: FTBFS [arm]: Test terminated with fatal error)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 15:00:11 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#436727: libembperl-perl: FTBFS [arm]: Test terminated with 
fatal error
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: libembperl-perl
Version: 2.2.0-3
Severity: serious

Hello.

libembperl-perl failed to build on arm. It was retried recently to see
if it was a transient problem, but in both occasions the build failed
with the same error:

  Performing httpd syntax check 1 ...  ERROR: Syntax OK not found
  Got apache2: bad group name 1023

  Test terminated with fatal error
  make[1]: *** [test_dynamic] Error 1

See http://buildd.debian.org/build.php?arch=armpkg=libembperl-perlver=2.2.0-3.

-- 
Adeodato Simó dato at net.com.org.es
Debian Developer  adeodato at debian.org
 
Listening to: Hooverphonic - Inhaler


---End Message---
---BeginMessage---
On 8/8/07, Adeodato Simó [EMAIL PROTECTED] wrote:

 Package: libembperl-perl
 Version: 2.2.0-3
 Severity: serious

 Hello.

 libembperl-perl failed to build on arm. It was retried recently to see
 if it was a transient problem, but in both occasions the build failed
 with the same error:

   Performing httpd syntax check 1 ...  ERROR: Syntax OK not found
   Got apache2: bad group name 1023

   Test terminated with fatal error
   make[1]: *** [test_dynamic] Error 1

 See
 http://buildd.debian.org/build.php?arch=armpkg=libembperl-perlver=2.2.0-3
 .


This is because the buildd gid doesn't appear in /etc/groups (in the build
chroot).

The apache config file doesn't accept numeric group ids so there isn't much
I can do to avoid this (frequent) buildd problem - except perhaps perform my
own explicit check for this condition and print a more useful error message.


Please rebuild in an environment where 'getent group 1023' returns something
useful and reopen this bug if I've misdiagnosed the problem.

-- 
- Gus
---End Message---


Bug#438106: avifile: FTBFS: No longer builds on amd64.

2007-08-15 Thread Kurt Roeckx
On Wed, Aug 15, 2007 at 03:30:01PM +0200, Zdenek Kabelac wrote:
 Hi
 
 How about some patch ?
 Would it be possible to help me with this ?

You need to avoid doing anything with the avifile-win32-plugin
package on amd64.

I've attached a patch that seems to work for me.


Kurt

--- rules.old	2007-07-18 00:50:21.0 +0200
+++ rules	2007-08-15 16:05:35.0 +0200
@@ -49,6 +49,7 @@
 # from having to guess our platform (since we know it already)
 DEB_HOST_GNU_TYPE   ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
 DEB_BUILD_GNU_TYPE  ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
+DEB_HOST_ARCH_CPU   ?= $(shell dpkg-architecture -qDEB_HOST_ARCH_CPU)
 
 ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
 	CFLAGS = -Wall -O0
@@ -234,9 +235,14 @@
 
 	dh_shlibdeps -Xxvid4 -Xdivx4 -ldebian/$(libraries)/usr/lib:debian/$(player)/usr/lib
 
-	dh_gencontrol
-	dh_md5sums
-	dh_builddeb -v
+	dh_gencontrol -Navifile-win32-plugin
+	dh_md5sums -Navifile-win32-plugin
+	dh_builddeb -v -Navifile-win32-plugin
+	if test $(DEB_HOST_ARCH_CPU) != amd64 ; then \
+		dh_gencontrol -pavifile-win32-plugin; \
+		dh_md5sums -pavifile-win32-plugin; \
+		dh_builddeb -v -pavifile-win32-plugin; \
+	fi
 
 checkscripts:
 	@echo :: Checking scripts


Bug#436727: libembperl-perl: FTBFS [arm]: Test terminated with fatal error

2007-08-15 Thread Adeodato Simó
* Angus Lees [Wed, 15 Aug 2007 15:00:11 +0100]:

 This is because the buildd gid doesn't appear in /etc/groups (in the build
 chroot).

 The apache config file doesn't accept numeric group ids so there isn't much
 I can do to avoid this (frequent) buildd problem - except perhaps perform my
 own explicit check for this condition and print a more useful error message.

Well, I'm glad you have an explanation for the failure. If it happens
regularly on the buildds, then I guess it's in your best interest to
solve it somehow, be it poking the buildd admins to fix the chroot, or
introducing a workaround. Otherwise new versions won't be able to
migrate to testing.

Cheers,

-- 
Adeodato Simó dato at net.com.org.es
Debian Developer  adeodato at debian.org
 
A dream is an answer to a question that we don't know how to ask.




Bug#438125: CVE-2007-4091 off-by-one in sender.c

2007-08-15 Thread Nico Golde
Package: rsync
Version: 2.6.9-3
Severity: serious
Tags: security

Hi,
CVE-2007-4091 has not yet been published on mitre (RESERVED)
but Sebastian Krahmer (SuSE) published the issue in his 
weblog. There is an off-by-one programming error in sender.c
He also published a patch which is attached to this mail.
More information about the issue can be found on:
http://c-skills.blogspot.com/2007/08/cve-2007-4091.html

Kind regards
Nico
-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
--- rsync-2.6.9.orig/sender.c	2006-09-20 03:53:32.0 +0200
+++ rsync-2.6.9/sender.c	2007-07-25 15:33:05.0 +0200
@@ -123,6 +123,7 @@
 	char fname[MAXPATHLEN];
 	struct file_struct *file;
 	unsigned int offset;
+	size_t l = 0;
 
 	if (ndx  0 || ndx = the_file_list-count)
 		return;
@@ -133,6 +134,20 @@
 file-dir.root, /, NULL);
 	} else
 		offset = 0;
+
+	l = offset + 1;
+	if (file) {
+		if (file-dirname)
+			l += strlen(file-dirname);
+		if (file-basename)
+			l += strlen(file-basename);
+	}
+
+	if (l = sizeof(fname)) {
+		rprintf(FERROR, Overlong pathname\n);
+		exit_cleanup(RERR_FILESELECT);
+	}
+
 	f_name(file, fname + offset);
 	if (remove_source_files) {
 		if (do_unlink(fname) == 0) {
@@ -224,6 +239,7 @@
 	enum logcode log_code = log_before_transfer ? FLOG : FINFO;
 	int f_xfer = write_batch  0 ? batch_fd : f_out;
 	int i, j;
+	size_t l = 0;
 
 	if (verbose  2)
 		rprintf(FINFO, send_files starting\n);
@@ -259,6 +275,20 @@
 fname[offset++] = '/';
 		} else
 			offset = 0;
+
+		l = offset + 1;
+		if (file) {
+			if (file-dirname)
+l += strlen(file-dirname);
+			if (file-basename)
+l += strlen(file-basename);
+		}
+
+		if (l = sizeof(fname)) {
+			rprintf(FERROR, Overlong pathname\n);
+			exit_cleanup(RERR_FILESELECT);
+		}
+
 		fname2 = f_name(file, fname + offset);
 
 		if (verbose  2)


pgp9HDqWkakwy.pgp
Description: PGP signature


Bug#437931: marked as done (libdb4.6: alignment issues, causes bus errors on sparc)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 11:53:11 -0400
with message-id [EMAIL PROTECTED]
and subject line bogofilter bus error due to db4.6
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: libdb4.6
Version: 4.6.18-1
Severity: serious

Hi,

bogofilter currently FTBFS on sparc becauses a configure test dies with
a bus error in libdb4.6.  The test program is attached for reference.

The first error was:
Program terminated with signal 10, Bus error.
#0  0xf7d9b6fc in __env_alloc (infop=value optimized out,
 len=264,  retp=0xffec5888) at ../dist/../env/env_alloc.c:275
#1  0xf7da32e0 in __env_attach () from /usr/lib/libdb-4.6.so
#2  0xf7da052c in __env_open () from /usr/lib/libdb-4.6.so
#3  0x00010674 in main () at conftest.c:107

I then did this change:
 Clint try changing env_alloc.c:66 to
 Clint } ALLOC_ELEMENT __attribute__ ((aligned));
 Clint and see if that helps

which resulted in:
#0  __env_alloc (infop=value optimized out, len=264, retp=0xffd6b6c8)
at ../dist/../env/env_alloc.c:280
280 elp-ulen = len;

And with this change:
 Clint jcristau: dbinc/region.h:205, change size_t pad to uintmax_t

bogofilter built without error.

Cheers,
Julien
/* confdefs.h.  */
#define PACKAGE_NAME bogofilter
#define PACKAGE_TARNAME bogofilter
#define PACKAGE_VERSION 1.1.5
#define PACKAGE_STRING bogofilter 1.1.5
#define PACKAGE_BUGREPORT 
#define PACKAGE bogofilter
#define VERSION 1.1.5
#define HAVE_INLINE 1
#define HAVE_EXTERN_INLINE 1
#define _FILE_OFFSET_BITS 64
#define HAVE_LIBM 1
#define HAVE_DECL_GETOPT 1
#define HAVE_DECL_OPTRESET 0
#define HAVE_DECL_O_DSYNC 1
#define HAVE_DECL_O_SYNC 1
#define HAVE_DECL_O_FSYNC 0
#define __NO_CTYPE 1
#define SPAM_HEADER_NAME X-Bogosity
#define HAVE_ICONV 1
#define ICONV_CONST 
#define ENABLE_UNICODE 1
#define DEFAULT_CHARSET iso-8859-1
#define STDC_HEADERS 1
#define HAVE_SYS_TYPES_H 1
#define HAVE_SYS_STAT_H 1
#define HAVE_STDLIB_H 1
#define HAVE_STRING_H 1
#define HAVE_MEMORY_H 1
#define HAVE_STRINGS_H 1
#define HAVE_INTTYPES_H 1
#define HAVE_STDINT_H 1
#define HAVE_UNISTD_H 1
#define HAVE__BOOL 1
#define HAVE_STDBOOL_H 1
#define HAVE_DIRENT_H 1
#define TIME_WITH_SYS_TIME 1
#define HAVE_SYSLOG_H 1
#define HAVE_SYS_PARAM_H 1
#define HAVE_FCNTL_H 1
#define HAVE_STRING_H 1
#define HAVE_STRINGS_H 1
#define HAVE_UNISTD_H 1
#define HAVE_SYS_TIME_H 1
#define HAVE_SYS_SELECT_H 1
#define HAVE_INTTYPES_H 1
#define HAVE_STDARG_H 1
#define HAVE_STDINT_H 1
#define HAVE_LIMITS_H 1
#define HAVE_FLOAT_H 1
#define RETSIGTYPE void
#define HAVE_SYS_SELECT_H 1
#define HAVE_SYS_SOCKET_H 1
#define SELECT_TYPE_ARG1 int
#define SELECT_TYPE_ARG234 (fd_set *)
#define SELECT_TYPE_ARG5 (struct timeval *)
#define PROTOTYPES 1
#define __PROTOTYPES 1
#define HAVE_UINT 1
#define HAVE_ULONG 1
#define HAVE_UINT32_T 1
#define HAVE_U_INT32_T 1
#define HAVE_INT32_T 1
#define HAVE_INT16_T 1
#define HAVE_U_INT16_T 1
#define HAVE_UINT16_T 1
#define HAVE_U_INT8_T 1
#define HAVE_SSIZE_T 1
#define HAVE_RLIM_T 1
#define SIZEOF_SHORT 2
#define SIZEOF_INT 4
#define SIZEOF_LONG 4
#define SIZEOF_SIZE_T 4
#define HAVE_STDLIB_H 1
#define HAVE_UNISTD_H 1
#define HAVE_GETPAGESIZE 1
#define HAVE_MMAP 1
#define HAVE_VPRINTF 1
#define HAVE_STRCHR 1
#define HAVE_STRRCHR 1
#define HAVE_MEMCPY 1
#define HAVE_MEMMOVE 1
#define HAVE_SNPRINTF 1
#define HAVE_VSNPRINTF 1
#define HAVE_GETOPT_LONG 1
#define HAVE_STRERROR 1
#define HAVE_STRTOUL 1
#define HAVE_DECL_DB_CREATE 1
/* end confdefs.h.  */

#ifdef HAVE_INTTYPES_H
#include inttypes.h
#endif
#include db.h
#include stdio.h
#include stdlib.h
#define TESTDIR bfadtestdir
#define barf(where, what) do { fprintf(stderr, %s failed: %s\n, where, db_strerror(what)); exit(1); } while(0)

int
main ()
{

DB_ENV *e;
int r;
if ((r = db_env_create(e, 0))) barf(db_env_create, r);
if ((r = e-open(e, TESTDIR, DB_INIT_LOG|DB_INIT_TXN|DB_INIT_MPOOL|DB_CREATE, 0664)))
	barf(DB_ENV-open, r);
if ((r = e-close(e, 0)))
barf(DB_ENV-close, r);
if ((r = db_env_create(e, 0))) barf(db_env_create, r);
if ((r = e-remove(e, TESTDIR, 0))) barf(DB_ENV-remove, r);
return 0;

  ;
  return 0;
}


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Version: 4.6.18-5

Patch applied in 4.6.18-5.
---End Message---


Bug#433523: marked as done (netsurf: depends on not available package)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 16:02:12 +
with message-id [EMAIL PROTECTED]
and subject line Bug#433523: fixed in netsurf 1.1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: netsurf
Version: 1.0-1
Severity: serious
Justification: 2



-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (1001, 'testing'), (101, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.22
Locale: LANG=es_ES.UTF-8, LC_CTYPE=es_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash


Hi,
I'm unable to install netsurf because it depends on
libcurl4-openssl (= 7.16.2-1) which is not available.

Best Regards,
Manolo.

---End Message---
---BeginMessage---
Source: netsurf
Source-Version: 1.1-1

We believe that the bug you reported is fixed in the latest version of
netsurf, which is due to be installed in the Debian FTP archive:

netsurf_1.1-1.diff.gz
  to pool/main/n/netsurf/netsurf_1.1-1.diff.gz
netsurf_1.1-1.dsc
  to pool/main/n/netsurf/netsurf_1.1-1.dsc
netsurf_1.1-1_i386.deb
  to pool/main/n/netsurf/netsurf_1.1-1_i386.deb
netsurf_1.1.orig.tar.gz
  to pool/main/n/netsurf/netsurf_1.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Vincent Sanders [EMAIL PROTECTED] (supplier of updated netsurf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 14 Aug 2007 22:21:05 +
Source: netsurf
Binary: netsurf
Architecture: source i386
Version: 1.1-1
Distribution: unstable
Urgency: low
Maintainer: Vincent Sanders [EMAIL PROTECTED]
Changed-By: Vincent Sanders [EMAIL PROTECTED]
Description: 
 netsurf- Small portable web browser which supports CSS
Closes: 433523 435463 437624
Changes: 
 netsurf (1.1-1) unstable; urgency=low
 .
   * New upstream (Closes: #435463, #437624)
   * Build against correct library packages (Closes: #433523)
Files: 
 65a2eaf9e8124943893a78db642ce2b7 663 web extra netsurf_1.1-1.dsc
 833981afd97b1921df34d3702cc90469 987786 web extra netsurf_1.1.orig.tar.gz
 3a0ca1bc792c260899c770a93d0be2fc 5640 web extra netsurf_1.1-1.diff.gz
 5b1b02b8272afab67a670c57cf005054 384978 web extra netsurf_1.1-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGwyARiUwwPOvjHvURAq2BAJ4qJOj+d5yIMyj0Y/wWZe+Q0SjxzwCgyTWm
eyYssyZQQpMbeskNtjpkWl0=
=LLuw
-END PGP SIGNATURE-

---End Message---


Bug#430659: Same problem on amd65 pc with debian lenny 32bit

2007-08-15 Thread Uwe Hermann
On Sun, Aug 05, 2007 at 01:47:47PM +0200, Per Olofsson wrote:
  I have _sort of_ managed to start democracyplayer now after switching to
  Python 2.5 for builing it, _and_ rebuilding three or four python-related
  packages to add Python 2.5 versions of the libs (they currently only
  provide 2.4 versions). You need to rebuild at least python-gnome2,
  xulrunner* (and esp. python-xpcom, and that needs a change in debian/rules),
  python-gnome2-extras, maybe python-boost* and more.
 
 What if boost_python is built with Python 2.4, like all other packages?

Indeed, a Python 2.4 boost (and the dbus patches) lead to a somewhat
working package, it seems.

There's hope that there'll be a 2.4 boost soon, see
http://lists.alioth.debian.org/pipermail/pkg-boost-devel/2007-August/000997.html

I'll upload fixed democracyplayer packages ASAP then.


Uwe.
-- 
http://www.hermann-uwe.de  | http://www.holsham-traders.de
http://www.crazy-hacks.org | http://www.unmaintained-free-software.org


signature.asc
Description: Digital signature


Bug#427516: Is this a 64-bit arch issue?

2007-08-15 Thread Willi Mann
Hi!

I tried to reproduce this problem on ia32, but failed. Has anybody
reproduced this bug on anything else but amd64?

Willi


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438001: amavisd-new: Impossible to install

2007-08-15 Thread Gregory Colpart
tags 438001 + moreinfo
thanks

Hello,

On Wed, Aug 15, 2007 at 09:34:01AM +0200, Leandro Noferini wrote:
 
 tank:~# LANG=C apt-get install amavisd-new
 [...]
 addgroup: Starting amavisd: No listen sockets or ports specified
 (failed).
 invoke-rc.d: initscript amavis, action start failed.
 dpkg: error processing amavisd-new (--configure):
  subprocess post-installation script returned error exit status 1
 Errors were encountered while processing:
  amavisd-new
 E: Sub-process /usr/bin/dpkg returned an error code (1)

Is it your first install of amavisd-new?
Do you change default configuration?
Could you send us your configuration files (particularly
20-debian_defaults and 25-amavis_helpers files)?

Note that I can reproduce this error with bad or empty values for
$unix_socketname and $inet_socket_port *but* it's not the default
configuration:

---8---
/etc/amavis/conf.d$ grep -r $.*socket ./
./25-amavis_helpers:$unix_socketname = '';
./20-debian_defaults:$inet_socket_port = '';
/etc/amavis/conf.d$ sudo /etc/init.d/amavis start
Starting amavisd: No listen sockets or ports specified
(failed).
/etc/amavis/conf.d$
---8---

Regards,
-- 
Gregory Colpart [EMAIL PROTECTED]  GnuPG:1024D/C1027A0E
Evolix - Informatique et Logiciels Libres http://www.evolix.fr/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#438001: amavisd-new: Impossible to install

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 438001 + moreinfo
Bug#438001: amavisd-new: Impossible to install
There were no tags set.
Tags added: moreinfo

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438113: marked as done (joy2key: FTBFS: make: *** [patch-stamp] Error 1)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 17:47:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#438113: fixed in joy2key 1.6.1-7
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: joy2key
Version: 1.6.1-6
Severity: serious

Hi,

Your package is failing to build with the following error:
 debian/rules build
dh_testdir
make: *** [patch-stamp] Error 1


Kurt


---End Message---
---BeginMessage---
Source: joy2key
Source-Version: 1.6.1-7

We believe that the bug you reported is fixed in the latest version of
joy2key, which is due to be installed in the Debian FTP archive:

joy2key_1.6.1-7.diff.gz
  to pool/main/j/joy2key/joy2key_1.6.1-7.diff.gz
joy2key_1.6.1-7.dsc
  to pool/main/j/joy2key/joy2key_1.6.1-7.dsc
joy2key_1.6.1-7_i386.deb
  to pool/main/j/joy2key/joy2key_1.6.1-7_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
John Wright [EMAIL PROTECTED] (supplier of updated joy2key package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 11:16:59 -0600
Source: joy2key
Binary: joy2key
Architecture: source i386
Version: 1.6.1-7
Distribution: unstable
Urgency: low
Maintainer: John Wright [EMAIL PROTECTED]
Changed-By: John Wright [EMAIL PROTECTED]
Description: 
 joy2key- Translate joystick movements into equivalent keystrokes
Closes: 438113
Changes: 
 joy2key (1.6.1-7) unstable; urgency=low
 .
   * debian/rules:
 - Remove an 'hg' command from the patch target.  (Closes: #438113)
 - Instead of ignoring errors from $(MAKE) distclean in the clean target,
   first check for the existence of Makefile.
 - config.status target now depends on patch-stamp instead of patch, to
   avoid running './configure' several times during the build process
Files: 
 4d2230dffda2e896fac4d0acb7e073de 600 x11 optional joy2key_1.6.1-7.dsc
 45695fa0ca57d77ca03eedf9f4e13243 6405 x11 optional joy2key_1.6.1-7.diff.gz
 97190ec196455aa13811b6d2c6fee30b 19254 x11 optional joy2key_1.6.1-7_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGwzhR0UIZh3p4ZWERAiniAJ0b3ULKUWc255x8KEQ80tW4WWf06gCdGWK3
K6QXNiadYSGuL44jGiPTE1A=
=In73
-END PGP SIGNATURE-

---End Message---


Bug#426012: Anyone know why NumPy 1:1.0.3-1 conflicts with SciPy 0.5.2-7+b1?

2007-08-15 Thread Ondrej Certik
 I'd rather advise to figure out why a Conflicts: is declared in the
 first place. It seems needed, given the changelog of python-numpy (the
 version gets upgraded), but undocumented there. You probably want to ask
 its maintainer.

I don't know why it conflicts, but the attached patch makes scipy
build with the current unstable (builds in pbuilder), it installs and
it can be used from python (I even fixed some DeprecationWarnings).

The patch only modifies the Debian directory. For the maintainer: the
package should be ready for upload, feel free to ask me for details
about the patch. If you agree, it would be nice, if it could be
uploaded soon, because scipy is uninstallable for almost two months.

Ondrej
Index: debian/control
===
--- debian/control	(revision 140)
+++ debian/control	(revision 144)
@@ -3,7 +3,7 @@
 Priority: extra
 Maintainer: José Fonseca [EMAIL PROTECTED]
 Uploaders: Alexandre Fayolle [EMAIL PROTECTED], Marco Presi (Zufus) [EMAIL PROTECTED]
-Build-Depends: debhelper (= 5.0.37.2), python-all-dev, sharutils, python-central (= 0.5), python-numpy-dev (= 1:1.0.1), g77, refblas3-dev | atlas3-base-dev, lapack3-dev | atlas3-base-dev, fftw-dev, swig, libufsparse-dev, netcdfg-dev, dpatch, libx11-dev
+Build-Depends: debhelper (= 5.0.37.2), python-all-dev, sharutils, python-central (= 0.5), python-numpy (= 1:1.0.3-1), python-numpy-dev (= 1:1.0.3-1), g77, refblas3-dev | atlas3-base-dev, lapack3-dev | atlas3-base-dev, fftw-dev, swig, libufsparse-dev, netcdfg-dev, dpatch, libx11-dev
 XS-Python-Version: all
 Standards-Version: 3.7.2
 
Index: debian/changelog
===
--- debian/changelog	(revision 140)
+++ debian/changelog	(revision 144)
@@ -1,3 +1,10 @@
+python-scipy (0.5.2-8) unstable; urgency=low
+
+  [Ondrej Certik]
+  * Make the package build in unstable again
+
+ -- Marco Presi (Zufus) [EMAIL PROTECTED]  Wed, 15 Aug 2007 18:19:31 +0200
+
 python-scipy (0.5.2-7) unstable; urgency=low
 
   * Added 'm86k' among the archs on which xplt should not build.
Index: debian/patches/__init__.py.dpatch
===
--- debian/patches/__init__.py.dpatch	(revision 0)
+++ debian/patches/__init__.py.dpatch	(revision 144)
@@ -0,0 +1,28 @@
+#! /bin/sh -e
+
+# DP: Modified
+
+if [ $# -ne 1 ]; then
+echo 2 $0: script expects -patch|-unpatch as argument
+exit 1
+fi
+case $1 in
+-patch) patch -f -p0  $0;;
+-unpatch) patch -f -R -p0  $0;;
+*)
+echo 2 $0: script expects -patch|-unpatch as argument
+exit 1
+esac
+exit 0
+
[EMAIL PROTECTED]@
+--- Lib.orig/misc/__init__.py
 Lib/misc/__init__.py
+@@ -21,5 +21,5 @@
+ 
+ __all__ += common.__all__
+ 
+-from numpy.testing import ScipyTest
+-test = ScipyTest().test
++from numpy.testing import NumpyTest
++test = NumpyTest().test
Index: debian/patches/umfpack.dpatch
===
--- debian/patches/umfpack.dpatch	(revision 140)
+++ debian/patches/umfpack.dpatch	(revision 144)
@@ -23,14 +23,14 @@
  
  %{
 -#include umfpack.h
-+#include ufsparse/umfpack.h
++#include suitesparse/umfpack.h
  #include numpy/arrayobject.h
  %}
  
  %feature(autodoc, 1);
  
 -#include umfpack.h
-+#include ufsparse/umfpack.h
++#include suitesparse/umfpack.h
  
  %init %{
  import_array();
@@ -50,18 +50,18 @@
 -%include umfpack_report_numeric.h
 -%include umfpack_report_info.h
 -%include umfpack_report_control.h
-+%include ufsparse/umfpack.h
-+%include ufsparse/umfpack_solve.h
-+%include ufsparse/umfpack_defaults.h
-+%include ufsparse/umfpack_triplet_to_col.h
-+%include ufsparse/umfpack_col_to_triplet.h
-+%include ufsparse/umfpack_transpose.h
-+%include ufsparse/umfpack_scale.h
++%include suitesparse/umfpack.h
++%include suitesparse/umfpack_solve.h
++%include suitesparse/umfpack_defaults.h
++%include suitesparse/umfpack_triplet_to_col.h
++%include suitesparse/umfpack_col_to_triplet.h
++%include suitesparse/umfpack_transpose.h
++%include suitesparse/umfpack_scale.h
 +
-+%include ufsparse/umfpack_report_symbolic.h
-+%include ufsparse/umfpack_report_numeric.h
-+%include ufsparse/umfpack_report_info.h
-+%include ufsparse/umfpack_report_control.h
++%include suitesparse/umfpack_report_symbolic.h
++%include suitesparse/umfpack_report_numeric.h
++%include suitesparse/umfpack_report_info.h
++%include suitesparse/umfpack_report_control.h
  
  /*
The order is important below!
@@ -71,8 +71,8 @@
  
 -%include umfpack_symbolic.h
 -%include umfpack_numeric.h
-+%include ufsparse/umfpack_symbolic.h
-+%include ufsparse/umfpack_numeric.h
++%include suitesparse/umfpack_symbolic.h
++%include suitesparse/umfpack_numeric.h
  
  
  OPAQUE_ARGINOUT( void * )
@@ -82,8 +82,8 @@
  
 -%include umfpack_free_symbolic.h
 -%include umfpack_free_numeric.h
-+%include ufsparse/umfpack_free_symbolic.h
-+%include ufsparse/umfpack_free_numeric.h
++%include 

Processed: severity of 438152 is serious

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Automatically generated email from bts, devscripts version 2.10.7
 severity 438152 serious
Bug#438152: apache2-utils: htpasswd, htpasswd.1.gz in several packages
Severity set to `serious' from `normal'


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#426012: Anyone know why NumPy 1:1.0.3-1 conflicts with SciPy 0.5.2-7+b1?

2007-08-15 Thread luk
On Wed, Aug 15, 2007 at 10:50:21AM -0700, Ondrej Certik wrote:
  I'd rather advise to figure out why a Conflicts: is declared in the
  first place. It seems needed, given the changelog of python-numpy (the
  version gets upgraded), but undocumented there. You probably want to ask
  its maintainer.
 
 I don't know why it conflicts, but the attached patch makes scipy
 build with the current unstable (builds in pbuilder), it installs and
 it can be used from python (I even fixed some DeprecationWarnings).

The change in debian/control is not needed, at least not the part about
adding python-numpy build dependency:

 --- debian/control(revision 140)
 +++ debian/control(revision 144)
 -Build-Depends: debhelper (= 5.0.37.2), python-all-dev, sharutils, 
 python-central (= 0.5), python-numpy-dev (= 1:1.0.1), g77, refblas3-dev | 
 atlas3-base-dev, lapack3-dev | atlas3-base-dev, fftw-dev, swig, 
 libufsparse-dev, netcdfg-dev, dpatch, libx11-dev
 +Build-Depends: debhelper (= 5.0.37.2), python-all-dev, sharutils, 
 python-central (= 0.5), python-numpy (= 1:1.0.3-1), python-numpy-dev (= 
 1:1.0.3-1), g77, refblas3-dev | atlas3-base-dev, lapack3-dev | 
 atlas3-base-dev, fftw-dev, swig, libufsparse-dev, netcdfg-dev, dpatch, 
 libx11-dev

So changing python-numpy-dev (= 1:1.0.1) to python-numpy-dev 
(= 1:1.0.3-1) should suffice for debian/control.

Cheers

Luk


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#426012: Anyone know why NumPy 1:1.0.3-1 conflicts with SciPy 0.5.2-7+b1?

2007-08-15 Thread Ondrej Certik
 The change in debian/control is not needed, at least not the part about
 adding python-numpy build dependency:

  --- debian/control(revision 140)
  +++ debian/control(revision 144)
  -Build-Depends: debhelper (= 5.0.37.2), python-all-dev, sharutils, 
  python-central (= 0.5), python-numpy-dev (= 1:1.0.1), g77, refblas3-dev | 
  atlas3-base-dev, lapack3-dev | atlas3-base-dev, fftw-dev, swig, 
  libufsparse-dev, netcdfg-dev, dpatch, libx11-dev
  +Build-Depends: debhelper (= 5.0.37.2), python-all-dev, sharutils, 
  python-central (= 0.5), python-numpy (= 1:1.0.3-1), python-numpy-dev (= 
  1:1.0.3-1), g77, refblas3-dev | atlas3-base-dev, lapack3-dev | 
  atlas3-base-dev, fftw-dev, swig, libufsparse-dev, netcdfg-dev, dpatch, 
  libx11-dev

 So changing python-numpy-dev (= 1:1.0.1) to python-numpy-dev
 (= 1:1.0.3-1) should suffice for debian/control.

Did you try it in pbuilder? I did and it fails when importing from
numpy.distutils.core import setup, because that is in python-numpy
but not in python-numpy-dev and python-numpy-dev is not depending on
python-numpy, so the dependency on python-numpy is needed.

Ondrej


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438156: cdw-common: Uninstallable due to conflicting dependency cdw

2007-08-15 Thread luk
Package: cdw-common
Severity: serious
Version: 0.3.1-2

Hi

cdw-common is not installable as it depends on cdw which conflicts with
cdw. You might want to version the conflicts or something similar...

Cheers

Luk


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438155: cpio: FTBFS: testsuite failure on ARM

2007-08-15 Thread Aurelien Jarno
Package: cpio
Version: 2.7-1
Severity: serious
Tags: patch
Justification: no longer builds from source

Versions = 2.8 of cpio fails to build on ARM due to a testsuite
failure, but the bug is already present in version 2.7.

cpio uses structures to map the file header, and the whole structure is
read at once. This does not work on all architectures (like ARM), as
they may use padding. The structures should be declared as packed to
avoid padding.

You will find a patch below to fix the problem.

--- cpio-2.9.orig/src/cpiohdr.h
+++ cpio-2.9/src/cpiohdr.h
@@ -35,7 +35,7 @@
   unsigned short c_mtimes[2];
   unsigned short c_namesize;
   unsigned short c_filesizes[2];
-};
+} __attribute__((packed));
 
 struct old_ascii_header
 {
@@ -50,7 +50,7 @@
   char c_mtime[11];
   char c_namesize[6];
   char c_filesize[11];
-};
+} __attribute__((packed));
 
 /* New portable format and CRC format:
 
@@ -80,7 +80,7 @@
   char c_namesize[8];  /* count includes terminating NUL in pathname */
   char c_chksum[8];/* 0 for new portable format; for CRC format
  the sum of all the bytes in the file  */
-};
+} __attribute__((packed));
 
 struct cpio_file_stat /* Internal representation of a CPIO header */
 {

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: arm (armv5tejl)

Kernel: Linux 2.6.18-4-versatile
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_FR.UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages cpio depends on:
ii  libc6 2.6-5  GNU C Library: Shared libraries

cpio recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438155: cpio: FTBFS: testsuite failure on ARM

2007-08-15 Thread Stephen Gran
This one time, at band camp, Aurelien Jarno said:
 
 cpio uses structures to map the file header, and the whole structure is
 read at once. This does not work on all architectures (like ARM), as
 they may use padding. The structures should be declared as packed to
 avoid padding.
 
 You will find a patch below to fix the problem.

(disclaimer: not related to cpio in any way)

This patch certainly looks good enough to be a dpatch or whatever system
is in use, but I just wanted to mention that before pushing this
upstream, you might want to add tests for how to pack the structures
depending on compiler capabilities. 

This is the first example I happened on (clamav, from configure.in)

dnl check for __attribute__((packed))
AC_MSG_CHECKING([for structure packing via __attribute__((packed))])
AC_CACHE_VAL(have_attrib_packed,[
AC_TRY_COMPILE(,
[struct { int i __attribute__((packed)); } s; ],
[have_attrib_packed=yes],
[have_attrib_packed=no])
])
AC_MSG_RESULT($have_attrib_packed)

if test $have_attrib_packed = no; then
AC_MSG_CHECKING(for structure packing via pragma)
AC_CACHE_VAL(have_pragma_pack,[
AC_TRY_RUN([int main(int argc, char **argv) {
#pragma pack(1) /* has to be in column 1 ! */
struct { char c; long l; } s;
return sizeof(s)==sizeof(s.c)+sizeof(s.l) ? 0:1; } ],
[have_pragma_pack=yes],
[have_pragma_pack=no])
])
AC_MSG_RESULT($have_pragma_pack)
if test $have_pragma_pack = yes; then
AC_DEFINE(HAVE_PRAGMA_PACK, 1, pragma pack)
else
AC_MSG_CHECKING(for structure packing via hppa/hp-ux pragma)
AC_CACHE_VAL(have_pragma_pack_hpux,[
AC_TRY_RUN([
/* hppa/hp-ux wants pragma outside of function */
#pragma pack 1 /* has to be in column 1 ! */
struct { char c; long l; } s;
int main(int argc, char **argv) {
return sizeof(s)==sizeof(s.c)+sizeof(s.l) ? 0:1; } ],
[have_pragma_pack_hpux=yes],
[have_pragma_pack_hpux=no])
])
AC_MSG_RESULT($have_pragma_pack_hpux)
AC_DEFINE(HAVE_PRAGMA_PACK_HPPA, 1, pragma pack hppa/hp-ux 
style)
fi
fi

if test $have_attrib_packed = no -a $have_pragma_pack = no -a 
$have_pragma_pack_hpux = no; then
AC_MSG_ERROR(Need to know how to pack structures with this compiler)
fi

if test $have_attrib_packed = yes; then
AC_DEFINE(HAVE_ATTRIB_PACKED, 1, [attrib packed])
fi

And then later test for HAVE_ATTRIB_PACKED, HAVE_PRAGMA_PACK or 
HAVE_PRAGMA_PACK_HPPA.

Take care,
-- 
 -
|   ,''`.Stephen Gran |
|  : :' :[EMAIL PROTECTED] |
|  `. `'Debian user, admin, and developer |
|`- http://www.debian.org |
 -


signature.asc
Description: Digital signature


Bug#423350: RM: open21xx -- RoQA; orphaned, RC-buggy

2007-08-15 Thread Mark Brown
On Mon, Aug 13, 2007 at 01:43:04PM +0200, Matej Vela wrote:

 It seems we have a solution for the RC bug and some interest in
 keeping open21xx, so I'll let it be for a while.

If (as it seems) the package had never built on any of the affected
architectures then the bug shouldn't have been RC anyway...

-- 
You grabbed my hand and we fell into it, like a daydream - or a fever.


signature.asc
Description: Digital signature


Bug#426012: Anyone know why NumPy 1:1.0.3-1 conflicts with SciPy 0.5.2-7+b1?

2007-08-15 Thread luk
On Wed, Aug 15, 2007 at 11:26:13AM -0700, Ondrej Certik wrote:
  So changing python-numpy-dev (= 1:1.0.1) to python-numpy-dev
  (= 1:1.0.3-1) should suffice for debian/control.
 
 Did you try it in pbuilder? I did and it fails when importing from
 numpy.distutils.core import setup, because that is in python-numpy
 but not in python-numpy-dev and python-numpy-dev is not depending on
 python-numpy, so the dependency on python-numpy is needed.

That would only mean that there is a missing dependency between
python-numpy-dev and python-numpy AFAICS...

Cheers

Luk


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#426012: Anyone know why NumPy 1:1.0.3-1 conflicts with SciPy 0.5.2-7+b1?

2007-08-15 Thread Ondrej Certik
 That would only mean that there is a missing dependency between
 python-numpy-dev and python-numpy AFAICS...

I agree. But I prefer to have scipy working now. When numpy maintainer
fixes this, the python-numpy dependecy could be removed.

Ondrej


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438162: CVE-2007-4323: DenyHosts DoS vulnerability

2007-08-15 Thread Stefan Fritsch
Package: denyhosts
Version: 2.6-1
Severity: grave
Tags: security
Justification: user security hole

From CVE-2007-4323:
DenyHosts 2.6 does not properly parse sshd log files, which allows
remote attackers to add arbitrary hosts to the /etc/hosts.deny file
and cause a denial of service by adding arbitrary IP addresses to the
sshd log file, as demonstrated by logging in via ssh with a client
protocol version identification containing an IP address string, a
different vector than CVE-2006-6301.

Please mention the CVE id in the changelog.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#410731: marked as done (python-twisted-runner: file conflict with python2.3-twisted-bin)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 19:17:03 +
with message-id [EMAIL PROTECTED]
and subject line Bug#410731: fixed in twisted-runner 0.2.0-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: python-twisted-runner
Version: 0.2.0-1
Severity: serious

Hello Matthias,

There is an error when upgrading the package from sarge to etch,
it should Replaces python2.3-twisted-bin:

Selecting previously deselected package python-twisted-runner.
Unpacking python-twisted-runner (from 
.../python-twisted-runner_0.2.0-1_i386.deb) ...
dpkg: error processing 
/var/cache/apt/archives/python-twisted-runner_0.2.0-1_i386.deb (--unpack):
 trying to overwrite 
`/usr/lib/python2.3/site-packages/twisted/runner/portmap.so', which is also in 
package python2.3-twisted-bin

The Sarge package python2.3-twisted-bin includes the file
/usr/lib/python2.3/site-packages/twisted/runner/portmap.so

Cheers,
-- 
Bill. [EMAIL PROTECTED]

Imagine a large blue swirl here. 

---End Message---
---BeginMessage---
Source: twisted-runner
Source-Version: 0.2.0-3

We believe that the bug you reported is fixed in the latest version of
twisted-runner, which is due to be installed in the Debian FTP archive:

python-twisted-runner-dbg_0.2.0-3_amd64.deb
  to pool/main/t/twisted-runner/python-twisted-runner-dbg_0.2.0-3_amd64.deb
python-twisted-runner_0.2.0-3_amd64.deb
  to pool/main/t/twisted-runner/python-twisted-runner_0.2.0-3_amd64.deb
twisted-runner_0.2.0-3.diff.gz
  to pool/main/t/twisted-runner/twisted-runner_0.2.0-3.diff.gz
twisted-runner_0.2.0-3.dsc
  to pool/main/t/twisted-runner/twisted-runner_0.2.0-3.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose [EMAIL PROTECTED] (supplier of updated twisted-runner package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 19:12:22 +
Source: twisted-runner
Binary: python-twisted-runner-dbg python-twisted-runner
Architecture: source amd64
Version: 0.2.0-3
Distribution: unstable
Urgency: low
Maintainer: Matthias Klose [EMAIL PROTECTED]
Changed-By: Matthias Klose [EMAIL PROTECTED]
Description: 
 python-twisted-runner - Process management, including an inetd server
 python-twisted-runner-dbg - Process management, including an inetd server 
(debug extension)
Closes: 410731
Changes: 
 twisted-runner (0.2.0-3) unstable; urgency=low
 .
   * Add conflict/replaces with python2.3-twisted-bin, python2.4-twisted-bin
 packages. Closes: #410731.
Files: 
 44392551f998146c1fe56ea3788b3f0e 748 python optional twisted-runner_0.2.0-3.dsc
 8c521f75edd31313c93c8a45f6d6b942 7056 python optional 
twisted-runner_0.2.0-3.diff.gz
 58dcdb70f5aad8886ced1b0fc1cb7f57 18270 python optional 
python-twisted-runner_0.2.0-3_amd64.deb
 4b34db5dda8afef4dcf81f44d51232bd 18098 python extra 
python-twisted-runner-dbg_0.2.0-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGw1DDStlRaw+TLJwRAngaAJ4mA2pftFEX+RgGVDOD/muYS1pQXwCgyMNc
gBFr/EilSFDXpZL3ArZp8do=
=jCsj
-END PGP SIGNATURE-

---End Message---


Bug#438125: marked as done (CVE-2007-4091 off-by-one in sender.c)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 19:47:04 +
with message-id [EMAIL PROTECTED]
and subject line Bug#438125: fixed in rsync 2.6.9-5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: rsync
Version: 2.6.9-3
Severity: serious
Tags: security

Hi,
CVE-2007-4091 has not yet been published on mitre (RESERVED)
but Sebastian Krahmer (SuSE) published the issue in his 
weblog. There is an off-by-one programming error in sender.c
He also published a patch which is attached to this mail.
More information about the issue can be found on:
http://c-skills.blogspot.com/2007/08/cve-2007-4091.html

Kind regards
Nico
-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
--- rsync-2.6.9.orig/sender.c	2006-09-20 03:53:32.0 +0200
+++ rsync-2.6.9/sender.c	2007-07-25 15:33:05.0 +0200
@@ -123,6 +123,7 @@
 	char fname[MAXPATHLEN];
 	struct file_struct *file;
 	unsigned int offset;
+	size_t l = 0;
 
 	if (ndx  0 || ndx = the_file_list-count)
 		return;
@@ -133,6 +134,20 @@
 file-dir.root, /, NULL);
 	} else
 		offset = 0;
+
+	l = offset + 1;
+	if (file) {
+		if (file-dirname)
+			l += strlen(file-dirname);
+		if (file-basename)
+			l += strlen(file-basename);
+	}
+
+	if (l = sizeof(fname)) {
+		rprintf(FERROR, Overlong pathname\n);
+		exit_cleanup(RERR_FILESELECT);
+	}
+
 	f_name(file, fname + offset);
 	if (remove_source_files) {
 		if (do_unlink(fname) == 0) {
@@ -224,6 +239,7 @@
 	enum logcode log_code = log_before_transfer ? FLOG : FINFO;
 	int f_xfer = write_batch  0 ? batch_fd : f_out;
 	int i, j;
+	size_t l = 0;
 
 	if (verbose  2)
 		rprintf(FINFO, send_files starting\n);
@@ -259,6 +275,20 @@
 fname[offset++] = '/';
 		} else
 			offset = 0;
+
+		l = offset + 1;
+		if (file) {
+			if (file-dirname)
+l += strlen(file-dirname);
+			if (file-basename)
+l += strlen(file-basename);
+		}
+
+		if (l = sizeof(fname)) {
+			rprintf(FERROR, Overlong pathname\n);
+			exit_cleanup(RERR_FILESELECT);
+		}
+
 		fname2 = f_name(file, fname + offset);
 
 		if (verbose  2)


pgpoRuuhg3nzG.pgp
Description: PGP signature
---End Message---
---BeginMessage---
Source: rsync
Source-Version: 2.6.9-5

We believe that the bug you reported is fixed in the latest version of
rsync, which is due to be installed in the Debian FTP archive:

rsync_2.6.9-5.diff.gz
  to pool/main/r/rsync/rsync_2.6.9-5.diff.gz
rsync_2.6.9-5.dsc
  to pool/main/r/rsync/rsync_2.6.9-5.dsc
rsync_2.6.9-5_amd64.deb
  to pool/main/r/rsync/rsync_2.6.9-5_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Slootman [EMAIL PROTECTED] (supplier of updated rsync package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 21:24:47 +0200
Source: rsync
Binary: rsync
Architecture: source amd64
Version: 2.6.9-5
Distribution: unstable
Urgency: high
Maintainer: Paul Slootman [EMAIL PROTECTED]
Changed-By: Paul Slootman [EMAIL PROTECTED]
Description: 
 rsync  - fast remote file copy program (like rcp)
Closes: 438125
Changes: 
 rsync (2.6.9-5) unstable; urgency=high
 .
   * fix two off-by-one errors leading to potential buffer overflow which may
 corrupt the stack (CVE-2007-4091)
 closes:#438125
Files: 
 0742560bcdcdc1e08ec224a2a8029184 556 net optional rsync_2.6.9-5.dsc
 5fa7b565e7de5365d172aad041ab3992 38544 net optional rsync_2.6.9-5.diff.gz
 4d29fcd2856c5ed4291e3c15f7774fd8 275002 net optional rsync_2.6.9-5_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFGw1X+utvvqbTW3hMRAgoXAJ4zTJCGnbHpc40A0R+b/Yf3gbsC3wCfUL0w
LhACToxV72HxJCNS3JtJGcA=
=P1QW
-END PGP SIGNATURE-

---End Message---


Bug#438168: Debian doesn't care about mod_perl, maintainer unresponsive

2007-08-15 Thread bugs
Package: libapache2-mod-perl2
Severity: critical

Please package the latest upstream version of mod_perl2; it has been
released in November already, which makes it almost a year.

In doing so, many of the open grave and important bugs of equal age
could also be closed.

Noone felt the need to include this in etch and I fear lenny is
awaiting the same fate. But at least you could put it into unstable.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#434361: sysprof libbfd still not fixed.

2007-08-15 Thread Lionel Landwerlin
Le mardi 14 août 2007 à 23:33 +0200, Julien Cristau a écrit :
 On Tue, Aug 14, 2007 at 23:20:25 +0200, Lionel Landwerlin wrote:
 
  Package: sysprof
  Version: 1.0.8-3
  Followup-For: Bug #434361
  
  Hi,
  I'm trying to use sysprof on version 1.0.8-3, you reported the bug was 
  fixed, but I still have same kind of error when launching sysprof :
  
  ~# sysprof 
  sysprof: error while loading shared libraries: 
  libbfd-2.17.50.20070804.so: cannot open shared object file: No such file 
  or directory
  
  ~# dpkg -L binutils | grep libbfd
  /usr/lib/libbfd-2.17.90.20070812.so
  
  Should sysprof be rebuild for each version of binutils ?
  
 No, it shouldn't be built dynamically against libbfd at all.

This bug should be reopened.

-- 
Lionel Landwerlin [EMAIL PROTECTED]




Bug#438175: note: mysql backend broken

2007-08-15 Thread andrej hocevar
Package: note
Version: 1.3.1-5
Severity: grave
Justification: renders package unusable


at a certain point note stoped working with the mysql backend (i had
been using it for some time, but some upgrade must have rendered it
unusable). this is the error i keep getting:

mysql backend unsupported: Global symbol $dbdriver requires explicit
package name at /usr/share/perl5/NOTEDB/mysql.pm line 41.
Global symbol $dbdriver requires explicit package name at
/usr/share/perl5/NOTEDB/mysql.pm line 44.
Compilation failed in require at (eval 6) line 1.
BEGIN failed--compilation aborted at (eval 6) line 1.


other packages on my system:

ii  libdbi-perl1.53-1 Perl5 database interface by Tim Bunce
ii  libdbd-mysql-perl 4.005-1A Perl5 database interface to the
MySQL database
ii  libdbd-mysql-perl  4.005-1 A Perl5 database
interface to the MySQL database
ii  libmysqlclient12   4.0.24-10sarge2 mysql database client
library
ii  libmysqlclient14   4.1.11a-4sarge7 mysql database client
library
ii  libmysqlclient15off5.0.41a-1   MySQL database client
library
ii  mysql-client-5.0   5.0.41a-1   MySQL database client
binaries
ii  mysql-common   5.0.45-1MySQL database common
files




-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (900, 'stable'), (800, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18pinkmoon
Locale: LANG=en_US, LC_CTYPE=sl_SI (charmap=ISO-8859-2)

Versions of packages note depends on:
ii  perl  5.8.8-7Larry Wall's Practical Extraction 

note recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#398223: marked as done (apache2: [notice] caught SIGTERM, shutting down)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2
Version: 2.2.3-3
Severity: important


Twice in the past two weeks apache2 has shut down spontaneously for no 
apparent reason. The error log ends with the following:

[Sun Nov 12 06:29:15 2006] [warn] child process 13051 still did not exit, 
sending a SIGTERM
[Sun Nov 12 06:29:17 2006] [warn] child process 13051 still did not exit, 
sending a SIGTERM
[Sun Nov 12 06:29:19 2006] [warn] child process 13051 still did not exit, 
sending a SIGTERM
[Sun Nov 12 06:29:21 2006] [error] child process 13051 still did not exit, 
sending a SIGKILL
[Sun Nov 12 06:29:22 2006] [notice] caught SIGTERM, shutting down

And can see no other signs of problems, it just isn't running any more. The 
only thing that has changed recently is that I have add SSL to one of my 
websites.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-tp600e.2
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.2.3-3Traditional model for Apache HTTPD

apache2 recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - development headers for apache2
 apache2-src - Apache source code
 apache2-threaded-dev - development headers for 

Bug#425248: marked as done (apache2.2-common: apache2 may be killed by logrotate job)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2.2-common
Version: 2.2.3-4
Severity: normal

There are two differents problems, in /etc/init.d/apache2 restart 
function you use sleep 10 between start and stop, but 10 seconds is not 
enough in the case where some childs cannot be killed easily. So it tries 
to stop the server, and tries to start it before it is stopped so it is 
not able to start the server. This is not very important if no script are 
calling restart.

But /etc/logrotate.d/apache2 does. A good idea should be to use reload 
instead of restart. In the first case you may kill legitimate process and 
you do at least ten seconds of service outage (or more if the server 
doesn't restart...) which may be very bad on high availability services, 
in the second case you may loose some lines of logs and it's all.

(needless to say that this happened to me several times)

It may be an easy DOS attack, you just have to overload an apache server 
at 6:25 AM, with the overload it is going to take more than 10 seconds to 
stop and it will not restart, enjoy !

-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.21.1-grsec
Locale: LANG=en_US.ISO-8859-15, LC_CTYPE=en_US.ISO-8859-15 (charmap=ISO-8859-15)

Versions of packages apache2.2-common depends on:
ii  apache2-utils2.2.3-4 utility programs for webservers
ii  libmagic14.17-5etch1 File type determination library us
ii  lsb-base 3.1-23.1Linux Standard Base 3.1 init scrip
ii  mime-support 3.39-1  MIME files 'mime.types'  'mailcap
ii  net-tools1.60-17 The NET-3 networking toolkit
ii  procps   1:3.2.7-3   /proc file system utilities

apache2.2-common recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all 

Bug#298689: marked as done (apache2: logrotate script and new init script break ssl certificates with passphrase)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2
Version: 2.0.53-5
Severity: important

the logrotate script for apache2 calls /etc/init.d/apache2 restart in
its postrotate command.
The old init-script called $APACHE2CTL restart and everything was
working.
The new init-script (provided by 2.0.53-5) has changed the restart
command to apache stop and $APACHE2CTL startssl.
This breaks the logrotate postrotate for servers with ssl certificates
that have a passphrase set for them, as the restart command hangs and
noone can enter the passphrase.
A better solution would be to call the apache2 init script with the
reload command in the logrotate postrotate.

Greetings
Heiko

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.25
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.0.53-5   traditional model for Apache2

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - development headers for apache2
 apache2-src - Apache source code
 apache2-threaded-dev - development headers for apache2
 apache2-utils - utility programs for webservers
 apache2.2-common - Next generation, scalable, extendable web server
Closes: 298689 419552 423653
Changes: 
 apache2 (2.2.3-4+etch1) stable; urgency=low
 .
   * Comment out CacheEnable by 

Bug#438177: grub: debian/copyright is incomplete

2007-08-15 Thread Aurelien Jarno
Package: grub
Version: 0.97-29
Severity: serious

debian/copyright says:
   This program is free software; you can redistribute it and/or modify
   it under the terms of the GNU General Public License as published by
   the Free Software Foundation; either version 2, or (at your option)
   any later version.

However there are files with other licenses in the sources: GPL v2 only, 
2-clause BSD, 3-clause BSD, 4-clause BSD, BSD-like and WTFPL-like licenses.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.22-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#400455: marked as done (apache2.2-common: /etc/init.d/apache2 restart can kill apache)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2.2-common
Version: 2.2.3-3.1
Severity: normal

*** Please type your report below this line ***

Today logrotate killed my apache. The last lines in error.log.1 are:

[Sun Nov 26 06:25:25 2006] [warn] child process 6244 still did not exit, 
sending a SIGTERM
[Sun Nov 26 06:25:27 2006] [warn] child process 6244 still did not exit, 
sending a SIGTERM
[Sun Nov 26 06:25:29 2006] [warn] child process 6244 still did not exit, 
sending a SIGTERM
[Sun Nov 26 06:25:31 2006] [error] child process 6244 still did not exit, 
sending a SIGKILL
[Sun Nov 26 06:25:32 2006] [notice] caught SIGTERM, shutting down

Apache did not come up again with a new error.log file. I could not reproduce
the problem because I don't know how I can force the apache children to not
exit on SIGTERM. Logrotate uses /etc/init.d/apache2 restart to restart
apache, perhaps the sleep 10 delay in the initscript is too short in this
case. Why doesn't the initscript use apache2ctl restart? Perhaps logrotate
could be changed to use /etc/init.d/apache2 reload, or the restart part of
the initscript could be made more reliable.

-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (900, 'testing')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-amd64
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages apache2.2-common depends on:
ii  apache2-utils 2.2.3-3.1  utility programs for webservers
ii  libmagic1 4.17-4 File type determination library us
ii  lsb-base  3.1-15 Linux Standard Base 3.1 init scrip
ii  mime-support  3.37-1 MIME files 'mime.types'  'mailcap
ii  net-tools 1.60-17The NET-3 networking toolkit

apache2.2-common recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 

Bug#314878: marked as done (apache2-common: Do 'reload' instead of 'restart' in logrotate.d/apache2)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2-common
Severity: important
Version: 2.0.54-4

In /etc/logrotate.d/apache2, `/etc/init.d/apache2 restart` is
invoked to rotate Apache2 logs. `/etc/init.d/apachw2 restart`
stops and starts Apache2, not reloads.

There are 2 problems in this situation:

   1. Web service by Apache2 is stopped in a short time.
   2. Web service by Apache2 is NOT started if
  Apache2 configuration is broken.

Use `/etc/init.d/apache2 reload` in this situation.

-- 
-- Name: SATOH Fumiyasu  -- Home: http://www.sfo.jp (in Japanese only)
-- Mail: fumiya at net-thrust.com, samba.gr.jp, namazu.org or ...

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - development headers for apache2
 apache2-src - Apache source code
 apache2-threaded-dev - development headers for apache2
 apache2-utils - utility programs for webservers
 apache2.2-common - Next generation, scalable, extendable web server
Closes: 298689 419552 423653
Changes: 
 apache2 (2.2.3-4+etch1) stable; urgency=low
 .
   * Comment out CacheEnable by default, to prevent filling up /var.
 Document the problem in README.Debian and NEWS.Debian, point to
 htcacheclean and give a warning when doing a2enmod disk_cache
 (Closes: #423653).
   * Re-add README.Debian and describe
 - how to change restart to reload in the logrotate script
   when using SSL keys with passwords
 - the config dir layout 

Bug#334824: marked as done (logrotate: Postrotate documentation - Why restart?)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: logrotate
Version: 3.7-5
Severity: wishlist

I don't understand why there is a need to restart the server in a postrotate
using apache2 as an example. 

Could you or rather docs explain this better? :)

I noticed this on RH machine for example:

postrotate
/bin/kill -HUP `cat /var/run/httpd.pid 2/dev/null` 2 /dev/null || true

Best wishes,


-- Package-specific info:
Contents of /etc/logrotate.d
total 7
-rw-r--r--  1 root root  240 2005-05-12 15:36 apache2
-rw-r--r--  1 root root   79 2004-09-29 04:44 aptitude
-rw-r--r--  1 root root  384 2005-02-18 03:59 base-config
-rw-r--r--  1 root root  170 2005-01-27 23:57 exim4-base
-rw-r--r--  1 root root 1116 2005-05-18 17:07 mysql-server
-rw-r--r--  1 root root   94 2004-12-31 03:26 ppp


-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-386
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages logrotate depends on:
ii  base-passwd 3.5.9Debian base system master password
ii  cron3.0pl1-86management of regular background p
ii  libc6   2.3.2.ds1-22 GNU C Library: Shared libraries an
ii  libpopt01.7-5lib for parsing cmdline parameters

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - development headers for 

Bug#301702: marked as done (apache2 start failed during restart when logs rotated)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---

Package: apache2
Version: 2.0.53-5

apache stopped then started from logrotate postrotate script:
/etc/init.d/apache2 restart

When starting it can't bind to port 80 because Address in use. It 
doesn't any errors to logs because no error.log exists (it's rotated you 
remember?).


So we and up with apache silently falling each week.

I suggest to use reload rather then restart for postrotate script.

I am using Debian GNU/Linux 3.1, custom kernel 2.4.26-1-686 and stock 
libc6 2.3.2.ds1-16.



---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - development headers for apache2
 apache2-src - Apache source code
 apache2-threaded-dev - development headers for apache2
 apache2-utils - utility programs for webservers
 apache2.2-common - Next generation, scalable, extendable web server
Closes: 298689 419552 423653
Changes: 
 apache2 (2.2.3-4+etch1) stable; urgency=low
 .
   * Comment out CacheEnable by default, to prevent filling up /var.
 Document the problem in README.Debian and NEWS.Debian, point to
 htcacheclean and give a warning when doing a2enmod disk_cache
 (Closes: #423653).
   * Re-add README.Debian and describe
 - how to change restart to reload in the logrotate script
   when using SSL keys with passwords
 - the config dir layout (closes: #419552)
 - which files are ignored by Include
   * When doing a restart, wait for the server to die 

Bug#325594: marked as done (apache2: Unable to restart after security upgrade)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2
Version: 2.0.54-4
Severity: normal

Hi,

After I installed this security upgrade, Apache2 couldn't restart anymore.

Setting up libapache2-mod-php4 (4.3.10-16) ...
Forcing reload of web server: Apache2(98)Address already in use: make_sock: 
could not bind to address [::]:443
no listening sockets available, shutting down
Unable to open logs
invoke-rc.d: initscript apache2, action force-reload failed.

# invoke-rc.d apache2 start
Starting web server: Apache2(98)Address already in use: make_sock: could not 
bind to address [::]:443
no listening sockets available, shutting down
Unable to open logs
invoke-rc.d: initscript apache2, action start failed.
# 

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.8-2-686-smp
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages apache2 depends on:
ii  apache2-mpm-prefork   2.0.54-4   traditional model for Apache2

apache2 recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - development headers for apache2
 apache2-src - Apache source code
 apache2-threaded-dev - development headers for apache2
 apache2-utils - utility programs for webservers
 apache2.2-common - Next generation, scalable, 

Bug#429516: marked as done (apache2-common logrotate : could reload be used instead of restart ?)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#298689: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2-commonVersion: 2.0.54-5sarge1Package: apache2.2-commonVersion: 
2.2.3-4In the logrotate config file for Apache (/etc/logrotate.d/apache2), the 
restart command is used to tell Apache to use the new logfiles after they 
have been rotated. This is kind of harsh since it's a full stop  start of the 
server. It also causes problems for people using SSL certificates for which the 
key is encrypted, and thus needs a passphrase to be typed in everytime Apache 
starts.Here's the relevant part of /etc/logrotate.d/apache2 :postrotate 
   if [ -f /var/run/apache2.pid ]; then
/etc/init.d/apache2 restart  /dev/nullfi endscriptMay 
I suggest that restart be changed for reload, which has the same effect 
regarding logfile rotation, does not require the passphrase to be re-entered, 
and is less harsh overall.postrotateif [ -f 
/var/run/apache2.pid ]; then/etc/init.d/apache2 reload 
 /dev/nullfiendscript
I am using Debian 3.1 (sarge) with Apache2 and also Debian 4.0 (etch) with 
Apache 2.2.Thank you.
_
News, entertainment and everything you care about at Live.com. Get it now!
http://www.live.com/getstarted.aspx---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 apache2-mpm-prefork 
apache2-doc apache2-mpm-event apache2.2-common apache2-mpm-worker apache2-src 
apache2-threaded-dev apache2-mpm-perchild
Architecture: source all i386
Version: 2.2.3-4+etch1
Distribution: stable
Urgency: low
Maintainer: Debian Apache Maintainers [EMAIL PROTECTED]
Changed-By: Stefan Fritsch [EMAIL PROTECTED]
Description: 
 apache2- Next generation, scalable, extendable web server
 apache2-doc - documentation for apache2
 apache2-mpm-event - Event driven model for Apache HTTPD 2.1
 apache2-mpm-perchild - Transitional package - please remove
 apache2-mpm-prefork - Traditional model for Apache HTTPD 2.1
 apache2-mpm-worker - High speed threaded model for Apache HTTPD 2.1
 apache2-prefork-dev - 

Bug#423653: marked as done (apache2.2-common: mod_disk_cache fills /var after etch upgrade)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:01:20 +
with message-id [EMAIL PROTECTED]
and subject line Bug#423653: fixed in apache2 2.2.3-4+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: apache2.2-common
Version: 2.2.3-4
Severity: critical
Justification: breaks unrelated software

After an upgrade to etch, mod_disk_cache started storing things in 
/var/cache/apache2/mod_disk_cache, without any apparently limit on size. 
This caused /var to fill up, which had bad effects on the entire system.

I am not sure if mod_disk_cache was enabled or not before the upgrade to 
etch (from sarge), but it was certainly not using disk space in the same 
way.

The problem appears to be related to having mod_proxy enabled at upgrade 
time, according to bug #407171
(http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=407171)

It is not entirely clear to me from that bug description whether 
mod_disk_cache was previously enabled but in a different way, or if it 
is newly enabled by the upgrade.

mod_disk_cache appears to be experimental 
(http://httpd.apache.org/docs/2.0/mod/mod_disk_cache.html), and also the 
garbage collection features that would be necesary to keep the disk 
cache to a fixed bound are not yet implemented. Disabling it seems not 
to have caused any problems, even for mod_proxy.

Someone else seems to have noticed this problem too:
http://tumbleweed.org.za/2007/05/04/sarge-etch-upgrade-and-apache2/



-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (600, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages apache2.2-common depends on:
ii  apache2-utils2.2.3-4 utility programs for webservers
ii  libmagic14.17-5etch1 File type determination library us
ii  lsb-base 3.1-23.1Linux Standard Base 3.1 init scrip
ii  mime-support 3.39-1  MIME files 'mime.types'  'mailcap
ii  net-tools1.60-17 The NET-3 networking toolkit
ii  procps   1:3.2.7-3   /proc file system utilities

apache2.2-common recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: apache2
Source-Version: 2.2.3-4+etch1

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive:

apache2-doc_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-doc_2.2.3-4+etch1_all.deb
apache2-mpm-event_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-event_2.2.3-4+etch1_i386.deb
apache2-mpm-perchild_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch1_all.deb
apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch1_i386.deb
apache2-mpm-worker_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch1_i386.deb
apache2-prefork-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch1_i386.deb
apache2-src_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2-src_2.2.3-4+etch1_all.deb
apache2-threaded-dev_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch1_i386.deb
apache2-utils_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2-utils_2.2.3-4+etch1_i386.deb
apache2.2-common_2.2.3-4+etch1_i386.deb
  to pool/main/a/apache2/apache2.2-common_2.2.3-4+etch1_i386.deb
apache2_2.2.3-4+etch1.diff.gz
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.diff.gz
apache2_2.2.3-4+etch1.dsc
  to pool/main/a/apache2/apache2_2.2.3-4+etch1.dsc
apache2_2.2.3-4+etch1_all.deb
  to pool/main/a/apache2/apache2_2.2.3-4+etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch [EMAIL PROTECTED] (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Jun 2007 18:27:31 +0200
Source: apache2
Binary: apache2-utils apache2-prefork-dev apache2 

Bug#405500: marked as done (lifelines-reports: missing conflicts with sarge lifelines (duplicate file))

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:32:18 +
with message-id [EMAIL PROTECTED]
and subject line Bug#405500: fixed in lifelines 3.0.50-2etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: lifelines-reports  
   
Version: 3.0.50-2   
   
Severity: normal
   

   
Installing of etch's lifelines-reports (on sarge) fails because of  
   
duplicate file /usr/share/lifelines/index.html (says dpkg). 
   

   
dpkg -i --force-overwrite   
   

   
works. However I guess a conflicts lifelines==3.0.37.2 or   
   
depends on lifelines = 3.0.50 should be added. 
   

   
Upgrades from sarge to etch may be affected, if lifelines-reports   
   
is unpacked before lifelines.   
   

   
Feel free to request further info,  
   

   
Michael 
   

   
-- System Information:  
   
Debian Release: 3.1 
   
Architecture: i386 (i686)   
   
Kernel: Linux 2.4.27-2-k7   
   
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED]) 

   
Versions of packages lifelines-reports depends on:  
   
ii  lifelines 3.0.37.2-3 Text-based genealogy software  
   

   
-- no debconf information   
-- 
Der GMX SmartSurfer hilft bis zu 70% Ihrer Onlinekosten zu sparen! 
Ideal für Modem und ISDN: http://www.gmx.net/de/go/smartsurfer

---End Message---
---BeginMessage---
Source: lifelines
Source-Version: 3.0.50-2etch1

We believe that the bug you reported is fixed in the latest version of
lifelines, which is due to be installed in the Debian FTP archive:

lifelines-doc-sv_3.0.50-2etch1_all.deb
  to pool/main/l/lifelines/lifelines-doc-sv_3.0.50-2etch1_all.deb
lifelines-doc_3.0.50-2etch1_all.deb
  to pool/main/l/lifelines/lifelines-doc_3.0.50-2etch1_all.deb
lifelines-reports_3.0.50-2etch1_all.deb
  to 

Bug#425836: marked as done ([CVE-2007-1860] A double encoded .. in a URL can be used to access URLs on the AJP backend)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:32:18 +
with message-id [EMAIL PROTECTED]
and subject line Bug#425836: fixed in libapache-mod-jk 1:1.2.18-3etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: libapache2-mod-jk
Version: 1:1.2.22-1
Severity: grave
Tags: security

As stated at http://tomcat.apache.org/connectors-doc/ the 1.2.22
version of jk connector is affected from CVE-2007-1860 

Please provide the 1.2.23 version.

Regards

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.18-4-686 (SMP w/2 CPU cores)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

-- 
-
|Marco Nenciarini| Debian/GNU Linux Developer - Plug Member |
| [EMAIL PROTECTED] | http://www.prato.linux.it/~mnencia   |
-
Key fingerprint = FED9 69C7 9E67 21F5 7D95  5270 6864 730D F095 E5E4



signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: libapache-mod-jk
Source-Version: 1:1.2.18-3etch1

We believe that the bug you reported is fixed in the latest version of
libapache-mod-jk, which is due to be installed in the Debian FTP archive:

libapache-mod-jk-doc_1.2.18-3etch1_all.deb
  to pool/main/liba/libapache-mod-jk/libapache-mod-jk-doc_1.2.18-3etch1_all.deb
libapache-mod-jk_1.2.18-3etch1.diff.gz
  to pool/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1.diff.gz
libapache-mod-jk_1.2.18-3etch1.dsc
  to pool/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1.dsc
libapache-mod-jk_1.2.18-3etch1_i386.deb
  to pool/main/liba/libapache-mod-jk/libapache-mod-jk_1.2.18-3etch1_i386.deb
libapache2-mod-jk_1.2.18-3etch1_i386.deb
  to pool/main/liba/libapache-mod-jk/libapache2-mod-jk_1.2.18-3etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Koch [EMAIL PROTECTED] (supplier of updated libapache-mod-jk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat,  2 Jun 2007 23:15:26 +0200
Source: libapache-mod-jk
Binary: libapache-mod-jk libapache2-mod-jk libapache-mod-jk-doc
Architecture: source all i386
Version: 1:1.2.18-3etch1
Distribution: stable-security
Urgency: high
Maintainer: Debian Java Maintainers [EMAIL PROTECTED]
Changed-By: Michael Koch [EMAIL PROTECTED]
Description: 
 libapache-mod-jk - Apache 1.3 connector for the Tomcat Java servlet engine
 libapache-mod-jk-doc - Documentation of libapache-mod-jk/libapache2-mod-jk 
packages
 libapache2-mod-jk - Apache 2 connector for the Tomcat Java servlet engine
Closes: 425836
Changes: 
 libapache-mod-jk (1:1.2.18-3etch1) stable-security; urgency=high
 .
   * Forward unparsed URI to tomcat. Closes: #425836.
 CVE-2007-1860
Files: 
 24cfd22ec55f1d128d615e28d048d6f3 935 web optional 
libapache-mod-jk_1.2.18-3etch1.dsc
 58e1b9406e0cfe11bd4bc297ba146b4f 929823 web optional 
libapache-mod-jk_1.2.18.orig.tar.gz
 238b9199315f9a146812c3518fcd410b 10920 web optional 
libapache-mod-jk_1.2.18-3etch1.diff.gz
 86151e1c62195967508109fee550d11b 89114 web optional 
libapache-mod-jk_1.2.18-3etch1_i386.deb
 00b42375bf66efc9391ba4e5938e3fb3 92848 web optional 
libapache2-mod-jk_1.2.18-3etch1_i386.deb
 90d4e197a6e81276a906e9a80b72234c 116002 doc optional 
libapache-mod-jk-doc_1.2.18-3etch1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGZy30Xm3vHE4uyloRAl+bAJ9Alx7KeJH/4BhVFf0FobyK9IvlCwCgx2/j
pkXzyNzZHEoaMU4OhiHBfkU=
=d2Kw
-END PGP SIGNATURE-

---End Message---


Bug#418533: marked as done (rdesktop: segfaults always)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:34 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418654: fixed in rdesktop 1.5.0-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---

Package: rdesktop
Architecture: i386
Version: 1.5.0-1
Severity: grave

I always get segfaults when trying to login to a W2K RDP server after 
entering my login data:


$ rdesktop winsrvr
WARNING: Remote desktop does not support colour depth 16; falling back to 8
Segmentation fault


---End Message---
---BeginMessage---
Source: rdesktop
Source-Version: 1.5.0-1etch1

We believe that the bug you reported is fixed in the latest version of
rdesktop, which is due to be installed in the Debian FTP archive:

rdesktop_1.5.0-1etch1.diff.gz
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.diff.gz
rdesktop_1.5.0-1etch1.dsc
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.dsc
rdesktop_1.5.0-1etch1_i386.deb
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) [EMAIL PROTECTED] (supplier of updated rdesktop 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 12 Apr 2007 21:34:13 +
Source: rdesktop
Binary: rdesktop
Architecture: source i386
Version: 1.5.0-1etch1
Distribution: stable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Changed-By: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Description: 
 rdesktop   - RDP client for Windows NT/2000 Terminal Server
Closes: 418654
Changes: 
 rdesktop (1.5.0-1etch1) stable; urgency=low
 .
   * Fix segfault regression caused by libx11-6 security fix (closes: #418654).
Files: 
 87d119884fa1734561b511aaf69d5163 640 x11 optional rdesktop_1.5.0-1etch1.dsc
 cc2f5015084c6903534e1ebc9d12fb0c 18288 x11 optional 
rdesktop_1.5.0-1etch1.diff.gz
 18e5779071a5841c853ce33d28ab8a6e 122668 x11 optional 
rdesktop_1.5.0-1etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGIV1+MDatjqUaT90RAn4UAJ4qeOjN9OhtC4Ocd60F15bFbQI/eQCfat79
VW4evO+8loirjZ3ZmFNhOSw=
=F06o
-END PGP SIGNATURE-

---End Message---


Bug#418525: marked as done (rdesktop: Does not check for error-code on XInitImage)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:34 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418654: fixed in rdesktop 1.5.0-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: rdesktop
Version: 1.5.0-1
Severity: minor


rdesktop segfaults after recent update to libx11-6, supposedly fixing
this:
xwin.c:2419

 XInitImage(image);
 XPutImage(g_display, bitmap, g_create_glyph_gc, image, 0, 0, 0, 0, width, 
height);

to check for error codes would be nice (in this case, rdesktop ignores
error on XInitImage, and calling XPutImage causes segfault).


-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.4.34-bsd34c
Locale: LANG=C, LC_CTYPE=pl_PL (charmap=ISO-8859-2)

Versions of packages rdesktop depends on:
ii  libc6   2.3.6.ds1-13 GNU C Library: Shared libraries
ii  libssl0.9.8 0.9.8c-4 SSL shared libraries
ii  libx11-62:1.0.3-7X11 client-side library

rdesktop recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: rdesktop
Source-Version: 1.5.0-1etch1

We believe that the bug you reported is fixed in the latest version of
rdesktop, which is due to be installed in the Debian FTP archive:

rdesktop_1.5.0-1etch1.diff.gz
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.diff.gz
rdesktop_1.5.0-1etch1.dsc
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.dsc
rdesktop_1.5.0-1etch1_i386.deb
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) [EMAIL PROTECTED] (supplier of updated rdesktop 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 12 Apr 2007 21:34:13 +
Source: rdesktop
Binary: rdesktop
Architecture: source i386
Version: 1.5.0-1etch1
Distribution: stable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Changed-By: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Description: 
 rdesktop   - RDP client for Windows NT/2000 Terminal Server
Closes: 418654
Changes: 
 rdesktop (1.5.0-1etch1) stable; urgency=low
 .
   * Fix segfault regression caused by libx11-6 security fix (closes: #418654).
Files: 
 87d119884fa1734561b511aaf69d5163 640 x11 optional rdesktop_1.5.0-1etch1.dsc
 cc2f5015084c6903534e1ebc9d12fb0c 18288 x11 optional 
rdesktop_1.5.0-1etch1.diff.gz
 18e5779071a5841c853ce33d28ab8a6e 122668 x11 optional 
rdesktop_1.5.0-1etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGIV1+MDatjqUaT90RAn4UAJ4qeOjN9OhtC4Ocd60F15bFbQI/eQCfat79
VW4evO+8loirjZ3ZmFNhOSw=
=F06o
-END PGP SIGNATURE-

---End Message---


Bug#434756: marked as done (lsb-base: killproc remove pidfile even if process is alive)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:22 +
with message-id [EMAIL PROTECTED]
and subject line Bug#434756: fixed in lsb 3.1-23.2etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: lsb-base
Version: 3.1-23
Severity: normal
Tags: patch
File: /lib/lsb/init-functions

I seen #321271, but killproc shouldn't remove the pidpfile
of the *non*-terminated process.

For example, sending SIGHUP to inetd or such doesn't cause
process termination.

How about this patch?

--- /lib/lsb/init-functions 2007-01-21 12:54:18.0 +0900
+++ /lib/lsb/init-functions.new 2007-02-12 14:06:43.403596379 +0900
@@ -126,7 +126,7 @@
 return 3 # program is not running
 fi

-rm -f $pidfile
+pidofproc -p $pidfile $1 /dev/null || rm -f $pidfile
 return 0
 }

-- System Information:
Debian Release: 4.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.20
Locale: LANG=ja_JP.UTF-8, LC_CTYPE=ja_JP.UTF-8 (charmap=UTF-8)

Versions of packages lsb-base depends on:
ii  ncurses-bin   5.5-5  Terminal-related programs and man 
ii  sed   4.1.5-1The GNU sed stream editor

lsb-base recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: lsb
Source-Version: 3.1-23.2etch1

We believe that the bug you reported is fixed in the latest version of
lsb, which is due to be installed in the Debian FTP archive:

lsb-base_3.1-23.2etch1_all.deb
  to pool/main/l/lsb/lsb-base_3.1-23.2etch1_all.deb
lsb-core_3.1-23.2etch1_amd64.deb
  to pool/main/l/lsb/lsb-core_3.1-23.2etch1_amd64.deb
lsb-cxx_3.1-23.2etch1_amd64.deb
  to pool/main/l/lsb/lsb-cxx_3.1-23.2etch1_amd64.deb
lsb-desktop_3.1-23.2etch1_amd64.deb
  to pool/main/l/lsb/lsb-desktop_3.1-23.2etch1_amd64.deb
lsb-graphics_3.1-23.2etch1_amd64.deb
  to pool/main/l/lsb/lsb-graphics_3.1-23.2etch1_amd64.deb
lsb-qt4_3.1-23.2etch1_amd64.deb
  to pool/main/l/lsb/lsb-qt4_3.1-23.2etch1_amd64.deb
lsb-release_3.1-23.2etch1_all.deb
  to pool/main/l/lsb/lsb-release_3.1-23.2etch1_all.deb
lsb_3.1-23.2etch1.dsc
  to pool/main/l/lsb/lsb_3.1-23.2etch1.dsc
lsb_3.1-23.2etch1.tar.gz
  to pool/main/l/lsb/lsb_3.1-23.2etch1.tar.gz
lsb_3.1-23.2etch1_all.deb
  to pool/main/l/lsb/lsb_3.1-23.2etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lawrence [EMAIL PROTECTED] (supplier of updated lsb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 26 Jul 2007 15:36:26 -0500
Source: lsb
Binary: lsb-desktop lsb-core lsb-cxx lsb-base lsb-release lsb-qt4 lsb 
lsb-graphics
Architecture: source all amd64
Version: 3.1-23.2etch1
Distribution: stable
Urgency: high
Maintainer: Chris Lawrence [EMAIL PROTECTED]
Changed-By: Chris Lawrence [EMAIL PROTECTED]
Description: 
 lsb- Linux Standard Base 3.1 support package
 lsb-base   - Linux Standard Base 3.1 init script functionality
 lsb-core   - Linux Standard Base 3.1 core support package
 lsb-cxx- Linux Standard Base 3.1 C++ support package
 lsb-desktop - Linux Standard Base 3.1 Desktop support package
 lsb-graphics - Linux Standard Base 3.1 graphics support package
 lsb-qt4- Linux Standard Base 3.1 Qt4 support package
 lsb-release - Linux Standard Base version reporting utility
Closes: 408177 434756
Changes: 
 lsb (3.1-23.2etch1) stable; urgency=high
 .
   * Don't remove PID files of daemons that aren't actually killed in
 killproc().  (Closes: #434756)
 .
 lsb (3.1-23.1) unstable; urgency=low
 .
   * Non-maintainer upload to fix pending l10n issues.
   * Debconf translations:
 - Portuguese. Closes: #408177
 - Convert PO files to UTF-8, except Japanese
Files: 
 20694dc780b2c76ac744c2ac34e6abd0 686 misc extra lsb_3.1-23.2etch1.dsc
 89591efed1ebf6307351eca5a1c7b39a 42719 misc extra lsb_3.1-23.2etch1.tar.gz
 bf9e8e7452198fb906be2e5f3cda9923 11254 misc extra lsb_3.1-23.2etch1_all.deb
 6a977bfe8985770d59ccf1b0471893b2 16586 misc required 
lsb-base_3.1-23.2etch1_all.deb
 

Bug#418098: marked as done (rdesktop segfault with libx11-6 1.0.3-7)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:34 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418654: fixed in rdesktop 1.5.0-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---

Package: rdesktop
Version: 1.5.0-1

rdesktop crashes right after successful windows login with libx11-6 1.0.3-7 ,
no crashes when downgrading libx11 to libx11-6 1.0.3-6

I am running unstable on an ia32 system

--
Eric Covener
[EMAIL PROTECTED]

---End Message---
---BeginMessage---
Source: rdesktop
Source-Version: 1.5.0-1etch1

We believe that the bug you reported is fixed in the latest version of
rdesktop, which is due to be installed in the Debian FTP archive:

rdesktop_1.5.0-1etch1.diff.gz
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.diff.gz
rdesktop_1.5.0-1etch1.dsc
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.dsc
rdesktop_1.5.0-1etch1_i386.deb
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) [EMAIL PROTECTED] (supplier of updated rdesktop 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 12 Apr 2007 21:34:13 +
Source: rdesktop
Binary: rdesktop
Architecture: source i386
Version: 1.5.0-1etch1
Distribution: stable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Changed-By: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Description: 
 rdesktop   - RDP client for Windows NT/2000 Terminal Server
Closes: 418654
Changes: 
 rdesktop (1.5.0-1etch1) stable; urgency=low
 .
   * Fix segfault regression caused by libx11-6 security fix (closes: #418654).
Files: 
 87d119884fa1734561b511aaf69d5163 640 x11 optional rdesktop_1.5.0-1etch1.dsc
 cc2f5015084c6903534e1ebc9d12fb0c 18288 x11 optional 
rdesktop_1.5.0-1etch1.diff.gz
 18e5779071a5841c853ce33d28ab8a6e 122668 x11 optional 
rdesktop_1.5.0-1etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGIV1+MDatjqUaT90RAn4UAJ4qeOjN9OhtC4Ocd60F15bFbQI/eQCfat79
VW4evO+8loirjZ3ZmFNhOSw=
=F06o
-END PGP SIGNATURE-

---End Message---


Bug#418350: marked as done (pppconfig: missing Replaces: manpages-fr ( 2.39.1-5))

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:33 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418350: fixed in pppconfig 2.3.15.etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: upgrade-reports
Severity: serious
Justification: Policy 7.5.1

When performing an upgrade from sarge to etch, closely following the 
current release notes, the initial upgrade (from section 4.5.4 of the 
release notes) breaks in the following way:

# LANG=C aptitude upgrade
Reading Package Lists... Done
Building Dependency Tree   
Reading extended state information  
Initializing package states... Done
Reading task descriptions... Done  
The following packages have been kept back:
  acpid adduser alsa-base alsa-utils amarok amarok-xine apt apt-utils 
  aptitude arj ark artsbuilder aspell-en at aumix base-passwd bash bb bc 
  beep-media-player bin86 bind9-host binutils bison bsdmainutils bsdutils 
  bzip2 cdparanoia cdrdao cdrecord chkrootkit clamav clamav-base 
  clamav-freshclam console-common console-tools coreutils cpio cpp cpp-3.3 
  cron cupsys cupsys-bsd cupsys-client dash dc debianutils deborphan 
  desktop-file-utils dhcp-client dialog dillo discover1 dnsutils dpkg 
  dpkg-dev dselect dvd+rw-tools e2fslibs e2fsprogs eject esound-clients 
  exim4 exim4-base exim4-config exim4-daemon-light fam fdutils file 
  findutils finger flex fontconfig foomatic-db-engine foomatic-filters-ppds 
  fortune-mod ftp g++ g++-3.3 gcc gcc-3.3 gcc-3.3-base gcompris 
  gcompris-data gcompris-sound-fr gconf2 gdb gdm gettext-base gksu 
  gnome-keyring gnomemeeting gnupg grep groff-base grub gs-esp gs-gpl 
  gstreamer0.8-audiofile gstreamer0.8-flac gstreamer0.8-mad 
  gstreamer0.8-misc gstreamer0.8-oss gstreamer0.8-vorbis gtk2-engines-xfce 
  gzip hostname ifupdown imagemagick info initrd-tools initscripts iptables 
  iputils-ping ispell jackd k3b kcontrol kde-i18n-fr kdebase-bin 
  kdebase-data kdebase-kio-plugins kdelibs-data kdemultimedia-kio-plugins 
  kdesktop kfind klogd konq-plugins konqueror less lesstif2 liba52-0.7.4 
  libacl1 libao2 libapt-pkg-perl libartsc0 libasound2 libaspell15 
  libatk1.0-0 libatk1.0-data libattr1 libaudio2 libavc1394-0 libblkid1 
  libbonobo2-0 libbonobo2-common libbonoboui2-0 libbonoboui2-common 
  libbz2-1.0 libc6 libc6-dev libcdparanoia0 libcomerr2 libcompfaceg1 
  libconsole libcroco3 libcupsimage2 libcupsys2-gnutls10 libcurl3 
  libdb1-compat libdb3 libdb4.2 libdb4.3 libdbh1.0-1 libdigest-sha1-perl 
  libdiscover1 libdv-bin libdv4 libdvdnav4 libdvdread3 libesd0 libexpat1 
  libfam0c102 libfontconfig1 libfreetype6 libfribidi0 libft-perl 
  libgail-common libgail17 libgcc1 libgcompris-1-0 libgconf2-4 libgcrypt11 
  libgdbm3 libgdk-pixbuf2 libgksu1.2-0 libglade2-0 libglib-perl libglib1.2 
  libglib2.0-0 libglib2.0-data libgnome-desktop-2 libgnome-keyring0 
  libgnome2-0 libgnome2-canvas-perl libgnome2-common libgnome2-perl 
  libgnome2-vfs-perl libgnomecanvas2-0 libgnomecanvas2-common 
  libgnomecups1.0-1 libgnomeprint2.2-0 libgnomeprint2.2-data 
  libgnomeprintui2.2-0 libgnomeui-0 libgnomeui-common libgnomevfs2-0 
  libgnomevfs2-common libgpg-error0 libgpmg1 libgstreamer-gconf0.8-0 
  libgstreamer-plugins0.8-0 libgstreamer0.8-0 libgtk1.2 libgtk2-perl 
  libgtk2.0-0 libgtk2.0-bin libgtkhtml2-0 libhtml-parser-perl libice6 
  libid3tag0 libidl0 libidn11 libjpeg-progs libjpeg62 libkcddb1 libkonq4 
  libkrb53 liblcms1 libldap2 liblircclient0 liblocale-gettext-perl 
  liblockfile1 liblzo1 libmagic1 libmng1 libmpeg2-4 libncurses5 
  libncursesw5 libnet-dns-perl libnetpbm10 libnss-db libogg0 libopencdk8 
  liborbit2 libpam-modules libpam0g libpanel-applet2-0 libpango1.0-0 
  libpaper-utils libpaper1 libpcre3 libperl5.8 libpng12-0 libpopt0 
  libpt-plugins-alsa libpt-plugins-avc libpt-plugins-dc libpt-plugins-oss 
  libpt-plugins-v4l libpt-plugins-v4l2 libreadline5 librecode0 librsvg2-2 
  librsvg2-bin librsvg2-common libsamplerate0 libsasl2 libscrollkeeper0 
  libsdl-mixer1.2 libsdl1.2debian libsdl1.2debian-oss libselinux1 
  libsensors3 libshout3 libslp1 libsm6 libsmbclient libsmpeg0 libsndfile1 
  libspeex1 libsqlite3-0 libssl0.9.7 libstartup-notification0 libstdc++5 
  libstdc++5-3.3-dev libsvga1 libtar libtext-charwidth-perl 
  libtext-iconv-perl libtextwrap1 libtheora0 libtiff4 libttf2 libusb-0.1-4 
  libuuid1 libvcdinfo0 libvorbis0a libvorbisenc2 libvorbisfile3 
  libvte-common libvte4 libwrap0 libx11-6 libxaw7 libxcursor1 libxext6 
  libxft2 libxi6 libxine1 libxml2 libxmu6 libxmuu1 libxosd2 libxp6 libxpm4 
  

Bug#428767: marked as done (icedove 1.5.0.12.dfsg1-0etch1 breaks icedove-traybiff 1.2.2-13)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:23 +
with message-id [EMAIL PROTECTED]
and subject line Bug#428779: fixed in mozilla-traybiff 1.2.2-13etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: icedove-traybiff
Version: 1.2.2-13

Installing the latest security update for icedove on Etch breaks 
icedove-traybiff.

icedove-traybiff 1.2.2-13 depends:
  --\ Depends
--\ icedove ( 1.5.0.10.dfsg.0) (UNSATISFIED)
id1.5.0.10.dfsg1-3stable,stabl -31.9MB
--\ icedove (= 1.5.0.10.dfsg)
id1.5.0.10.dfsg1-3stable,stabl -31.9MB
pi1.5.0.12.dfsg1-0etch1   stable   +31.5MB

---End Message---
---BeginMessage---
Source: mozilla-traybiff
Source-Version: 1.2.2-13etch1

We believe that the bug you reported is fixed in the latest version of
mozilla-traybiff, which is due to be installed in the Debian FTP archive:

icedove-traybiff_1.2.2-13etch1_i386.deb
  to pool/main/m/mozilla-traybiff/icedove-traybiff_1.2.2-13etch1_i386.deb
mozilla-traybiff_1.2.2-13etch1.diff.gz
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.diff.gz
mozilla-traybiff_1.2.2-13etch1.dsc
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.dsc
thunderbird-traybiff_1.2.2-13etch1_all.deb
  to pool/main/m/mozilla-traybiff/thunderbird-traybiff_1.2.2-13etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alan Woodland [EMAIL PROTECTED] (supplier of updated mozilla-traybiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 14 Jun 2007 16:36:08 +0100
Source: mozilla-traybiff
Binary: thunderbird-traybiff icedove-traybiff
Architecture: source i386 all
Version: 1.2.2-13etch1
Distribution: stable
Urgency: low
Maintainer: Alan Woodland [EMAIL PROTECTED]
Changed-By: Alan Woodland [EMAIL PROTECTED]
Description: 
 icedove-traybiff - traybiff - new mail alert for Icedove
 thunderbird-traybiff - Transition package for icedove-traybiff rename
Closes: 428767 428779
Changes: 
 mozilla-traybiff (1.2.2-13etch1) stable; urgency=low
 .
   * Updated for new version of icedove in Etch. (Closes: #428779, #428767)
   * Fixed dependencies to better handle future icedove updates
Files: 
 587106b1107d6ea7a063edf2c646f9d7 772 mail optional 
mozilla-traybiff_1.2.2-13etch1.dsc
 65be6737a00c036f24649447ec80fd3c 14209 mail optional 
mozilla-traybiff_1.2.2-13etch1.diff.gz
 2f02e6e9414b58c92b88a366329d2de6 50416 mail optional 
icedove-traybiff_1.2.2-13etch1_i386.deb
 b38dc7ab84ba2ffd5656aeaf0fe1bf31 12694 mail optional 
thunderbird-traybiff_1.2.2-13etch1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGcWWC1FNW1LDdr0IRArthAJ0U1AG0uWsCZV7o02NN+P5wRv+YHgCfSDtD
ZbjD7e+04HTN41feyUOGRgw=
=BB1O
-END PGP SIGNATURE-

---End Message---


Bug#418654: marked as done (Package rdesktop 1.5.0-1 segfaults with libx11-6 1.0.3-7 installed)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:34 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418654: fixed in rdesktop 1.5.0-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---

Package: rdesktop
Version: 1.5.0-1
Severity: grave

My OS: Debian 4.0, as per apt-get update via mirrors at 11/04/2007.
Exceptions to package load noted below:

rdekstop segfaults on successful login into a Windows 2000 or a
Windows 2003 server.
Some testing showed that this behavrious started since libx11-6
1.0.3-7 was intalled.
Downgrade to libx11-6 1.0.3-6 fixes the problem.

Regards
Tomasz
--
GPG key fingerprint: 3883 B308 8256 2246 D3ED  A1FF 3A1D 0EAD 41C4 C2F0
GPG public key availabe on pgp.mit .edu keyserver

---End Message---
---BeginMessage---
Source: rdesktop
Source-Version: 1.5.0-1etch1

We believe that the bug you reported is fixed in the latest version of
rdesktop, which is due to be installed in the Debian FTP archive:

rdesktop_1.5.0-1etch1.diff.gz
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.diff.gz
rdesktop_1.5.0-1etch1.dsc
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.dsc
rdesktop_1.5.0-1etch1_i386.deb
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) [EMAIL PROTECTED] (supplier of updated rdesktop 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 12 Apr 2007 21:34:13 +
Source: rdesktop
Binary: rdesktop
Architecture: source i386
Version: 1.5.0-1etch1
Distribution: stable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Changed-By: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Description: 
 rdesktop   - RDP client for Windows NT/2000 Terminal Server
Closes: 418654
Changes: 
 rdesktop (1.5.0-1etch1) stable; urgency=low
 .
   * Fix segfault regression caused by libx11-6 security fix (closes: #418654).
Files: 
 87d119884fa1734561b511aaf69d5163 640 x11 optional rdesktop_1.5.0-1etch1.dsc
 cc2f5015084c6903534e1ebc9d12fb0c 18288 x11 optional 
rdesktop_1.5.0-1etch1.diff.gz
 18e5779071a5841c853ce33d28ab8a6e 122668 x11 optional 
rdesktop_1.5.0-1etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGIV1+MDatjqUaT90RAn4UAJ4qeOjN9OhtC4Ocd60F15bFbQI/eQCfat79
VW4evO+8loirjZ3ZmFNhOSw=
=F06o
-END PGP SIGNATURE-

---End Message---


Bug#418907: marked as done (rdesktop: patch for segfaults with libx11-6 1.0.3-7 (stable))

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:34 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418654: fixed in rdesktop 1.5.0-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---


Package: rdesktop
Version: 1.5.0-1
Severity: grave
Architecture: i386
Debian Release: Stable (etch)

After a recent update on stable, rdesktop segfaults repeatedly and is 
completely unusable. The root cause of this issue is a change in libx11-6 
(1.0.3-7) which had a recent security fix. The main issue is that the 
XCreateImage function has a change which impacts rdesktop (and other 
packages that depend on this library).


I'm attaching a patch that fixes this issue (I've tested it and it works 
perfectly on etch and is very stable).


The fix is against the xwin.c file (from the original rdesktop source 
distribution) in the rdesktop distribution.


Please update this ASAP since this is a critical bug and renders rdesktop 
completely unusable unless you downgrade to libx11-6 1.0.3-6.


Please forward the patch upstream.

Thanks.

Narayanan.
*** xwin.c  Wed Apr 11 12:31:43 2007
--- rdesktop-1.5.0/xwin.c   Mon Aug  7 07:45:44 2006
*** ui_create_glyph(int width, int height, u
*** 2413,2427 
g_create_glyph_gc = XCreateGC(g_display, bitmap, 0, NULL);
  
image = XCreateImage(g_display, g_visual, 1, ZPixmap, 0, (char *) data,
!width, height, 8, 0);
!   /* Patch to prevent Seg Faults - based on changes in libx11
!* to fix a security issue (CVE-2007-1667)
!* See: http://lists.debian.org/debian-x/2007/04/msg00052.html
!* See: 
http://www.nabble.com/Bug-418295:-vice-broken-by-libx11-security-update-t3544947.html
!* 
!* ORIGINAL: width, height, 8, scanline); 
!* NEW : width, height, 8, 0); 
!*/
image-byte_order = MSBFirst;
image-bitmap_bit_order = MSBFirst;
XInitImage(image);
--- 2413,2419 
g_create_glyph_gc = XCreateGC(g_display, bitmap, 0, NULL);
  
image = XCreateImage(g_display, g_visual, 1, ZPixmap, 0, (char *) data,
!width, height, 8, scanline);
image-byte_order = MSBFirst;
image-bitmap_bit_order = MSBFirst;
XInitImage(image);
*** ui_desktop_restore(uint32 offset, int x,
*** 3220,3254 
  {
XImage *image;
uint8 *data;
-   int bitmap_pad;
  
offset *= g_bpp / 8;
data = cache_get_desktop(offset, cx, cy, g_bpp / 8);
if (data == NULL)
return;
  
-   if (g_server_depth == 8)
-   {
-   bitmap_pad = 8;
-   }
-   else
-   {
-   bitmap_pad = g_bpp;
- 
-   if (g_bpp == 24)
-   bitmap_pad = 32;
-   }
- 
image = XCreateImage(g_display, g_visual, g_depth, ZPixmap, 0,
!   (char *) data, cx, cy, bitmap_pad, 0);
!   /* Patch to prevent Seg Faults - based on changes in libx11
!* to fix a security issue (CVE-2007-1667)
!* See: http://lists.debian.org/debian-x/2007/04/msg00052.html
!* See: 
http://www.nabble.com/Bug-418295:-vice-broken-by-libx11-security-update-t3544947.html
!* 
!* ORIGINAL: (char *) data, cx, cy, BitmapPad(g_display), cx * g_bpp / 
8); 
!* NEW : (char *) data, cx, cy, BitmapPad(g_display), 0); 
!*/
  
if (g_ownbackstore)
{
--- 3212,3225 
  {
XImage *image;
uint8 *data;
  
offset *= g_bpp / 8;
data = cache_get_desktop(offset, cx, cy, g_bpp / 8);
if (data == NULL)
return;
  
image = XCreateImage(g_display, g_visual, g_depth, ZPixmap, 0,
!(char *) data, cx, cy, BitmapPad(g_display), cx * 
g_bpp / 8);
  
if (g_ownbackstore)
{
---End Message---
---BeginMessage---
Source: rdesktop
Source-Version: 1.5.0-1etch1

We believe that the bug you reported is fixed in the latest version of
rdesktop, which is due to be installed in the Debian FTP archive:

rdesktop_1.5.0-1etch1.diff.gz
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.diff.gz
rdesktop_1.5.0-1etch1.dsc
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.dsc
rdesktop_1.5.0-1etch1_i386.deb
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have 

Bug#423365: marked as done (question about #418098)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:34 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418654: fixed in rdesktop 1.5.0-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---

Package: general

On http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=418098 Laszlo says that 
the fixed rdesktop will not be released before Etch r1. Is that true? If 
yes, this would be definitely a general bug. It would mean that I had to 
replace Debian by e.g. Redhat because I have to administer several Windows 
servers. A non-functional rdesktop is a no-go IMHO.


Can you confirm that?

---End Message---
---BeginMessage---
Source: rdesktop
Source-Version: 1.5.0-1etch1

We believe that the bug you reported is fixed in the latest version of
rdesktop, which is due to be installed in the Debian FTP archive:

rdesktop_1.5.0-1etch1.diff.gz
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.diff.gz
rdesktop_1.5.0-1etch1.dsc
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1.dsc
rdesktop_1.5.0-1etch1_i386.deb
  to pool/main/r/rdesktop/rdesktop_1.5.0-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS) [EMAIL PROTECTED] (supplier of updated rdesktop 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 12 Apr 2007 21:34:13 +
Source: rdesktop
Binary: rdesktop
Architecture: source i386
Version: 1.5.0-1etch1
Distribution: stable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Changed-By: Laszlo Boszormenyi (GCS) [EMAIL PROTECTED]
Description: 
 rdesktop   - RDP client for Windows NT/2000 Terminal Server
Closes: 418654
Changes: 
 rdesktop (1.5.0-1etch1) stable; urgency=low
 .
   * Fix segfault regression caused by libx11-6 security fix (closes: #418654).
Files: 
 87d119884fa1734561b511aaf69d5163 640 x11 optional rdesktop_1.5.0-1etch1.dsc
 cc2f5015084c6903534e1ebc9d12fb0c 18288 x11 optional 
rdesktop_1.5.0-1etch1.diff.gz
 18e5779071a5841c853ce33d28ab8a6e 122668 x11 optional 
rdesktop_1.5.0-1etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGIV1+MDatjqUaT90RAn4UAJ4qeOjN9OhtC4Ocd60F15bFbQI/eQCfat79
VW4evO+8loirjZ3ZmFNhOSw=
=F06o
-END PGP SIGNATURE-

---End Message---


Bug#428767: marked as done (icedove 1.5.0.12.dfsg1-0etch1 breaks icedove-traybiff 1.2.2-13)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:23 +
with message-id [EMAIL PROTECTED]
and subject line Bug#428767: fixed in mozilla-traybiff 1.2.2-13etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: icedove-traybiff
Version: 1.2.2-13

Installing the latest security update for icedove on Etch breaks 
icedove-traybiff.

icedove-traybiff 1.2.2-13 depends:
  --\ Depends
--\ icedove ( 1.5.0.10.dfsg.0) (UNSATISFIED)
id1.5.0.10.dfsg1-3stable,stabl -31.9MB
--\ icedove (= 1.5.0.10.dfsg)
id1.5.0.10.dfsg1-3stable,stabl -31.9MB
pi1.5.0.12.dfsg1-0etch1   stable   +31.5MB

---End Message---
---BeginMessage---
Source: mozilla-traybiff
Source-Version: 1.2.2-13etch1

We believe that the bug you reported is fixed in the latest version of
mozilla-traybiff, which is due to be installed in the Debian FTP archive:

icedove-traybiff_1.2.2-13etch1_i386.deb
  to pool/main/m/mozilla-traybiff/icedove-traybiff_1.2.2-13etch1_i386.deb
mozilla-traybiff_1.2.2-13etch1.diff.gz
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.diff.gz
mozilla-traybiff_1.2.2-13etch1.dsc
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.dsc
thunderbird-traybiff_1.2.2-13etch1_all.deb
  to pool/main/m/mozilla-traybiff/thunderbird-traybiff_1.2.2-13etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alan Woodland [EMAIL PROTECTED] (supplier of updated mozilla-traybiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 14 Jun 2007 16:36:08 +0100
Source: mozilla-traybiff
Binary: thunderbird-traybiff icedove-traybiff
Architecture: source i386 all
Version: 1.2.2-13etch1
Distribution: stable
Urgency: low
Maintainer: Alan Woodland [EMAIL PROTECTED]
Changed-By: Alan Woodland [EMAIL PROTECTED]
Description: 
 icedove-traybiff - traybiff - new mail alert for Icedove
 thunderbird-traybiff - Transition package for icedove-traybiff rename
Closes: 428767 428779
Changes: 
 mozilla-traybiff (1.2.2-13etch1) stable; urgency=low
 .
   * Updated for new version of icedove in Etch. (Closes: #428779, #428767)
   * Fixed dependencies to better handle future icedove updates
Files: 
 587106b1107d6ea7a063edf2c646f9d7 772 mail optional 
mozilla-traybiff_1.2.2-13etch1.dsc
 65be6737a00c036f24649447ec80fd3c 14209 mail optional 
mozilla-traybiff_1.2.2-13etch1.diff.gz
 2f02e6e9414b58c92b88a366329d2de6 50416 mail optional 
icedove-traybiff_1.2.2-13etch1_i386.deb
 b38dc7ab84ba2ffd5656aeaf0fe1bf31 12694 mail optional 
thunderbird-traybiff_1.2.2-13etch1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGcWWC1FNW1LDdr0IRArthAJ0U1AG0uWsCZV7o02NN+P5wRv+YHgCfSDtD
ZbjD7e+04HTN41feyUOGRgw=
=BB1O
-END PGP SIGNATURE-

---End Message---


Bug#428779: marked as done (icedove: Icedove security update broke Icedove-traybiff)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:23 +
with message-id [EMAIL PROTECTED]
and subject line Bug#428767: fixed in mozilla-traybiff 1.2.2-13etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Subject: icedove: Icedove security update broke Icedove-traybiff
Package: icedove
Version: 1.5.0.12.dfsg1-0etch1
Severity: normal

Hi,

Simply updating icedove to 1.5.0.12.dfsg1-0etch1 (from the stable
version 1.5.0.10.dfsg.0) forces removal of icedove-traybiff (that
depenends on 1.5.0.10).

Thanks

David

- -- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (990, 'stable'), (33, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages icedove depends on:
ii  debconf [debconf-2.0] 1.5.11 Debian configuration
management sy
ii  libatk1.0-0   1.12.4-3   The ATK accessibility toolkit
ii  libc6 2.3.6.ds1-13   GNU C Library: Shared libraries
ii  libcairo2 1.2.4-4The Cairo 2D vector
graphics libra
ii  libfontconfig12.4.2-1.2  generic font configuration
library
ii  libgcc1   1:4.1.1-21 GCC support library
ii  libglib2.0-0  2.12.4-2   The GLib library of C routines
ii  libgtk2.0-0   2.8.20-7   The GTK+ graphical user
interface
ii  libjpeg62 6b-13  The Independent JPEG
Group's JPEG
ii  libpango1.0-0 1.14.8-5   Layout and rendering of
internatio
ii  libpng12-01.2.15~beta5-1 PNG library - runtime
ii  libstdc++64.1.1-21   The GNU Standard C++ Library v3
ii  libx11-6  2:1.0.3-7  X11 client-side library
ii  libxcursor1   1.1.7-4X cursor management library
ii  libxext6  1:1.0.1-2  X11 miscellaneous extension
librar
ii  libxfixes31:4.0.1-5  X11 miscellaneous 'fixes'
extensio
ii  libxft2   2.1.8.2-8  FreeType-based font drawing
librar
ii  libxi61:1.0.1-4  X11 Input extension library
ii  libxinerama1  1:1.0.1-4.1X11 Xinerama extension library
ii  libxrandr22:1.1.0.2-5X11 RandR extension library
ii  libxrender1   1:0.9.1-3  X Rendering Extension
client libra
ii  libxt61:1.0.2-2  X11 toolkit intrinsics library
ii  myspell-fr [myspell-dicti 1.4-20 The French dictionary for
myspell
ii  zlib1g1:1.2.3-13 compression library - runtime

icedove recommends no packages.

- -- debconf information:
* icedove/browser: Debian

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGcJym18/WetbTC/oRAtPSAJ0emDl0+nHhhm1tObJBbFhmRZhKnQCfbWA4
P8oAgYtUqcANCAiDiWPIdNw=
=Q+Zq
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: mozilla-traybiff
Source-Version: 1.2.2-13etch1

We believe that the bug you reported is fixed in the latest version of
mozilla-traybiff, which is due to be installed in the Debian FTP archive:

icedove-traybiff_1.2.2-13etch1_i386.deb
  to pool/main/m/mozilla-traybiff/icedove-traybiff_1.2.2-13etch1_i386.deb
mozilla-traybiff_1.2.2-13etch1.diff.gz
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.diff.gz
mozilla-traybiff_1.2.2-13etch1.dsc
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.dsc
thunderbird-traybiff_1.2.2-13etch1_all.deb
  to pool/main/m/mozilla-traybiff/thunderbird-traybiff_1.2.2-13etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alan Woodland [EMAIL PROTECTED] (supplier of updated mozilla-traybiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 14 Jun 2007 16:36:08 +0100
Source: mozilla-traybiff
Binary: thunderbird-traybiff icedove-traybiff
Architecture: source i386 all
Version: 1.2.2-13etch1
Distribution: stable

Bug#428779: marked as done (icedove: Icedove security update broke Icedove-traybiff)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:23 +
with message-id [EMAIL PROTECTED]
and subject line Bug#428779: fixed in mozilla-traybiff 1.2.2-13etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Subject: icedove: Icedove security update broke Icedove-traybiff
Package: icedove
Version: 1.5.0.12.dfsg1-0etch1
Severity: normal

Hi,

Simply updating icedove to 1.5.0.12.dfsg1-0etch1 (from the stable
version 1.5.0.10.dfsg.0) forces removal of icedove-traybiff (that
depenends on 1.5.0.10).

Thanks

David

- -- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (990, 'stable'), (33, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages icedove depends on:
ii  debconf [debconf-2.0] 1.5.11 Debian configuration
management sy
ii  libatk1.0-0   1.12.4-3   The ATK accessibility toolkit
ii  libc6 2.3.6.ds1-13   GNU C Library: Shared libraries
ii  libcairo2 1.2.4-4The Cairo 2D vector
graphics libra
ii  libfontconfig12.4.2-1.2  generic font configuration
library
ii  libgcc1   1:4.1.1-21 GCC support library
ii  libglib2.0-0  2.12.4-2   The GLib library of C routines
ii  libgtk2.0-0   2.8.20-7   The GTK+ graphical user
interface
ii  libjpeg62 6b-13  The Independent JPEG
Group's JPEG
ii  libpango1.0-0 1.14.8-5   Layout and rendering of
internatio
ii  libpng12-01.2.15~beta5-1 PNG library - runtime
ii  libstdc++64.1.1-21   The GNU Standard C++ Library v3
ii  libx11-6  2:1.0.3-7  X11 client-side library
ii  libxcursor1   1.1.7-4X cursor management library
ii  libxext6  1:1.0.1-2  X11 miscellaneous extension
librar
ii  libxfixes31:4.0.1-5  X11 miscellaneous 'fixes'
extensio
ii  libxft2   2.1.8.2-8  FreeType-based font drawing
librar
ii  libxi61:1.0.1-4  X11 Input extension library
ii  libxinerama1  1:1.0.1-4.1X11 Xinerama extension library
ii  libxrandr22:1.1.0.2-5X11 RandR extension library
ii  libxrender1   1:0.9.1-3  X Rendering Extension
client libra
ii  libxt61:1.0.2-2  X11 toolkit intrinsics library
ii  myspell-fr [myspell-dicti 1.4-20 The French dictionary for
myspell
ii  zlib1g1:1.2.3-13 compression library - runtime

icedove recommends no packages.

- -- debconf information:
* icedove/browser: Debian

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGcJym18/WetbTC/oRAtPSAJ0emDl0+nHhhm1tObJBbFhmRZhKnQCfbWA4
P8oAgYtUqcANCAiDiWPIdNw=
=Q+Zq
-END PGP SIGNATURE-

---End Message---
---BeginMessage---
Source: mozilla-traybiff
Source-Version: 1.2.2-13etch1

We believe that the bug you reported is fixed in the latest version of
mozilla-traybiff, which is due to be installed in the Debian FTP archive:

icedove-traybiff_1.2.2-13etch1_i386.deb
  to pool/main/m/mozilla-traybiff/icedove-traybiff_1.2.2-13etch1_i386.deb
mozilla-traybiff_1.2.2-13etch1.diff.gz
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.diff.gz
mozilla-traybiff_1.2.2-13etch1.dsc
  to pool/main/m/mozilla-traybiff/mozilla-traybiff_1.2.2-13etch1.dsc
thunderbird-traybiff_1.2.2-13etch1_all.deb
  to pool/main/m/mozilla-traybiff/thunderbird-traybiff_1.2.2-13etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alan Woodland [EMAIL PROTECTED] (supplier of updated mozilla-traybiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 14 Jun 2007 16:36:08 +0100
Source: mozilla-traybiff
Binary: thunderbird-traybiff icedove-traybiff
Architecture: source i386 all
Version: 1.2.2-13etch1
Distribution: stable

Bug#418295: marked as done (vice broken by libx11 security update)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:35 +
with message-id [EMAIL PROTECTED]
and subject line Bug#418295: fixed in vice 1.19-1etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---

Package: vice
Version: 1.20-2
Severity: grave
Justification: renders package unusable
Tags: upstream patch

Display in vice was broken by the latest security update for libx11.
Since libx11 1.0.3-7, all it displays in the emulated screen is a
black picture.

After some investigation (triggered by noticing XCreateImage failed
messages in the console output), it appears that this is due to a
call to XCreateImage() with image_bytes_per_line set to 1, which
fails with the new input sanitization performed by said libx11
function.

I tested the current debian package (1.20-2) and it is affected by
this bug. I propose the attached simple patch that seems to work for
me (so far) for version 1.20. Please note however that I have
compiled my own vice since version 1.17.

Best regards,
Pier Luigi Pau


-- System Information:
Debian Release: 4.0
 APT prefers testing
 APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16.46
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)

Versions of packages vice depends on:
ii  libart-2.0-2  2.3.17-1   Library of functions for 2D graphi
ii  libasound21.0.13-2   ALSA library
ii  libatk1.0-0   1.12.4-3   The ATK accessibility toolkit
ii  libbonobo2-0  2.14.0-3   Bonobo CORBA interfaces library
ii  libbonoboui2-02.14.0-5   The Bonobo UI library
ii  libc6 2.3.6.ds1-13   GNU C Library: Shared libraries
ii  libcairo2 1.2.4-4The Cairo 2D vector graphics libra
ii  libesd-alsa0 [libesd0]0.2.36-3   Enlightened Sound Daemon (ALSA) -
ii  libfontconfig12.4.2-1.2  generic font configuration library
ii  libgcc1   1:4.1.1-21 GCC support library
ii  libgconf2-4   2.16.1-1   GNOME configuration database syste
ii  libglib2.0-0  2.12.4-2   The GLib library of C routines
ii  libgnome-keyring0 0.6.0-3GNOME keyring services library
ii  libgnome2-0   2.16.0-2   The GNOME 2 library - runtime file
ii  libgnomecanvas2-0 2.14.0-2   A powerful object-oriented display
ii  libgnomeui-0  2.14.1-2   The GNOME 2 libraries (User Interf
ii  libgnomevfs2-01:2.14.2-7 GNOME virtual file-system (runtime
ii  libgtk2.0-0   2.8.20-7   The GTK+ graphical user interface
ii  libice6   1:1.0.1-2  X11 Inter-Client Exchange library
ii  libieee1284-3 0.2.10-4   cross-platform library for paralle
ii  libjpeg62 6b-13  The Independent JPEG Group's JPEG
ii  liborbit2 1:2.14.3-0.1   libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0 1.14.8-5   Layout and rendering of internatio
ii  libpng12-01.2.15~beta5-1 PNG library - runtime
ii  libpopt0  1.10-3 lib for parsing cmdline parameters
ii  libreadline5  5.2-2  GNU readline and history libraries
ii  libsm61:1.0.1-3  X11 Session Management library
ii  libstdc++64.1.1-21   The GNU Standard C++ Library v3
ii  libx11-6  2:1.0.3-7  X11 client-side library
ii  libxcursor1   1.1.7-4X cursor management library
ii  libxext6  1:1.0.1-2  X11 miscellaneous extension librar
ii  libxfixes31:4.0.1-5  X11 miscellaneous 'fixes' extensio
ii  libxi61:1.0.1-4  X11 Input extension library
ii  libxinerama1  1:1.0.1-4.1X11 Xinerama extension library
ii  libxml2   2.6.27.dfsg-1  GNOME XML library
ii  libxrandr22:1.1.0.2-5X11 RandR extension library
ii  libxrender1   1:0.9.1-3  X Rendering Extension client libra
ii  libxv11:1.0.2-1  X11 Video extension library
ii  libxxf86dga1  2:1.0.1-2  X11 Direct Graphics Access extensi
ii  libxxf86vm1   1:1.0.1-2  X11 XFree86 video mode extension l
ii  zlib1g1:1.2.3-13 compression library - runtime

vice recommends no packages.

-- no debconf information
--- 

Bug#420759: marked as done (orageclock plugin leaks memory)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:39:30 +
with message-id [EMAIL PROTECTED]
and subject line Bug#420759: fixed in orage 4.3.99.1-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: orage
Version: 4.3.99.1-1
Severity: grave
Justification: renders package unusable


orageclock panel plugin in Debian stable leaks memory every time 
it updates the time.

--- orage-4.3.99.1/panel-plugin/orageclock.c2006-09-02 10:55:11.0 
-0500
+++ orage-mod/panel-plugin/orageclock.c 2007-04-18 15:59:20.0 -0500
@@ -96,9 +96,9 @@
 for (i = 0; i  OC_MAX_LINES; i++) {
 line = clock-line[i];
 if (line-show) {
-strftime(time_s, sizeof(time_s)
-, g_locale_from_utf8(line-data-str, -1, NULL, NULL, NULL)
-, clock-now);
+gchar* locstr = g_locale_from_utf8(line-data-str, -1, NULL, 
NULL, NULL);
+strftime(time_s, sizeof(time_s), locstr, clock-now); 
+g_free(locstr);
 if (!g_utf8_validate(time_s, -1, NULL)) {
 utf8time_s = g_locale_to_utf8(time_s, -1, NULL, NULL, NULL);
 if (utf8time_s) {




-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-amd64
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages orage depends on:
ii  libatk1.0-0   1.12.4-3   The ATK accessibility toolkit
ii  libc6 2.3.6.ds1-13   GNU C Library: Shared libraries
ii  libcairo2 1.2.4-4The Cairo 2D vector graphics libra
ii  libfontconfig12.4.2-1.2  generic font configuration library
ii  libfreetype6  2.2.1-5FreeType 2 font engine, shared lib
ii  libglib2.0-0  2.12.4-2   The GLib library of C routines
ii  libgtk2.0-0   2.8.20-7   The GTK+ graphical user interface 
ii  libpango1.0-0 1.14.8-5   Layout and rendering of internatio
ii  libpng12-01.2.15~beta5-1 PNG library - runtime
ii  libx11-6  2:1.0.3-7  X11 client-side library
ii  libxcursor1   1.1.7-4X cursor management library
ii  libxext6  1:1.0.1-2  X11 miscellaneous extension librar
ii  libxfce4mcs-client3   4.3.99.2-1 Client library for Xfce4 configure
ii  libxfce4util4 4.3.99.2-1 Utility functions library for Xfce
ii  libxfcegui4-4 4.3.99.2-1 Basic GUI C functions for Xfce4
ii  libxfixes31:4.0.1-5  X11 miscellaneous 'fixes' extensio
ii  libxi61:1.0.1-4  X11 Input extension library
ii  libxinerama1  1:1.0.1-4.1X11 Xinerama extension library
ii  libxrandr22:1.1.0.2-5X11 RandR extension library
ii  libxrender1   1:0.9.1-3  X Rendering Extension client libra
ii  xfce4-panel   4.3.99.2-2 The Xfce4 desktop environment pane
ii  zlib1g1:1.2.3-13 compression library - runtime

orage recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: orage
Source-Version: 4.3.99.1-2

We believe that the bug you reported is fixed in the latest version of
orage, which is due to be installed in the Debian FTP archive:

orage_4.3.99.1-2.diff.gz
  to pool/main/o/orage/orage_4.3.99.1-2.diff.gz
orage_4.3.99.1-2.dsc
  to pool/main/o/orage/orage_4.3.99.1-2.dsc
orage_4.3.99.1-2_amd64.deb
  to pool/main/o/orage/orage_4.3.99.1-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Simon Huggins [EMAIL PROTECTED] (supplier of updated orage package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 26 Apr 2007 15:31:34 +0100
Source: orage
Binary: orage
Architecture: source amd64
Version: 4.3.99.1-2
Distribution: stable
Urgency: low
Maintainer: Debian Xfce Maintainers [EMAIL PROTECTED]
Changed-By: Simon Huggins [EMAIL PROTECTED]

Processed: marking #438175: note: mysql backend broken

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 438175 important
Bug#438175: note: mysql backend broken
Severity set to `important' from `grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#425625: marked as done (CVE-2007-2754: integer overflow and heap-based buffer overflow vulnerability in freetype)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Wed, 15 Aug 2007 22:32:16 +
with message-id [EMAIL PROTECTED]
and subject line Bug#425625: fixed in freetype 2.2.1-5+etch1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: libfreetype6
Version: 2.2.1-5
Severity: grave
Tags: security patch
Justification: user security hole


A vulnerability has been found in freetype. CVE-2007-2754:
Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier
might allow remote attackers to execute arbitrary code via a crafted TTF image
with a negative n_points value, which leads to an integer overflow and
heap-based buffer overflow.

A patch is at [1].

Please mention the CVE id in the changelog.

[1] 
http://cvs.savannah.nongnu.org/viewvc/freetype2/src/truetype/ttgload.c?root=freetyper1=1.177r2=1.178

---End Message---
---BeginMessage---
Source: freetype
Source-Version: 2.2.1-5+etch1

We believe that the bug you reported is fixed in the latest version of
freetype, which is due to be installed in the Debian FTP archive:

freetype2-demos_2.2.1-5+etch1_i386.deb
  to pool/main/f/freetype/freetype2-demos_2.2.1-5+etch1_i386.deb
freetype_2.2.1-5+etch1.diff.gz
  to pool/main/f/freetype/freetype_2.2.1-5+etch1.diff.gz
freetype_2.2.1-5+etch1.dsc
  to pool/main/f/freetype/freetype_2.2.1-5+etch1.dsc
libfreetype6-dev_2.2.1-5+etch1_i386.deb
  to pool/main/f/freetype/libfreetype6-dev_2.2.1-5+etch1_i386.deb
libfreetype6-udeb_2.2.1-5+etch1_i386.udeb
  to pool/main/f/freetype/libfreetype6-udeb_2.2.1-5+etch1_i386.udeb
libfreetype6_2.2.1-5+etch1_i386.deb
  to pool/main/f/freetype/libfreetype6_2.2.1-5+etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steve Langasek [EMAIL PROTECTED] (supplier of updated freetype package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 23 May 2007 03:26:25 -0700
Source: freetype
Binary: freetype2-demos libfreetype6-udeb libfreetype6 libfreetype6-dev
Architecture: source i386
Version: 2.2.1-5+etch1
Distribution: stable-security
Urgency: high
Maintainer: Steve Langasek [EMAIL PROTECTED]
Changed-By: Steve Langasek [EMAIL PROTECTED]
Description: 
 freetype2-demos - FreeType 2 demonstration programs
 libfreetype6 - FreeType 2 font engine, shared library files
 libfreetype6-dev - FreeType 2 font engine, development files
 libfreetype6-udeb - FreeType 2 font engine for the debian-installer (udeb)
Closes: 425625
Changes: 
 freetype (2.2.1-5+etch1) stable-security; urgency=high
 .
   * debian/patches-freetype/CVE-2007-2754_ttgfload: address CVE-2007-2754,
 a bug allowing execution of arbitrary code via a crafted TTF image by
 way of an integer overflow.  Closes: #425625.
Files: 
 187a09fa137f44644a826cc561851023 798 libs optional freetype_2.2.1-5+etch1.dsc
 a584e84d617c6e7919b4aef9b5106cf4 1451392 libs optional 
freetype_2.2.1.orig.tar.gz
 83f454db44bdb8929e0f0381143dc5db 30963 libs optional 
freetype_2.2.1-5+etch1.diff.gz
 f800ba2ee94137591a764136ec71cbd9 341778 libs optional 
libfreetype6_2.2.1-5+etch1_i386.deb
 d15f9a17fe9b5756026779a9e6639305 641566 libdevel optional 
libfreetype6-dev_2.2.1-5+etch1_i386.deb
 7fb03ee21e372b7a4602debe961f764a 135254 utils optional 
freetype2-demos_2.2.1-5+etch1_i386.deb
 9c5125cd256d1e645470d08d7c73bba5 235858 debian-installer extra 
libfreetype6-udeb_2.2.1-5+etch1_i386.udeb
Package-Type: udeb
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGXXjVKN6ufymYLloRAt8hAJ9iLOWxocSuzZWXTtVDzfV7uoNuQACgxaWo
eZzJueCco4gtT6o/k1A8HqA=
=iqkx
-END PGP SIGNATURE-

---End Message---


Bug#438183: '421 Could not go to my home directory' on 'wzdftpd' login after fresh install

2007-08-15 Thread Nick Shaforostoff
Package: wzdftpd
Version: 0.8.2-1
Severity: grave
Justification: renders package unusable

what i did:
dpkg -P wzdftpd
rm -rf /var/log/wzdftpd #because dpkg complained
apt-get install wzdftpd
ftp 127.0.0.1
[type wzdftpd:wzdftpd]
=login fails with '421 Could not go to my home directory'

ps i did fresh install because it stopped to allow all logins
(including wzdftpd) so i wanted to configure it from scratch


-- System Information:
Debian Release: 4.0
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.20.1-my (PREEMPT)
Locale: LANG=ru_UA, LC_CTYPE=ru_UA (charmap=KOI8-U) (ignored: LC_ALL set to 
ru_UA.KOI8-U)
Shell: /bin/sh linked to /bin/bash

Versions of packages wzdftpd depends on:
ii  debconf [debconf-2.0] 1.5.13 Debian configuration management sy
ii  libc6 2.6-2  GNU C Library: Shared libraries
ii  libgnutls13   1.6.3-1the GNU TLS library - runtime libr
ii  libpam0g  0.79-4 Pluggable Authentication Modules l
ii  po-debconf1.0.8  manage translated Debconf template
ii  ucf   2.0020 Update Configuration File: preserv

wzdftpd recommends no packages.

-- debconf information:
  wzdftpd/upgrade:


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#429174: [CVE-2007-3231] security bug fix in version 0.96

2007-08-15 Thread Nico Golde
Hi,
I intend to upload an NMU to fix this problem, attached is a
patch which should fix CVE-2007-3231

The patch is also archived on:
http://people.debian.org/~nion/nmu-diff/mecab-0.95-1_0.95-1.1.patch

Kind regards
Nico

-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
diff -Nurad mecab~/mecab-0.95/debian/changelog mecab/mecab-0.95/debian/changelog
--- mecab~/mecab-0.95/debian/changelog	2007-08-16 02:12:32.0 +0200
+++ mecab/mecab-0.95/debian/changelog	2007-08-16 02:11:58.0 +0200
@@ -1,3 +1,11 @@
+mecab (0.95-1.1) unstable; urgency=high
+
+  * Non-maintainer upload for testing security team.
+  * Included 040_fix_CVE-2007-3231.patch to fix
+CVE-2007-3231 (Closes: #429174).
+
+ -- Nico Golde [EMAIL PROTECTED]  Thu, 16 Aug 2007 02:11:16 +0200
+
 mecab (0.95-1) unstable; urgency=low
 
   * New upstream.
diff -Nurad mecab~/mecab-0.95/debian/patches/040_fix_CVE-2007-3231.patch mecab/mecab-0.95/debian/patches/040_fix_CVE-2007-3231.patch
--- mecab~/mecab-0.95/debian/patches/040_fix_CVE-2007-3231.patch	1970-01-01 01:00:00.0 +0100
+++ mecab/mecab-0.95/debian/patches/040_fix_CVE-2007-3231.patch	2007-08-16 02:10:15.0 +0200
@@ -0,0 +1,15 @@
+diff -Nurad mecab-0.95~/src/tokenizer.cpp mecab-0.95/src/tokenizer.cpp
+--- mecab-0.95~/src/tokenizer.cpp	2007-08-16 02:08:30.0 +0200
 mecab-0.95/src/tokenizer.cpp	2007-08-16 02:09:23.0 +0200
+@@ -235,6 +235,11 @@
+ const char *begin3 = begin2 + mblen;
+ const char *group_begin3 = 0;
+ 
++if (begin3  end) {
++  ADDUNKNWON;
++  return resultNode;
++}
++
+ if (cinfo.group) {
+   const char *tmp = begin3;
+   CharInfo fail;


pgpZ8Adbyoq0L.pgp
Description: PGP signature


Bug#438162: CVE-2007-4323: DenyHosts DoS vulnerability

2007-08-15 Thread Nico Golde
Hi,
I intend to upload an NMU to fix this problem, attached is a
patch which should fix CVE-2007-4323
I know its a bit early for an NMU announce but I thought it 
might be useful since it also includes a patch for the 
problem. So feel free to use it and upload yourself.

The patch is also archived on:
http://people.debian.org/~nion/nmu-diff/denyhosts-2.6-2_2.6-2.1.patch

Kind regards
Nico
-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
diff -Nurad denyhosts-2.6~/debian/changelog denyhosts-2.6/debian/changelog
--- denyhosts-2.6~/debian/changelog	2007-08-16 02:43:11.0 +0200
+++ denyhosts-2.6/debian/changelog	2007-08-16 02:42:47.0 +0200
@@ -1,3 +1,11 @@
+denyhosts (2.6-2.1) unstable; urgency=high
+
+  * Non-maintainer upload for testing security team
+  * Included 07_fix_CVE-2007-4323.dpatch to fix
+CVE-2007-4323 (Closes: #438162).
+
+ -- Nico Golde [EMAIL PROTECTED]  Thu, 16 Aug 2007 02:41:59 +0200
+
 denyhosts (2.6-2) unstable; urgency=low
 
   * Added a patch from RedHat bugzilla that fix a regex error 
diff -Nurad denyhosts-2.6~/debian/patches/00list denyhosts-2.6/debian/patches/00list
--- denyhosts-2.6~/debian/patches/00list	2007-08-16 02:43:11.0 +0200
+++ denyhosts-2.6/debian/patches/00list	2007-08-16 02:48:46.0 +0200
@@ -4,3 +4,4 @@
 04_migrate_warning.dpatch
 05_does-not-install-useless.dpatch
 06_permit_rootlogin_no.dpatch
+07_fix_CVE-2007-4323
diff -Nurad denyhosts-2.6~/debian/patches/07_fix_CVE-2007-4323.dpatch denyhosts-2.6/debian/patches/07_fix_CVE-2007-4323.dpatch
--- denyhosts-2.6~/debian/patches/07_fix_CVE-2007-4323.dpatch	1970-01-01 01:00:00.0 +0100
+++ denyhosts-2.6/debian/patches/07_fix_CVE-2007-4323.dpatch	2007-08-16 02:48:35.0 +0200
@@ -0,0 +1,19 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## 07_fix_CVE-2007-4323.dpatch by Nico Golde [EMAIL PROTECTED]
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: No description.
+
[EMAIL PROTECTED]@
+diff -urNad denyhosts-2.6~/DenyHosts/regex.py denyhosts-2.6/DenyHosts/regex.py
+--- denyhosts-2.6~/DenyHosts/regex.py	2006-12-07 20:47:04.0 +0100
 denyhosts-2.6/DenyHosts/regex.py	2007-08-16 02:48:29.0 +0200
+@@ -17,7 +17,7 @@
+ 
+ FAILED_ENTRY_REGEX4 = re.compile(rAuthentication failure for (?Puser.*) .*from (?Phost.*))
+ 
+-FAILED_ENTRY_REGEX5 = re.compile(rUser (?Puser.*) .*from (?Phost.*) not allowed because none of user's groups are listed in AllowGroups)
++FAILED_ENTRY_REGEX5 = re.compile(rUser (?Puser.*) .*from (?Phost.*) not allowed because none of user's groups are listed in AllowGroups$)
+ 
+ FAILED_ENTRY_REGEX6 = re.compile(rDid not receive identification string .*from (:::)?(?Phost\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}))
+ 


pgpM3qfM4QXlT.pgp
Description: PGP signature


Bug#438185: fails when compiling with --enable-debug

2007-08-15 Thread Carlos Hellín
Package: ettercap
Version: 1:0.7.3-1.2
Severity: serious
Justification: no longer builds from source

# ./configure --enable-debug
 Debug mode .  yes

# make
ec_text_display.c: In function ‘text_print_packet’:
ec_text_display.c:58: warning: pointer targets in passing argument 2 of 
‘regexec’ differ in signedness


-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: LANG=es_ES.UTF-8, LC_CTYPE=es_ES.UTF-8 (charmap=UTF-8)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438187: CVE-2007-4321 remote log injection

2007-08-15 Thread Nico Golde
Package: fail2ban
Version: 0.7.5-2
Severity: grave
Tags: security

Hi,
CVE-2007-4321[0]:

fail2ban 0.8 and earlier does not properly parse sshd log 
files, which allows remote attackers to add arbitrary hosts 
to the /etc/hosts.deny file and cause a denial of service by 
adding arbitrary IP addresses to the sshd log file, as 
demonstrated by logging in via ssh with a client protocol 
version identification containing an IP address string, a 
different vector than CVE-2006-6302.

If you fix this issue, please include the CVE id in the 
changelog entry.

You can find a patch for this problem on:
http://www.ossec.net/en/attacking-loganalysis.html#patches

Kind regards
Nico
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4321

-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpMd6OCccTTW.pgp
Description: PGP signature


Bug#438187: CVE-2007-4321 remote log injection

2007-08-15 Thread Yaroslav Halchenko
 CVE-2007-4321[0]:
this issue is partially resolved with the fresh upload of 0.8.1.
I said partially due to the facts I will describe in the follow-up
email.
N.B. Partial fix presented in 0.8.1 defeats the examples described in
CVE, so please come up with another example which would prove that
remote! injection is possible. Thanks in advance

-- 
Yaroslav Halchenko
Research Assistant, Psychology Department, Rutgers-Newark
Student  Ph.D. @ CS Dept. NJIT
Office: (973) 353-5440x263 | FWD: 82823 | Fax: (973) 353-1171
101 Warren Str, Smith Hall, Rm 4-105, Newark NJ 07102
WWW: http://www.linkedin.com/in/yarik


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: [EMAIL PROTECTED]: Re: CVE-2007-4321: DoS vulnerability in fail2ban]

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 priority 438187 normal
Bug#438187: CVE-2007-4321 remote log injection
Severity set to `normal' from `grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438187: [EMAIL PROTECTED]: Re: CVE-2007-4321: DoS vulnerability in fail2ban]

2007-08-15 Thread Yaroslav Halchenko
priority 438187 normal
thanks

With such follow-up I would like to lower priority to Normal so 0.8.1
gets sucked into testing, so the issue is at least partially resolved
there. I want to leave the bug open as the reminder that more work is
needed.

Also, etch's version remains prone to this issue as well as others
reported. The problem is that patch-picking between 0.7.5-2 (in etch)
and 0.8.1 would not result in a proper fix anyways. I will upload 0.8.1
to backports as soon as it reaches testing. That should resolve major
concern.

I would appreciate other examples of injection (remote) than the one
given in CVE


- Forwarded message from Yaroslav Halchenko [EMAIL PROTECTED] -

Date: Wed, 15 Aug 2007 15:57:49 -0400
From: Yaroslav Halchenko [EMAIL PROTECTED]
To: Stefan Fritsch [EMAIL PROTECTED]
Cc: Cyril Jaquier [EMAIL PROTECTED]
Subject: Re: CVE-2007-4321: DoS vulnerability in fail2ban

Hi Stefan,

 Can you please check whether this is actually fixed and tell me the 
 result. If you upload a fix, please mention the CVE id in the 
 changelog.

It is partially fixed in 0.8-4. Just partially because

* yet not all filters have anchored by the end of line failregexes. ssh
  filter should be quite safe (unless **), some other filters (e.g.
  apache-auth) might be prone to the injection.

** since we only anchored failregex at the end, if there is any other
daemon which logs some information with user provided data at the end of
the string without any quotation -- we are in problem. For instance this
can be easily done with sudo by any local user:

sudo echo ROOT LOGIN REFUSED hi FROM 1.5.6.7

results in the log line in auth.log
Aug 15 15:52:24 dimholt sudo:  cat : 1 incorrect password attempt ; 
TTY=pts/0 ; PWD=/home/cat ; USER=root ; COMMAND=/bin/echo ROOT LOGIN
REFUSED hi FROM 1.5.6.7
which will trigger fail2ban's action.

There might be some other services which log in the same 'unsafe' way,
and which I simply don't know.

To fix ** it is needed to provide failregex which covers entire log line
(or to say -- line with date/time part stripped) with sensible anchors
at the beginning of the line as well as at the end (as it is as of now).
And we are looking into implementing it in the foreseen future, right
Cyril? :-)

-- 
Yaroslav Halchenko
Research Assistant, Psychology Department, Rutgers-Newark
Student  Ph.D. @ CS Dept. NJIT
Office: (973) 353-5440x263 | FWD: 82823 | Fax: (973) 353-1171
101 Warren Str, Smith Hall, Rm 4-105, Newark NJ 07102
WWW: http://www.linkedin.com/in/yarik

- End forwarded message -

-- 
Yaroslav Halchenko
Research Assistant, Psychology Department, Rutgers-Newark
Student  Ph.D. @ CS Dept. NJIT
Office: (973) 353-5440x263 | FWD: 82823 | Fax: (973) 353-1171
101 Warren Str, Smith Hall, Rm 4-105, Newark NJ 07102
WWW: http://www.linkedin.com/in/yarik



Bug#438155: cpio: FTBFS: testsuite failure on ARM

2007-08-15 Thread Clint Adams
On Wed, Aug 15, 2007 at 07:31:49PM +0100, Stephen Gran wrote:
 (disclaimer: not related to cpio in any way)
 
 This patch certainly looks good enough to be a dpatch or whatever system
 is in use, but I just wanted to mention that before pushing this
 upstream, you might want to add tests for how to pack the structures
 depending on compiler capabilities. 
 
 This is the first example I happened on (clamav, from configure.in)

I agree; thanks.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438155: marked as done (cpio: FTBFS: testsuite failure on ARM)

2007-08-15 Thread Debian Bug Tracking System
Your message dated Thu, 16 Aug 2007 03:02:02 +
with message-id [EMAIL PROTECTED]
and subject line Bug#438155: fixed in cpio 2.9-3
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

---BeginMessage---
Package: cpio
Version: 2.7-1
Severity: serious
Tags: patch
Justification: no longer builds from source

Versions = 2.8 of cpio fails to build on ARM due to a testsuite
failure, but the bug is already present in version 2.7.

cpio uses structures to map the file header, and the whole structure is
read at once. This does not work on all architectures (like ARM), as
they may use padding. The structures should be declared as packed to
avoid padding.

You will find a patch below to fix the problem.

--- cpio-2.9.orig/src/cpiohdr.h
+++ cpio-2.9/src/cpiohdr.h
@@ -35,7 +35,7 @@
   unsigned short c_mtimes[2];
   unsigned short c_namesize;
   unsigned short c_filesizes[2];
-};
+} __attribute__((packed));
 
 struct old_ascii_header
 {
@@ -50,7 +50,7 @@
   char c_mtime[11];
   char c_namesize[6];
   char c_filesize[11];
-};
+} __attribute__((packed));
 
 /* New portable format and CRC format:
 
@@ -80,7 +80,7 @@
   char c_namesize[8];  /* count includes terminating NUL in pathname */
   char c_chksum[8];/* 0 for new portable format; for CRC format
  the sum of all the bytes in the file  */
-};
+} __attribute__((packed));
 
 struct cpio_file_stat /* Internal representation of a CPIO header */
 {

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: arm (armv5tejl)

Kernel: Linux 2.6.18-4-versatile
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_FR.UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages cpio depends on:
ii  libc6 2.6-5  GNU C Library: Shared libraries

cpio recommends no packages.

-- no debconf information

---End Message---
---BeginMessage---
Source: cpio
Source-Version: 2.9-3

We believe that the bug you reported is fixed in the latest version of
cpio, which is due to be installed in the Debian FTP archive:

cpio_2.9-3.diff.gz
  to pool/main/c/cpio/cpio_2.9-3.diff.gz
cpio_2.9-3.dsc
  to pool/main/c/cpio/cpio_2.9-3.dsc
cpio_2.9-3_i386.deb
  to pool/main/c/cpio/cpio_2.9-3_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Clint Adams [EMAIL PROTECTED] (supplier of updated cpio package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 15 Aug 2007 22:40:09 -0400
Source: cpio
Binary: cpio
Architecture: source i386
Version: 2.9-3
Distribution: unstable
Urgency: high
Maintainer: Clint Adams [EMAIL PROTECTED]
Changed-By: Clint Adams [EMAIL PROTECTED]
Description: 
 cpio   - GNU cpio -- a program to manage archives of files
Closes: 438155
Changes: 
 cpio (2.9-3) unstable; urgency=high
 .
   * Patch from Aurelien Jarno to fix breakage on arm.
 closes: #438155.
Files: 
 d7f6ddceb737e8689902eae8bf4c0579 672 utils important cpio_2.9-3.dsc
 051ce49976a430bc727bb6dc0bb9aff3 19857 utils important cpio_2.9-3.diff.gz
 e37b685d2c41dc2aaa9398ceb08a48a6 186436 utils important cpio_2.9-3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Debian!

iD8DBQFGw7sL5m0u66uWM3ARAleXAKDIT8yCyFDGwgN9G9XPLdRnrm7wWACgh/o4
C5RqyUTpADt0+q8szdPVuPk=
=yHek
-END PGP SIGNATURE-

---End Message---


Bug#438191: tzdata: /etc/timezone changed from Europe/Paris to User defined

2007-08-15 Thread Vincent Lefevre
Package: tzdata
Version: 2007f-10
Severity: serious
Justification: Policy 10.7.3

I've upgraded tzdata from 2007f-9 to 2007f-10, and the contents of
/etc/timezone changed from Europe/Paris to User defined.

This change is incorrect and can affect some software. For instance,
/etc/init.d/cupsys does:

if [ -z $TZ -a -e /etc/timezone ]; then
TZ=`cat /etc/timezone`
export TZ
fi

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (900, 'testing'), (900, 'stable'), (200, 'unstable')
Architecture: powerpc (ppc)

Kernel: Linux 2.6.18-3-powerpc
Locale: LANG=POSIX, LC_CTYPE=en_US.ISO8859-1 (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages tzdata depends on:
ii  debconf [debconf-2.0] 1.5.14 Debian configuration management sy

tzdata recommends no packages.

-- debconf information:
  tzdata/Zones/Asia:
  tzdata/Zones/SystemV:
  tzdata/Zones/Pacific:
  tzdata/Zones/Atlantic:
  tzdata/Zones/US:
  tzdata/Zones/Etc:
  tzdata/Zones/Arctic:
  tzdata/Zones/Antarctica:
  tzdata/Zones/America:
* tzdata/Areas: Europe
  tzdata/Zones/Australia:
  tzdata/Zones/Canada:
* tzdata/Zones/Europe: Paris
  tzdata/Zones/Africa:
  tzdata/Zones/Indian:


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#438168: Debian doesn't care about mod_perl, maintainer unresponsive

2007-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 438168 normal
Bug#438168: Debian doesn't care about mod_perl, maintainer unresponsive
Severity set to `normal' from `critical'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



  1   2   >