Processed: 635548

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 635548 CVE-2011-2716 udhcpc insufficient checking of DHCP options
Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097
Changed Bug title to 'CVE-2011-2716 udhcpc insufficient checking of DHCP 
options' from 'Affected by variant of CVE-2011-0097'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
635548: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635548
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635857: tinyproxy: fails to start. "tinyproxy: Could not open file /var/log/tinyproxy.log: Permission denied."

2011-07-28 Thread Jason A. Spiro
Package: tinyproxy
Version: 1.8.2-1squeeze1
Severity: grave
Justification: renders package unusable
X-Debbugs-CC: e...@debian.org;sfr...@snowman.net

Hi.  Thank you for maintaining tinyproxy in Debian.

tinyproxy 1.6.3-2 from Debian 5 "lenny" worked fine.  I just upgraded
to Debian 6 "squeeze" and the new tinyproxy 1.8.2-1squeeze1.  Now
tinyproxy fails to start with a series of error messages including
"tinyproxy: Could not open file /var/log/tinyproxy.log: Permission
denied".  Downgrading to 1.6.3-2 makes the problem go away.

I wonder if this could be a regression of the ancient bug
http://bugs.debian.org/159614 ("drops perms before opening log file").
 That's a bug which was handled by ed, sfrost, and upstream.  Do you
have copies of ancient tinyproxy 1.5.1-1 and tinyproxy 1.5.1-2 (from
2002) that you could post online or email me please?  Maybe that will
help me try to see if this is the case.

Here's a transcript showing the problem.

[spiro@amd ~]% sudo /etc/init.d/tinyproxy start
Restarting tinyproxy: tinyproxy.

[spiro@amd ~]% ps | grep tinyproxy

[spiro@amd ~]% echo $?
1

[spiro@amd /tmp]% sudo /usr/sbin/tinyproxy -d &
[1] 6474

[spiro@amd /tmp]% tinyproxy: Could not open file
/var/log/tinyproxy.log: Permission denied
tinyproxy: Could not create file /var/run/tinyproxy.pid: Permission denied
/usr/sbin/tinyproxy: Could not create PID file.

[1]  + exit 71sudo /usr/sbin/tinyproxy -d

-- 
Jason Spiro: software/web developer, packager, trainer, IT consultant.
I support Linux, UNIX, Windows, and more. Contact me to discuss your needs.
+1 (416) 992-3445 / www.jspiro.com



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635856: minissdpd: multiple flaws

2011-07-28 Thread Jeremy Bicha
Subject: minissdpd: multiple flaws
Package: minissdpd
Version: 1.0-2
Justification: root security hole
Severity: critical
Tags: upstream security

As originally reported at https://bugs.launchpad.net/bugs/813313 and
http://www.openwall.com/lists/oss-security/2011/07/28/12

In Ubuntu, we lowered miniupnpc and libnatpmp's recommends on
minissdpd to suggests.
=
Denial of Service:
- off-by-one in packet parsing can trigger crashes on unluckily alignment
minissdpd.c line ~290
- walk off end of memory without length check in "cache-control" packet
minissdpd.c line ~314
- some unchecked malloc uses could lead to crash
- does not clean up /var/run files on crash


Corruption, possible manipulation of responses:
- linefeed injection in service requests
- unchecked write lengths (could get interrupted, lead to corruption)

Memory corruption, with execution control likely:
- multiple buffer overflows in processRequest
- unchecked decoded lengths
- unchecked buffer creation length
- integer overflows in decoded lengths
- write null byte arbitrarily in heap
- could read stack memory out on requests (including canary if OS
  used stack protector canary that wasn't null-started). e.g.:
  - add bogus service with giant coded-length "location" entry
  - read back with type==1 and matching "st"


General Safety:
- does not drop privileges


-- System Information:
Debian Release: wheezy/sid
  APT prefers oneiric
  APT policy: (500, 'oneiric')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-7-generic (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages minissdpd depends on:
ii  libc6  2.13-9ubuntu3 Embedded GNU C Library: Shared lib

minissdpd recommends no packages.

minissdpd suggests no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635210: marked as done (libeclipselink-java: META-INF/services/javax.persistence.spi.PersistenceProvider is missing)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 05:17:42 +
with message-id 
and subject line Bug#635210: fixed in eclipselink 2.1.3-1
has caused the Debian Bug report #635210,
regarding libeclipselink-java: 
META-INF/services/javax.persistence.spi.PersistenceProvider is missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635210: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libeclipselink-java
Version: 2.1.0-1
Severity: grave
Justification: renders package unusable

Hello,

the downloaded package is missing the file
META-INF/services/javax.persistence.spi.PersistenceProvider in the jar file
/usr/share/java/eclipselink.jar. Using the library in a java JPA programm
reports an error that this file is missing.

In the binary package, the file is missing. I have however extracted the
debian sources (apt-get source eclipselink) and build (dpkg-buildpackage)
the package myselfi. In that version, the file is present. I think it is a
problem from the build environment at the moment the official binary packages
were build.
The file build.xml correctly defines the service in the jar target.

Please rebuild the package in a correct environment.

Regards,
Vincent Smeets

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.39-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libeclipselink-java depends on:
ii  antlr33.2-5  language tool for constructing rec
ii  glassfish-javaee  1:2.1.1-b31g-1 Open source Java EE 5 Application 
ii  libasm-java   1.5.3-7Java bytecode manipulation framewo
ii  libasm2-java  2.2.3-4Java bytecode manipulation framewo
ii  libgeronimo-jpa-2.0-spec- 1.1-2  Geronimo JSR-317 Java Persistence 
ii  libgeronimo-validation-1. 1.1-2  Geronimo JSR-303 Bean Validation S

Versions of packages libeclipselink-java recommends:
ii  aspectj1.6.11+dfsg-2 aspect-oriented extension for Java
ii  libsdo-api-java1.1.1-1   Service Data Objects 2.1 Java API 

Versions of packages libeclipselink-java suggests:
pn  libeclipselink-java-doc(no description available)

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: eclipselink
Source-Version: 2.1.3-1

We believe that the bug you reported is fixed in the latest version of
eclipselink, which is due to be installed in the Debian FTP archive:

eclipselink_2.1.3-1.debian.tar.gz
  to main/e/eclipselink/eclipselink_2.1.3-1.debian.tar.gz
eclipselink_2.1.3-1.dsc
  to main/e/eclipselink/eclipselink_2.1.3-1.dsc
eclipselink_2.1.3.orig.tar.gz
  to main/e/eclipselink/eclipselink_2.1.3.orig.tar.gz
libeclipselink-java-doc_2.1.3-1_all.deb
  to main/e/eclipselink/libeclipselink-java-doc_2.1.3-1_all.deb
libeclipselink-java_2.1.3-1_all.deb
  to main/e/eclipselink/libeclipselink-java_2.1.3-1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 635...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Miguel Landaeta  (supplier of updated eclipselink package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 26 Jul 2011 16:35:12 +0200
Source: eclipselink
Binary: libeclipselink-java libeclipselink-java-doc
Architecture: source all
Version: 2.1.3-1
Distribution: unstable
Urgency: low
Maintainer: Debian Java Maintainers 

Changed-By: Miguel Landaeta 
Description: 
 libeclipselink-java - Eclipse Persistence Services Project
 libeclipselink-java-doc - Documentation for libeclipselink-java
Closes: 635210
Changes: 
 eclipselink (2.1.3-1) unstable; urgency=low
 .
   * New upstream release. (Closes: #635210).
   * Bump Standards-Version to 3.9.2: no changes needed.
   * Refresh patches.
Checksums-Sha1: 
 ef84312566549b89939227d2b1c6984232c18def 2137 eclipselink_2.1.3-1.dsc
 526c8be0251793a0f756a15ecd27d2f46f1d3b9d 3689521 eclipselink_2.1.3.orig.tar.gz
 f052a1fb2c01e8af19b81990fa39886d737c98cb 27528 
eclipselink_2.1.3-1.debian.tar.gz
 e003

Bug#628237: 2011-7-28 Broken

2011-07-28 Thread michael
This bug is happening to me in Debian Wheezy.  Building from source generates 
a different problem.  Using the other workarounds mentioned do not work.



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635849: xpdf: crafted .pdf.gz file name can delete any single-letter-named file

2011-07-28 Thread Chung-chieh Shan
Package: xpdf
Version: 3.02-18
Severity: critical
Justification: causes serious data loss

Using a crafted .pdf.gz file name (which could be sent from a Web
server to a browser, for example), xpdf can be fooled into deleting an
unrelated file as long as its name is a single letter.

$ touch y# The unrelated victim file
$ gzip -c '" y ".pdf.gz' # Create a .pdf.gz file
$ xpdf '" y ".pdf.gz'# View it using xpdf
Error: May not be a PDF file (continuing anyway)
Error: PDF file is damaged - attempting to reconstruct xref table...
Error: Couldn't find trailer dictionary
Error: Couldn't read xref table
rm: cannot remove `/tmp/': Is a directory
$ ls -l y# The victim file is gone!
ls: cannot access y: No such file or directory

Thanks,
Ken

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.39 (SMP w/4 CPU cores)
Locale: LANG=zh_TW.UTF-8, LC_CTYPE=zh_TW.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages xpdf depends on:
ii  lesstif2  1:0.95.2-1 OSF/Motif 2.1 implementation relea
ii  libc6 2.13-11Embedded GNU C Library: Shared lib
ii  libgcc1   1:4.6.1-5  GCC support library
ii  libpoppler13  0.16.7-2   PDF rendering library
ii  libstdc++64.6.1-5GNU Standard C++ Library v3
ii  libx11-6  2:1.4.3-3  X11 client-side library
ii  libxt61:1.1.1-2  X11 toolkit intrinsics library

Versions of packages xpdf recommends:
ii  gsfonts-x11   0.22   Make Ghostscript fonts available t
ii  poppler-data  0.4.4-1Encoding data for the poppler PDF 
ii  poppler-utils 0.16.7-2   PDF utilities (based on Poppler)

xpdf suggests no packages.

-- no debconf information

-- 
Edit this signature at http://www.digitas.harvard.edu/cgi-bin/ken/sig
I'll let a train be my feet if it's too far to walk to you
Train don't go there, I'll get a jet or a bus, I'm gonna find you
You're mine and I know that I'll find you
And my head is my only house unless it rains


signature.asc
Description: Digital signature


Bug#635837: marked as done (CVE-2011-2524: SoupServer directory traversal)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 02:50:51 +
with message-id 
and subject line Bug#635837: fixed in libsoup2.4 2.34.3-1
has caused the Debian Bug report #635837,
regarding CVE-2011-2524: SoupServer directory traversal
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635837: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635837
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libsoup2.4
Severity: grave
Tags: security

Please see the following references:
https://bugzilla.redhat.com/show_bug.cgi?id=720509
https://bugzilla.gnome.org/show_bug.cgi?id=653258
http://git.gnome.org/browse/libsoup/commit/?id=cbeeb7a0f7f0e8b16f2d382157496f9100218dea
http://git.gnome.org/browse/libsoup/commit/?h=gnome-3-0&id=51eb8798c3965b49f3010db82009d36429f28514

Cheers,
Moritz

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


--- End Message ---
--- Begin Message ---
Source: libsoup2.4
Source-Version: 2.34.3-1

We believe that the bug you reported is fixed in the latest version of
libsoup2.4, which is due to be installed in the Debian FTP archive:

gir1.2-soup-2.4_2.34.3-1_i386.deb
  to main/libs/libsoup2.4/gir1.2-soup-2.4_2.34.3-1_i386.deb
libsoup-gnome2.4-1_2.34.3-1_i386.deb
  to main/libs/libsoup2.4/libsoup-gnome2.4-1_2.34.3-1_i386.deb
libsoup-gnome2.4-dev_2.34.3-1_i386.deb
  to main/libs/libsoup2.4/libsoup-gnome2.4-dev_2.34.3-1_i386.deb
libsoup2.4-1_2.34.3-1_i386.deb
  to main/libs/libsoup2.4/libsoup2.4-1_2.34.3-1_i386.deb
libsoup2.4-dbg_2.34.3-1_i386.deb
  to main/libs/libsoup2.4/libsoup2.4-dbg_2.34.3-1_i386.deb
libsoup2.4-dev_2.34.3-1_i386.deb
  to main/libs/libsoup2.4/libsoup2.4-dev_2.34.3-1_i386.deb
libsoup2.4-doc_2.34.3-1_all.deb
  to main/libs/libsoup2.4/libsoup2.4-doc_2.34.3-1_all.deb
libsoup2.4_2.34.3-1.debian.tar.gz
  to main/libs/libsoup2.4/libsoup2.4_2.34.3-1.debian.tar.gz
libsoup2.4_2.34.3-1.dsc
  to main/libs/libsoup2.4/libsoup2.4_2.34.3-1.dsc
libsoup2.4_2.34.3.orig.tar.bz2
  to main/libs/libsoup2.4/libsoup2.4_2.34.3.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 635...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl  (supplier of updated libsoup2.4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 29 Jul 2011 03:44:00 +0200
Source: libsoup2.4
Binary: libsoup2.4-dev libsoup2.4-1 libsoup2.4-dbg libsoup-gnome2.4-1 
libsoup-gnome2.4-dev libsoup2.4-doc gir1.2-soup-2.4
Architecture: source all i386
Version: 2.34.3-1
Distribution: unstable
Urgency: high
Maintainer: Debian GNOME Maintainers 

Changed-By: Michael Biebl 
Description: 
 gir1.2-soup-2.4 - GObject introspection data for the libsoup HTTP library
 libsoup-gnome2.4-1 - HTTP library implementation in C -- GNOME support library
 libsoup-gnome2.4-dev - HTTP library implementation in C -- GNOME support 
development fil
 libsoup2.4-1 - HTTP library implementation in C -- Shared library
 libsoup2.4-dbg - HTTP library implementation in C -- debugging symbols
 libsoup2.4-dev - HTTP library implementation in C -- Development files
 libsoup2.4-doc - HTTP library implementation in C -- API Reference
Closes: 635837
Changes: 
 libsoup2.4 (2.34.3-1) unstable; urgency=high
 .
   * New upstream release.
 - Fixes CVE-2011-2524: SoupServer directory traversal vulnerability.
   Closes: #635837
   * debian/watch: Switch to .bz2 tarballs.
   * debian/patches/01_memleaks.patch: Remove, merged upstream.
   * Bump Standards-Version to 3.9.2. No further changes.
   * Bump debhelper compatibility level to 8.
 - Update Build-Depends on debhelper.
 - Strip debian/tmp/ from .install files.
   * Urgency high for the security fix.
Checksums-Sha1: 
 2ed02c9dc064b79744fa6c4c2b647c38c91990f1 2410 libsoup2.4_2.34.3-1.dsc
 ea2354aa01f52ce3c9e40175c4d5ec9f9d46c039 697132 libsoup2.4_2.34.3.orig.tar.bz2
 b4d70cb06eeeb38bc7aa3ee969d24b6f1f03d595 14562 
libsoup2.4_2.34.3-1.debian.tar.gz
 0a3681ff8abf16be17579b6bcd05d1afaba579f2 230678 libsoup2.4-doc_2.34

Bug#635842: lpd backend crashes, cups unusable

2011-07-28 Thread Norbert Preining
Package: cups
Version: 1.4.7-1
Severity: serious
Justification: makes package unusable

Hi everyone,

With one of the latest upgrades (hard to say exactely when), cups became
completely unusable, as the lpd backend just happens to die with a strange
error.

cups error log gives me:
D [29/Jul/2011:10:23:41 +0900] [Job 757] Backend returned status -8 (crashed)
D [29/Jul/2011:10:23:41 +0900] [Job 757] Printer stopped due to backend errors; 
please consult the error_log file for details.
D [29/Jul/2011:10:23:41 +0900] [Job 757] End of messages
D [29/Jul/2011:10:23:41 +0900] [Job 757] printer-state=5(stopped)
D [29/Jul/2011:10:23:41 +0900] [Job 757] 
printer-state-message="/usr/lib/cups/backend/lpd failed"
D [29/Jul/2011:10:23:41 +0900] [Job 757] 
printer-state-reasons=media-low-report,toner-low-report,paused
E [29/Jul/2011:10:28:48 +0900] [Job 757] Stopping unresponsive job!

(note the remark: consult the error_log ... which I am reading just now!)


And in the syslog I see:
lpd[18138] trap divide error ip:7f4a66c6185a sp:7fff022d2980 error:0 in 
lpd[7f4a66c5b000+9000]


Please let me know what further information I can provide!

All the best

Norbert


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0+ (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages cups depends on:
ii  adduser 3.113add and remove users and groups
ii  bc  1.06.95-2The GNU bc arbitrary precision cal
ii  cups-client 1.4.7-1  Common UNIX Printing System(tm) - 
ii  cups-common 1.4.7-1  Common UNIX Printing System(tm) - 
ii  cups-ppdc   1.4.7-1  Common UNIX Printing System(tm) - 
ii  debconf [debconf-2.0]   1.5.40   Debian configuration management sy
ii  ghostscript 9.02~dfsg-3  interpreter for the PostScript lan
ii  libacl1 2.2.51-3 Access control list shared library
ii  libavahi-client30.6.30-5 Avahi client library
ii  libavahi-common30.6.30-5 Avahi common library
ii  libc6   2.13-11  Embedded GNU C Library: Shared lib
ii  libcups21.4.7-1  Common UNIX Printing System(tm) - 
ii  libcupscgi1 1.4.7-1  Common UNIX Printing System(tm) - 
ii  libcupsdriver1  1.4.7-1  Common UNIX Printing System(tm) - 
ii  libcupsimage2   1.4.7-1  Common UNIX Printing System(tm) - 
ii  libcupsmime11.4.7-1  Common UNIX Printing System(tm) - 
ii  libcupsppdc11.4.7-1  Common UNIX Printing System(tm) - 
ii  libdbus-1-3 1.4.12-5 simple interprocess messaging syst
ii  libgcc1 1:4.6.1-5GCC support library
ii  libgnutls26 2.10.5-3 the GNU TLS library - runtime libr
ii  libgssapi-krb5-21.9.1+dfsg-1+b1  MIT Kerberos runtime libraries - k
ii  libijs-0.35 0.35-7   IJS raster image transport protoco
ii  libkrb5-3   1.9.1+dfsg-1+b1  MIT Kerberos runtime libraries
ii  liblcms11.19.dfsg-1  Little CMS color management librar
ii  libldap-2.4-2   2.4.25-1.1   OpenLDAP libraries
ii  libpam0g1.1.3-2  Pluggable Authentication Modules l
ii  libpaper1   1.1.24+nmu1  library for handling paper charact
ii  libpoppler130.16.7-2 PDF rendering library
ii  libslp1 1.2.1-7.8OpenSLP libraries
ii  libstdc++6  4.6.1-5  GNU Standard C++ Library v3
ii  libusb-0.1-42:0.1.12-18  userspace USB programming library
ii  lsb-base3.2-27   Linux Standard Base 3.2 init scrip
ii  poppler-utils   0.16.7-2 PDF utilities (based on Poppler)
ii  procps  1:3.2.8-11   /proc file system utilities
ii  ssl-cert1.0.28   simple debconf wrapper for OpenSSL
ii  ttf-freefont20100919-1   Freefont Serif, Sans and Mono True
ii  zlib1g  1:1.2.3.4.dfsg-3 compression library - runtime

Versions of packages cups recommends:
ii  avahi-daemon 0.6.30-5Avahi mDNS/DNS-SD daemon
ii  cups-driver-gutenprint   5.2.7-2 printer drivers for CUPS
ii  foomatic-filters 4.0.7-1 OpenPrinting printer support - fil
ii  ghostscript-cups 9.02~dfsg-3 interpreter for the PostScript lan

Versions of packages cups suggests:
ii  cups-bsd  1.4.7-1Common UNIX Printing System(tm) - 
ii  cups-pdf  2.5.1-3PDF printer for CUPS
ii  foomatic-db   20110617-1 OpenPrinting printer support - dat
ii  hplip 3.11.5-2   H

Bug#632633: Alternate loop breaker.

2011-07-28 Thread Mats Erik Andersson
Is there some particular reason why the simple
while loop tests

while (count-- > 0) {
   fprintf(stderr, "=");
}

and

while (width-- > 0) {
   fprintf(stderr, " ");
}

would not work properly? The insertions "> 0" are
new in relation to the public software. This make
the while loops trivially skipped for negative
parameters.

Would

width = abs(misc_screen_width());

and 

count = abs(width * gauge->value / 100);

improve robustness?



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635539: marked as done (depmod.sh: No such file or directory)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 00:32:40 +
with message-id 
and subject line Bug#635539: fixed in linux-kbuild-2.6 3.0.0-2
has caused the Debian Bug report #635539,
regarding depmod.sh: No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635539: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635539
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: linux-2.6
Version: 3.0.0-1
Severity: normal


Hi,

  When trying to install omnibook (git clone 
git://omnibook.git.sourceforge.net/gitroot/omnibook/omnibook && make install) 
one gets:

# Removing module from locations used by previous versions
rm -f /lib/modules/3.0.0-1-amd64/kernel/drivers/char/omnibook.ko
rm -f /lib/modules/3.0.0-1-amd64/kernel/drivers/misc/omnibook.ko
make INSTALL_MOD_PATH= INSTALL_MOD_DIR=extra -C 
/lib/modules/3.0.0-1-amd64/build M=/tmp/omnibook modules_install
make[1]: Entering directory `/usr/src/linux-headers-3.0.0-1-amd64'
  INSTALL /tmp/omnibook/omnibook.ko
  DEPMOD  3.0.0-1-amd64
/bin/bash: /usr/src/linux-headers-3.0.0-1-common/scripts/depmod.sh: No such 
file or directory
make[3]: *** [_emodinst_post] Error 127
make[2]: *** [sub-make] Error 2
make[1]: *** [all] Error 2
make[1]: Leaving directory `/usr/src/linux-headers-3.0.0-1-amd64'
make: *** [install] Error 2


  Even if omnibook is not (yet) packaged for debian, I believe something 
slightly changed in the depmod.sh script

Thanks

-- Package-specific info:
** Version:
Linux version 3.0.0-1-amd64 (Debian 3.0.0-1) (b...@decadent.org.uk) (gcc 
version 4.5.3 (Debian 4.5.3-4) ) #1 SMP Sun Jul 24 02:24:44 UTC 2011

** Command line:
BOOT_IMAGE=/vmlinuz-3.0.0-1-amd64 root=/dev/mapper/virtlap-root ro pci=use_crs 
acpi_osi=Linux quiet

** Tainted: PWO (4609)
 * Proprietary module has been loaded.
 * Taint on warning.
 * Out-of-tree module has been loaded.

** Kernel log:
[11783.479806] omnibook: Begin table match of bluetooth feature.
[11783.479812] omnibook: Attempting backend acpi init.
[11783.479817] omnibook: Try to init ACPI backend
[11783.479836] omnibook: ACPI EC device found
[11783.480491] input: Omnibook ACPI scancode generator as 
/devices/virtual/input/input22
[11783.480735] omnibook: hook_connect for device AT Translated Set 2 keyboard.
[11783.480840] omnibook: ACPI backend init OK
[11783.480846] omnibook: Returning table entry nr 0.
[11783.480852] omnibook: Match succeeded: continuing with bluetooth.
[11783.484521] omnibook: get_wireless raw_state: 15
[11783.484540] omnibook: Testing feature cooling at address a0ac8b80
[11783.484547] omnibook: Begin table match of cooling feature.
[11783.484553] omnibook: Attempting backend compal init.
[11783.484558] omnibook: CDI backend init already failed, skipping.
[11783.484564] omnibook: Backend compal init failed, skipping entry.
[11783.484570] omnibook: Match failed: disabling cooling.
[11783.484576] omnibook: Testing feature display at address a0ac8c00
[11783.484581] omnibook: Begin table match of display feature.
[11783.484586] omnibook: Attempting backend acpi init.
[11783.484590] omnibook: ACPI backend has already been initialized
[11783.484596] omnibook: Returning table entry nr 0.
[11783.484600] omnibook: Match succeeded: continuing with display.
[11783.495808] omnibook: get_display raw_state: 101
[11783.495814] omnibook: Testing feature dock at address a0ac8c80
[11783.495817] omnibook: Testing feature dump at address a0ac8d00
[11783.495820] omnibook: Testing feature fan at address a0ac8d80
[11783.495822] omnibook: Testing feature fan_policy at address a0ac8e00
[11783.495825] omnibook: Testing feature hotkeys at address a0ac8e80
[11783.495827] omnibook: Begin table match of hotkeys feature.
[11783.495829] omnibook: Attempting backend compal init.
[11783.495831] omnibook: CDI backend init already failed, skipping.
[11783.495833] omnibook: Backend compal init failed, skipping entry.
[11783.495835] omnibook: Match failed: disabling hotkeys.
[11783.495837] omnibook: Testing feature dmi at address a0ac8f00
[11783.495839] omnibook: dmi feature has no backend table, io_op not 
initialized.
[11783.495843] omnibook: Testing feature version at address a0ac8f80
[11783.495846] omnibook: version feature has no backend table, io_op not 
initialized.
[11783.495849] omnibook: Testing feature lcd at address a0ac9000
[11783.495851] omnibook: Begin table match of lcd feature.
[11783.495853] omnibook: Attempting backend compal init.
[11783.495855] omnibook: CDI backend init already failed, skipping.
[11783.495

Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Norbert Preining
Hi everyone,

> 1) Include that license in debian/copyright, document which part it
>   applies to.

Just to make one thing clear. *I* will not go down this road. I will *never* 
collect the license statements 15000+ files.

If you want this, please remove TeX from Debian and all will be happy.

I take the license statement of the TeX Live compilation as reference ppint.

If anyone disagrees, please take over the tex packagibg or remove it from 
Debian!

Norbert





--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: severity of 635539 is grave

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 635539 grave
Bug #635539 [linux-2.6] depmod.sh: No such file or directory
Severity set to 'grave' from 'normal'

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
635539: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635539
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#620545: marked as done (xul-ext-ubiquity: uninstallable in sid)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Fri, 29 Jul 2011 00:34:45 +0200
with message-id <1311892485.3204.10.ca...@debiancasa.fastwebnet.it>
and subject line 
has caused the Debian Bug report #620545,
regarding xul-ext-ubiquity: uninstallable in sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
620545: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620545
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xul-ext-ubiquity
Version: 0.6-1
Severity: grave
Justification: renders package unusable

xul-ext-ubiquity/i386 unsatisfiable Depends: iceweasel (>= 3.6)

iceweasel in sid is still 3.5.x.

Cheers,
Julien


--- End Message ---
--- Begin Message ---
The version of iceweasel in unstable is now >5.0
The package can be installed again.

Cheers,
Fabrizio.


signature.asc
Description: This is a digitally signed message part
--- End Message ---


Bug#635837: CVE-2011-2524: SoupServer directory traversal

2011-07-28 Thread Moritz Muehlenhoff
Package: libsoup2.4
Severity: grave
Tags: security

Please see the following references:
https://bugzilla.redhat.com/show_bug.cgi?id=720509
https://bugzilla.gnome.org/show_bug.cgi?id=653258
http://git.gnome.org/browse/libsoup/commit/?id=cbeeb7a0f7f0e8b16f2d382157496f9100218dea
http://git.gnome.org/browse/libsoup/commit/?h=gnome-3-0&id=51eb8798c3965b49f3010db82009d36429f28514

Cheers,
Moritz

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635836: Multiple security issues found in audit

2011-07-28 Thread Moritz Muehlenhoff
Package: minissdpd
Severity: grave
Tags: security

Kees Cook made an audit of minissdpd for Ubuntu and found several
issues:
https://bugs.launchpad.net/ubuntu/+source/minissdpd/+bug/813313

Cheers,
Moritz

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#634860: (no subject)

2011-07-28 Thread Barry Warsaw
Updated svn in r17925, including Breaks.  ScottK is going to review and upload.


signature.asc
Description: PGP signature


Bug#635685: general: gcc -m32 has no access to system-specific includes in multiarch world

2011-07-28 Thread Steve Langasek
On Thu, Jul 28, 2011 at 11:39:50AM +0200, Sven Joachim wrote:
> On 2011-07-28 10:58 +0200, Tim Northover wrote:

> > Package: general
> > Severity: normal
> >
> > It looks like "gcc -m32" has been partially broken by the recent
> > hiving off of various headers to /usr/include/x86_64-linux-gnu.
> >
> > In particular a program consisting of the single line "#include
> > " fails with the error:
> >
> > In file included from tmp.c:1:0:
> > /usr/include/features.h:356:25: fatal error: sys/cdefs.h: No such file
> > or directory
> > compilation terminated.
> >
> > I suspect multiple packages are involved: "cpp -m32 -v" reports not
> > searching /usr/include/i386-linux-gnu (or equivalent) so gcc packages
> > are probably iffy; but even if it did there's nothing there to find so
> > either the gcc-*-multilib or libc6-dev (or possibly even an entirely
> > new gcc-*-multiheader one) will need updating.

> Confirmed here on i386, ncurses biarch build is broken:

This is not "confirming" the bug, the behavior you quote below is entirely
the opposite of what the submitter was reporting.

Tim, what version of libc6-dev-i386 do you have installed?  I cannot
reproduce this problem with 2.13-11.

> ,
> | $ LANG=C debian/rules build-64
> | [...]
> | make[2]: Entering directory 
> `/usr/local/src/deb-src/ncurses/ncurses/obj-64/ncurses'
> | gcc -o make_hash -DHAVE_CONFIG_H -I../ncurses 
> -I/usr/local/src/deb-src/ncurses/ncurses/ncurses 
> -I/usr/local/src/deb-src/ncurses/ncurses/ncurses/../include -I../include 
> -DUSE_BUILD_CC   
> /usr/local/src/deb-src/ncurses/ncurses/ncurses/tinfo/make_hash.c  
> | In file included from /usr/include/stdlib.h:320:0,
> |  from 
> /usr/local/src/deb-src/ncurses/ncurses/ncurses/build.priv.h:61,
> |  from 
> /usr/local/src/deb-src/ncurses/ncurses/ncurses/tinfo/make_hash.c:40:
> | /usr/include/i386-linux-gnu/sys/types.h:99:17: error: two or more data 
> types in declaration specifiers
> | make[2]: *** [make_hash] Error 1
> | make[2]: Leaving directory 
> `/usr/local/src/deb-src/ncurses/ncurses/obj-64/ncurses'
> | make[1]: *** [all] Error 2
> | make[1]: Leaving directory `/usr/local/src/deb-src/ncurses/ncurses/obj-64'
> | make: *** [build-64] Error 2
> `

> It seems libc6-dev multiarch support needs to go back to the drawing
> board again.

Sven, please file a separate bug report for this issue.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org


signature.asc
Description: Digital signature


Processed: severity is too high

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 635774 important
Bug #635774 [u-boot] u-boot fails to recognize usb storage devices
Severity set to 'important' from 'critical'

> --
Stopping processing here.

Please contact me if you need assistance.
-- 
635774: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635774
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Lionel Elie Mamane
On Thu, Jul 28, 2011 at 07:21:39PM +0200, Alexander Reichle-Schmehl wrote:

> Am 26.07.2011 12:27, schrieb Lionel Elie Mamane:

>> Given that the true sources seem to have disappeared, I suppose we
>> could consider the .sty file to be its own source; it is a stretch,
>> but removing unicode support for (La)TeX would be rather
>> ... damaging. I really, really vote for that the absolute upper limit
>> to what we would do about this is we move it to non-free, not remove
>> (I want good unicode support in my LaTeX!).

> For the ftp-team the question is:  What file would you edit, if you
> would need to do any modification on it?  If it's feasible to edit the
> sty (even so it's not the original source), and you would edit the sty
> if you needed to make a change, then that's what we would consider to be
> the source.

Sorry, I have not kept you in the loop. We found the new upstream
maintainer, we found his darcs repository and it contains the true
sources. So the point is moot. But FYI editing the .sty file is
certainly feasible; it is roughly a portion of the .dtx file with
"literate programming" comments stripped. And now that we have the
.dtx file, we even see it does not contain _any_ comment for that part
of the code!

>>> %% This program is provided under the terms of the LaTeX Project Public
>>> %% License with some modifications.
>>> %% See the file LICENSE 
>>> (http://www.unruh.de/DniQ/latex/unicode/content/LICENSE)
>>> %% for information.

>>> I can't find that file [.. neither in Debian sources nor in
>>> upstream...], and /usr/share/doc/texlive-latex-extra does not
>>> contain licensing information for it (I grepped for "ucs" and
>>> "unicode" and did not find anything). So how do we know whether it
>>> is DFSG-free software? What are the "some modifications" above?

>> Formally even: how do we know we can redistribute it in the way we
>> do.

> I found
> http://web.archive.org/web/20050307171101/http://www.unruh.de/DniQ/latex/unicode/content/LICENSE
> but haven't read the content, yet.

Upstream (that is, texlive, not the "ultimate" upstream maintainer of
latex-unicode) actually had the license file in a place I had not
looked at. The license is actually LaTeX project license plus
additional authorisations, so no DFSG problem.

So, on the Debian side we have to:

1) Include that license in debian/copyright, document which part it
   applies to.

2) Include the true source in the source package. The plan for that
   currently is to simply let it trickle downstream in its natural
   way: wait for the "ultimate" upstream maintainer (which I have
   prodded) to upload it to CTAN, and then it will end up in the next
   texlive update and then in the Debian package.

-- 
Lionel



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#633870: marked as done (CVE-2011-2684)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 20:09:08 +
with message-id 
and subject line Bug#633870: fixed in foo2zjs 20090908dfsg-5.1+squeeze0
has caused the Debian Bug report #633870,
regarding CVE-2011-2684
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
633870: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633870
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: foo2zjs
Severity: grave
Tags: security

The following security issue was reported in foo2zjs:
https://bugs.launchpad.net/bugs/805370

It doesn't warrant a DSA, but could be fixed in a point
update.

Cheers,
Moritz


--- End Message ---
--- Begin Message ---
Source: foo2zjs
Source-Version: 20090908dfsg-5.1+squeeze0

We believe that the bug you reported is fixed in the latest version of
foo2zjs, which is due to be installed in the Debian FTP archive:

foo2zjs_20090908dfsg-5.1+squeeze0.diff.gz
  to main/f/foo2zjs/foo2zjs_20090908dfsg-5.1+squeeze0.diff.gz
foo2zjs_20090908dfsg-5.1+squeeze0.dsc
  to main/f/foo2zjs/foo2zjs_20090908dfsg-5.1+squeeze0.dsc
foo2zjs_20090908dfsg-5.1+squeeze0_amd64.deb
  to main/f/foo2zjs/foo2zjs_20090908dfsg-5.1+squeeze0_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 633...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Didier Raboud  (supplier of updated foo2zjs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 27 Jul 2011 18:51:20 +0200
Source: foo2zjs
Binary: foo2zjs
Architecture: source amd64
Version: 20090908dfsg-5.1+squeeze0
Distribution: squeeze
Urgency: low
Maintainer: Debian Foo2zjs Maintainers 

Changed-By: Didier Raboud 
Description: 
 foo2zjs- Support for printing to ZjStream-based printers
Closes: 633870
Changes: 
 foo2zjs (20090908dfsg-5.1+squeeze0) stable-proposed-updates; urgency=low
 .
   * Non-maintainer upload.
   * Update debian/patches/60-getweb.in.patch:
 Fix CVE-2011-2684 "Insecure Temporary File" (CWE-277) in /usr/bin/getweb
 by creating a safe temporary directory with mktemp (Closes: #633870) and
 running the script with -e.
Checksums-Sha1: 
 9e1ae4c08719b0ff6ae5572cbb69189311510e26 1491 
foo2zjs_20090908dfsg-5.1+squeeze0.dsc
 9a820b16a172e1105ddd142c41467ccc81f123b0 17241 
foo2zjs_20090908dfsg-5.1+squeeze0.diff.gz
 134a2f8d814e2475c4b53c27a287dcd04de3fb30 1592812 
foo2zjs_20090908dfsg-5.1+squeeze0_amd64.deb
Checksums-Sha256: 
 27e9012c367c7c7fc1b8bebfeb930b3ff20bdd7c180f0e0996ef1f1f58b27697 1491 
foo2zjs_20090908dfsg-5.1+squeeze0.dsc
 4a60c55158614b27c37d14d2fe6b899311e6e1194b5316e25dbe313604859a16 17241 
foo2zjs_20090908dfsg-5.1+squeeze0.diff.gz
 cb37543c1b5a5dea068a36172ede5dfd8908ce02adb467829881f9ba35fad9c8 1592812 
foo2zjs_20090908dfsg-5.1+squeeze0_amd64.deb
Files: 
 10554997d4ad7055ac51a31b1372df7e 1491 text optional 
foo2zjs_20090908dfsg-5.1+squeeze0.dsc
 0565d82dfedc47b94d7585fa8d3fb9e7 17241 text optional 
foo2zjs_20090908dfsg-5.1+squeeze0.diff.gz
 563ee0561d09c50ba1059f842271e0f8 1592812 text optional 
foo2zjs_20090908dfsg-5.1+squeeze0_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iJwEAQECAAYFAk4wTO8ACgkQKA1Vt+jBwDi7twP+KISjFbmjQ+ABjfzViP2gS9do
eRm2FCg6nVq0PXQPh7qbxhZpChuPYN1hnYevwIuIbwiswUQMkZVuryIWChCwiTAx
Ll7EP1wtm9cSSld5AJLncpMOgpR/mbltcLUwHH15ZXNv+KiaIs8qk2utbxl4tDl7
ulsPNaHOMDMy8Z0TCmM=
=M7Pe
-END PGP SIGNATURE-


--- End Message ---


Bug#635774: u-boot fails to recognize usb storage devices

2011-07-28 Thread Gernot Super
Package: u-boot
Version: 2011.06
Severity: critical
Tags: wheezy
Justification: breaks the whole system

Upgraded my Sheeva-Plug with Martin Michlmayr's instructions
(http://www.cyrius.com/debian/kirkwood/sheevaplug/uboot-upgrade.html) and
debian u-boot version

"U-Boot 2011.06 (Jul 03 2011 - 02:54:01)
Marvell-Sheevaplug - eSATA - SD/MMC
gcc (Debian 4.6.1-1) 4.6.1
GNU ld (GNU Binutils for Debian) 2.21.52.20110606"

While the former u-boot 3.4.27 with pingtoo patch worked without any problems,
the new debian boot loader fails on startup:

U-Boot 2011.06 (Jul 03 2011 - 02:54:01)
Marvell-Sheevaplug - eSATA - SD/MMC

SoC:   Kirkwood 88F6281_A1
DRAM:  512 MiB
NAND:  512 MiB
NAND read from offset 6 failed -74
*** Warning - readenv() failed, using default environment

In:serial
Out:   serial
Err:   serial
Net:   egiga0
88E1116 Initialized on egiga0
Hit any key to stop autoboot:  0
Marvell>>

and finally fails to recognize usb-devices:

Marvell>> usb start
(Re)start USB...
USB:   Register 10011 NbrPorts 1
USB EHCI 1.00
scanning bus for devices... 2 USB Device(s) found
   scanning bus for storage devices... EHCI timed out on TD -
token=0x1f8c80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x1f8c80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x1f8c80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x1f8c80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x1f8c80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
EHCI timed out on TD - token=0x80008d80
error in inquiry
0 Storage Device(s) found



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.39-1.dmz.2-liquorix-686 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=de_CH.UTF-8, LC_CTYPE=de_CH.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635604: Suggesting dnet-common should be enough

2011-07-28 Thread Dominique Dumont
Hello

In other words, the problem is that some unrelated application (ffmpeg2theora) 
end up depending on lidbnet:

$ aptitude why libdnet
i   ffmpeg2theora   Dépend libavdevice52 (>= 4:0.6-1~) | libavdevice-extra-52 
(>= 4:0.6-1~)
i A libavdevice52   Dépend libroar-compat1  
   
i A libroar-compat1 Dépend libroar1 
   
i A libroar1Dépend libdnet  

I do not think that dnet-common has a configuration problem since messing with 
MAC address is required to have a working DEC network.

dnet-common can be quite a disruptive package and should be installed only by 
people who know what they getting into. 

So dnet-common should only be suggested by libdnet and not recommended.

All the best

Dominique
--
http://config-model.wiki.sourceforge.net/ -o- http://search.cpan.org/~ddumont/
http://www.ohloh.net/accounts/ddumont -o- http://ddumont.wordpress.com/


signature.asc
Description: This is a digitally signed message part.


Bug#633351: apt: Hash Sum mismatch

2011-07-28 Thread David Kalnischkies
On Sat, Jul 9, 2011 at 17:01, Kurt Roeckx  wrote:
> One of the buildds has 0.8.16~exp2 installed, and then failed
> to download any source packages.

Could be (or: is very likely) related to a checksum-calculation
problem we had with ~exp1 and ~exp2.
Could you try it with a more recent version, please?


Best regards

David Kalnischkies



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Alexander Reichle-Schmehl
Hi!

Am 26.07.2011 12:27, schrieb Lionel Elie Mamane:

[..]

> Given that the true sources seem to have disappeared, I suppose we
> could consider the .sty file to be its own source; it is a stretch,
> but removing unicode support for (La)TeX would be rather
> ... damaging. I really, really vote for that the absolute upper limit
> to what we would do about this is we move it to non-free, not remove
> (I want good unicode support in my LaTeX!).

For the ftp-team the question is:  What file would you edit, if you
would need to do any modification on it?  If it's feasible to edit the
sty (even so it's not the original source), and you would edit the sty
if you needed to make a change, then that's what we would consider to be
the source.

>> %% This program is provided under the terms of the LaTeX Project Public
>> %% License with some modifications.
>> %% See the file LICENSE 
>> (http://www.unruh.de/DniQ/latex/unicode/content/LICENSE)
>> %% for information.
> 
>> I can't find that file [.. neither in Debian sources nor in
>> upstream...], and /usr/share/doc/texlive-latex-extra does not
>> contain licensing information for it (I grepped for "ucs" and
>> "unicode" and did not find anything). So how do we know whether it
>> is DFSG-free software? What are the "some modifications" above?
> Formally even: how do we know we can redistribute it in the way we
> do.

I found
http://web.archive.org/web/20050307171101/http://www.unruh.de/DniQ/latex/unicode/content/LICENSE
but haven't read the content, yet.


Best regards,
  Alexander



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#634535: marked as done (librsvg: FTBFS: dh_install: librsvg2-common missing files (usr/lib/gdk-pixbuf-2.0/2.10.0/loaders/*.so), aborting)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 17:18:55 +
with message-id 
and subject line Bug#634535: fixed in librsvg 2.34.0-2
has caused the Debian Bug report #634535,
regarding librsvg: FTBFS: dh_install: librsvg2-common missing files 
(usr/lib/gdk-pixbuf-2.0/2.10.0/loaders/*.so), aborting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
634535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: librsvg
Version: 2.34.0-1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110718 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
> make[4]: Entering directory `/build/librsvg-csImeW/librsvg-2.34.0/gtk-engine'
> make[4]: Nothing to be done for `install-exec-am'.
> test -z "/usr/lib/gtk-2.0/2.10.0/engines" || /bin/mkdir -p 
> "/build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines"
>  /bin/bash ../libtool   --mode=install /usr/bin/install -c   libsvg.la 
> '/build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines'
> libtool: install: warning: relinking `libsvg.la'
> libtool: install: (cd /build/librsvg-csImeW/librsvg-2.34.0/gtk-engine; 
> /bin/bash /build/librsvg-csImeW/librsvg-2.34.0/libtool  --tag CC 
> --mode=relink gcc -pthread -I/usr/include/atk-1.0 
> -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/pixman-1 
> -I/usr/include/freetype2 -I/usr/include/gtk-2.0 -I/usr/lib/gtk-2.0/include 
> -I/usr/include/cairo -I/usr/include/pango-1.0 -I/usr/include/gio-unix-2.0/ 
> -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/libpng12 
> -pthread -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/freetype2 
> -I/usr/include/pixman-1 -I/usr/include/libpng12 -I/usr/include/glib-2.0 
> -I/usr/lib/glib-2.0/include -I/usr/include/libxml2 -I/usr/include/pango-1.0 
> -I/usr/include/cairo -I/usr/include/libcroco-0.6 -I/usr/include/glib-2.0 
> -I/usr/lib/glib-2.0/include -I/usr/include/libxml2 -DHAVE_LIBCROCO=1 -g -O2 
> -g -O2 -Wall -avoid-version -module -Wl,-z,defs -Wl,-O1 -Wl,--as-needed -o 
> libsvg.la -rpath /usr/lib/gtk-2.0/2.10.0/engines libsvg_la-svg-draw.lo 
> libsvg_la-svg-main.lo libsvg_la-svg-render.lo libsvg_la-svg-rc-style.lo 
> ../librsvg-2.la -pthread -lgtk-x11-2.0 -lgdk-x11-2.0 -latk-1.0 -lgio-2.0 
> -lpangoft2-1.0 -lpangocairo-1.0 -lgdk_pixbuf-2.0 -lm -lcairo -lpango-1.0 
> -lfreetype -lfontconfig -lgobject-2.0 -lgmodule-2.0 -lgthread-2.0 -lrt 
> -lglib-2.0 -pthread -lgdk_pixbuf-2.0 -lm -lgio-2.0 -lxml2 -lpangoft2-1.0 
> -lpangocairo-1.0 -lpango-1.0 -lgobject-2.0 -lgmodule-2.0 -lgthread-2.0 -lrt 
> -lglib-2.0 -lcairo -lpng12 -lfontconfig -lfreetype -lcroco-0.6 -lglib-2.0 
> -lxml2 -inst-prefix-dir /build/librsvg-csImeW/librsvg-2.34.0/debian/tmp/)
> libtool: relink: gcc -shared  .libs/libsvg_la-svg-draw.o 
> .libs/libsvg_la-svg-main.o .libs/libsvg_la-svg-render.o 
> .libs/libsvg_la-svg-rc-style.o   -Wl,--as-needed 
> -L/build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib -L/usr/lib 
> -lrsvg-2 -L/usr/lib/x86_64-linux-gnu -lgtk-x11-2.0 -lgdk-x11-2.0 
> -L/build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/x86_64-linux-gnu 
> -latk-1.0 -lgdk_pixbuf-2.0 -lm -lgio-2.0 -lpangoft2-1.0 -lpangocairo-1.0 
> -lpango-1.0 -lgobject-2.0 -lgmodule-2.0 -lgthread-2.0 -lrt -lcairo -lpng12 
> -lfontconfig -lfreetype -lcroco-0.6 -lglib-2.0 -lxml2  -pthread -pthread 
> -Wl,-z -Wl,defs -Wl,-O1 -pthread -pthread   -pthread -Wl,-soname 
> -Wl,libsvg.so -o .libs/libsvg.so
> libtool: install: /usr/bin/install -c .libs/libsvg.soT 
> /build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines/libsvg.so
> libtool: install: /usr/bin/install -c .libs/libsvg.lai 
> /build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines/libsvg.la
> libtool: install: /usr/bin/install -c .libs/libsvg.a 
> /build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines/libsvg.a
> libtool: install: chmod 644 
> /build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines/libsvg.a
> libtool: install: ranlib 
> /build/librsvg-csImeW/librsvg-2.34.0/debian/tmp//usr/lib/gtk-2.0/2.10.0/engines/libsvg.a
> libtool: install: warning: remember to run `libtool --finish 
> /usr/lib/gtk-2.0/2.10.0/engines'
> make[4]: Leaving directory `/build/librsvg-csImeW/librsvg-2.34.0/gtk-engine'
> make[3]: Leaving directory `/build/librsvg-csImeW/librsvg-2.34.0/gtk-engine'
> make[2]: Leaving directory `/build/librsvg-csImeW/librsvg-2.34.0/gt

Processed: ldapvi: diff for NMU version 1.7-7.1

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 634445 + patch
Bug #634445 [src:ldapvi] ldapvi: FTBFS: build-dependency not installable: 
libreadline5-dev
Added tag(s) patch.
> tags 634445 + pending
Bug #634445 [src:ldapvi] ldapvi: FTBFS: build-dependency not installable: 
libreadline5-dev
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
634445: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634445
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#634445: ldapvi: diff for NMU version 1.7-7.1

2011-07-28 Thread Franziska Lichtblau
tags 634445 + patch
tags 634445 + pending
thanks

Hey,

I've prepared an NMU for ldapvi (versioned as 1.7-7.1) and
you can upload it yourself (so it's basically no NMU anymore, but the idea
was inspired by my AM ;). Please feel free to tell me if I
made any mistake :).

Regards,
Rhalina

-- 
GIGO - Garbage In, Garbage Out 
diff -u ldapvi-1.7/debian/changelog ldapvi-1.7/debian/changelog
--- ldapvi-1.7/debian/changelog
+++ ldapvi-1.7/debian/changelog
@@ -1,3 +1,11 @@
+ldapvi (1.7-7.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Fixed build-dependency (from libreadline5-dev to libreadline-dev) 
+  (closes: #634445) 
+
+ -- Franziska Lichtblau   Thu, 28 Jul 2011 16:51:44 +0200
+
 ldapvi (1.7-7) unstable; urgency=low
 
   * Change libreadline5-dev to libreadline-dev (closes: #553795)
diff -u ldapvi-1.7/debian/control ldapvi-1.7/debian/control
--- ldapvi-1.7/debian/control
+++ ldapvi-1.7/debian/control
@@ -2,7 +2,7 @@
 Section: text
 Priority: optional
 Maintainer: Gerfried Fuchs 
-Build-Depends: libldap2-dev, libglib2.0-dev, libpopt-dev, libncurses5-dev, libsasl2-dev, libreadline5-dev, xsltproc, quilt
+Build-Depends: libldap2-dev, libglib2.0-dev, libpopt-dev, libncurses5-dev, libsasl2-dev, libreadline-dev, xsltproc, quilt
 Standards-Version: 3.8.3
 Homepage: http://www.lichteblau.com/ldapvi/
 


signature.asc
Description: Digital signature


Bug#555576: marked as done (FTBFS with binutils-gold)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 16:17:34 +
with message-id 
and subject line Bug#76: fixed in lxsession 0.4.6-1
has caused the Debian Bug report #76,
regarding FTBFS with binutils-gold
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
76: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=76
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lxsession
Version: 0.3.8+svn20090521-1
Severity: minor
User: peter.fritzs...@gmx.de
Usertags: no-add-needed

Tried to build your package and it fails to build with GNU binutils-gold. The
important difference is that --no-add-needed is the default behavior of of GNU
binutils-gold. Please provide all needed libraries to the linker when building
your executables.

More informations can be found at
 
http://wiki.debian.org/qa.debian.org/FTBFS#A2009-11-02Packagesfailingbecausebinutils-gold.2BAC8-indirectlinking

x86_64-linux-gnu-gcc -D_REENTRANT -I/usr/include/gtk-2.0 
-I/usr/lib/gtk-2.0/include -I/usr/include/atk-1.0 -I/usr/include/cairo 
-I/usr/include/pango-1.0 -I/usr/include/pixman-1 -I/usr/include/freetype2 
-I/usr/include/directfb -I/usr/include/libpng12 -I/usr/include/glib-2.0 
-I/usr/lib/glib-2.0/include-I/usr/include/dbus-1.0 
-I/usr/lib/dbus-1.0/include   -DPACKAGE_LOCALE_DIR=\"/usr/share/locale\" 
-DPACKAGE_DATA_DIR=\"/usr/share\" -g -O2  -Wl,-z,defs -o lxsession-logout 
lxsession_logout-gdm-logout-action.o lxsession_logout-main.o -lgtk-x11-2.0 
-lgdk-x11-2.0 -latk-1.0 -lpangoft2-1.0 -lgdk_pixbuf-2.0 -lm -lpangocairo-1.0 
-lgio-2.0 -lcairo -lpango-1.0 -lfreetype -lfontconfig -lgobject-2.0 
-lgmodule-2.0 -lglib-2.0-ldbus-1 -lpthread -lrt   
/usr/bin/ld: lxsession_logout-gdm-logout-action.o: in function 
gdm_init_protocol_connection:gdm-logout-action.c:197: error: undefined 
reference to 'XauFileName'
/usr/bin/ld: lxsession_logout-gdm-logout-action.o: in function 
gdm_init_protocol_connection:gdm-logout-action.c:216: error: undefined 
reference to 'XauDisposeAuth'
/usr/bin/ld: lxsession_logout-gdm-logout-action.o: in function 
gdm_init_protocol_connection:gdm-logout-action.c:206: error: undefined 
reference to 'XauReadAuth'
/usr/bin/ld: lxsession_logout-gdm-logout-action.o: in function 
gdm_init_protocol_connection:gdm-logout-action.c:223: error: undefined 
reference to 'XauDisposeAuth'
collect2: ld returned 1 exit status
make[3]: *** [lxsession-logout] Error 1


--- End Message ---
--- Begin Message ---
Source: lxsession
Source-Version: 0.4.6-1

We believe that the bug you reported is fixed in the latest version of
lxsession, which is due to be installed in the Debian FTP archive:

lxsession-dbg_0.4.6-1_amd64.deb
  to main/l/lxsession/lxsession-dbg_0.4.6-1_amd64.deb
lxsession_0.4.6-1.debian.tar.bz2
  to main/l/lxsession/lxsession_0.4.6-1.debian.tar.bz2
lxsession_0.4.6-1.dsc
  to main/l/lxsession/lxsession_0.4.6-1.dsc
lxsession_0.4.6-1_amd64.deb
  to main/l/lxsession/lxsession_0.4.6-1_amd64.deb
lxsession_0.4.6.orig.tar.gz
  to main/l/lxsession/lxsession_0.4.6.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 555...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrew Lee (李健秋)  (supplier of updated lxsession package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 28 Jul 2011 03:27:37 +0800
Source: lxsession
Binary: lxsession lxsession-dbg
Architecture: source amd64
Version: 0.4.6-1
Distribution: unstable
Urgency: low
Maintainer: Debian LXDE Packaging Team 

Changed-By: Andrew Lee (李健秋) 
Description: 
 lxsession  - default session manager for LXDE
 lxsession-dbg - default session manager for LXDE - debug package
Closes: 76
Changes: 
 lxsession (0.4.6-1) unstable; urgency=low
 .
   [ Julien Lavergne ]
   * debian/dirs: Remove.
   * debian/control: Add a debug package.
   * debian/lxsession.install: Add.
   * debian/rules: Add dh_strip for debug package.
   * debian/patches/06_lX11_liking.patch: Add -lX11 to fix FTBFS
 with gold. (Closes: #76)
 .
   [ Andrew Lee (李健秋) ]
   * Use debhelper 8
   * Sorting  build-depends.
   * Wapping build-depends.
   * Removing useless whitespaces at EOL and EOF.
   * Updating Vcs-Browser and Vcs-Git tags.
   * Sorting depends.
   * S

Bug#631491: marked as done (bzr-gtk: Failing tests)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 16:02:52 +
with message-id 
and subject line Bug#631491: fixed in bzr-gtk 0.100.0+bzr734-1
has caused the Debian Bug report #631491,
regarding bzr-gtk: Failing tests
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
631491: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631491
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bzr-gtk
Version: bzr731-1
Severity: serious
Tags: wheezy sid
Justification: FTBFS

Hi

Trying to build bzr-gtk with a similar setup as on the buildds bzr-gtk
FTBFS:

>debian/rules override_dh_auto_test
> make[1]: Entering directory 
> `/build/salvi-bzr-gtk_0.100.0+bzr731-1-amd64-fy5S60/bzr-gtk-0.100.0+bzr731'
> BZR_PLUGINS_AT=gtk@/build/salvi-bzr-gtk_0.100.0+bzr731-1-amd64-fy5S60/bzr-gtk-0.100.0+bzr731
>  xvfb-run -a /usr/bin/bzr selftest -s bp.gtk
> failed to open trace file: [Errno 2] No such file or directory: 
> '/home/salvi/.bzr.log'
> Xlib:  extension "RANDR" missing on display ":99".
> /build/salvi-bzr-gtk_0.100.0+bzr731-1-amd64-fy5S60/bzr-gtk-0.100.0+bzr731/commit.py:874:
>  DeprecationWarning: bzrlib.repofmt.groupcompress_repo.CHKInv
> entoryRepository.iter_reverse_revision_history was deprecated in version 
> 2.4.0.
>   revid_iterator = b.repository.iter_reverse_revision_history(old_revid)
> bzr selftest: /usr/bin/bzr
>/usr/lib/python2.6/dist-packages/bzrlib
>bzr-2.4b4 python-2.6.7 Linux-2.6.32-5-amd64-x86_64-with-debian-wheezy-sid
> 
> ERROR: 
> bzrlib.plugins.gtk.tests.test_revisionview.TestPendingRevisions.test_create_view_with_broken_file_info
> Text attachment: log
> 
> 5.025  creating repository in memory+51536720:///test/.bzr/.
> 5.026  creating branch  
> in memory+51536720:///test/
> 5.032  preparing to commit
> INFO  Committing to: memory+51536720:///test/
> 5.034  Selecting files for commit with filter None
> INFO  Committed revision 1.
> 5.040  Committed revid A as revno 1.
> INFO  Invalid per-file info for revision:A, value: 
> u'ld7:file_id7:root-id7:message11:test-message\n4:path0:ee'
> 5.047  opening working tree '/tmp/testbzr-YBmGGT.tmp'
> 
> Text attachment: traceback
> 
> Traceback (most recent call last):
>   File "/usr/lib/python2.6/dist-packages/testtools/runtest.py", line 169, in 
> _run_user
> return fn(*args, **kwargs)
>   File "/usr/lib/python2.6/dist-packages/testtools/testcase.py", line 540, in 
> _run_test_method
> return self._get_test_method()()
>   File 
> "/build/salvi-bzr-gtk_0.100.0+bzr731-1-amd64-fy5S60/bzr-gtk-0.100.0+bzr731/tests/test_revisionview.py",
>  line 89, in test_create_view_with_brok
> en_file_info
> log = self._get_log(True)
> AttributeError: 'TestPendingRevisions' object has no attribute '_get_log'
> 
> 
> ==
> ERROR: 
> bzrlib.plugins.gtk.tests.test_revisionview.TestPendingRevisions.test_create_view_with_broken_file_info
> --
> _StringException: Text attachment: log
> 
> 5.025  creating repository in memory+51536720:///test/.bzr/.
> 5.026  creating branch  
> in memory+51536720:///test/
> 5.032  preparing to commit
> INFO  Committing to: memory+51536720:///test/
> 5.034  Selecting files for commit with filter None
> INFO  Committed revision 1.
> 5.040  Committed revid A as revno 1.
> INFO  Invalid per-file info for revision:A, value: 
> u'ld7:file_id7:root-id7:message11:test-message\n4:path0:ee'
> 5.047  opening working tree '/tmp/testbzr-YBmGGT.tmp'
> 
> Text attachment: traceback
> 
> Traceback (most recent call last):
>   File "/usr/lib/python2.6/dist-packages/testtools/runtest.py", line 169, in 
> _run_user
> return fn(*args, **kwargs)
>   File "/usr/lib/python2.6/dist-packages/testtools/testcase.py", line 540, in 
> _run_test_method
> return self._get_test_method()()
>   File 
> "/build/salvi-bzr-gtk_0.100.0+bzr731-1-amd64-fy5S60/bzr-gtk-0.100.0+bzr731/tests/test_revisionview.py",
>  line 89, in test_create_view_with_broken_file_info
> log = self._get_log(True)
> AttributeError: 'TestPendingRevisions' object has no attribute '_get_log'
> 
> 
> --
> Ran 77 tests in 4.838s
> 
> FAILED (errors=1)
> Missing feature '_UnicodeFilenameFeature' skipped 2 tests.
> bzrlib.plugins.gtk.tests.test_annotate_config.TestConfig.test_create_initial_config
>  is leaking threads among 4 leaking tests.
> 4 non-main th

Bug#634194: marked as done (libtiff4-dev: Depends on libjpeg-dev even though library is linked against libjpeg62)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 17:17:05 +0200
with message-id <20110728171705.5a5e8aa593ca209baf032...@debian.org>
and subject line closing
has caused the Debian Bug report #634194,
regarding libtiff4-dev: Depends on libjpeg-dev even though library is linked 
against libjpeg62
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
634194: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634194
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libtiff4-dev
Version: 3.9.5-1
Severity: normal
X-Debbugs-CC: debian-rele...@lists.debian.org
X-Debbugs-CC: Bill Alombert 

As the subject says, libtiff4 currently depends on libjpeg62, while 
libtiff4-dev 
depends on libjpeg-dev which is only provided by libjpeg8-dev.  So there's a 
version mismatch there.

Perhaps all that's needed is a binary-only NMU of the tiff source package -- it 
looks like it builds fine against libjpeg8 with the current Build-Depends.

Or alternatively, could the depends on libjpeg-dev be dropped entirely?  The 
only (good) reason for including it would be if TIFF headers directly include 
JPEG headers, or for some reason any libtiff-using program would also 
automatically need to link directly against libjpeg.  And as far as I can tell 
with a brief grep through the headers, neither is the case.
-- 
Daniel Schepler


--- End Message ---
--- Begin Message ---
notfound 634194 3.9.5-1
quit

> > Would the best solution here be to binNMU libtiff to close #634194 and
> > then reassign #634550 for an imagemagick binNMU?
> > 
> No.  It seems like the best solution is to close those spurious bugs.
> 
> Cheers,
> Julien

Closing.

-- 


Neil Williams
=
http://www.linux.codehelp.co.uk/



pgpsmcvcTQ7Wn.pgp
Description: PGP signature
--- End Message ---


Processed: closing

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 634194 3.9.5-1
Bug #634194 [libtiff4-dev] libtiff4-dev: Depends on libjpeg-dev even though 
library is linked against libjpeg62
Bug No longer marked as found in versions tiff/3.9.5-1.
> quit
Stopping processing here.

Please contact me if you need assistance.
-- 
634194: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634194
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#634550: marked as done (imagemagick: FTBFS: libtool: link: `/usr/lib/libfreetype.la' is not a valid libtool archive)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 17:15:46 +0200
with message-id <20110728171546.45b368e8e808773174c22...@debian.org>
and subject line closing
has caused the Debian Bug report #634550,
regarding imagemagick: FTBFS: libtool: link: `/usr/lib/libfreetype.la' is not a 
valid libtool archive
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
634550: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634550
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: imagemagick
Version: 8:6.6.9.7-5
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110718 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
> make[2]: Entering directory `/build/imagemagick-pq7try/imagemagick-6.6.9.7'
>   CC coders/coders_art_la-art.lo
>   CC coders/coders_avs_la-avs.lo
>   CC coders/coders_bgr_la-bgr.lo
>   CC coders/coders_bmp_la-bmp.lo
>   CC coders/coders_braille_la-braille.lo
>   CC coders/coders_cals_la-cals.lo
>   CC coders/coders_caption_la-caption.lo
>   CC coders/coders_cin_la-cin.lo
>   CC coders/coders_cip_la-cip.lo
>   CC coders/coders_clip_la-clip.lo
>   CC coders/coders_cmyk_la-cmyk.lo
>   CC coders/coders_cut_la-cut.lo
>   CC coders/coders_dcm_la-dcm.lo
>   CC coders/coders_dds_la-dds.lo
>   CC coders/coders_debug_la-debug.lo
>   CC coders/coders_dib_la-dib.lo
>   CC coders/coders_dng_la-dng.lo
>   CC coders/coders_dot_la-dot.lo
>   CC coders/coders_dpx_la-dpx.lo
>   CC coders/coders_fax_la-fax.lo
>   CC coders/coders_fits_la-fits.lo
>   CC coders/coders_gif_la-gif.lo
>   CC coders/coders_gradient_la-gradient.lo
>   CC coders/coders_gray_la-gray.lo
>   CC coders/coders_hald_la-hald.lo
>   CC coders/coders_hdr_la-hdr.lo
>   CC coders/coders_histogram_la-histogram.lo
>   CC coders/coders_hrz_la-hrz.lo
>   CC coders/coders_html_la-html.lo
>   CC coders/coders_icon_la-icon.lo
>   CC coders/coders_info_la-info.lo
>   CC coders/coders_inline_la-inline.lo
>   CC coders/coders_ipl_la-ipl.lo
>   CC coders/coders_label_la-label.lo
>   CC coders/coders_mac_la-mac.lo
>   CC coders/coders_magick_la-magick.lo
>   CC coders/coders_map_la-map.lo
>   CC coders/coders_mat_la-mat.lo
>   CC coders/coders_matte_la-matte.lo
>   CC coders/coders_meta_la-meta.lo
>   CC coders/coders_miff_la-miff.lo
>   CC coders/coders_mono_la-mono.lo
>   CC coders/coders_mpc_la-mpc.lo
>   CC coders/coders_mpeg_la-mpeg.lo
>   CC coders/coders_mpr_la-mpr.lo
>   CC coders/coders_msl_la-msl.lo
>   CC coders/coders_mtv_la-mtv.lo
>   CC coders/coders_mvg_la-mvg.lo
>   CC coders/coders_null_la-null.lo
>   CC coders/coders_otb_la-otb.lo
>   CC coders/coders_palm_la-palm.lo
>   CC coders/coders_pattern_la-pattern.lo
>   CC coders/coders_pcd_la-pcd.lo
>   CC coders/coders_pcl_la-pcl.lo
>   CC coders/coders_pcx_la-pcx.lo
>   CC coders/coders_pdb_la-pdb.lo
>   CC coders/coders_pdf_la-pdf.lo
>   CC coders/coders_pes_la-pes.lo
>   CC coders/coders_pict_la-pict.lo
>   CC coders/coders_pix_la-pix.lo
>   CC coders/coders_plasma_la-plasma.lo
>   CC coders/coders_pnm_la-pnm.lo
>   CC coders/coders_preview_la-preview.lo
>   CC coders/coders_ps_la-ps.lo
>   CC coders/coders_ps2_la-ps2.lo
>   CC coders/coders_ps3_la-ps3.lo
>   CC coders/coders_psd_la-psd.lo
>   CC coders/coders_pwp_la-pwp.lo
>   CC coders/coders_raw_la-raw.lo
>   CC coders/coders_rgb_la-rgb.lo
>   CC coders/coders_rla_la-rla.lo
>   CC coders/coders_rle_la-rle.lo
>   CC coders/coders_scr_la-scr.lo
>   CC coders/coders_sct_la-sct.lo
>   CC coders/coders_sfw_la-sfw.lo
>   CC coders/coders_sgi_la-sgi.lo
>   CC coders/coders_stegano_la-stegano.lo
>   CC coders/coders_sun_la-sun.lo
>   CC coders/coders_svg_la-svg.lo
>   CC coders/coders_tga_la-tga.lo
>   CC coders/coders_thumbnail_la-thumbnail.lo
>   CC coders/coders_tile_la-tile.lo
>   CC coders/coders_tim_la-tim.lo
>   CC coders/coders_ttf_la-ttf.lo
>   CC coders/coders_txt_la-txt.lo
>   CC coders/coders_uil_la-uil.lo
>   CC coders/coders_url_la-url.lo
>   CC coders/coders_uyvy_la-uyvy.lo
>   CC coders/coders_vicar_la-vicar.lo
>   CC coders/coders_vid_la-vid.lo
>   CC coders/coders_viff_la-viff.lo
>   CC coders/coders_wbmp_la-wbmp.lo
>   CC coders/coders_wpg_l

Bug#629725: marked as done (twidge: FTBFS: unsatisfiable build-dependencies: libghc6-unix-dev, libghc6-filepath-dev, libghc6-utf8-string-dev)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 15:12:37 +
with message-id 
and subject line Bug#629725: fixed in twidge 1.0.8.1+nmu1
has caused the Debian Bug report #629725,
regarding twidge: FTBFS: unsatisfiable build-dependencies: libghc6-unix-dev, 
libghc6-filepath-dev, libghc6-utf8-string-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
629725: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: twidge
Version: 1.0.8.1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110607 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
> ┌──┐
> │ Install twidge build dependencies (apt-based resolver)  
>  │
> └──┘
> 
> Installing build dependencies
> Reading package lists...
> Building dependency tree...
> Reading state information...
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>  sbuild-build-depends-twidge-dummy : Depends: libghc6-unix-dev but it is not 
> installable
>  Depends: libghc6-filepath-dev but it is 
> not installable
>  Depends: libghc6-utf8-string-dev but it 
> is not installable
> E: Broken packages

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2011/06/07/twidge_1.0.8.1_lsid64.buildlog

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot.  Internet was not
accessible from the build systems.

-- 
| Lucas Nussbaum
| lu...@lucas-nussbaum.net   http://www.lucas-nussbaum.net/ |
| jabber: lu...@nussbaum.fr GPG: 1024D/023B3F4F |


--- End Message ---
--- Begin Message ---
Source: twidge
Source-Version: 1.0.8.1+nmu1

We believe that the bug you reported is fixed in the latest version of
twidge, which is due to be installed in the Debian FTP archive:

twidge_1.0.8.1+nmu1.dsc
  to main/t/twidge/twidge_1.0.8.1+nmu1.dsc
twidge_1.0.8.1+nmu1.tar.gz
  to main/t/twidge/twidge_1.0.8.1+nmu1.tar.gz
twidge_1.0.8.1+nmu1_amd64.deb
  to main/t/twidge/twidge_1.0.8.1+nmu1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 629...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Iain Lane  (supplier of updated twidge package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 28 Jul 2011 13:15:31 +0100
Source: twidge
Binary: twidge
Architecture: source amd64
Version: 1.0.8.1+nmu1
Distribution: unstable
Urgency: low
Maintainer: John Goerzen 
Changed-By: Iain Lane 
Description: 
 twidge - Unix Command-Line Twitter and Identica Client
Closes: 629725
Changes: 
 twidge (1.0.8.1+nmu1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Fix build deps to refer to ghc instead of ghc6 (Closes: #629725)
   * Work on newer HaXml in Debian
Checksums-Sha1: 
 5145fd94a975ae2c736723e3f708207540c0d853 1914 twidge_1.0.8.1+nmu1.dsc
 7c350ffefceea902440c82a2a05d4f43bfcc5a53 56092 twidge_1.0.8.1+nmu1.tar.gz
 23109d44e7333aac99255cda38ea6b670126659d 1285250 twidge_1.0.8.1+nmu1_amd64.deb
Checksums-Sha256: 
 347e823741ea721b514e823d8d17b83f653a639161896570e9c7efbb7512cf82 1914 
twidge_1.0.8.1+nmu1.dsc
 00b9fcc9bb2ef7d6a556555b59aa3df9a5ab913b9d4e137599989a1dd7e1a49f 56092 
twidge_1.0.8.1+nmu1.tar.gz
 9de672d2f0fb73862d19372f62bf9c3705165534f59ce6f21480a42d66798263 1285250 
twidge_1.0.8.1+nmu1_amd64.deb
Files: 
 8e70a48d0b973d4c155aa0c90bcaf749 1914 utils optional twidge_1.0.8.1+nmu1.dsc
 d1636492df9dab

Bug#629852: marked as done (Oracle Java SE Critical Patch Update Advisory - June 2011)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 15:09:01 +
with message-id 
and subject line Bug#629852: fixed in openjdk-6 6b18-1.8.9-0.1
has caused the Debian Bug report #629852,
regarding Oracle Java SE Critical Patch Update Advisory - June 2011
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
629852: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629852
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openjdk-6-jre, sun-java6-jre
Severity: serious
Tags: security

A new round of java issues:
CVE-2011-0862 CVE-2011-0873 CVE-2011-0815 CVE-2011-0817 CVE-2011-0863 
CVE-2011-0864 CVE-2011-0802
CVE-2011-0814 CVE-2011-0871 CVE-2011-0786 CVE-2011-0788 CVE-2011-0866 
CVE-2011-0868 CVE-2011-0872
CVE-2011-0867 CVE-2011-0869 CVE-2011-0865

Some of the issues seem to be windows specific.

http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0xA0A0
For security reasons, all text in this mail is double-rot13 encrypted.


pgp3rlrKVTu7K.pgp
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: openjdk-6
Source-Version: 6b18-1.8.9-0.1

We believe that the bug you reported is fixed in the latest version of
openjdk-6, which is due to be installed in the Debian FTP archive:

icedtea-6-jre-cacao_6b18-1.8.9-0.1_amd64.deb
  to main/o/openjdk-6/icedtea-6-jre-cacao_6b18-1.8.9-0.1_amd64.deb
openjdk-6-dbg_6b18-1.8.9-0.1_amd64.deb
  to main/o/openjdk-6/openjdk-6-dbg_6b18-1.8.9-0.1_amd64.deb
openjdk-6-demo_6b18-1.8.9-0.1_amd64.deb
  to main/o/openjdk-6/openjdk-6-demo_6b18-1.8.9-0.1_amd64.deb
openjdk-6-doc_6b18-1.8.9-0.1_all.deb
  to main/o/openjdk-6/openjdk-6-doc_6b18-1.8.9-0.1_all.deb
openjdk-6-jdk_6b18-1.8.9-0.1_amd64.deb
  to main/o/openjdk-6/openjdk-6-jdk_6b18-1.8.9-0.1_amd64.deb
openjdk-6-jre-headless_6b18-1.8.9-0.1_amd64.deb
  to main/o/openjdk-6/openjdk-6-jre-headless_6b18-1.8.9-0.1_amd64.deb
openjdk-6-jre-lib_6b18-1.8.9-0.1_all.deb
  to main/o/openjdk-6/openjdk-6-jre-lib_6b18-1.8.9-0.1_all.deb
openjdk-6-jre_6b18-1.8.9-0.1_amd64.deb
  to main/o/openjdk-6/openjdk-6-jre_6b18-1.8.9-0.1_amd64.deb
openjdk-6-source_6b18-1.8.9-0.1_all.deb
  to main/o/openjdk-6/openjdk-6-source_6b18-1.8.9-0.1_all.deb
openjdk-6_6b18-1.8.9-0.1.diff.gz
  to main/o/openjdk-6/openjdk-6_6b18-1.8.9-0.1.diff.gz
openjdk-6_6b18-1.8.9-0.1.dsc
  to main/o/openjdk-6/openjdk-6_6b18-1.8.9-0.1.dsc
openjdk-6_6b18-1.8.9.orig.tar.gz
  to main/o/openjdk-6/openjdk-6_6b18-1.8.9.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 629...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Florian Weimer  (supplier of updated openjdk-6 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 28 Jul 2011 11:37:13 +0200
Source: openjdk-6
Binary: openjdk-6-jdk openjdk-6-jre-headless openjdk-6-jre openjdk-6-jre-lib 
openjdk-6-demo openjdk-6-source openjdk-6-doc openjdk-6-dbg icedtea-6-jre-cacao
Architecture: source amd64 all
Version: 6b18-1.8.9-0.1
Distribution: unstable
Urgency: high
Maintainer: OpenJDK Team 
Changed-By: Florian Weimer 
Description: 
 icedtea-6-jre-cacao - Alternative JVM for OpenJDK, using Cacao
 openjdk-6-dbg - Java runtime based on OpenJDK (debugging symbols)
 openjdk-6-demo - Java runtime based on OpenJDK (demos and examples)
 openjdk-6-doc - OpenJDK Development Kit (JDK) documentation
 openjdk-6-jdk - OpenJDK Development Kit (JDK)
 openjdk-6-jre - OpenJDK Java runtime, using ${vm:Name}
 openjdk-6-jre-headless - OpenJDK Java runtime, using ${vm:Name} (headless)
 openjdk-6-jre-lib - OpenJDK Java runtime (architecture independent libraries)
 openjdk-6-source - OpenJDK Development Kit (JDK) source files
Closes: 629852
Changes: 
 openjdk-6 (6b18-1.8.9-0.1) unstable; urgency=high
 .
   * Non-maintainer upload by the security team
   * New upstream version.  Closes: #629852
Checksums-Sha1: 
 ac7e734112a2eb1f0dc06d044005720561cf5f8a 2725 openjdk-6_6b18-1.8.9-0.1.dsc
 0f9f2cc864beb71b61982ca0c40b68f40d4f25f8 71450014 
openjdk-6_6b18-1.8.9.orig.tar.gz
 43990303481c3352779afdb8ae6ce1dfbfcc 134778 
openjdk-6_6b18-1.8.9-0.1.diff.gz
 e743e9a4660bbd4b8589bf832c4543c8973ec926 1072051

Bug#634148: marked as done (foolscap: FTBFS: test_tub.TestCertFile.test_generate fails)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 15:02:29 +
with message-id 
and subject line Bug#634148: fixed in foolscap 0.6.1-5
has caused the Debian Bug report #634148,
regarding foolscap: FTBFS: test_tub.TestCertFile.test_generate fails
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
634148: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634148
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: foolscap
Version: 0.6.1-4
Severity: serious
Justification: fails to build from source

foolscap FTBFS in unstable:
| PYTHONPATH=/build/foolscap-OjKSbN/foolscap-0.6.1 dh_auto_test 
--buildsystem=makefile
| make[2]: Entering directory `/build/foolscap-OjKSbN/foolscap-0.6.1'
| trial foolscap
[snip]
|
| 
===
| [SKIPPED]
| new-style classes still broken
|
| foolscap.test.test_banana.ThereAndBackAgain.test_boundMethod_newstyle
| foolscap.test.test_banana.ThereAndBackAgain.test_classMethod_newstyle
| foolscap.test.test_banana.ThereAndBackAgain.test_class_newstyle
| foolscap.test.test_banana.ThereAndBackAgain.test_instance_newstyle
| 
===
| [FAIL]
| Traceback (most recent call last):
|   File "/build/foolscap-OjKSbN/foolscap-0.6.1/foolscap/test/test_tub.py", 
line 54, in test_generate
| self.failUnless("BEGIN RSA PRIVATE KEY" in certdata)
| twisted.trial.unittest.FailTest: None
|
| foolscap.test.test_tub.TestCertFile.test_generate
| 
---
| Ran 467 tests in 97.648s
|
| FAILED (skips=4, failures=1, successes=462)

--
Jakub Wilk


--- End Message ---
--- Begin Message ---
Source: foolscap
Source-Version: 0.6.1-5

We believe that the bug you reported is fixed in the latest version of
foolscap, which is due to be installed in the Debian FTP archive:

foolscap_0.6.1-5.debian.tar.gz
  to main/f/foolscap/foolscap_0.6.1-5.debian.tar.gz
foolscap_0.6.1-5.dsc
  to main/f/foolscap/foolscap_0.6.1-5.dsc
python-foolscap_0.6.1-5_all.deb
  to main/f/foolscap/python-foolscap_0.6.1-5_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 634...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julian Taylor  (supplier of updated foolscap 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 25 Jul 2011 13:10:46 +0200
Source: foolscap
Binary: python-foolscap
Architecture: source all
Version: 0.6.1-5
Distribution: unstable
Urgency: low
Maintainer: Debian Python Modules Team 

Changed-By: Julian Taylor 
Description: 
 python-foolscap - object-capability-based RPC system for Twisted Python
Closes: 634148
Changes: 
 foolscap (0.6.1-5) unstable; urgency=low
 .
   * fix dep-5 format error in copyright
   * patch setup.py to generate minimal twisted dependencies in the egg
 - removes need for pydist-override and depends in debian/control
   * patch testsuite for openssl 1.0.0 certificate pem format (Closes: #634148)
Checksums-Sha1: 
 4560cad9b27f0054ff5b4dcad404b32c204ca780 2081 foolscap_0.6.1-5.dsc
 b1100119f9f783c75d6607a62629e3e01264cbd0 6152 foolscap_0.6.1-5.debian.tar.gz
 34eae5ef27094fadfb6cae7522d174b57ebb4b65 435920 python-foolscap_0.6.1-5_all.deb
Checksums-Sha256: 
 b72e5567c8a6462d0c854fd068ee53ef8658ac70cad9f69c9d9480755b812e08 2081 
foolscap_0.6.1-5.dsc
 3a6f186a2aec48c8ad128cbfb2acd94e96d5f9b81752d41ee9bb0b1a3a422754 6152 
foolscap_0.6.1-5.debian.tar.gz
 95baecc3c6dc78457d98d72a80406e10cfae1e9cafe5e842fdfb72f1bfd76d94 435920 
python-foolscap_0.6.1-5_all.deb
Files: 
 82bf18172e6e977755e57df0a4adad2d 2081 python optional foolscap_0.6.1-5.dsc
 4125981caa6816ca532a02706e4ea62c 6152 python optional 
foolscap_0.6.1-5.debian.tar.gz
 fd881b9f817ec8ab2b52d721f4dae3b7 435920 python optional 
python-foolscap_0.6.1-5_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBCgAGBQJOMWkBAAoJEK728aKnRXZFg3cP/iKu+52bsALOEivXS83MaR2J
YYgnrJuHVnH2h/BPEoZr4u8mUjOVABUHsQdLI1XacdZqbppPc5JtDXL9nBiahLd3
uQP+Ed1pX5lgTXdGomLi7RuQycdBpqla0CeXjQCyTwnFMhTEek9uOxU5oULn5RRK
ifUn9LrAmhhXLIJ0LfwKwp0PPVxXoBtk1cgK7lbd+sVMdzag3OiuDzukkVdcBpcd
5d2qax2UuQhimcQ7Kou

Bug#631054: mongodb: FTBFS against iceweasel 4.0 or 5.0

2011-07-28 Thread Marcos Marado
Hi there,

AFAICS, there's a patch to fix this at 
https://jira.mongodb.org/browse/SERVER-2683 

Hoping this helps,
-- 
Marcos Marado



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#631061: eclipse: Fails to FTBFS against iceweasel 4.0 [...]

2011-07-28 Thread Marcos Marado
Hi there,

According to https://bugs.eclipse.org/bugs/show_bug.cgi?id=343454 this is 
"fixed" in eclipse 3.7 (where the fix is to depend on libwebkit 1.4 instead of 
using xulrunner). 

Maybe this should be merged with #631382 ?

Best regards,
-- 
Marcos Marado



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#626112: openssh-server: ssh doesn't log some failed authentications to auth.log anymore

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 626112 important
Bug #626112 [openssh-server] openssh-server: ssh doesn't log some failed 
authentications to auth.log anymore
Severity set to 'important' from 'grave'

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
626112: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626112
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#626112: openssh-server: ssh doesn't log some failed authentications to auth.log anymore

2011-07-28 Thread Colin Watson
severity 626112 important
thanks

On Wed, Jul 27, 2011 at 10:38:26PM +0200, Christoph Anton Mitterer wrote:
> On Sun, 2011-07-24 at 11:02 +0100, Colin Watson wrote:
> > If you use 'LogLevel VERBOSE', does that help?
> > 
> > Can you provide some examples of log messages that fail2ban is noticing
> > and banning?
> The problem isn't fail2ban,... it's that sshd doesn't log these attempts
> at all...

You misunderstood me; I was asking for examples of the messages that
*were* logged, since you said that some addresses did get successfully
banned.  But never mind now.

> But your idea (don't know why I didn't come up with this myself) with
> LogLevel helped!
> 
> Now (with VERBOSE) messages like the following get logged to auth.log:
> Jul 27 22:33:29 hilbert sshd[4542]: Set /proc/self/oom_score_adj to 0
> Jul 27 22:33:29 hilbert sshd[4542]: Connection from 129.187.131.203 port
> 33023
> Jul 27 22:33:30 hilbert sshd[4542]: Failed publickey for root from
> 129.187.131.203 port 33023 ssh2
> Jul 27 22:33:30 hilbert sshd[4544]: Set /proc/self/oom_score_adj to 0
> Jul 27 22:33:30 hilbert sshd[4544]: Connection from 129.187.131.203 port
> 33024
> Jul 27 22:33:31 hilbert sshd[4544]: Failed publickey for root from
> 129.187.131.203 port 33024 ssh2
> 
> fail2ban also detects them now (I guess it goes for the "Failed
> pub..")...
> 
> So the problem seems to be, that those messages are no longer logged in
> the default LogLevel.

The rules are that authentication results are logged at the default
level if any of the following is true:

  * the authentication was successful
  * the authentication attempt was for an invalid user
  * the number of failures on this connection >= MaxAuthTries/2
  * the authentication method was "password"

As far as I can tell, nothing relevant has changed in OpenSSH at all
recently.  Before MaxAuthTries was introduced, the required number of
failures was simply hardcoded to the same value.  Prior to that, the
rules have remained essentially unchanged since November 1999:

revno: 142
committer: damien
timestamp: Wed 1999-11-24 13:26:21 +
message:
   - Merged very large OpenBSD source code reformat
   - OpenBSD CVS updates
 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
   [ssh.h sshd.8 sshd.c]
   syslog changes:
   * Unified Logmessage for all auth-types, for success and for failed
   * Standard connections get only ONE line in the LOG when level==LOG:
 Auth-attempts are logged only, if authentication is:
a) successfull or
b) with passwd or
c) we had more than AUTH_FAIL_LOG failues
   * many log() became verbose()
   * old behaviour with level=VERBOSE

Given how long this behaviour has been in place, and that there's a
straightforward workaround by changing LogLevel, I don't think it's
reasonable to regard this bug as release-critical, so I'm downgrading
it.  You may have only started to notice this recently due to external
factors; for example, perhaps your attackers have started to use
authentication methods other than password?

Regards,

-- 
Colin Watson   [cjwat...@debian.org]



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635668: retraction and explanation

2011-07-28 Thread Martin J. Evans

Jonathan Yu reported this issue on my behalf (so it is no reflection on him) 
after I was seeking someone to try and get unixODBC's odbc_config into Debian 
for the reason outlined above.

I am not a debian user myself but I was sent header files reportedly from 
Ubuntu boxes which did not contain a unixodbc_conf.h and needed SIZEOF_LONG set 
to 8 else SQLLEN/SQLULEN was not 64 bit. These headers did not contain a define 
for BUILD_REAL_64_BIT_MODE either.

With the help of more debian savvy people I located the lenny (oldstable) and 
squeeze (stable) headers and these are in fact correct because someone has 
added BUILD_REAL_64_BIT_MODE.

As a result this does not seem to be a problem in debian as distributed in 
stable releases.

However, please still consider adding odbc_config to unixODBC as it has other 
uses beyond locating --cflags.

Martin



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#631031: couchdb: FTBFS against iceweasel 4.0 or 5.0

2011-07-28 Thread Marcos Marado
That's fixed upstream, fix is intended to be on CouchDB 1.2. 

In the meantime, the patches to fix it are available at 
https://issues.apache.org/jira/browse/COUCHDB-1078 .

Best regards,
-- 
Marcos Marado



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635719: xvidcore: FTBFS (kfreebsd-amd64): relocation R_X86_64_PC32 against symbol `xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with -fPIC

2011-07-28 Thread Fabian Greffrath

Am 28.07.2011 15:21, schrieb Fabian Greffrath:

So most probably either the build system or yasm itself fail to build
PIC code on kfreebsd-amd64.


Indeed, it is also explicitely disabled in FreeBSD:




--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635276: marked as done (CVE-2011-2305 / CVE-2011-2300)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:30:18 +0200
with message-id <4e31565a.5040...@fobos.de>
and subject line Re: Bug#635276: [Pkg-virtualbox-devel] Bug#635276: 
CVE-2011-2305  / CVE-2011-2300
has caused the Debian Bug report #635276,
regarding CVE-2011-2305  / CVE-2011-2300
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635276: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635276
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: virtualbox-ose
Version: 4.0.10-dfsg-1
Severity: grave
Tags: security

Does this affect the versions in Debian?

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2305 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2300

Cheers,
Moritz


--- End Message ---
--- Begin Message ---
I'm closing this bug as Michael has updated the version in backports
to 4.0.10 and we can't fix virtualbox-guest-additions in stable.

Moritz, can you update the security tracker?
The version information in the original CVEs are wrong, see
http://vbox.innotek.de/pipermail/vbox-dev/2011-July/004383.html

CVE-2011-2300 affects the virtualbox-guest-additions (not virtualbox-ose)
package in squeeze.
CVE-2011-2305 doesn't affect any version in Debian.

Felix

--- End Message ---


Bug#635734: marked as done (ioquake3: CVE-2011-2764 arbitrary code execution by malicious gamecode)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:29:19 +0100
with message-id <20110728132919.ge12...@reptile.pseudorandom.co.uk>
and subject line Re: Bug#635734: Acknowledgement (ioquake3: CVE-2011-2764 
arbitrary code execution by malicious gamecode)
has caused the Debian Bug report #635734,
regarding ioquake3: CVE-2011-2764 arbitrary code execution by malicious gamecode
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635734: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635734
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ioquake3
Version: 1.36+svn1946-1
Severity: grave
Tags: security patch
Justification: user security hole

ioquake3 1.36+svn1946-4 fixes a security vulnerability.

Mitigation: do not allow auto-downloading, and do not install untrusted mods.

>From the advisory:
> Malicious gamecode can Execute arbitrary code outside of
> Q3 Virtual Machine context
> 
> 
> This bug has been discovered by /dev/humancontroller.
> 
>  * details
> 
> The Quake3 engine uses game-specific code that is provided in a platform
> independent bytecode format. This code has restricted access to
> functionality provided by the engine. It should not be allowed access to
> data outside the VM context.
> Over the course of gameplay, the quake3 engine may dynamically load DLL
> files in certain configurations. For instance, if vm_ui is set to "0" quake3
> tries to open a DLL file to load the game logic behind the user interface.
> 
> Part of the functionality offered to VM logic is the possibility to write to
> files within the quake3 directory. By writing a malicious DLL file, a
> program residing in the VM could trigger the execution of code outside the VM
> context.
> To prevent this from happening, ioquake3 introduced a file extension check
> in r1499 which denied writing files with certain names. However, this check
> was broken and corrected in r2098 only.
> 
> This security issue has been around for a long time even in the original
> quake3 engine and is not limited to ioquake3.
> It affects a wide range of commercial games as well. It is only exploitable
> if a user installs 3rd party addons from untrusted sources.
> Quake3 was never really designed to be secure against malicious 3rd party
> content, and probably isn't even in latest revisions of ioquake3. So
> downloading of untrusted content is still discouraged.
> 
>  * CVE
> 
> CVE-2011-2764 has been assigned for this issue.
> 
>  * severity
> 
> medium
> 
>  * affected OS
> 
> All OS with dynamic linker
> 
>  * games affected
> 
> All games using the quake3 engine
> 
>  * workaround
> 
> Don't download and install untrusted addons. Set cl_allowdownload to 0
> 
>  * patches
> 
> Several distributors have already been contacted and have prepared patches
> for their distributions.
> A sourcecode patch can be got here:
> 
>   http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff


--- End Message ---
--- Begin Message ---
Version: 1.36+svn1946-4

This was fixed in 1.36+svn1946-4, but I didn't have a bug number when I
prepared that upload before the embargo date.

--- End Message ---


Bug#635733: marked as done (openarena: CVE-2011-2764 arbitrary code execution by malicious gamecode)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:21:30 +0100
with message-id <20110728132130.gc12...@reptile.pseudorandom.co.uk>
and subject line Re: Bug#635733: openarena: CVE-2011-2764 arbitrary code 
execution by malicious gamecode
has caused the Debian Bug report #635733,
regarding openarena: CVE-2011-2764 arbitrary code execution by malicious 
gamecode
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openarena
Version: 0.7.7+dfsg1-1
Severity: grave
Tags: security patch
Justification: user security hole

ioquake3 1.36+svn1946-4 fixes a security vulnerability. In the stable and
oldstable distributions, the same code is present in the openarena package.

Mitigation: do not allow auto-downloading, and do not install untrusted mods.

>From the advisory:
> Malicious gamecode can Execute arbitrary code outside of
> Q3 Virtual Machine context
> 
> 
> This bug has been discovered by /dev/humancontroller.
> 
>  * details
> 
> The Quake3 engine uses game-specific code that is provided in a platform
> independent bytecode format. This code has restricted access to
> functionality provided by the engine. It should not be allowed access to
> data outside the VM context.
> Over the course of gameplay, the quake3 engine may dynamically load DLL
> files in certain configurations. For instance, if vm_ui is set to "0" quake3
> tries to open a DLL file to load the game logic behind the user interface.
> 
> Part of the functionality offered to VM logic is the possibility to write to
> files within the quake3 directory. By writing a malicious DLL file, a
> program residing in the VM could trigger the execution of code outside the VM
> context.
> To prevent this from happening, ioquake3 introduced a file extension check
> in r1499 which denied writing files with certain names. However, this check
> was broken and corrected in r2098 only.
> 
> This security issue has been around for a long time even in the original
> quake3 engine and is not limited to ioquake3.
> It affects a wide range of commercial games as well. It is only exploitable
> if a user installs 3rd party addons from untrusted sources.
> Quake3 was never really designed to be secure against malicious 3rd party
> content, and probably isn't even in latest revisions of ioquake3. So
> downloading of untrusted content is still discouraged.
> 
>  * CVE
> 
> CVE-2011-2764 has been assigned for this issue.
> 
>  * severity
> 
> medium
> 
>  * affected OS
> 
> All OS with dynamic linker
> 
>  * games affected
> 
> All games using the quake3 engine
> 
>  * workaround
> 
> Don't download and install untrusted addons. Set cl_allowdownload to 0
> 
>  * patches
> 
> Several distributors have already been contacted and have prepared patches
> for their distributions.
> A sourcecode patch can be got here:
> 
>   http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff


--- End Message ---
--- Begin Message ---
Version: 0.8.5-6

This bug does not directly affect OA since 0.8.5-6, which use a different
copy of the ioquake3 engine (in the ioquake3 package). ioquake3 itself
has the same bug, but that's tracked separately.

(OA still needs a stable update, though.)

--- End Message ---


Bug#635719: xvidcore: FTBFS (kfreebsd-amd64): relocation R_X86_64_PC32 against symbol `xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with -fPIC

2011-07-28 Thread Fabian Greffrath

Am 28.07.2011 14:04, schrieb Christoph Egger:

Maybe some architecture-detection broke when adding hurd?


I don't think so. I have added kfreebsd-amd64 to the list of archs to 
build-depend on yasm, so asm code is compiled für kfreebsd-amd64 now 
but hasn't before.


So most probably either the build system or yasm itself fail to build 
PIC code on kfreebsd-amd64.


 - Fabian



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635731: marked as done (ioquake3: CVE-2011-1412 remote shell injection on clients connecting to a malicious server)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 14:18:13 +0100
with message-id <20110728131813.gb12...@reptile.pseudorandom.co.uk>
and subject line Re: Bug#635731: Acknowledgement (ioquake3: CVE-2011-1412 
remote shell injection on clients connecting to a malicious server)
has caused the Debian Bug report #635731,
regarding ioquake3: CVE-2011-1412 remote shell injection on clients connecting 
to a malicious server
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635731: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635731
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ioquake3
Version: 1.36+svn1946-1
Severity: grave
Tags: patch security pending
Justification: user security hole

ioquake3 1.36+svn1946-4 fixes a serious vulnerability. openarena in Debian
stable is not vulnerable to this.

>From the advisory:

> This bug has been discovered by /dev/humancontroller. Parts of the
> description here are also by him.
> 
>  * details
> 
> If an ioQuake3 client for UNIX-like systems connects to a malicious id Tech
> 3 (Point Release 1.32 compatible) server, the server can force execution of
> arbitrary shell commands on the client's system.
> 
>  * CVE
> 
> CVE-2011-1412 has been assigned for this issue.
> 
>  * severity
> 
> high
> 
>  * affected OS
> 
> All UNIXoid systems, except MacOSX:
>  - Linux
>  - FreeBSD
>  - NetBSD
>  - [...]
> 
> Not affected:
>  - Windows
>  - MacOSX
> 
>  * games affected
> 
>  - IoQuake3 after revision 1773 and before 2097
>  - World of Padman 1.5.1
>  - OpenArena packaged by some Linux distributors
> 
> Other game engines based on the ioQuake3 codebase, that have merged ioQuake3
> revision 1773, but not 2097, are also vulnerable.
> 
>  * workaround
> 
> No workaround.
> 
>  * proof of concept
> 
> Launch an ioQuake3 game server. Set the fs_game cvar to "`echo
> TROLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLO
> > trollme.txt`". Connect to the server with a recent ioQuake3 client for
> UNIX-like systems. The client should (after failing to create a directory
> with an overly long name) execute a shell command to write a file.
> 
>  * patches
> 
> Several distributors have already been contacted and have prepared patches
> for their distributions.
> A sourcecode patch can be got here:
> 
>   http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff


--- End Message ---
--- Begin Message ---
Version: 1.36+svn1946-4

This was fixed in 1.36+svn1946-4, but I didn't have a bug number when I
prepared that upload before the embargo date.

--- End Message ---


Processed: twidge: diff for NMU version 1.0.8.1+nmu1

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 629725 + patch
Bug #629725 [src:twidge] twidge: FTBFS: unsatisfiable build-dependencies: 
libghc6-unix-dev, libghc6-filepath-dev, libghc6-utf8-string-dev
Added tag(s) patch.
> tags 629725 + pending
Bug #629725 [src:twidge] twidge: FTBFS: unsatisfiable build-dependencies: 
libghc6-unix-dev, libghc6-filepath-dev, libghc6-utf8-string-dev
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
629725: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#629725: twidge: diff for NMU version 1.0.8.1+nmu1

2011-07-28 Thread Iain Lane
tags 629725 + patch
tags 629725 + pending
thanks

Hi there,

I've prepared an NMU for twidge (versioned as 1.0.8.1+nmu1) and
uploaded it.

I had to do some porting to the new HaXml API, but it wasn't too bad.

Thanks,

-- 
Iain Lane  [ i...@orangesquash.org.uk ]
Debian Developer   [ la...@debian.org ]
Ubuntu Developer   [ la...@ubuntu.com ]
PhD student   [ i...@cs.nott.ac.uk ]
diff -Nru twidge-1.0.8.1/Commands/Ls.hs twidge-1.0.8.1+nmu1/Commands/Ls.hs
--- twidge-1.0.8.1/Commands/Ls.hs	2010-06-03 13:39:19.0 +0100
+++ twidge-1.0.8.1+nmu1/Commands/Ls.hs	2011-07-28 13:50:22.0 +0100
@@ -26,6 +26,7 @@
 import System.Console.GetOpt
 import Data.List
 import Text.XML.HaXml hiding (when)
+import Text.XML.HaXml.Posn
 import Download
 import FeedParser
 import Data.ConfigFile
@@ -258,7 +259,7 @@
 in do mapM_ (printfunc section cp args) statuses
   return statuses
 
-procStatuses :: Content -> Message
+procStatuses :: Content Posn -> Message
 procStatuses item = 
 Message {sId = s (tag "id") item,
  sSender = s (tag "user" /> tag "screen_name") item,
@@ -268,7 +269,7 @@
 
 s f item = sanitize $ contentToString (keep /> f /> txt $ item)
 
-procDM :: Content -> Message
+procDM :: Content Posn -> Message
 procDM item =
 Message {sId = s (tag "id") item,
  sSender = s (tag "sender_screen_name") item,
@@ -417,7 +418,7 @@
 
   getUsers = tag "users" /> tag "user"
 
-  procUsers :: Content -> (String, String)
+  procUsers :: Content Posn -> (String, String)
   procUsers item =
   (sanitize $ contentToString (keep /> tag "screen_name" /> txt $ item),
sanitize $ contentToString (keep /> tag "id" /> txt $ item))
diff -Nru twidge-1.0.8.1/debian/changelog twidge-1.0.8.1+nmu1/debian/changelog
--- twidge-1.0.8.1/debian/changelog	2011-01-07 04:19:07.0 +
+++ twidge-1.0.8.1+nmu1/debian/changelog	2011-07-28 14:10:36.0 +0100
@@ -1,3 +1,11 @@
+twidge (1.0.8.1+nmu1) UNRELEASED; urgency=low
+
+  * Non-maintainer upload.
+  * Fix build deps to refer to ghc instead of ghc6 (Closes: #629725)
+  * Work on newer HaXml in Debian 
+
+ -- Iain Lane   Thu, 28 Jul 2011 13:15:31 +0100
+
 twidge (1.0.8.1) unstable; urgency=low
 
   * Clean up a debian packaging bug introduced in 3rd-party commit
diff -Nru twidge-1.0.8.1/debian/control twidge-1.0.8.1+nmu1/debian/control
--- twidge-1.0.8.1/debian/control	2011-01-04 19:26:13.0 +
+++ twidge-1.0.8.1+nmu1/debian/control	2011-07-28 13:52:20.0 +0100
@@ -2,7 +2,7 @@
 Section: utils
 Priority: optional
 Maintainer: John Goerzen 
-Build-Depends: debhelper (>= 7), groff, docbook-utils, jade, lynx, scons, poppler-utils, sgml2x, gtk-doc-tools, ghc6 (>= 6.8.2), haskell-devscripts (>= 0.6.6), libghc6-missingh-dev (>= 1.0.0), libghc6-network-dev, libghc6-unix-dev, libghc6-mtl-dev, libghc6-haxml-dev (>= 1.13.2-3), libghc6-filepath-dev, libghc6-configfile-dev (>= 1.0.4.5), libghc6-hslogger-dev (>= 1.0.7.1), libghc6-regex-posix-dev, libghc6-utf8-string-dev, libghc6-hsh-dev (>= 1.2.6.3), libghc6-hoauth-dev
+Build-Depends: debhelper (>= 7), groff, docbook-utils, jade, lynx, scons, poppler-utils, sgml2x, gtk-doc-tools, ghc (>= 6.8.2), haskell-devscripts (>= 0.6.6), libghc-missingh-dev (>= 1.0.0), libghc-network-dev, libghc-unix-dev, libghc-mtl-dev, libghc-haxml-dev (>= 1.20), libghc-filepath-dev, libghc-configfile-dev (>= 1.0.4.5), libghc-hslogger-dev (>= 1.0.7.1), libghc-regex-posix-dev, libghc-utf8-string-dev, libghc-hsh-dev (>= 1.2.6.3), libghc-hoauth-dev
 Standards-Version: 3.9.1
 Homepage: http://software.complete.org/twidge
 Vcs-Browser: http://git.complete.org/twidge
diff -Nru twidge-1.0.8.1/FeedParser.hs twidge-1.0.8.1+nmu1/FeedParser.hs
--- twidge-1.0.8.1/FeedParser.hs	2010-06-02 21:01:01.0 +0100
+++ twidge-1.0.8.1+nmu1/FeedParser.hs	2011-07-28 13:48:36.0 +0100
@@ -31,6 +31,7 @@
 module FeedParser where
 
 import Text.XML.HaXml
+import Text.XML.HaXml.Posn
 import Data.Char
 import Data.List
 import Data.String.Utils(strip)
@@ -44,16 +45,16 @@
 Because HaXml's unescaping only works on Elements, we must make sure that
 whatever Content we have is wrapped in an Element, then use txt to
 pull the insides back out. -}
-contentToString :: [Content] -> String
+contentToString :: [Content Posn] -> String
 contentToString = 
 concatMap procContent
 where procContent x = 
-  verbatim $ keep /> txt $ CElem (unesc (fakeElem x))
+  verbatim $ keep /> txt $ CElem (unesc (fakeElem x)) noPos
 
-  fakeElem :: Content -> Element
+  fakeElem :: Content a -> Element a
   fakeElem x = Elem "fake" [] [x]
 
-  unesc :: Element -> Element
+  unesc :: Element a -> Element a
   unesc = xmlUnEscape stdXmlEscaper
 
 stripUnicodeBOM :: String -> String
@@ -67,4 +6

Bug#635734: ioquake3: CVE-2011-2764 arbitrary code execution by malicious gamecode

2011-07-28 Thread Simon McVittie
Package: ioquake3
Version: 1.36+svn1946-1
Severity: grave
Tags: security patch
Justification: user security hole

ioquake3 1.36+svn1946-4 fixes a security vulnerability.

Mitigation: do not allow auto-downloading, and do not install untrusted mods.

>From the advisory:
> Malicious gamecode can Execute arbitrary code outside of
> Q3 Virtual Machine context
> 
> 
> This bug has been discovered by /dev/humancontroller.
> 
>  * details
> 
> The Quake3 engine uses game-specific code that is provided in a platform
> independent bytecode format. This code has restricted access to
> functionality provided by the engine. It should not be allowed access to
> data outside the VM context.
> Over the course of gameplay, the quake3 engine may dynamically load DLL
> files in certain configurations. For instance, if vm_ui is set to "0" quake3
> tries to open a DLL file to load the game logic behind the user interface.
> 
> Part of the functionality offered to VM logic is the possibility to write to
> files within the quake3 directory. By writing a malicious DLL file, a
> program residing in the VM could trigger the execution of code outside the VM
> context.
> To prevent this from happening, ioquake3 introduced a file extension check
> in r1499 which denied writing files with certain names. However, this check
> was broken and corrected in r2098 only.
> 
> This security issue has been around for a long time even in the original
> quake3 engine and is not limited to ioquake3.
> It affects a wide range of commercial games as well. It is only exploitable
> if a user installs 3rd party addons from untrusted sources.
> Quake3 was never really designed to be secure against malicious 3rd party
> content, and probably isn't even in latest revisions of ioquake3. So
> downloading of untrusted content is still discouraged.
> 
>  * CVE
> 
> CVE-2011-2764 has been assigned for this issue.
> 
>  * severity
> 
> medium
> 
>  * affected OS
> 
> All OS with dynamic linker
> 
>  * games affected
> 
> All games using the quake3 engine
> 
>  * workaround
> 
> Don't download and install untrusted addons. Set cl_allowdownload to 0
> 
>  * patches
> 
> Several distributors have already been contacted and have prepared patches
> for their distributions.
> A sourcecode patch can be got here:
> 
>   http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635733: openarena: CVE-2011-2764 arbitrary code execution by malicious gamecode

2011-07-28 Thread Simon McVittie
Package: openarena
Version: 0.7.7+dfsg1-1
Severity: grave
Tags: security patch
Justification: user security hole

ioquake3 1.36+svn1946-4 fixes a security vulnerability. In the stable and
oldstable distributions, the same code is present in the openarena package.

Mitigation: do not allow auto-downloading, and do not install untrusted mods.

>From the advisory:
> Malicious gamecode can Execute arbitrary code outside of
> Q3 Virtual Machine context
> 
> 
> This bug has been discovered by /dev/humancontroller.
> 
>  * details
> 
> The Quake3 engine uses game-specific code that is provided in a platform
> independent bytecode format. This code has restricted access to
> functionality provided by the engine. It should not be allowed access to
> data outside the VM context.
> Over the course of gameplay, the quake3 engine may dynamically load DLL
> files in certain configurations. For instance, if vm_ui is set to "0" quake3
> tries to open a DLL file to load the game logic behind the user interface.
> 
> Part of the functionality offered to VM logic is the possibility to write to
> files within the quake3 directory. By writing a malicious DLL file, a
> program residing in the VM could trigger the execution of code outside the VM
> context.
> To prevent this from happening, ioquake3 introduced a file extension check
> in r1499 which denied writing files with certain names. However, this check
> was broken and corrected in r2098 only.
> 
> This security issue has been around for a long time even in the original
> quake3 engine and is not limited to ioquake3.
> It affects a wide range of commercial games as well. It is only exploitable
> if a user installs 3rd party addons from untrusted sources.
> Quake3 was never really designed to be secure against malicious 3rd party
> content, and probably isn't even in latest revisions of ioquake3. So
> downloading of untrusted content is still discouraged.
> 
>  * CVE
> 
> CVE-2011-2764 has been assigned for this issue.
> 
>  * severity
> 
> medium
> 
>  * affected OS
> 
> All OS with dynamic linker
> 
>  * games affected
> 
> All games using the quake3 engine
> 
>  * workaround
> 
> Don't download and install untrusted addons. Set cl_allowdownload to 0
> 
>  * patches
> 
> Several distributors have already been contacted and have prepared patches
> for their distributions.
> A sourcecode patch can be got here:
> 
>   http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635731: ioquake3: CVE-2011-1412 remote shell injection on clients connecting to a malicious server

2011-07-28 Thread Simon McVittie
Package: ioquake3
Version: 1.36+svn1946-1
Severity: grave
Tags: patch security pending
Justification: user security hole

ioquake3 1.36+svn1946-4 fixes a serious vulnerability. openarena in Debian
stable is not vulnerable to this.

>From the advisory:

> This bug has been discovered by /dev/humancontroller. Parts of the
> description here are also by him.
> 
>  * details
> 
> If an ioQuake3 client for UNIX-like systems connects to a malicious id Tech
> 3 (Point Release 1.32 compatible) server, the server can force execution of
> arbitrary shell commands on the client's system.
> 
>  * CVE
> 
> CVE-2011-1412 has been assigned for this issue.
> 
>  * severity
> 
> high
> 
>  * affected OS
> 
> All UNIXoid systems, except MacOSX:
>  - Linux
>  - FreeBSD
>  - NetBSD
>  - [...]
> 
> Not affected:
>  - Windows
>  - MacOSX
> 
>  * games affected
> 
>  - IoQuake3 after revision 1773 and before 2097
>  - World of Padman 1.5.1
>  - OpenArena packaged by some Linux distributors
> 
> Other game engines based on the ioQuake3 codebase, that have merged ioQuake3
> revision 1773, but not 2097, are also vulnerable.
> 
>  * workaround
> 
> No workaround.
> 
>  * proof of concept
> 
> Launch an ioQuake3 game server. Set the fs_game cvar to "`echo
> TROLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLO
> > trollme.txt`". Connect to the server with a recent ioQuake3 client for
> UNIX-like systems. The client should (after failing to create a directory
> with an overly long name) execute a shell command to write a file.
> 
>  * patches
> 
> Several distributors have already been contacted and have prepared patches
> for their distributions.
> A sourcecode patch can be got here:
> 
>   http://thilo.tjps.eu/download/patches/ioq3-svn-r2097.diff



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



debian-bugs-rc@lists.debian.org

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 579450 
> https://sourceforge.net/tracker/?func=detail&atid=301645&aid=3377170&group_id=1645
Bug #579450 [swig] swig: perl bindings make incorrect assumptions about the 
size of IVs
Set Bug forwarded-to-address to 
'https://sourceforge.net/tracker/?func=detail&atid=301645&aid=3377170&group_id=1645'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
579450: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=579450
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635724: vlc: FTBFS (kfreebsd-i386) Segmentation fault (core dumped) ../bin/vlc-cache-gen .

2011-07-28 Thread Christoph Egger
Package: src:vlc
Version: 1.1.11-2
Severity: serious
Tags: sid wheezy
Justification: fails to build from source (but built successfully in the past)

Hi!

Your package failed to build on the kfreebsd-i386 buildds:

make[4]: Entering directory 
`/build/buildd-vlc_1.1.11-2-kfreebsd-i386-3OiWfZ/vlc-1.1.11/modules'
if test "i486-pc-kfreebsd-gnu" = "i486-pc-kfreebsd-gnu"; then \
../bin/vlc-cache-gen . ; \
else \
echo "Cross-compilation: cache generation skipped!" ; \
fi
/bin/bash: line 4: 11163 Segmentation fault  (core dumped) 
../bin/vlc-cache-gen .
make[4]: *** [stamp-cache] Error 139
make[4]: Leaving directory 
`/build/buildd-vlc_1.1.11-2-kfreebsd-i386-3OiWfZ/vlc-1.1.11/modules'
make[3]: *** [all-recursive] Error 1

Full build log at
https://buildd.debian.org/status/fetch.php?pkg=vlc&arch=kfreebsd-i386&ver=1.1.11-2&stamp=1311826082

Regards

Christoph

If you have further questions please mail debian-...@lists.debian.org



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: pyx: FTBFS: Queue.full exception

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 634407 texlive-binaries
Bug #634407 [src:pyx] pyx: FTBFS: Queue.full exception
Bug reassigned from package 'src:pyx' to 'texlive-binaries'.
Bug No longer marked as found in versions pyx/0.11.1-1.
> forcemerge 633011 634407
Bug#633011: /usr/bin/tex crashes on every *.tex file
Bug#634407: pyx: FTBFS: Queue.full exception
Bug#633768: texlive-binaries: fatal: memory exhausted (xmalloc of 2171483664 
bytes).
Bug#634525: polyorb: FTBFS: sed: can't read polyorb_ug_ref.bbl: No such file or 
directory
Bug#634566: auctex: FTBFS: *** [preview-mk.ins] Segmentation fault
Bug#634575: cwebx: FTBFS: segfault
Bug#634583: gap: FTBFS: segfault
Bug#634590: gap-ctbllib: FTBFS: segfault
Bug#634596: cjk: FTBFS: segfault
Forcibly Merged 633011 633768 634407 634525 634566 634575 634583 634590 634596.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
634575: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634575
634583: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634583
634407: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634407
634590: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634590
633011: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633011
634566: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634566
634525: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634525
633768: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633768
634596: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634596
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#634407: pyx: FTBFS: Queue.full exception

2011-07-28 Thread Stuart Prescott
reassign 634407 texlive-binaries
forcemerge 633011 634407
thanks

Building with texlive-bin packages 2009-8+b1 on amd64 leads to this FTBFS, 
building with 2009-9 completes just fine; as such, I'm merging (and hence 
closing) this bug.

Julian, thanks for your analysis and the hint about this texlive-binaries 
problem. PyX can actually call either tex or latex depending on how it is 
used.

cheers
Stuart

-- 
Stuart Prescott--www.nanonanonano.net



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635719: xvidcore: FTBFS (kfreebsd-amd64): relocation R_X86_64_PC32 against symbol `xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with -fPIC

2011-07-28 Thread Christoph Egger
Package: src:xvidcore
Version: 2:1.3.2-4
Severity: serious
Tags: sid wheezy
Justification: fails to build from source (but built successfully in the past)

Hi!

Your package failed to build on the kfreebsd-amd64 buildds:

  A: utils/x86_asm/cpuid.asm
  A: plugins/x86_asm/plugin_ssim-a.asm
  L: libxvidcore.a
  L: libxvidcore.so.4.3
/usr/bin/ld: image/x86_asm/qpel_mmx.o: relocation R_X86_64_PC32 against symbol 
`xvid_FIR_14_3_2_1' can not be used when making a shared object; recompile with 
-fPIC
/usr/bin/ld: final link failed: Bad value
collect2: ld returned 1 exit status
make[1]: *** [libxvidcore.so.4.3] Error 1

Maybe some architecture-detection broke when adding hurd?

Full build log at
https://buildd.debian.org/status/fetch.php?pkg=xvidcore&arch=kfreebsd-amd64&ver=2%3A1.3.2-4&stamp=1311849180

Regards

Christoph

If you have further questions please mail debian-...@lists.debian.org



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#589360: marked as done (twitux: lack of OAuth support)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:47:07 +
with message-id 
and subject line Bug#635665: Removed package(s) from unstable
has caused the Debian Bug report #589360,
regarding twitux: lack of OAuth support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
589360: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589360
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: twitux
version: 0.69-4
severity: grave

 This package is twitter client, but it seems to lack OAuth support.
 Twitter will drop Authentication method like Basic Auth other than OAuth,
 so this should support OAuth until 16th August (it means twitux would be 
 completely unusable after that day).

 And I suggest once to remove it from tesing.
 Thanks.

-- 
Regards,

 Hideki Yamane henrich @ debian.or.jp/org
 http://wiki.debian.org/HidekiYamane


-- 
Regards,

 Hideki Yamane henrich @ debian.or.jp/org
 http://wiki.debian.org/HidekiYamane


--- End Message ---
--- Begin Message ---
Version: 0.69-4+rm

Dear submitter,

as the package twitux has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/635665

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Alexander Reichle-Schmehl (the ftpmaster behind the curtain)

--- End Message ---


Bug#556512: marked as done (FTBFS with binutils-gold)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:47:07 +
with message-id 
and subject line Bug#635665: Removed package(s) from unstable
has caused the Debian Bug report #556512,
regarding FTBFS with binutils-gold
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
556512: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=556512
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: twitux
Version: 0.69-4
Severity: minor
User: peter.fritzs...@gmx.de
Usertags: no-add-needed

Tried to build your package and it fails to build with GNU binutils-gold. The
important difference is that --no-add-needed is the default behavior of of GNU
binutils-gold. Please provide all needed libraries to the linker when building
your executables.

More informations can be found at
 
http://wiki.debian.org/qa.debian.org/FTBFS#A2009-11-02Packagesfailingbecausebinutils-gold.2BAC8-indirectlinking

/bin/bash ../libtool --tag=CC   --mode=link gcc  -Wall -g -O2  -Wl,-z,defs 
-Wl,--as-needed -o twitux twitux-dbus.o twitux-main.o twitux-about.o 
twitux-account-dialog.o twitux-add-dialog.o twitux-app.o twitux-geometry.o 
twitux-hint.o twitux-label.o twitux-network.o twitux-parser.o 
twitux-preferences.o twitux-send-message-dialog.o twitux-spell.o 
twitux-spell-dialog.o twitux-ui-utils.o twitux-lists-dialog.o 
twitux-tweet-list.o ../libtwitux/libtwitux.la -lsexy -ldl -lxml2 -lcanberra-gtk 
-lcanberra -lsoup-2.4 -lnotify -lgtk-x11-2.0 -lgdk-x11-2.0 -latk-1.0 
-lpangoft2-1.0 -lgdk_pixbuf-2.0 -lm -lpangocairo-1.0 -lgio-2.0 -lcairo 
-lpango-1.0 -lfreetype -lfontconfig -lgmodule-2.0 -ldbus-glib-1 -ldbus-1 
-lpthread -lrt -lgobject-2.0 -lglib-2.0   -lenchant -lgmodule-2.0 -lglib-2.0   
mkdir .libs
gcc -Wall -g -O2 -Wl,-z -Wl,defs -Wl,--as-needed -o twitux twitux-dbus.o 
twitux-main.o twitux-about.o twitux-account-dialog.o twitux-add-dialog.o 
twitux-app.o twitux-geometry.o twitux-hint.o twitux-label.o twitux-network.o 
twitux-parser.o twitux-preferences.o twitux-send-message-dialog.o 
twitux-spell.o twitux-spell-dialog.o twitux-ui-utils.o twitux-lists-dialog.o 
twitux-tweet-list.o  ../libtwitux/.libs/libtwitux.a /usr/lib/libgconf-2.so 
-lgnome-keyring -lsexy /usr/lib/libxml2.so -lcanberra-gtk -lcanberra -lsoup-2.4 
/usr/lib/libnotify.so /usr/lib/libgtk-x11-2.0.so /usr/lib/libgdk-x11-2.0.so 
/usr/lib/libatk-1.0.so /usr/lib/libpangoft2-1.0.so 
/usr/lib/libgdk_pixbuf-2.0.so -lm /usr/lib/libpangocairo-1.0.so 
/usr/lib/libgio-2.0.so /usr/lib/libcairo.so /usr/lib/libpango-1.0.so 
/usr/lib/libfreetype.so -lz -lfontconfig -ldbus-glib-1 -ldbus-1 -lpthread -lrt 
/usr/lib/libgobject-2.0.so /usr/lib/libenchant.so -ldl 
/usr/lib/libgmodule-2.0.so /usr/lib/libglib-2.0.so  
/usr/bin/ld: twitux-main.o: in function main:twitux-main.c:48: error: undefined 
reference to 'g_thread_init'
collect2: ld returned 1 exit status
make[3]: *** [twitux] Error 1


--- End Message ---
--- Begin Message ---
Version: 0.69-4+rm

Dear submitter,

as the package twitux has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/635665

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Alexander Reichle-Schmehl (the ftpmaster behind the curtain)

--- End Message ---


Bug#631647: marked as done (clutter-gst: FTBFS: gcc: error: : No such file or directory)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:32:18 +
with message-id 
and subject line Bug#631647: fixed in clutter-gst 1.3.12-2
has caused the Debian Bug report #631647,
regarding clutter-gst: FTBFS: gcc: error: : No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
631647: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631647
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:clutter-gst
Version: 1.3.12-11
Severity: serious
Tags: sid wheezy
Justification: fails to build from source (but built successfully in the past)

Hi!

Your package failed to build on most buildds:

libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../clutter-gst/shaders 
-I../clutter-gst/shaders -DCLUTTER_GST_COMPILATION -DG_DISABLE_DEPRECATED 
-DG_DISABLE_SINGLE_INCLUDES -DCOGL_DISABLE_DEPRECATED 
-DCLUTTER_DISABLE_DEPRECATED -DG_LOG_DOMAIN=\"Clutter-Gst\" -Wall -Wshadow 
-Wcast-align -Wno-uninitialized -Wno-strict-aliasing -Wempty-body 
-Wformat-security -Winit-self -DCLUTTER_GST_ENABLE_DEBUG -pthread 
-I/usr/include/clutter-1.0 -I/usr/include/cairo -I/usr/include/atk-1.0 
-I/usr/include/pango-1.0 -I/usr/include/json-glib-1.0 
-I/usr/include/gdk-pixbuf-2.0 -I/usr/include/libdrm -I/usr/include/glib-2.0 
-I/usr/lib/glib-2.0/include -I/usr/include/pixman-1 -I/usr/include/freetype2 
-I/usr/include/libpng12 -pthread -I/usr/include/gstreamer-0.10 
-I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/libxml2 -g 
-O2 -g -O2 -Wall -g -c ""  -fPIC -DPIC -o .libs/clutter-gst-debug.o
gcc: error: : No such file or directory
gcc: fatal error: no input files
compilation terminated.
make[5]: *** [clutter-gst-debug.lo] Error 1

Full build log at
https://buildd.debian.org/status/fetch.php?pkg=clutter-gst&arch=kfreebsd-i386&ver=1.3.12-1&stamp=1307918255

Regards

Christoph

-- 
9FED 5C6C E206 B70A 5857  70CA 9655 22B9 D49A E731
Debian Developer | Lisp Hacker | CaCert Assurer

A. Because it breaks the logical sequence of discussion
Q. Why is top posting bad?


--- End Message ---
--- Begin Message ---
Source: clutter-gst
Source-Version: 1.3.12-2

We believe that the bug you reported is fixed in the latest version of
clutter-gst, which is due to be installed in the Debian FTP archive:

clutter-gst_1.3.12-2.debian.tar.gz
  to main/c/clutter-gst/clutter-gst_1.3.12-2.debian.tar.gz
clutter-gst_1.3.12-2.dsc
  to main/c/clutter-gst/clutter-gst_1.3.12-2.dsc
gir1.2-clutter-gst-1.0_1.3.12-2_amd64.deb
  to main/c/clutter-gst/gir1.2-clutter-gst-1.0_1.3.12-2_amd64.deb
libclutter-gst-1.0-0_1.3.12-2_amd64.deb
  to main/c/clutter-gst/libclutter-gst-1.0-0_1.3.12-2_amd64.deb
libclutter-gst-1.0-dbg_1.3.12-2_amd64.deb
  to main/c/clutter-gst/libclutter-gst-1.0-dbg_1.3.12-2_amd64.deb
libclutter-gst-dev_1.3.12-2_amd64.deb
  to main/c/clutter-gst/libclutter-gst-dev_1.3.12-2_amd64.deb
libclutter-gst-doc_1.3.12-2_all.deb
  to main/c/clutter-gst/libclutter-gst-doc_1.3.12-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 631...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laurent Bigonville  (supplier of updated clutter-gst package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 28 Jul 2011 13:21:56 +0200
Source: clutter-gst
Binary: libclutter-gst-1.0-0 libclutter-gst-dev libclutter-gst-1.0-dbg 
libclutter-gst-doc gir1.2-clutter-gst-1.0
Architecture: source all amd64
Version: 1.3.12-2
Distribution: unstable
Urgency: low
Maintainer: Ross Burton 
Changed-By: Laurent Bigonville 
Description: 
 gir1.2-clutter-gst-1.0 - Gobject introspection data for Clutter GStreamer 
elements
 libclutter-gst-1.0-0 - Open GL based interactive canvas library GStreamer 
elements
 libclutter-gst-1.0-dbg - Open GL based interactive canvas library GStreamer 
elements (debu
 libclutter-gst-dev - Open GL based interactive canvas library GStreamer 
elements (deve
 libclutter-gst-doc - Open GL based interactive canvas library GStreamer 
elements (docu
Closes: 631647
Changes: 
 clutter-gst (1.3.12-2) unstable; urgency=low
 .
   * debian/patches/01_fix_dolt_m4.patch: Fix FTBFS on most arch
 (Closes: #631647)
   * debian/control.in:
 - Add dh-autoreconf to the build-dependencies
 - Bump

Processed: Bug#625328 freetype: ftbfs with gcc-4.6 -Werror

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 625328 + patch
Bug #625328 [freetype] freetype: ftbfs with gcc-4.6 -Werror
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
625328: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625328
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#625328: freetype: ftbfs with gcc-4.6 -Werror

2011-07-28 Thread Aurelien Jarno
tag 625328 + patch
thanks

On Tue, May 03, 2011 at 10:32:49AM +, Matthias Klose wrote:
> Package: freetype
> Version: 2.4.4-1
> Severity: important
> Tags: wheezy sid
> User: debian-...@lists.debian.org
> Usertags: ftbfs-gcc-4.6 ftbfs-werror
> 
> This package builds with -Werror, and GCC 4.6 triggers new warnings
> which will make the package fail to build.  Currently a Debian patch
> just passes
> -Wno-error=unused-but-set-variable and
> -Wno-error=unused-but-set-parameter
> to avoid build failures, but this patch will be reverted with the
> GCC 4.6.1 release, and the severity of the report will be raised.
> 

I first tried to fix this issue by changing the code, but most errors
are due to #ifdef blocks, so it's better to just silent the error for
now. The patch below does that.


diff -u freetype-2.4.4/debian/rules freetype-2.4.4/debian/rules
--- freetype-2.4.4/debian/rules
+++ freetype-2.4.4/debian/rules
@@ -4,7 +4,7 @@
 # version 2 or later for copying conditions.  There is NO warranty.
 
 # FreeType sets its -Wall in XX_CFLAGS 
-CFLAGS = -g -Werror
+CFLAGS = -g -Werror -Wno-error=unused-but-set-variable
 
 DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH)
 
diff -u freetype-2.4.4/debian/changelog freetype-2.4.4/debian/changelog
--- freetype-2.4.4/debian/changelog
+++ freetype-2.4.4/debian/changelog
@@ -1,3 +1,9 @@
+freetype (2.4.4-2+s390x) unreleased; urgency=low
+
+  * Fix FTBFS with gcc-4.6.
+
+ -- Aurelien Jarno   Thu, 28 Jul 2011 11:55:33 +0200
+
 freetype (2.4.4-2) unstable; urgency=low
 
   * Build for multiarch, using debhelper compat 9.

-- 
Aurelien Jarno  GPG: 1024D/F1BCDB73
aurel...@aurel32.net http://www.aurel32.net



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635366: marked as done (gem: missing dependency on ffmpeg/libavcodec)

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 11:55:25 +0200
with message-id <4e31320d.3080...@iem.at>
and subject line Re: Bug#635366: gem: missing dependency on ffmpeg/libavcodec
has caused the Debian Bug report #635366,
regarding gem: missing dependency on ffmpeg/libavcodec
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635366: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635366
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gem
Version: 1:0.92.3-2+b1
Severity: grave
Justification: renders package unusable


gem does not load: the Pd message window reports:
  /usr/lib/pd/extra/Gem/Gem.pd_linux: libavcodec.so.51: cannot open
  shared object file: No such file or directory

# ldd /usr/lib/pd/extra/Gem/Gem.pd_linux | grep found
libavcodec.so.51 => not found

# apt-file search /usr/lib/pd/extra/Gem/Gem.pd_linux
gem: /usr/lib/pd/extra/Gem/Gem.pd_linux

debian currently provides libavcodec52 and libavcodec53.

http://packages.debian.org/sid/gem - gem does not depend on libavcodec
though shlibdebs should find the dependency ?!


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (700, 'testing'), (500, 'unstable'), (300, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.39 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gem depends on:
ii  libavifile-0.7 1:0.7.48~20090503.ds-2+b2 shared libraries for AVI read/writ
ii  libc6  2.13-7Embedded GNU C Library: Shared lib
ii  libftgl2   2.1.3~rc5-3   library to render text in OpenGL u
ii  libgavl1   1.2.0-3   low level audio and video library 
ii  libgcc11:4.6.1-4 GCC support library
ii  libgl1-mesa-gl 7.10.3-3  free implementation of the OpenGL 
ii  libglu1-mesa [ 7.10.3-3  The OpenGL utility library (GLU)
ii  libgmerlin-avd 1.1.0~dfsg-2  a general multimedia decoding libr
ii  libmagick++4   8:6.6.9.7-5   object-oriented C++ interface to I
ii  libmagickcore4 8:6.6.9.7-5   low-level image manipulation libra
ii  libmpeg3-1 1.5.4-5   MPEG streams decoding library
ii  libquicktime2  3:1.2.2-0.5   library for reading and writing Qu
ii  libstdc++6 4.6.1-4   GNU Standard C++ Library v3
ii  libv4l-0   0.8.4-3   Collection of video4linux support 
ii  libx11-6   2:1.4.3-2 X11 client-side library
ii  libxext6   2:1.3.0-3 X11 miscellaneous extension librar
ii  libxxf86vm11:1.1.1-2 X11 XFree86 video mode extension l
ii  puredata [pd]  0.43.0-4  realtime computer music and graphi
ii  puredata-core  0.43.0-4  realtime computer music and graphi
ii  zlib1g 1:1.2.3.4.dfsg-3  compression library - runtime

gem recommends no packages.

Versions of packages gem suggests:
ii  pd-zexy   2.2.3-2General Purpose addon library for 
ii  ttf-dejavu2.33-1 Metapackage to pull in ttf-dejavu-

-- no debconf information


--- End Message ---
--- Begin Message ---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

seems like this was invalid.
thanks

On 07/28/2011 10:38 AM, Robin Gareus wrote:
>>
>> do you happen to have an out-of-debian version of libgmerlin-avdec1 (or
>> any other library) installed on your machine?
>>
> 
> nope. Looks like this is the first time aptitude's dependency resolving
> ever failed on me; might be related to libav/ffmpeg updates on a mixed
> sid/testing system. anyway:
> 
> `apt-get install --reinstall libgmerlin-avdec1 gmerlin-encoders-ffmpeg`
> fixed the issue and pd rocks! back to making some real noise instead of
> email-noise.



> 
> Sorry. Now that makes two invalid bug reports in just one week. I owe
> you a beer next time we meet.
> 

that's a deal.

please submit more invalid bug reports.

gsmadr
IOhannes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4xMgwACgkQkX2Xpv6ydvQA1gCgtgpkdJ1xNj3LptsQ7dJht+4i
12YAniSYxyNeTbiNz+KmfD//fUi7/wS+
=W/KC
-END PGP SIGNATURE-

--- End Message ---


Bug#635668: possibly a better solution but still would like odbc_config binary distributed

2011-07-28 Thread Martin J. Evans

I have now spoken to Nick Gorham who maintains unixODBC. Both he and I would 
still like you to include the odbc_config binary in your distribution of 
unixODBC as it enables things like DBD::ODBC to build with the same compiler 
flags as unixODBC was built.

However, if you update your unixODBC distribution to 2.3.0 the problem with 
SQLLEN/SQLULEN will go away as on 64 bit platforms SQLLEN/SQLULEN now default 
to 64 bit values.

Nick also mentions that as this change effectively changes the ABI he has 
incremented the unixODBC version on the created shared objects (although that 
is not in 2.3.0 he is prepared to release it as 2.3.1 immediately if you would 
consider distributing it).

Lastly, 2.2.14 of unixODBC which I believe is the one distributed with debian 
was released Feb 23  2009 and a great deal of bugs have been fixed since then.

Martin
--
Martin J. Evans
Easysoft Limited
http://www.easysoft.com



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: add version info

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package libc6-dev
Limiting to bugs with field 'package' containing at least one of 'libc6-dev'
Limit currently set to 'package':'libc6-dev'

> found 635685 2.13-11
Bug #635685 [libc6-dev] general: gcc -m32 has no access to system-specific 
includes in multiarch world
Bug Marked as found in versions eglibc/2.13-11.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
635685: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635685
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#635685: general: gcc -m32 has no access to system-specific includes in multiarch world

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 635685 libc6-dev
Bug #635685 [general] general: gcc -m32 has no access to system-specific 
includes in multiarch world
Bug reassigned from package 'general' to 'libc6-dev'.
> severity 635685 serious
Bug #635685 [libc6-dev] general: gcc -m32 has no access to system-specific 
includes in multiarch world
Severity set to 'serious' from 'normal'

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
635685: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635685
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: notfound 631647 in clutter-gst/1.3.12-11, found 631647 in clutter-gst/1.3.12-1

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 631647 clutter-gst/1.3.12-11
Bug #631647 [src:clutter-gst] clutter-gst: FTBFS: gcc: error: : No such file or 
directory
The source clutter-gst and version 1.3.12-11 do not appear to match any binary 
packages
Bug No longer marked as found in versions clutter-gst/1.3.12-11.
> found 631647 clutter-gst/1.3.12-1
Bug #631647 [src:clutter-gst] clutter-gst: FTBFS: gcc: error: : No such file or 
directory
Bug Marked as found in versions clutter-gst/1.3.12-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
631647: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631647
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#635487: libgd-gd2-noxpm-perl: Please Build-Depends on libjpeg-dev, not libjpeg62-dev

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 635487 serious
Bug #635487 [src:libgd-gd2-noxpm-perl] libgd-gd2-noxpm-perl: Please 
Build-Depends on libjpeg-dev, not libjpeg62-dev
Severity set to 'serious' from 'important'

> quit
Stopping processing here.

Please contact me if you need assistance.
-- 
635487: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635487
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: debian-installer-launcher: doesn't configure the package manager, which leads to a broken system afterwards

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 617386 needs to set cdtype to live when using live-installer
Bug #617386 [debian-installer-launcher] debian-installer-launcher: doesn't 
configure the package manager, which leads to a broken system afterwards
Changed Bug title to 'needs to set cdtype to live when using live-installer' 
from 'debian-installer-launcher: doesn't configure the package manager, which 
leads to a broken system afterwards'
> severity 617386 important
Bug #617386 [debian-installer-launcher] needs to set cdtype to live when using 
live-installer
Severity set to 'important' from 'grave'

> reassign 617386 live-build
Bug #617386 [debian-installer-launcher] needs to set cdtype to live when using 
live-installer
Bug reassigned from package 'debian-installer-launcher' to 'live-build'.
Bug No longer marked as found in versions debian-installer-launcher/5.
> tag 617386 pending
Bug #617386 [live-build] needs to set cdtype to live when using live-installer
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
617386: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617386
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635660: marked as done (libapache-mod-log-sql: unbuildable in sid: b-d on libdbi0-dev (>= 0.8.2))

2011-07-28 Thread Debian Bug Tracking System
Your message dated Thu, 28 Jul 2011 09:03:08 +
with message-id 
and subject line Bug#635660: fixed in libapache-mod-log-sql 1.100-14.1
has caused the Debian Bug report #635660,
regarding libapache-mod-log-sql: unbuildable in sid: b-d on libdbi0-dev (>= 
0.8.2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
635660: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635660
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: libapache-mod-log-sql
Version: 1.100-14
Severity: serious
Tags: sid squeeze

The package build-depends on "libdbi0-dev (>= 0.8.2)", but libdbi0-dev 
is only a virtual package in unstable, so this build-dependency cannot 
be satisfied.


--
Jakub Wilk


--- End Message ---
--- Begin Message ---
Source: libapache-mod-log-sql
Source-Version: 1.100-14.1

We believe that the bug you reported is fixed in the latest version of
libapache-mod-log-sql, which is due to be installed in the Debian FTP archive:

libapache-mod-log-sql_1.100-14.1.diff.gz
  to main/liba/libapache-mod-log-sql/libapache-mod-log-sql_1.100-14.1.diff.gz
libapache-mod-log-sql_1.100-14.1.dsc
  to main/liba/libapache-mod-log-sql/libapache-mod-log-sql_1.100-14.1.dsc
libapache2-mod-log-sql-dbi_1.100-14.1_amd64.deb
  to 
main/liba/libapache-mod-log-sql/libapache2-mod-log-sql-dbi_1.100-14.1_amd64.deb
libapache2-mod-log-sql-mysql_1.100-14.1_amd64.deb
  to 
main/liba/libapache-mod-log-sql/libapache2-mod-log-sql-mysql_1.100-14.1_amd64.deb
libapache2-mod-log-sql-ssl_1.100-14.1_amd64.deb
  to 
main/liba/libapache-mod-log-sql/libapache2-mod-log-sql-ssl_1.100-14.1_amd64.deb
libapache2-mod-log-sql_1.100-14.1_amd64.deb
  to main/liba/libapache-mod-log-sql/libapache2-mod-log-sql_1.100-14.1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 635...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Philipp Kern  (supplier of updated libapache-mod-log-sql 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 28 Jul 2011 09:46:28 +0200
Source: libapache-mod-log-sql
Binary: libapache2-mod-log-sql libapache2-mod-log-sql-mysql 
libapache2-mod-log-sql-dbi libapache2-mod-log-sql-ssl
Architecture: source amd64
Version: 1.100-14.1
Distribution: unstable
Urgency: low
Maintainer: Thomas Goirand 
Changed-By: Philipp Kern 
Description: 
 libapache2-mod-log-sql - Use SQL to store/write your apache queries logs - Base
 libapache2-mod-log-sql-dbi - Use SQL to store/write your apache queries logs - 
DBI interface
 libapache2-mod-log-sql-mysql - Use SQL to store/write your apache queries logs 
- MySQL interface
 libapache2-mod-log-sql-ssl - Use SQL to store/write your apache queries logs - 
SSL extension
Closes: 635660
Changes: 
 libapache-mod-log-sql (1.100-14.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Pick up the pieces of the libdbi transition: change the libdbi0-dev
 build-dependency to libdbi-dev.  (Closes: #635660)
   * Drop the obsolete conflicts against libdbi0.
Checksums-Sha1: 
 a3908c67f810aa9d8d82bae4cfe9366002ed12b2 1369 
libapache-mod-log-sql_1.100-14.1.dsc
 f7022828e8a546b123e69bbd30c9008d5229e6a9 11984 
libapache-mod-log-sql_1.100-14.1.diff.gz
 d47cc584e7f0bcf6413aec1ba3f93e13008cf6e4 67688 
libapache2-mod-log-sql_1.100-14.1_amd64.deb
 c4cbafa48d6f29c19d1d6614a96936056cf300de 18588 
libapache2-mod-log-sql-mysql_1.100-14.1_amd64.deb
 a0be5de3630a30203cf424cfbb0feff637d72bab 18800 
libapache2-mod-log-sql-dbi_1.100-14.1_amd64.deb
 21d78185e767a6429c6b27292150a4b15db29b75 16900 
libapache2-mod-log-sql-ssl_1.100-14.1_amd64.deb
Checksums-Sha256: 
 5d5ce41deb8d93097d73206aa4f36d2c329c8b59b3aa3a5b8d3ae7042f15e51f 1369 
libapache-mod-log-sql_1.100-14.1.dsc
 5d6f37003b2a409228b72d7ee155ab9eaf5b102ebe5a1797bae84ecdd6b1c0e3 11984 
libapache-mod-log-sql_1.100-14.1.diff.gz
 cc21e1a9b55bc014944924a9a11caca5e14c5897edd7733db78b8f80cceebd12 67688 
libapache2-mod-log-sql_1.100-14.1_amd64.deb
 ddf31a5389175eccefdaccc094e9a4b2282de87352f80511706fbf52488d1c1e 18588 
libapache2-mod-log-sql-mysql_1.100-14.1_amd64.deb
 02a8ba1359efc1069a86ffda8ed5d0a2c0868b5b59353d2c6338204794843ba4 18800 
libapache2-mod-log-sql-dbi_1.100-14.1_amd64.deb
 44ebcd1d8f914bcc17879d00dd7be7d529759a245f36eaf8e1d

Bug#635366: gem: missing dependency on ffmpeg/libavcodec

2011-07-28 Thread Robin Gareus
On 07/28/2011 09:54 AM, IOhannes m zmölnig wrote:
> On 07/25/2011 04:38 PM, Robin Gareus wrote:
>> gem does not load: the Pd message window reports:
> 
> thanks for the bug report.
> 
>>   /usr/lib/pd/extra/Gem/Gem.pd_linux: libavcodec.so.51: cannot open
>>shared object file: No such file or directory
> 
>> # ldd /usr/lib/pd/extra/Gem/Gem.pd_linux | grep found
>>  libavcodec.so.51 => not found
> 
>> # apt-file search /usr/lib/pd/extra/Gem/Gem.pd_linux
>>  gem: /usr/lib/pd/extra/Gem/Gem.pd_linux
> 
>> debian currently provides libavcodec52 and libavcodec53.
> 
>> http://packages.debian.org/sid/gem - gem does not depend on libavcodec
>> though shlibdebs should find the dependency ?!
> 
> 
> 
> that's all a bit weird.
> there is no code in Gem (itself), that depends on libavcodec52;
> 
> however, Gem uses libraries, that depend on libavcodec52
> 
> 
> 
>> Versions of packages gem depends on:
>> ii  libgmerlin-avd 1.1.0~dfsg-2  a general multimedia decoding 
>> libr
> 
> this is the library in question.
> according to [1] (and my system), libgmerlin-avdec1 _does_ depend on
> libavcodec52, does satisfying the dependency.
> 
> do you happen to have an out-of-debian version of libgmerlin-avdec1 (or
> any other library) installed on your machine?
> 

nope. Looks like this is the first time aptitude's dependency resolving
ever failed on me; might be related to libav/ffmpeg updates on a mixed
sid/testing system. anyway:

`apt-get install --reinstall libgmerlin-avdec1 gmerlin-encoders-ffmpeg`
fixed the issue and pd rocks! back to making some real noise instead of
email-noise.

Sorry. Now that makes two invalid bug reports in just one week. I owe
you a beer next time we meet.

Cheers!
robin



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Norbert Preining
On Do, 28 Jul 2011, Lionel Elie Mamane wrote:
> Now, with what Norbert said (will not bother about fixing a single
> LaTeX package) if we get Wolfgang Jeltsch to upload to CTAN *now*,
> then it will be in TeXlive 2012, so in.. wheezy+1, because wheezy will

And it will end up also in the TL2011 package I am doing now, because
they will be based on the tlnet of the last they, so running
updates of tlnet will be included.

That means as long as the original author uploads soon the will be included
in the TL2011 packages.

Best wishes

Norbert

Norbert Preiningpreining@{jaist.ac.jp, logic.at, debian.org}
JAIST, Japan TeX Live & Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094

POPCASTLE (n.)
Something drawn or modelled by a small child which you are supposed to
know what it is.
--- Douglas Adams, The Meaning of Liff



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635366: gem: missing dependency on ffmpeg/libavcodec

2011-07-28 Thread IOhannes m zmölnig
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/25/2011 04:38 PM, Robin Gareus wrote:
> gem does not load: the Pd message window reports:

thanks for the bug report.

>   /usr/lib/pd/extra/Gem/Gem.pd_linux: libavcodec.so.51: cannot open
> shared object file: No such file or directory
> 
> # ldd /usr/lib/pd/extra/Gem/Gem.pd_linux | grep found
>   libavcodec.so.51 => not found
> 
> # apt-file search /usr/lib/pd/extra/Gem/Gem.pd_linux
>   gem: /usr/lib/pd/extra/Gem/Gem.pd_linux
> 
> debian currently provides libavcodec52 and libavcodec53.
> 
> http://packages.debian.org/sid/gem - gem does not depend on libavcodec
> though shlibdebs should find the dependency ?!
> 


that's all a bit weird.
there is no code in Gem (itself), that depends on libavcodec52;

however, Gem uses libraries, that depend on libavcodec52


> 
> Versions of packages gem depends on:
> ii  libgmerlin-avd 1.1.0~dfsg-2  a general multimedia decoding 
> libr

this is the library in question.
according to [1] (and my system), libgmerlin-avdec1 _does_ depend on
libavcodec52, does satisfying the dependency.

do you happen to have an out-of-debian version of libgmerlin-avdec1 (or
any other library) installed on your machine?


fgmasdr
IOhannes

[1] http://packages.debian.org/sid/libgmerlin-avdec1

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk4xFbIACgkQkX2Xpv6ydvQNBwCgicnninuyBg1oDSFtswCX7Ioj
e88AoIVj0jSDG7JPZ7K+RhialLXD5WuW
=AbaL
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: forwarded 635548

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notforwarded 635548
Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097
Unset Bug forwarded-to-address
> forwarded 635548 https://bugs.busybox.net/show_bug.cgi?id=3979
Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097
Set Bug forwarded-to-address to 'https://bugs.busybox.net/show_bug.cgi?id=3979'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
635548: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635548
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: forwarded 635548

2011-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 635548 https://bugs.busybox.net/show_bug.cgi
Bug #635548 [udhcpc] Affected by variant of CVE-2011-0097
Set Bug forwarded-to-address to 'https://bugs.busybox.net/show_bug.cgi'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
635548: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635548
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#635382: latex-unicode sources and licensing

2011-07-28 Thread Lionel Elie Mamane
On Wed, Jul 27, 2011 at 11:02:39PM +0200, Frank Küster wrote:
> Lionel Elie Mamane  wrote:

>>> So I'm out of ideas how to find the "real" sources.

>> Given that the true sources seem to have disappeared, 

> Hm, just googling for ucs.dtx (...)

Now, why didn't that cross my mind is a fair question.

> There is a ucs.dtx at

> http://softbase.org/latex-unicode/

Ah yes, and that domain is owned by Wolfgang Jeltsch (the new
maintainer, as you were saying). Thanks for that find.

Now, with what Norbert said (will not bother about fixing a single
LaTeX package) if we get Wolfgang Jeltsch to upload to CTAN *now*,
then it will be in TeXlive 2012, so in.. wheezy+1, because wheezy will
be frozen by then? Or did Norbert's remark apply only to patching it,
not getting the source in the Debian source package?

-- 
Lionel



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org