Bug#690409: closed by Michal Čihař (Bug#690409: fixed in xcache 2.0.0-3)

2012-11-13 Thread Michal Čihař
Hi Dne Sun, 11 Nov 2012 19:34:57 +0100 intrigeri napsal(a): > My modification change is still in xcache.ini, > the absolute extension path is there too, > and no .dpkg-* files waiting for me to merge stuff. Okay, it looks like I need to use same (ugly) hack as xdebug is using, will do another u

Bug#689831: gconf-cleaner: Impossible to backup configuration

2012-11-13 Thread Ludovico Cavedon
Andrew, gconf-cleaner has been abandoned by upstream for a while now and I do not believe it in a shape suitable for a stable release, so I am going to ask removal from Debian. Thanks for reporting the issue, Cheers, Ludovico On Wed, Oct 24, 2012 at 1:31 PM, Andrew Starr-Bochicchio wrote: > Thi

Bug#692534: Fails to build sqldeveloper package with "chmod: missing operand after `755'"

2012-11-13 Thread Salvatore Bonaccorso
Control: tags -1 - pending Ciao Lazarus On Wed, Nov 14, 2012 at 02:23:06AM +, Lazarus Long wrote: > On Tue, Nov 13, 2012 at 9:15 PM, Salvatore Bonaccorso > wrote: > > Hi Lazarus > > > > On Tue, Nov 13, 2012 at 07:37:11PM +, Lazarus Long wrote: > >> On Mon, Nov 12, 2012 at 5:09 PM, Salva

Processed: Re: Bug#692534: Fails to build sqldeveloper package with "chmod: missing operand after `755'"

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > tags -1 - pending Bug #692534 [sqldeveloper-package] Fails to build sqldeveloper package with "chmod: missing operand after `755'" Removed tag(s) pending. -- 692534: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692534 Debian Bug Tracking System Contact ow...@b

Bug#693188: marked as done (opendkim-tools: Missing depends on openssl renders opendkim-genkey unusable)

2012-11-13 Thread Debian Bug Tracking System
Your message dated Wed, 14 Nov 2012 05:32:31 + with message-id and subject line Bug#693188: fixed in opendkim 2.6.8-3 has caused the Debian Bug report #693188, regarding opendkim-tools: Missing depends on openssl renders opendkim-genkey unusable to be marked as done. This means that you clai

Processed: tagging 693188

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 693188 + pending Bug #693188 [opendkim-tools] opendkim-tools: Missing depends on openssl renders opendkim-genkey unusable Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 693188: http://

Bug#693188: opendkim-tools: Missing depends on openssl renders opendkim-genkey unusable

2012-11-13 Thread Scott Kitterman
Package: opendkim-tools Version: 2.6.8-1 Severity: grave Justification: renders package unusable After installing opendkim-tools in a mimial chroot and runnging opendkim-genkey, there are errors: opendkim-genkey grep: default.public: No such file or directory As indicated in the upstream provid

Processed: re: oss4-base: depends on linux-sound-base

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 patch Bug #690574 [oss4-base] oss4-base: depends on linux-sound-base Added tag(s) patch. -- 690574: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690574 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE, email to d

Bug#690574: oss4-base: depends on linux-sound-base

2012-11-13 Thread Michael Gilbert
control: tag -1 patch Hi, I've uploaded an nmu fixing this issue to delayed/5. Let me know if I should delay longer or rework it somehow. Please see attached patch. Best wishes, Mike oss4.patch Description: Binary data

Bug#661471: NMU v2 (was: Re: Bug#661471: bug 661471 gnome-accessibility-themes)

2012-11-13 Thread Theppitak Karoonboonyanan
On Tue, Nov 13, 2012 at 9:48 AM, Theppitak Karoonboonyanan wrote: > It's being reviewed. And it's likely that some of the changes may be rejected. Re-uploaded with multiarch change dropped. Now in NEW again. Regards, -- Theppitak Karoonboonyanan http://linux.thai.net/~thep/ -- To UNSUBSCRIBE

Bug#692534: Fails to build sqldeveloper package with "chmod: missing operand after `755'"

2012-11-13 Thread Lazarus Long
On Tue, Nov 13, 2012 at 9:15 PM, Salvatore Bonaccorso wrote: > Hi Lazarus > > On Tue, Nov 13, 2012 at 07:37:11PM +, Lazarus Long wrote: >> On Mon, Nov 12, 2012 at 5:09 PM, Salvatore Bonaccorso >> wrote: >> > >> > Hi Steven >> > >> > On Wed, Nov 07, 2012 at 10:48:15AM +0100, Steven Post wrote

Processed: re: libdispatch: Fails to build (link dispatch_starfish) on armel

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 -patch Bug #660671 [src:libdispatch] libdispatch: Fails to build (link dispatch_starfish) on armel Removed tag(s) patch. -- 660671: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660671 Debian Bug Tracking System Contact ow...@bugs.debian.org with problem

Bug#660671: libdispatch: Fails to build (link dispatch_starfish) on armel

2012-11-13 Thread Michael Gilbert
control: tag -1 -patch Looks like more work needs to be done here. Removing patch tag. Best wishes, Mike -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#693176: imagemagick: ftbfs on sparc

2012-11-13 Thread Michael Gilbert
package: imagemagick version: 8:6.7.7.10-5 severity: serious imagemagick fails to build on sparc. convert fails: # make xpm /usr/bin/convert /build/buildd-imagemagick_6.7.7.10-5-sparc-QgV24K/imagemagick-6.7.7.10/debian/display.im6.svg -resize 32x32 \ /build/buildd-imagemagick_6.

Bug#684852: [Python-modules-team] Bug#684852: nmu

2012-11-13 Thread Michael Gilbert
On Tue, Nov 13, 2012 at 3:49 AM, Jonathan Wiltshire wrote: > I don't understand your version number. Please see devref [1] and consider > that this does not appear to be a native package. > > 1: > http://www.debian.org/doc/manuals/developers-reference/pkgs.html#nmu-changelog Devref is not an infl

Bug#692397: marked as done (libogre-1.7.4: Segmentation fault when using a skeleton)

2012-11-13 Thread Debian Bug Tracking System
Your message dated Wed, 14 Nov 2012 00:02:47 + with message-id and subject line Bug#692397: fixed in ogre 1.7.4+dfsg1-7 has caused the Debian Bug report #692397, regarding libogre-1.7.4: Segmentation fault when using a skeleton to be marked as done. This means that you claim that the problem

Bug#690200: marked as done (ogre: incomplete debian/copyright)

2012-11-13 Thread Debian Bug Tracking System
Your message dated Wed, 14 Nov 2012 00:02:47 + with message-id and subject line Bug#690200: fixed in ogre 1.7.4+dfsg1-7 has caused the Debian Bug report #690200, regarding ogre: incomplete debian/copyright to be marked as done. This means that you claim that the problem has been dealt with. I

Bug#692623: missing source files for src/cson_amalgamation.c

2012-11-13 Thread Pedro Ribeiro
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 After a quick lookup, i think the source files for the src/cson_amalgamation.c and src/cson_amalgamation.h files are kept in the repository: http://fossil.wanderinghorse.net/repos/cson/index.cgi/index (a sub-project of fossil ?) Cheers, Pedro "m42"

Processed: libphp-jpgraph: diff for NMU version 1.5.2-12.1

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 691933 + patch Bug #691933 [libphp-jpgraph] libphp-jpgraph depends on contrib: ttf-mscorefonts-installer Added tag(s) patch. > tags 691933 + pending Bug #691933 [libphp-jpgraph] libphp-jpgraph depends on contrib: ttf-mscorefonts-installer I

Processed: limit source to libphp-jpgraph, tagging 691933

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > #libphp-jpgraph (1.5.2-12.1) unstable; urgency=low > # > # * debian/control: > #- Drop ttf-mscorefonts-installer from dependencies. (Closes: #691933) > #- Depends on fonts-liberation instead of dummy ttf-liberation > # transitional p

Bug#691933: libphp-jpgraph: diff for NMU version 1.5.2-12.1

2012-11-13 Thread David Prévot
tags 691933 + patch tags 691933 + pending thanks Dear maintainer, I've prepared an NMU for libphp-jpgraph (versioned as 1.5.2-12.1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. Regards. David diff -u libphp-jpgraph-1.5.2/debian/changelog libphp-jpgraph-

Processed: Re: Bug#692397: libogre-1.7.4: Segmentation fault when using a skeleton

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 692397 serious Bug #692397 [libogre-1.7.4] libogre-1.7.4: Segmentation fault when using a skeleton Severity set to 'serious' from 'important' > stop Stopping processing here. Please contact me if you need assistance. -- 692397: http://

Bug#692992: marked as done (FTBFS on kfreebsd-*)

2012-11-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 22:17:42 + with message-id and subject line Bug#692992: fixed in rsyslog 7.2.1-2 has caused the Debian Bug report #692992, regarding FTBFS on kfreebsd-* to be marked as done. This means that you claim that the problem has been dealt with. If this is not the

Bug#692620: marked as done (non-free files in upstream tarball ("The Software shall be used for Good, not Evil"))

2012-11-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 22:17:28 + with message-id and subject line Bug#692620: fixed in josm-plugins 0.0.svn28937+ds1-1 has caused the Debian Bug report #692620, regarding non-free files in upstream tarball ("The Software shall be used for Good, not Evil") to be marked as done.

Bug#690199: marked as done (ogre-1.8: incomplete debian/copyright)

2012-11-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 21:47:57 + with message-id and subject line Bug#690199: fixed in ogre-1.8 1.8.0+dfsg1-3 has caused the Debian Bug report #690199, regarding ogre-1.8: incomplete debian/copyright to be marked as done. This means that you claim that the problem has been dealt

Bug#689012: Bug #689012: chrony: Refuses to start: Fatal error : Cannot read information from uname

2012-11-13 Thread Joachim Wiedorn
Hello, I have seen that this bug have changed to "grave". Please can you try the attached patch? It solves bug #691340 and #642209 for chrony 1.24-3.1 and should also solve this bug. I am working out an update of the wheezy package in the next days. --- Have a nice day. Joachim (Germany) diff -

Bug#685251: Fixing Debian bug #685251 for the ryu plugin in Openstack

2012-11-13 Thread Ola Lundqvist
Hi Thomas and Julien The 2012.1-6 upload was done before the freeze and the plan was to have it included in testing before the freeze. Apparently that did not happen. I was under the impression that the freeze would be to uploads after the freeze, not to the packages that had not yet done the tran

Processed: Add no-await trigger support and Breaks to fix ca-certificates-java breakage

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 patch Bug #690204 [ca-certificates-java] ca-certificates{, -java}: many errors during squeeze->wheezy upgrades, probably related to configuration order and update.d/ Added tag(s) patch. -- 690204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690204 Debi

Bug#537051: Add no-await trigger support and Breaks to fix ca-certificates-java breakage

2012-11-13 Thread Don Armstrong
Control: tag -1 patch Please find the attached patches which fix this problem. I've tested them a bit, but please review them. ca-certificates (20121112+nmu1) unstable; urgency=low * Non-maintainer upload * Breaks ca-certificates-java (<<20121112+nmu1); partially fixing #537051. * Provide

Processed: Add no-await trigger support and Breaks to fix ca-certificates-java breakage

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > tag -1 patch Bug #537051 [ca-certificates] ca-certificates 20090709: installation error Added tag(s) patch. -- 537051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=537051 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE

Bug#692534: Fails to build sqldeveloper package with "chmod: missing operand after `755'"

2012-11-13 Thread Salvatore Bonaccorso
Hi Lazarus On Tue, Nov 13, 2012 at 07:37:11PM +, Lazarus Long wrote: > On Mon, Nov 12, 2012 at 5:09 PM, Salvatore Bonaccorso > wrote: > > > > Hi Steven > > > > On Wed, Nov 07, 2012 at 10:48:15AM +0100, Steven Post wrote: > > > Package: sqldeveloper-package > > > Version: 0.2.3+nmu1 > > > Sev

Bug#693147: The package ttytter

2012-11-13 Thread Adam D. Barratt
On Tue, 2012-11-13 at 15:35 -0500, Stephen Michael Kellat wrote: > It was suggested to me that I contact the Debian Release Team about this > package. I filed a grave bug on it and ask that it be pulled from > Wheezy. You filed that bug approximately four hours ago afaics; generally one would giv

Processed: severity of 693087 is critical

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 693087 critical Bug #693087 [libpam-rsa] segfault in xscreensaver, screen revealed Severity set to 'critical' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 693087: http://bugs.debian.org/c

Bug#660736: Subject: icedove deads on undefined symbol

2012-11-13 Thread Niklaus
On 11/13/2012 08:29 PM, Miloslav Semler wrote: LD_BIND_NOW works for me. After this icedove starts normally again without LD_BIND_NOW. After upgrade, I had to call icedove with LD_BIN_NOW again. question is... why is icedove only the one application on my system having this problem. The problem

Bug#660736: Subject: icedove deads on undefined symbol

2012-11-13 Thread Miloslav Semler
LD_BIND_NOW works for me. After this icedove starts normally again without LD_BIND_NOW. After upgrade, I had to call icedove with LD_BIN_NOW again. question is... why is icedove only the one application on my system having this problem. The problem seems to depend on the libc6. There are simila

Bug#692534: Fails to build sqldeveloper package with "chmod: missing operand after `755'"

2012-11-13 Thread Lazarus Long
On Mon, Nov 12, 2012 at 5:09 PM, Salvatore Bonaccorso wrote: > > Hi Steven > > On Wed, Nov 07, 2012 at 10:48:15AM +0100, Steven Post wrote: > > Package: sqldeveloper-package > > Version: 0.2.3+nmu1 > > Severity: grave > > > > > > Dear maintainer, > > > > The command make-sql-developer fails to bui

Bug#693158: Xorg: symbol lookup error: ...penmount_drv.so: undefined symbol: xf86XInputSetScreen

2012-11-13 Thread Julien Cristau
On Tue, Nov 13, 2012 at 20:05:18 +0100, Guenter Bartsch wrote: > Package: xserver-xorg-input-penmount > Version: 1:1.5.0-1+b2 > Severity: important > > Dear Maintainer, > > penmount driver will crash the Xorg server on every touch attempt because it > seems to use outdated API functions: > > Xo

Processed: severity of 693158 is grave

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 693158 grave Bug #693158 [xserver-xorg-input-penmount] Xorg: symbol lookup error: ...penmount_drv.so: undefined symbol: xf86XInputSetScreen Severity set to 'grave' from 'important' > thanks Stopping processing here. Please contact me if

Bug#687335: Support armhf and s390x in the security archive

2012-11-13 Thread Ansgar Burchardt
Raphael Geissert writes: > This is just to keep a record of things that need to be done before the > release: > * Add support for the armhf architecture to the security archive > * Add support for the s390x architecture to the security archive I added the new architectures to the archive. > * Wo

Bug#660736: Subject: icedove deads on undefined symbol

2012-11-13 Thread Carsten Schönert
Hello Niklaus, Am 12.11.2012 23:57, schrieb Niklaus: > "nm -D /usr/lib/icedove/libxpcom.so | grep NS_GetServiceManager" > reports this: > > 26f8 T NS_GetServiceManager > U NS_GetServiceManager_P > > So far as I understand this, it's indeed an undefined symbol. Hm, helpfull? Yes, I

Bug#692620: marked as done (non-free files in upstream tarball ("The Software shall be used for Good, not Evil"))

2012-11-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 18:32:25 + with message-id and subject line Bug#692620: fixed in josm-plugins 0.0.svn28420+ds2-1 has caused the Debian Bug report #692620, regarding non-free files in upstream tarball ("The Software shall be used for Good, not Evil") to be marked as done.

Bug#685540: asterisk-flite, asterisk-espeak: binnmu required

2012-11-13 Thread Tzafrir Cohen
Indeed this is fixable through a binNMU. Sorry for missing this earlier, Jonas. Original ones were built against versions < 1.8. Sanity check: after module is built, install it and asterisk on a system (or copy /usr/lib/asterisk/modules/app_flite.so to the test system), and run: asterisk -rx 'm

Bug#693147: ttytter: Package breaks against Twitter API 1.1

2012-11-13 Thread Stephen Michael Kellat
Subject: ttytter: Package breaks against Twitter API 1.1 Package: ttytter Version: 2.0.1-1 Justification: renders package unusable Severity: grave Dear Maintainer, As of 4 October 2012, this version will no longer function properly against Twitter API 1.1 and unanticipted errors are expected to a

Bug#693138: closed by David Prévot (Re: Bug#693138: severity of 693138 is grave)

2012-11-13 Thread Martin Wuertele
> 12:25 < jcristau> taffit: your debian-reference reassign makes no sense > whatsoever afaict > 12:26 < jcristau> if the website wants to use the stable > debian-reference then it can do that. but the > debian-reference package in wheezy should

Bug#693138: severity of 693138 is grave

2012-11-13 Thread Martin Wuertele
* David Prévot [2012-11-13 17:22]: > Le 13/11/2012 11:28, Martin Wuertele a écrit : (...) > > Is it that much of a problem to have the Debian reference point to the > > ohne for squeeze as long as wheezy is not released? > > Yes it does, since the debian-reference package shipped in Wheezy sho

Bug#693138: marked as done (debian reference claims wheezy is already stable)

2012-11-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 12:33:02 -0400 with message-id <50a2763e.6030...@debian.org> and subject line Re: Bug#693138: severity of 693138 is grave has caused the Debian Bug report #693138, regarding debian reference claims wheezy is already stable to be marked as done. This means that y

Bug#652378: CVE-2011-1431 in TLS patch

2012-11-13 Thread gregor herrmann
On Fri, 16 Dec 2011 22:01:26 +0100, Moritz Muehlenhoff wrote: > The source package embeds the qmail TLS patch, which is affected by > this STARTTLS issue: > http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1431 > > It appears as if the TLS patch isn't applied, it makes sense however > to up

Processed: Re: Bug#693138: severity of 693138 is grave

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > reassign -1 debian-reference Bug #693138 [www.debian.org] debian reference claims wheezy is already stable Bug reassigned from package 'www.debian.org' to 'debian-reference'. Ignoring request to alter found versions of bug #693138 to the same values previously set I

Bug#693138: severity of 693138 is grave

2012-11-13 Thread David Prévot
Control: reassign -1 debian-reference Le 13/11/2012 11:28, Martin Wuertele a écrit : > * Julien Cristau [2012-11-13 16:09]: >> On Tue, Nov 13, 2012 at 16:01:23 +0100, Martin Wuertele wrote: >> >>> #From the developer reference (...) causes data loss, or introduces a >>> security hole (...) >>> s

Processed: bug 692992 is forwarded to http://bugzilla.adiscon.com/show_bug.cgi?id=380

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 692992 http://bugzilla.adiscon.com/show_bug.cgi?id=380 Bug #692992 [src:rsyslog] FTBFS on kfreebsd-* Set Bug forwarded-to-address to 'http://bugzilla.adiscon.com/show_bug.cgi?id=380'. > thanks Stopping processing here. Please contact m

Bug#692615: transmission: non-free files in upstream tarball ("The Software shall be used for Good, not Evil")

2012-11-13 Thread Leo 'costela' Antunes
Hi, This has been fixed upstream by replacing JSON_parser.* with jsonsl. The solution for wheezy depends on whether the release-team accepts such a potentially disruptive change. For more info, see: https://lists.debian.org/debian-release/2012/11/msg00531.html Cheers -- Leo "costela" Antunes [i

Bug#693138: severity of 693138 is grave

2012-11-13 Thread Martin Wuertele
* Julien Cristau [2012-11-13 16:09]: > On Tue, Nov 13, 2012 at 16:01:23 +0100, Martin Wuertele wrote: > > > #From the developer reference (...) causes data loss, or introduces a > > security hole (...) > > severity 693138 grave > > The debian reference causes none of that. The debian web site

Processed: tagging 692615

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 692615 + fixed-upstream Bug #692615 [src:transmission] transmission: non-free files in upstream tarball ("The Software shall be used for Good, not Evil") Added tag(s) fixed-upstream. > thanks Stopping processing here. Please contact me if y

Bug#669382: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-13 Thread Norbert Preining
Hi Julien, hi all On Di, 13 Nov 2012, Julien Cristau wrote: > > If the release managers agree I will upload the NMU, but it does > > not make sense to upload a big NMU with lots of changes and then > > it is not going into wheezy. > > > The release managers won't agree to anything without seeing

Bug#693138: severity of 693138 is grave

2012-11-13 Thread Julien Cristau
On Tue, Nov 13, 2012 at 16:01:23 +0100, Martin Wuertele wrote: > #From the developer reference (...) causes data loss, or introduces a > security hole (...) > severity 693138 grave The debian reference causes none of that. The debian web site neither. Cheers, Julien -- To UNSUBSCRIBE, email

Processed: severity of 693138 is grave

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > #From the developer reference "(...) causes data loss, or introduces a > security hole (...)"; Getting new users to install testing instead of stable > can introduce security holes and/or data loss. I therefore think severity > grave is appropr

Processed: severity of 693138 is grave

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > #From the developer reference (...) causes data loss, or introduces a > security hole (...) > severity 693138 grave Bug #693138 [www.debian.org] debian reference claims wheezy is already stable Ignoring request to change severity of Bug 693138 to

Processed: severity of 693138 is grave

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > #From the developer reference (...) causes data loss, or introduces a > security hole (...) > severity 693138 grave Bug #693138 [www.debian.org] debian reference claims wheezy is already stable Severity set to 'grave' from 'normal' > thanks Stopp

Bug#690817: Request for upgrading drupal7 [backports] package

2012-11-13 Thread Axel Beckert
Hi, Laurent Bigonville wrote: > It would be nice if the drupal7 package could be updated to 7.14-1.1. > This revision is containing a security fix. Indeed. But then again, that's an NMU and the backports previously were from the same maintainer as the normal package. So maybe someone else than Lu

Processed: severity of 693138 is normal

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 693138 normal Bug #693138 [www.debian.org] debian reference claims wheezy is already stable Severity set to 'normal' from 'grave' > thanks Stopping processing here. Please contact me if you need assistance. -- 693138: http://bugs.debian

Processed: Re: Bug#693134: funguloid: crashes on start with OGRE EXCEPTION

2012-11-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 693134 pending Bug #693134 [funguloids] funguloid: crashes on start with OGRE EXCEPTION Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 693134: http://bugs.debian.org/cgi-bin/bugreport.c

Bug#689493: src:youtube-dl: missing source for Windows binary

2012-11-13 Thread Andres Salomon
Hi Rogério, I haven't heard anything about this bug, and I'd be pretty sad to see wheezy released without youtube-dl, so I'm going to go ahead with the NMU in the next few days. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact

Bug#693134: funguloid: crashes on start with OGRE EXCEPTION

2012-11-13 Thread Fabian Greffrath
tags 693134 pending thanks Am 13.11.2012 14:58, schrieb Fabian Greffrath: Indeed, this path is hard-coded in /usr/share/games/funguloids/plugins.cfg, which is in funguloids-data (arch:all). Fixed in SVN, thanks for the bug report! - Fabian -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...

Bug#693138: debian reference claims wheezy is already stable

2012-11-13 Thread Martin Wuertele
Package: www.debian.org Severity: grave Hi, http://www.debian.org/doc/manuals/debian-reference/ch02.en.html claims wheezy is the stable release. Please revert to the squeeze version until wheezy is released. We found out on IRC as a user stumbled over that page and installed wheezy instead of squ

Bug#693134: funguloid: crashes on start with OGRE EXCEPTION

2012-11-13 Thread Fabian Greffrath
Am 13.11.2012 14:26, schrieb Armin Haas: Loading library /usr/lib/x86_64-linux-gnu/OGRE-1.7.4/RenderSystem_GL Indeed, this path is hard-coded in /usr/share/games/funguloids/plugins.cfg, which is in funguloids-data (arch:all). - Fabian -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@li

Bug#692622: marked as done (non-free files in upstream tarball ("The Software shall be used for Good, not Evil"))

2012-11-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 13:47:33 + with message-id and subject line Bug#692622: fixed in jmol 12.2.32+dfsg2-1 has caused the Debian Bug report #692622, regarding non-free files in upstream tarball ("The Software shall be used for Good, not Evil") to be marked as done. This means

Bug#693134: funguloid: crashes on start with OGRE EXCEPTION

2012-11-13 Thread Armin Haas
Package: funguloids Version: 1.06-9 Severity: grave Justification: renders package unusable Dear Maintainer, funguloids crashes upon start with the following message. The (to me) suspicious lines are towards the end where it talks about trying to load an x86_64 library on my 32bit system. Creati

Bug#680084: nmu

2012-11-13 Thread Julien Cristau
On Tue, Nov 13, 2012 at 00:30:06 +0100, Julien Cristau wrote: > On Mon, Nov 12, 2012 at 16:57:30 -0500, Michael Gilbert wrote: > > > Hi, I've uploaded an nmu fixing this issue to delayed/7. The extra > > time is to give you a chance to do a maintainer upload instead. > > Please see attached patc

Bug#682050: nmu

2012-11-13 Thread Jeremy T. Bouse
Now see if you had contacted the maintainer prior to performing the NMU upload you would have found out that your information was in fact flawed. BTS #690080 was to inform of the new upstream maintainer only a month ago and I've been in contact privately. Furthermore 1.9 was only released withi

Bug#693114: dovecot-core: Mailboxes inaccessible after upgrade

2012-11-13 Thread Jaldhar H. Vyas
On Tue, 13 Nov 2012, Hilko Bengen wrote: Package: dovecot Version: 1:2.1.7-4 Severity: serious Dear Maintainer, After an update from 1:2.1.7-2 to 1:2.1.7-4, I could not access my mailboxes at ~/Maildir any more. (This may be related to #644121.) No I don't think so. This on the other hand

Bug#659994: [regression] icedove: symbol lookup error: [...]/libdbusservice.so: undefined symbol: NS_Alloc

2012-11-13 Thread Ansgar Burchardt
Moritz Muehlenhoff writes: > On Fri, Feb 24, 2012 at 01:55:54PM +0100, Ansgar Burchardt wrote: >> Am 21.02.2012 19:46, schrieb Christoph Goehre: >>> On Mi, Feb 15, 2012 at 05:34:45 +0100, Ansgar Burchardt wrote: since the last security update for icedove, the program does not start on se

Bug#685251: Fixing Debian bug #685251 for the ryu plugin in Openstack

2012-11-13 Thread Thomas Goirand
On 11/13/2012 07:08 PM, Julien Cristau wrote: > On Fri, Nov 9, 2012 at 05:03:58 +0800, Thomas Goirand wrote: > >> Please let me know if the attached patch would be accepted by the >> release team and avoid Quantum to be removed. >> > Sigh. If you want to be sure it'll be accepted then just uploa

Bug#685251: Fixing Debian bug #685251 for the ryu plugin in Openstack

2012-11-13 Thread Julien Cristau
On Fri, Nov 9, 2012 at 05:03:58 +0800, Thomas Goirand wrote: > Please let me know if the attached patch would be accepted by the > release team and avoid Quantum to be removed. > Sigh. If you want to be sure it'll be accepted then just upload the minimal fix for the RC bug and leave it at that

Bug#669382: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-13 Thread Julien Cristau
On Tue, Nov 13, 2012 at 10:09:01 +0900, Norbert Preining wrote: > If the release managers agree I will upload the NMU, but it does > not make sense to upload a big NMU with lots of changes and then > it is not going into wheezy. > The release managers won't agree to anything without seeing what c

Bug#651795: Debian support for non-standard kernels

2012-11-13 Thread Christopher Huhn
Hi all, because of this bug lustre-source has been removed from Wheezy. From my point of view that's a pity. I wonder if there's a general Debian policy that regulates that kernel module sources and kernel patches are not suitable for a release if they are not applicable to the default relea

Processed: Re: Bug#693096: [dwarves] pahole just segfaults

2012-11-13 Thread Debian Bug Tracking System
Processing control commands: > tags -1 + moreinfo unreproducible Bug #693096 [dwarves] [dwarves] pahole just segfaults Added tag(s) unreproducible and moreinfo. -- 693096: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693096 Debian Bug Tracking System Contact ow...@bugs.debian.org with proble

Bug#693096: [dwarves] pahole just segfaults

2012-11-13 Thread Andrey Rahmatullin
Control: tags -1 + moreinfo unreproducible On Tue, Nov 13, 2012 at 12:10:20AM +, Franz Schrober wrote: > Just noticed that pahole just segfault when giving him a object file after I > upgraded from libelf 0.152+b1 to 0.153-1. Downgrading fixes the problem Unable to reproduce with libelf1 0.15

Bug#684852: [Python-modules-team] Bug#684852: nmu

2012-11-13 Thread Jonathan Wiltshire
On 2012-11-12 22:47, Michael Gilbert wrote: Hi, I've uploaded an nmu fixing this issue to delayed/5. Please see attached patch. I don't understand your version number. Please see devref [1] and consider that this does not appear to be a native package. 1: http://www.debian.org/doc/manuals/

Bug#693114: dovecot-core: Mailboxes inaccessible after upgrade

2012-11-13 Thread Hilko Bengen
Package: dovecot Version: 1:2.1.7-4 Severity: serious Dear Maintainer, After an update from 1:2.1.7-2 to 1:2.1.7-4, I could not access my mailboxes at ~/Maildir any more. (This may be related to #644121.) I noticed the following line in conf.d/10-mail.conf: , | mail_location = mbox:~/mail: