Processed: same here on ibm t60

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > severity 405270 serious Bug#405270: machine hangs after loading ipw3945d Severity set to `serious' from `normal' > found 405270 1.7.22-4 Bug#405270: machine hangs after loading ipw3945d Bug marked as found in version 1.7.22-4. > stop Stopping processi

Bug#415876: ruby-yarv_0.4.1-1(experimental/ia64/alkman): FTBFS: 'ucontext_t' undeclared (first use in this function)

2007-03-22 Thread Patrick Ringl
Marc 'HE' Brockschmidt wrote: Package: ruby-yarv Version: 0.4.1-1 Severity: serious Tags: experimental | Automatic build of ruby-yarv_0.4.1-1 on alkman by sbuild/ia64 98-farm | Build started at 200

Processed: Re: apache2 default virtual host added on upgrade

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # sarge upgrade issue, I think it is RC > severity 396782 serious Bug#396782: apache2.2-common: Upgrade adds "default" virtual host; breaks existing config Severity set to `serious' from `important' > thanks Stopping processing here. Please contact m

Processed: Re: Bug#407171: proxy stops working after upgrading from sarge

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # this is a sarge upgrade issue that I think should be RC > severity 407171 serious Bug#407171: proxy stops working after upgrading from sarge Severity set to `serious' from `important' > thanks Stopping processing here. Please contact me if you need

Bug#414161: grub-install doesnt install on /dev/cciss/c0d0

2007-03-22 Thread Steve Langasek
reopen 414161 thanks The uploaded fix changed the wrong line: the relevant regexp for ccis is the c[0-7]d[0-9] line, and the line changed was for e[0-9]\.[0-9] (which I have no idea about). Thanks, -- Steve Langasek Give me a lever long enough and a Free OS Debian Developer

Processed: Re: grub-install doesnt install on /dev/cciss/c0d0

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > reopen 414161 Bug#414161: grub-install doesnt install on /dev/cciss/c0d0 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. > thanks Stopp

Bug#415867: coq_8.1+dfsg-1(experimental/ia64/alkman): FTBFS: Expects files that get lost while building

2007-03-22 Thread Ralf Treinen
These files are not lost, they are never built on architectures that do not support compilation of ocaml to native code. This seems to be a bug in the upstream Makefile: OBJECTCMXA=$(OBJECTCMA:.cma=.cmxa) install-library: [...] cp $(OBJECTCMA) $(OBJECTCMXA) $(FULLCOQLIB) This sho

Bug#414161: marked as done (grub-install doesnt install on /dev/cciss/c0d0)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Fri, 23 Mar 2007 02:47:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#414161: fixed in grub 0.97-25 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your

Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Steve Langasek
On Fri, Mar 23, 2007 at 02:42:15AM +0100, Michael Biebl wrote: > > Well, sorry, but I don't see how any other fix is possible for libnss-ldap. > > It's a fact that udev does lookups for users/groups that are not guaranteed > > to exist on the local system, and I don't think libnss-ldap should be >

Bug#415750: Source package contains non-free IETF RFC

2007-03-22 Thread Dario Minnucci
Thanks for reporting non-free doc bug against 'ftpmirror'. I'll try to solve it ASAP. -- Dario Minnucci <[EMAIL PROTECTED]> -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Michael Biebl
Steve Langasek wrote: > On Fri, Mar 23, 2007 at 01:29:17AM +0100, Michael Biebl wrote: >>> No, no changes were ever made that would eliminate the udev error messages. >>> The change that was made was to prevent the system from *hanging* at boot. > >> Hm, ok. But it's still not rather comforting to

Bug#395870: marked as done (libembperl-perl(2.2.0-1) unsupported by ibapache2-mod-perl2(2.0.2-2.2))

2007-03-22 Thread Debian Bug Tracking System
Your message dated Fri, 23 Mar 2007 01:17:02 + with message-id <[EMAIL PROTECTED]> and subject line Bug#395870: fixed in libembperl-perl 2.2.0-1.1 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#414929: marked as done (timidity can't be removed/purged/upgraded)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Fri, 23 Mar 2007 01:17:04 + with message-id <[EMAIL PROTECTED]> and subject line Bug#414929: fixed in timidity 2.13.2-7.3 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is no

Processed: Re: unsupported by ibapache2-mod-perl2(2.0.2-2.2)

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > severity 395870 grave Bug#395870: libembperl-perl(2.2.0-1) unsupported by ibapache2-mod-perl2(2.0.2-2.2) Severity set to `grave' from `normal' > tags 395870 + patch Bug#395870: libembperl-perl(2.2.0-1) unsupported by ibapache2-mod-perl2(2.0.2-2.2)

Bug#415753: mp3cd: Fails to run with SoX Version >= 13

2007-03-22 Thread Kees Cook
On Wed, Mar 21, 2007 at 07:04:11PM +0100, Christian von Essen wrote: > As of version 13, SoX has changed the format of the information > sent to stdout. Because of this, mp3cd fails to parse the information > and no CD can be burnt. > The attached patch should fix this. Thanks for noticing the bre

Bug#414929: could you try this patch

2007-03-22 Thread Steve Langasek
On Thu, Mar 22, 2007 at 08:56:28AM -0300, Henrique de Moraes Holschuh wrote: > On Wed, 21 Mar 2007, Steve Langasek wrote: > > That's not what --oknodo means. Please see the manpage; --oknodo is exactly > > what's wanted here. > Was start-stop-daemon fixed, then? In the past --oknodo behaved > dif

Processed: Re: grub-install doesnt install on /dev/cciss/c0d0

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > severity 414161 serious Bug#414161: grub-install doesnt install on /dev/cciss/c0d0 Severity set to `serious' from `important' > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (admin

Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Steve Langasek
On Fri, Mar 23, 2007 at 01:29:17AM +0100, Michael Biebl wrote: > > No, no changes were ever made that would eliminate the udev error messages. > > The change that was made was to prevent the system from *hanging* at boot. > Hm, ok. But it's still not rather comforting to see this huge amount of >

Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Michael Biebl
Steve Langasek wrote: > notfound 375077 251-7.4 > thanks > > On Fri, Mar 23, 2007 at 12:21:53AM +0100, Michael Biebl wrote: >>> libnss-ldap (251-4) unstable; urgency=low > >>>* Added system which implicitly sets bind_policy to 'soft' >>> during system boot/shutdown. This is implemented

Processed: Re: Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > notfound 375077 251-7.4 Bug#375077: udevd: nss_ldap: failed to bind to LDAP server -> boot fails Bug#375215: libnss-ldap hangs udev at startup Bug#391167: libnss-ldap: can't boot since 251-5.2 upgrade Bug marked as not found in version 251-7.4. > thank

Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Steve Langasek
notfound 375077 251-7.4 thanks On Fri, Mar 23, 2007 at 12:21:53AM +0100, Michael Biebl wrote: > > libnss-ldap (251-4) unstable; urgency=low > >* Added system which implicitly sets bind_policy to 'soft' > > during system boot/shutdown. This is implemented by an > > init script run

Processed: Acknowledge bugs of zeroc ice packages

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > tag 414221 pending Bug#414221: zero-icee-translators: FTBFS on GNU/kFreeBSD: needed OS detection Tags were: patch Tags added: pending > tag 415886 pending Bug#415886: zeroc-icee_1.1.0-8(hppa/unstable): FTBFS: non-PIC in shared lib There were no tags se

Bug#415885: marked as done (zeroc-ice_3.2.0-1(ia64/unstable): FTBFS: non-PIC in shared lib)

2007-03-22 Thread Debian Bug Tracking System
system administrator (administrator, Debian Bugs database) --- Begin Message --- Package: zeroc-ice Version: 3.2.0-1 Severity: serious There was an error while trying to autobuild your package: > Automatic build of zeroc-ice_3.2.0-1 on caballero by sbuild/ia64 98 > Build started at 2

Bug#415886: marked as done (zeroc-icee_1.1.0-8(hppa/unstable): FTBFS: non-PIC in shared lib)

2007-03-22 Thread Debian Bug Tracking System
acking system administrator (administrator, Debian Bugs database) --- Begin Message --- Package: zeroc-icee Version: 1.1.0-8 Severity: serious There was an error while trying to autobuild your package: > Automatic build of zeroc-icee_1.1.0-8 on bld-3 by sbuild/hppa 98 > Build started at 2

Bug#375077: closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Michael Biebl
found 375077 251-7.4 thanks > libnss-ldap (251-4) unstable; urgency=low > . >* Added system which implicitly sets bind_policy to 'soft' > during system boot/shutdown. This is implemented by an > init script run at end of system boot and start of system > shutdown which creat

Processed: Re: Bug#375077 closed by Stephen Frost <[EMAIL PROTECTED]> (Bug#375077: fixed in libnss-ldap 251-4)

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > found 375077 251-7.4 Bug#375077: udevd: nss_ldap: failed to bind to LDAP server -> boot fails Bug#375215: libnss-ldap hangs udev at startup Bug#391167: libnss-ldap: can't boot since 251-5.2 upgrade Bug marked as found in version 251-7.4. > thanks Stopp

Bug#332782: Please explain the etch-ignore tag

2007-03-22 Thread Jens Seidel
On Thu, Mar 22, 2007 at 03:45:55PM -0700, Steve Langasek wrote: > On Thu, Mar 22, 2007 at 11:24:33PM +0100, Javier Fernández-Sanguino Peña > wrote: > > Yes: > > $ grep author release-notes.ent,v en/release-notes.en.sgml,v | > >awk '{print $4}' | sort | uniq -c | sort -n > > That won't be co

Bug#414929: could you try this patch

2007-03-22 Thread Eddy Petrișor
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 tags 414929 patch thanks Steve Langasek wrote: > On Wed, Mar 21, 2007 at 11:10:48PM -0300, Henrique de Moraes Holschuh wrote: >> On Thu, 22 Mar 2007, Eddy Petri??or wrote: >>> Just a tired and blind attempt at this bug. >>> Could you patch the init s

Processed: Re: Bug#414929: could you try this patch

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > tags 414929 patch Bug#414929: timidity can't be removed/purged/upgraded Tags were: confirmed Tags added: patch > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debia

Bug#332782: Please explain the etch-ignore tag

2007-03-22 Thread Frans Pop
On Thursday 22 March 2007 23:24, Javier Fernández-Sanguino Peña wrote: > $ grep author release-notes.ent,v en/release-notes.en.sgml,v | >awk '{print $4}' | sort | uniq -c | sort -n > [ slightly edited, for clarity ] > 73 fjp - Frans Pop > 43 jfs - Javier Fernandez-Sanguino

Bug#332782: Please explain the etch-ignore tag

2007-03-22 Thread Steve Langasek
On Thu, Mar 22, 2007 at 09:12:54PM +0100, Francesco Poli wrote: > > I would suggest also checking the cvs log for the repository. > Well, I've just noticed that there's no link to the _Release Notes_ > source from the dedicated page[3]. > This should be fixed as well, I think. > [3] http://www.d

Bug#332782: Please explain the etch-ignore tag

2007-03-22 Thread Steve Langasek
On Thu, Mar 22, 2007 at 11:24:33PM +0100, Javier Fernández-Sanguino Peña wrote: > Yes: > $ grep author release-notes.ent,v en/release-notes.en.sgml,v | >awk '{print $4}' | sort | uniq -c | sort -n > [ slightly edited, for clarity ] > 73 fjp - Frans Pop > 43 jfs - Javier Fe

Processed: severity of 415860 is important

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.10.1 > # eh, is this even a bug in a Debian package? > severity 415860 important Bug#415860: openoffice.org: Writer does not close its files properly Severity set to `important' from `grave'

Bug#415898: DoS: mysqld dies with BOOLEAN full text search

2007-03-22 Thread Ricardo Galli
On Thursday 22 March 2007 22:49:38 Christian Hammers wrote: > tags 415898 + moreinfo > > Hello Ricardo > > On 2007-03-22 Ricardo Galli wrote: > > The server dies with the SELECT query shown below. The three times > > occured right after a WHERE MATCH () AGAINST ('"word"' IN BOOLEAN MODE) > > wher

Bug#332782: Please explain the etch-ignore tag

2007-03-22 Thread Javier Fernández-Sanguino Peña
On Thu, Mar 22, 2007 at 09:12:54PM +0100, Francesco Poli wrote: > I suppose I can find the source here[4], but I would need confirmation > before going on and possibly dig into the *wrong* source!! ;-) > Even better: could you please suggest a command-line that I can use > to checkout the source?

Bug#415902: rhapsody: One vulnerability per IRC command

2007-03-22 Thread Moritz Muehlenhoff
Package: rhapsody Severity: grave Tags: security Justification: user security hole Rhapsody has format string and buffer overflow vulnerabilities in almost every IRC command it supports: http://www.securityfocus.com/archive/1/archive/1/463092/100/0/threaded Given that it includes so many "Secure

Processed (with 5 errors): Re: Bug#415898: DoS: mysqld dies with BOOLEAN full text search

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > tags 415898 + moreinfo Bug#415898: DoS: mysqld dies with BOOLEAN full text search Tags were: security Tags added: moreinfo > Hello Ricardo Unknown command or malformed arguments to command. > On 2007-03-22 Ricardo Galli wrote: Unknown command or malfo

Bug#415898: DoS: mysqld dies with BOOLEAN full text search

2007-03-22 Thread Christian Hammers
tags 415898 + moreinfo Hello Ricardo On 2007-03-22 Ricardo Galli wrote: > The server dies with the SELECT query shown below. The three times > occured right after a WHERE MATCH () AGAINST ('"word"' IN BOOLEAN MODE) > where " were used and the word's first character was an utf-8 accented > char.

Bug#415898: DoS: mysqld dies with BOOLEAN full text search

2007-03-22 Thread Ricardo Galli
Package: mysql-server-5.0 Version: 5.0.32-7etch1 Severity: grave Tags: security Justification: user security hole It's the thir time the server dies, it happened twice with previous version in Etch and it just happened again with the current one, which I thought solved the problem. The server d

Bug#390369: -o is not one option

2007-03-22 Thread peter green
it is a series of options from ssmtps "sendmail" manpage Most sendmail options are irrelevent to sSMTP. Those marked ``ignored'' or ``default'' have no effect on mail transfer. Those marked ``unsup- ported'' are fatal errors. Those marked ``simulated'' are not errors,

Bug#415840: marked as done (vendor patch #5 is necessary for OpenLDAP)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 20:47:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#415840: fixed in db4.2 4.2.52+dfsg-2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is no

Processed: Raising severity to release-critical

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > severity 401758 critical Bug#401758: leaks file descriptors (connections to the LDAP server) Severity set to `critical' from `important' > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administr

Processed: Re: Bug#415861: CVE-2007-0537: khtml/konqueror title XSS vulnerability

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > #trying again > close 415861 4:3.5.5a.dfsg.1-6 Bug#415861: CVE-2007-0537: khtml/konqueror title XSS vulnerability 'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing. Bug marked as fixed in version 4:3.5.5a.dfsg.1-6, send any further

Bug#332782: Please explain the etch-ignore tag

2007-03-22 Thread Francesco Poli
On Wed, 21 Mar 2007 17:21:10 -0700 Steve Langasek wrote: > On Thu, Mar 22, 2007 at 12:49:49AM +0100, Francesco Poli wrote: [...] > > > This is effectively a clarical error > > > What do you mean by "clarical"? I'm sorry to ask, but I am not an > > English native speaker and no dictionary could h

Processed (with 1 errors): Re: Bug#415861: CVE-2007-0537: khtml/konqueror title XSS vulnerability

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > #wonder if I get this right > reassign 415861 kdelibs4c2a Bug#415861: CVE-2007-0537: khtml/konqueror title XSS vulnerability Bug reassigned from package `konqueror' to `kdelibs4c2a'. > found 415861 4:3.5.5a.dfsg.1-5 Bug#415861: CVE-2007-0537: khtml/kon

Bug#415861: CVE-2007-0537: khtml/konqueror title XSS vulnerability

2007-03-22 Thread Sune Vuorela
#wonder if I get this right reassign 415861 kdelibs4c2a found 415861 4:3.5.5a.dfsg.1-5 notfound 415861 4:3.5.5a.dfsg.1-6 found 415861 4:3.5.6.r1.dfsg.1-1 notfound 415861 4:3.5.6.r1.dfsg.1-2 notfound 409868 4:3.5.6.r1.dfsg.1-2 forcemerge 415864 409868 thanks > > The problem is also probably presen

Processed: tagging 390369

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.10.1 > tags 390369 - unreproducible Bug#390369: nbsmtp: Doesn't provide working /usr/sbin/sendmail as an MTA should Tags were: unreproducible Tags removed: unreproducible > End of message,

Processed: severity of 415852 is normal

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.10.1 > severity 415852 normal Bug#415852: x11-common: List of package files missing Severity set to `normal' from `grave' > End of message, stopping processing here. Please contact me if y

Processed: Re: Bug#415878: Xserver crashes since update from 1:7.1.0-12 to 1:7.1.0-15 with the nvidia driver

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > severity 415878 important Bug#415878: Xserver crashes since update from 1:7.1.0-12 to 1:7.1.0-15 with the nvidia driver Severity set to `important' from `critical' > tags 415878 moreinfo unreproducible Bug#415878: Xserver crashes since update from 1:7

Bug#415886: zeroc-icee_1.1.0-8(hppa/unstable): FTBFS: non-PIC in shared lib

2007-03-22 Thread lamont
Package: zeroc-icee Version: 1.1.0-8 Severity: serious There was an error while trying to autobuild your package: > Automatic build of zeroc-icee_1.1.0-8 on bld-3 by sbuild/hppa 98 > Build started at 20070322-1336 [...] > ** Using build dependencies supplied by package: > Build-D

Bug#415885: zeroc-ice_3.2.0-1(ia64/unstable): FTBFS: non-PIC in shared lib

2007-03-22 Thread lamont
Package: zeroc-ice Version: 3.2.0-1 Severity: serious There was an error while trying to autobuild your package: > Automatic build of zeroc-ice_3.2.0-1 on caballero by sbuild/ia64 98 > Build started at 20070322-1933 [...] > ** Using build dependencies supplied by package: > Build-D

Bug#415878: Xserver crashes since update from 1:7.1.0-12 to 1:7.1.0-15 with the nvidia driver

2007-03-22 Thread Julien Cristau
severity 415878 important tags 415878 moreinfo unreproducible thanks On Thu, Mar 22, 2007 at 19:56:03 +0100, Daniel Schröter wrote: > Package: xserver-xorg > Version: 1:7.1.0-15 > Severity: critical > > Hello, > > since I upgraded xserver-xorg from 1:7.1.0-12 to 1:7.1.0-15 the X-server > crashe

Bug#392472: terminate called after throwing an instance of 'Glib::FileError'

2007-03-22 Thread Nicolas Joseph
Hello, I have a same problem. This due to the absence of the /usr/share/pixmaps/gnome-logo-icon-transparent.png icon You can get this icon in source package http://downloads.sourceforge.net/parchive/gpar2-0.3.tar.gz?modtime=1141153935&big_mirror=0 Regards, -- Nicolas Joseph Responsable de l

Bug#415776: marked as done (libtext-vfile-asdata-perl: Must depend on libclass-accessor-chained-perl)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 19:17:04 + with message-id <[EMAIL PROTECTED]> and subject line Bug#415776: fixed in libtext-vfile-asdata-perl 0.0.5-2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Bug#415879: libinstrudeo_0.1.4-3(hppa/unstable): FTBFS: non-PIC in shared lib

2007-03-22 Thread lamont
Package: libinstrudeo Version: 0.1.4-3 Severity: serious There was an error while trying to autobuild your package: > Automatic build of libinstrudeo_0.1.4-3 on bld-3 by sbuild/hppa 98 > Build started at 20070322-0321 [...] > ** Using build dependencies supplied by package: > B

Processed: libinstrudeo: FTBFS: usr/bin/ld: /usr/lib/libftgl.a(FTFont.o): relocation R_X86_64_32S against `vtable for FTFont' can not be used when making a

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > found 403116 0.1.4-3 Bug#403116: libinstrudeo: FTBFS: usr/bin/ld: /usr/lib/libftgl.a(FTFont.o): relocation R_X86_64_32S against `vtable for FTFont' can not be used when making a Bug marked as found in version 0.1.4-3. > thanks Stopping processing her

Bug#403116: libinstrudeo: FTBFS: usr/bin/ld: /usr/lib/libftgl.a(FTFont.o): relocation R_X86_64_32S against `vtable for FTFont' can not be used when making a

2007-03-22 Thread Kurt Roeckx
found 403116 0.1.4-3 thanks Hi, It seems this is back in 0.1.4-3. 0.1.4-2+b1 build earlier this month didn't have the problem and still showed this during configure: checking for main in -lftgl_pic... yes And it also linked to it. Now it's showing: checking for main in -lftgl... yes And also

Bug#415878: Xserver crashes since update from 1:7.1.0-12 to 1:7.1.0-15 with the nvidia driver

2007-03-22 Thread Daniel Schröter
Package: xserver-xorg Version: 1:7.1.0-15 Severity: critical Hello, since I upgraded xserver-xorg from 1:7.1.0-12 to 1:7.1.0-15 the X-server crashes on startup (from Xorg.0.log): [...] (II) Initializing extension GLX Backtrace: 0: /usr/bin/X(xf86SigHandler+0x6d) [0x4802ed] 1: /lib/libc.so.6 [0x3

Processed: tagging 415776

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.9.27 > tags 415776 + pending Bug#415776: libtext-vfile-asdata-perl: Must depend on libclass-accessor-chained-perl There were no tags set. Tags added: pending > End of message, stopping pro

Bug#415877: evolution-data-server_1.8.2-1(experimental/ia64/alkman): FTBFS: gtk-doc: Running scanner libebook-scan - Scan failed

2007-03-22 Thread Marc 'HE' Brockschmidt
Package: evolution-data-server Version: 1.8.2-1 Severity: serious Tags: experimental | Automatic build of evolution-data-server_1.8.2-1 on alkman by sbuild/ia64 98-farm | Build started at 20070322-1804 | ** [...] | gtk

Bug#316389: [Pkg-db-devel] Bug#316389: Please apply this patch

2007-03-22 Thread Quanah Gibson-Mount
--On Thursday, March 22, 2007 10:15 AM -0400 Clint Adams <[EMAIL PROTECTED]> wrote: The bug listed here incorrectly links to my site. It should have linked to the official BDB site, as this bug is from the BDB folks themselves.

Bug#415876: ruby-yarv_0.4.1-1(experimental/ia64/alkman): FTBFS: 'ucontext_t' undeclared (first use in this function)

2007-03-22 Thread Marc 'HE' Brockschmidt
Package: ruby-yarv Version: 0.4.1-1 Severity: serious Tags: experimental | Automatic build of ruby-yarv_0.4.1-1 on alkman by sbuild/ia64 98-farm | Build started at 20070322-1802 | ** [...] | cc -g -Wall -O2

Bug#415874: matplotlib_0.90.0-1(experimental/amd64/xenophanes): FTBFS: gtk/gtk.h: No such file or directory

2007-03-22 Thread Marc 'HE' Brockschmidt
Package: matplotlib Version: 0.90.0-1 Severity: serious Tags: experimental | Automatic build of matplotlib_0.90.0-1 on xenophanes by sbuild/amd64 98-farm | Build started at 20070322-1753 | ** [...] | building

Processed: Re: Bug#415860: openoffice.org: Writer does not close its files properly

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > tag 415860 + moreinfo Bug#415860: openoffice.org: Writer does not close its files properly There were no tags set. Tags added: moreinfo > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administra

Bug#415860: openoffice.org: Writer does not close its files properly

2007-03-22 Thread Rene Engelhard
tag 415860 + moreinfo thanks [ please wrap your lines sensefully ] Ambrose Li wrote: > Package: openoffice.org > Version: 2.0.4.dfsg.2-6 > Severity: grave > Justification: causes non-serious data loss hmmm Don't think so, see below > Scenario 1: > 1. Open/create a document > 2. Save as Word

Bug#415868: gdal_1.4.0-1(experimental/amd64/xenophanes): FTBFS: jasper/jas_tmr.h: No such file or directory

2007-03-22 Thread Marc 'HE' Brockschmidt
Package: gdal Version: 1.4.0-1 Severity: serious Tags: experimental | Automatic build of gdal_1.4.0-1 on xenophanes by sbuild/amd64 98-farm | Build started at 20070312-0010 | ** [...] | Get:13 http://sinclair.farm.ftbfs.

Processed: severity of 415864 is normal

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.9.26 > severity 415864 normal Bug#415864: aic7xxx: aic7892(B): BUG: soft lockup detected on CPU#0 Severity set to `normal' from `critical' > End of message, stopping processing here. Pleas

Bug#415867: coq_8.1+dfsg-1(experimental/ia64/alkman): FTBFS: Expects files that get lost while building

2007-03-22 Thread Marc 'HE' Brockschmidt
Package: coq Version: 8.1+dfsg-1 Severity: serious Tags: experimental | Automatic build of coq_8.1+dfsg-1 on alkman by sbuild/ia64 98-farm | Build started at 20070316-1946 | ** [...] | OCAMLOPT -a -o lib/lib.cmxa [...]

Bug#415865: asterisk_1:1.4.2~dfsg-1(experimental/ia64/alkman): FTBFS: Missing dep on autoconf

2007-03-22 Thread Marc 'HE' Brockschmidt
Package: asterisk Version: 1:1.4.2~dfsg-1 Severity: serious Tags: experimental Heya, | Automatic build of asterisk_1:1.4.2~dfsg-1 on alkman by sbuild/ia64 98-farm | Build started at 20070320-2350 | ** [...] | Checking c

Bug#415864: aic7xxx: aic7892(B): BUG: soft lockup detected on CPU#0

2007-03-22 Thread tom schorpp
Package: linux-image-2.6.18-4-amd64 Version: 2.6.18.dfsg.1-11 Severity: critical Justification: breaks the whole system + netinstall iso lo, well, ive several live cd systems < 2.6.19.5i386 that oops and hang boot in aic7xxx init, only one booting here is knoppix 5.2, the latest unofficial debi

Bug#415861: CVE-2007-0537: khtml/konqueror title XSS vulnerability

2007-03-22 Thread Laurent Bonnaud
Package: konqueror Version: 4:3.5.6.dfsg.1-2 Severity: grave Tags: security Justification: user security hole Hi, here is the problem: http://www.kde.org/info/security/advisory-20070206-1.txt The problem is also probably present in the KDE versions in sid and etch. -- System Information: Debi

Bug#415379: marked as done (ldap-account-manager: quoting of user description field broken)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 17:17:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#415379: fixed in ldap-account-manager 1.1.1-2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case

Bug#415860: openoffice.org: Writer does not close its files properly

2007-03-22 Thread Ambrose Li
Package: openoffice.org Version: 2.0.4.dfsg.2-6 Severity: grave Justification: causes non-serious data loss Scenario 1: 1. Open/create a document 2. Save as Word 3. Close the document 4. Try to copy the document from a Mac (through Samba) 5. The Mac copies some part of the file, then errors out w

Bug#415745: marked as done (chown: `zabbix': invalid user)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 17:17:05 + with message-id <[EMAIL PROTECTED]> and subject line Bug#415745: fixed in zabbix 1:1.1.4-10 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now

Processed: reopening 415745

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.10.1 > reopen 415745 Bug#415745: chown: `zabbix': invalid user 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions.

Processed: severity of 415745 is serious

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > # Automatically generated email from bts, devscripts version 2.10.1 > severity 415745 serious Bug#415745: chown: `zabbix': invalid user Severity set to `serious' from `normal' > End of message, stopping processing here. Please contact me if you need a

Processed: Re: Bug#415852: x11-common: List of package files missing

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > tags 415852 moreinfo unreproducible Bug#415852: x11-common: List of package files missing There were no tags set. Tags added: moreinfo, unreproducible > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking sy

Bug#415852: x11-common: List of package files missing

2007-03-22 Thread Julien Cristau
tags 415852 moreinfo unreproducible thanks On Thu, Mar 22, 2007 at 17:12:39 +0100, Wojciech Zareba wrote: > I couldn't install x11-common due error: > (Polish): brak listy plikow pakietu 'x11-common' > (English - my translation): the file list of package 'x11-common' > missing > Hi, Please prov

Bug#390369: nbsmtp: Doesn't provide working /usr/sbin/sendmail as an MTA should

2007-03-22 Thread Laurent Bonnaud
On Thu, 2007-03-22 at 17:24 +0100, Laurent Bonnaud wrote: > I have reopened this bug because, as the original submitter wrote, > nbsmtp does not work with reportbug: Furthermore since I installed nbsmtp I did not receive any e-mail from cron, which is a big problem. -- Laurent Bonnaud. http://

Bug#390369: nbsmtp: Doesn't provide working /usr/sbin/sendmail as an MTA should

2007-03-22 Thread Laurent Bonnaud
ding message via /usr/sbin/sendmail... /usr/sbin/sendmail: invalid option -- o Usage: /usr/sbin/sendmail -f [EMAIL PROTECTED] -h relayhost [OPTIONS] (use -H for help) Original write failed, wrote bug report to /tmp/reportbug-konqueror-20070322-26169-wVqWeM I dont't know what the -o option i

Processed: reopen 390369

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > reopen 390369 Bug#390369: nbsmtp: Doesn't provide working /usr/sbin/sendmail as an MTA should 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not cha

Bug#415852: x11-common: List of package files missing

2007-03-22 Thread Wojciech Zareba
Package: x11-common Version: 1:7.1.0-15 Severity: grave Justification: renders package unusable I couldn't install x11-common due error: (Polish): brak listy plikow pakietu 'x11-common' (English - my translation): the file list of package 'x11-common' missing -- System Information: Debian Releas

Bug#414830: marked as done (Security issues with ktorrent. Fixed on 2.1.2.)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#414832: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#349983: marked as done (ktorrent: [m68k] FTBFS: autotools)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#349983: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#414832: marked as done (ktorrent: security vulnerabilities fixed in newer upstream)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#414832: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#357096: marked as done (FTBFS with G++ 4.1: misc errors)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#357096: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#414832: marked as done (ktorrent: security vulnerabilities fixed in newer upstream)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#414830: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#414830: marked as done (Security issues with ktorrent. Fixed on 2.1.2.)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#414830: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#395897: marked as done (FTBFS: now: No such file or directory)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 16:02:03 + with message-id <[EMAIL PROTECTED]> and subject line Bug#395897: fixed in ktorrent 2.0.3+dfsg1-2.2 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it

Bug#414832: diff for 2.0.3+dfsg1-2.2 NMU

2007-03-22 Thread Pierre HABOUZIT
Hi, Attached is the diff for my ktorrent 2.0.3+dfsg1-2.2 NMU. This one is without touching the build-system (no quilt dependency). @the RM: please unblock this one that is less intrusive. @the maintainer: you can keep the 2.1 NMU in your packaging the 2.2 is IMHO gross, but the previous o

Bug#415233: gpgme1.0: FTBFS: Can't find GNU Pth

2007-03-22 Thread Jose Carlos Garcia Sogo
On Thu, Mar 22, 2007 at 03:13:28AM -0700, Steve Langasek wrote: > Hi José Carlos, > > FWIW I'm not content with the implemented solution as far as inclusion in > etch is concerned. Previous versions of the package clearly did not need > libpth20, the new version does and the effect on the package

Bug#316389: marked as done (Please add the transactions patch to db4.2)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 10:37:00 -0400 with message-id <[EMAIL PROTECTED]> and subject line patch no longer claimed to be needed has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now yo

Processed: bdb patches for openldap

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > clone 316389 -1 Bug#316389: Please add the transactions patch to db4.2 Bug 316389 cloned as bug 415840. > retitle -1 vendor patch #5 is necessary for OpenLDAP Bug#415840: Please add the transactions patch to db4.2 Changed Bug title to vendor patch #5 i

Bug#316389: [Pkg-db-devel] Bug#316389: Please apply this patch

2007-03-22 Thread Clint Adams
> The bug listed here incorrectly links to my site. It should have linked to > the official BDB site, as this bug is from the BDB folks themselves. > > > > In particular, this is patch #5. It is *require

Bug#415117: [pkg-horde] Bug#415117: imp4: XSS vulnerability in search screen and thread view

2007-03-22 Thread Marcos Marado
On Thursday 22 March 2007 13:07, Marcos Marado wrote: > > Ola Lundqvist <[EMAIL PROTECTED]> wrote: > > > > Interesting! Will you create a fix for this? > > I took from the diff between imp-h3-4.1.4-rc1 and imp-h3-4.1.4 a working > patch to fix the XSS vulnerability. I'm not really sure if I should

Bug#415739: marked as done (echoping is uninstallable)

2007-03-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 Mar 2007 13:02:05 + with message-id <[EMAIL PROTECTED]> and subject line Bug#415739: fixed in echoping 5.2.0-4 has caused the attached Bug report to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now y

Bug#415117: [pkg-horde] Bug#415117: imp4: XSS vulnerability in search screen and thread view

2007-03-22 Thread Marcos Marado
> Ola Lundqvist <[EMAIL PROTECTED]> wrote: > > Interesting! Will you create a fix for this? I took from the diff between imp-h3-4.1.4-rc1 and imp-h3-4.1.4 a working patch to fix the XSS vulnerability. I'm not really sure if I should submit a patch that would work against imp4_4.1.3-2 (in etch) o

Processed: severity of 415670 is important

2007-03-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: > severity 415670 important Bug#415670: Postfix package 2.3.8-2 broken (etch) Bug#415681: upgrading postfix from 2.3.7-3 to 2.3.8-2 breaks mail service Bug#415727: After upgrading to 2.8.3, Postfix "crashes" on all incoming connections: "warning: process

Bug#415776: pending

2007-03-22 Thread Neil Williams
Sorry about that, I'll upload a fixed package tonight. Thanks for spotting it. -- Neil Williams = http://www.data-freedom.org/ http://www.nosoftwarepatents.com/ http://www.linux.codehelp.co.uk/ pgpNUt0TroEiD.pgp Description: PGP signature

Bug#404148: i'm not convinced release notes are enough

2007-03-22 Thread Christoph Anton Mitterer
Steve Langasek wrote: >> In all doing respect, I think that it's a much greater risk to not use >> iommu=soft per default than doing so. Even if we imagine that there >> would by systems that don't work with the sw-iommu it's likely that >> they simply break (at boot time). And then the affecte

  1   2   >