Bug#675895: [Pkg-parrot-devel] Bug#675895: parrot: FTBFS in sid: (.text+0x20): undefined reference to `main'

2012-12-07 Thread Salvatore Bonaccorso
Hi Jay On Fri, Dec 07, 2012 at 10:13:20PM -0500, Jay Berkenbilt wrote: > > It's not clear to me whether there's anything I have to do ICU regarding > this. I doesn't look like it, but before I just ignore this, I thought > I'd double check. If there is something I need to do, please draw my > a

Processed: Re: Bug#695251: tomcat7: CVE-2012-4431 CVE-2012-4534 CVE-2012-3546

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 695251 tomcat7: CVE-2012-4431 CVE-2012-3546 Bug #695251 [tomcat7] tomcat7: CVE-2012-4431 CVE-2012-4534 CVE-2012-3546 Changed Bug title to 'tomcat7: CVE-2012-4431 CVE-2012-3546' from 'tomcat7: CVE-2012-4431 CVE-2012-4534 CVE-2012-3546' > t

Bug#695251: tomcat7: CVE-2012-4431 CVE-2012-4534 CVE-2012-3546

2012-12-07 Thread tony mancill
retitle 695251 tomcat7: CVE-2012-4431 CVE-2012-3546 thanks On 12/05/2012 11:49 PM, Moritz Muehlenhoff wrote: > Package: tomcat7 > Severity: grave > Tags: security > Justification: user security hole > > New security issues in Tomcat have been disclosed: > http://tomcat.apache.org/security-7.html

Bug#695250: marked as done (tomcat6: CVE-2012-4534 CVE-2012-4431 CVE-2012-3546)

2012-12-07 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 04:47:40 + with message-id and subject line Bug#695250: fixed in tomcat6 6.0.35-6 has caused the Debian Bug report #695250, regarding tomcat6: CVE-2012-4534 CVE-2012-4431 CVE-2012-3546 to be marked as done. This means that you claim that the problem has bee

Bug#692440: marked as done (tomcat7: CVE-2012-2733 CVE-2012-3439)

2012-12-07 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 04:47:40 + with message-id and subject line Bug#692440: fixed in tomcat6 6.0.35-6 has caused the Debian Bug report #692440, regarding tomcat7: CVE-2012-2733 CVE-2012-3439 to be marked as done. This means that you claim that the problem has been dealt with.

Processed: tagging 695439, tagging 695440, tagging 695441

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 695439 + sid wheezy Bug #695439 [libopenvas2] Unfit for Wheezy Added tag(s) sid and wheezy. > tags 695440 + sid wheezy Bug #695440 [libopenvasnasl2] Unfit for Wheezy Added tag(s) sid and wheezy. > tags 695441 + sid wheezy Bug #695441 [openvas

Bug#695439: Bug#690655: RM: openvas2 [wheezy] -- RoM; abandoned-upstream

2012-12-07 Thread Niels Thykier
On 2012-10-16 07:52, Javier Fernández-Sanguino Peña wrote: > > Package: release.debian.org > Version: N/A > Priority: grave > Tags: rm > Hi, > I would like to request the Release Managers to remove *all* of the OpenVAS > 2.x packages from the current testing distribution. This includes the > fo

Bug#674821: xserver-xorg-input-tslib: undefined symbol: xf86XInputSetScreen reported when X loads tslib_drv.so

2012-12-07 Thread Gianluigi Tiesi
On 12/05/12 01:24, Gianluigi Tiesi wrote: Package: xf86-input-tslib Followup-For: Bug #674821 I've tested by commenting out the call and works without problems, to be sure I've instead made a patch using the code that was removed from xorg, so teorically it should behave like in xorg 1.11 I'v

Processed: cloning 690655, severity of -1 is serious, retitle -1 to Unfit for Wheezy, reassign -1 to libopenvas2 ...

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > clone 690655 -1 Bug #690655 [release.debian.org] RM: openvas2 [wheezy] -- RoM; abandoned-upstream Bug 690655 cloned as bug 695439 690656 was not blocked by any bugs. 690656 was blocking: 690655 Added blocking bug(s) of 690656: 695439 > severity -

Bug#678337: Same crash here as well for almost a year.

2012-12-07 Thread Daniel Sokolowski
When Freeswitch attempts to invoke Exim to email the voicemail it segfaults latest: Dec 7 12:57:47 sh1 kernel: exim4[806]: segfault at bf8ec6b8 ip 0806533f sp bf8ec650 error 6 in exim4[8048000+d] This is on a rock stable Linode VPS - feel free to email and request we do a join.me se

Bug#675895: [Pkg-parrot-devel] Bug#675895: parrot: FTBFS in sid: (.text+0x20): undefined reference to `main'

2012-12-07 Thread Jay Berkenbilt
It's not clear to me whether there's anything I have to do ICU regarding this. I doesn't look like it, but before I just ignore this, I thought I'd double check. If there is something I need to do, please draw my attention to it. Thanks. The latest update to ICU just added pkgconfig files, but

Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-07 Thread Dmitry Smirnov
On Sat, 8 Dec 2012 00:37:44 Yves-Alexis Perez wrote: > There's no security archive for Wheezy right now, so this need to go > through testing-proposed-updates. Please get contact with the release > team to get approval request. > After discussing this issue we're all agreed that 1.8.11 shall be r

Bug#688302: Please provide cherry-picked patch for Wheezy

2012-12-07 Thread Dmitry Smirnov
Hi Tobias, Thanks you for having a look into the issue. On Sat, 8 Dec 2012 04:05:16 Tobias Kranz wrote: > this bug has been marked as release-critical for Debian Wheezy and should > therefore > be fixed before Wheezy is released. While the bug has already been fixed in > version 1:2.0.1+dfsg-1, i

Processed: tagging 681922

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # emacs24 is not in wheezy > tags 681922 + sid Bug #681922 [sml-mode] sml-mode: can't be compiled with emacs24 Ignoring request to alter tags of bug #681922 to the same tags previously set > thanks Stopping processing here. Please contact me if y

Bug#632443: kst-data: Please don't forget to file an unblock request

2012-12-07 Thread John Paul Adrian Glaubitz
Package: kst-data Followup-For: Bug #632443 Hey, I am just going through the RC bugs relevant for Wheezy and saw that there is apparantly no unblock request for kst/2.0.3-1.3 yet. Please don't forget to file it as a bug report against "release.debian.org", so that the release team can consider th

Bug#695424: ntop: protocols.c seems to be incompatibly licensed

2012-12-07 Thread Francesco Poli (wintermute)
Package: ntop Version: 3:4.99.3+ndpi5517+dfsg1-1 Severity: serious Justification: Policy 2.3 Hello, the debian/copyright file for the ntop Debian package states: [...] | Files: protocols.c | Copyright: 2003-2010, Luca Deri |1994-1996, The Regents of the University of California | Lic

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-07 Thread Stephan Schreiber
I took a look at this a few weeks ago. The problem is the code in the cont.c file which implements continuations. A thread saves its own stack and its thread context itself while it is running. The ruby programmers believe that that the saved info can be used by another thread to switch over.

Bug#695422: ntop: links with both libssl and libgdbm and is mainly GPL-licensed without linking exception

2012-12-07 Thread Francesco Poli (wintermute)
Package: ntop Version: 3:4.99.3+ndpi5517+dfsg1-1 Severity: serious Justification: Policy 2.3 Hello, I noticed that ntop is mainly licensed under the terms of the GNU GPL v2 or later, with only one file (ssl.c) having an OpenSSL linking exception. However, ntop seems to link with libssl (which is

Bug#642750: [PATCH] epiphany-browser: *HIGHLY* unstable on ia64, (IA-64/IPF/Itanium) platform

2012-12-07 Thread Stephan Schreiber
Émeric Maschino wrote: Indeed, even with your updated packages, Epiphany still crashes with the scenario I described in this bug report I looked for anything that is different on a release build and on a debug build. It turned out that a lot of code related to the memory heap is different

Bug#695024: marked as done (stringencoders: FTBFS on some platforms (testsuite, char casting))

2012-12-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Dec 2012 20:48:24 + with message-id and subject line Bug#695024: fixed in stringencoders 3.10.3-2 has caused the Debian Bug report #695024, regarding stringencoders: FTBFS on some platforms (testsuite, char casting) to be marked as done. This means that you claim th

Bug#695066: FTBFS

2012-12-07 Thread Jason Conti
On Dec 6, 2012, at 2:05 PM, Anton Gladky wrote: > The package FTBFS in a clean environment: > > = > gfortran seclf1.F > make[4]: Leaving directory > `/tmp/buildd/geant321-3.21.14.dfsg/build/geant321/matx55' > cd /tmp/buildd/geant321-3.21.14.dfsg/lib && ln -s > ../src/geant321/data/x

Bug#687692: More info/testcase is needed

2012-12-07 Thread Tobias Kranz
Hi, is there a test case to brake libitext-java (2.1.7-3)? There seem to be 4 classes which are using the ASN1ObjectIdentifier (mentioned in https://lists.debian.org/debian-java/2012/08/msg00030.html) although they can't be found explicitly in the corresponding java files. Grepping thorugh the e

Bug#681549: Still present in 1.2.0-3

2012-12-07 Thread Laszlo Boszormenyi (GCS)
Hi Dane, On Fri, 2012-12-07 at 09:07 +, Dane Elwell wrote: > This bug seems to still exist in CouchDB 1.2.0-3 update that was pushed out > recently in Wheezy. It's caused by -2 . If you install -3 from scratch or delete /var/run/couchdb/ after -2 is stopped, it'll start normally. Laszlo/GCS

Bug#688302: Please provide cherry-picked patch for Wheezy

2012-12-07 Thread Tobias Kranz
Hi Dmitry, this bug has been marked as release-critical for Debian Wheezy and should therefore be fixed before Wheezy is released. While the bug has already been fixed in version 1:2.0.1+dfsg-1, it is still present in version 1:1.8.11-1. Since Wheezy has already been frozen, version 1:2.0.1+dfsg-1

Bug#681549: Still present in 1.2.0-3

2012-12-07 Thread micah anderson
Dane Elwell writes: > This bug seems to still exist in CouchDB 1.2.0-3 update that was pushed out > recently in Wheezy. > > > Setting up couchdb (1.2.0-3) ... > Installing new version of config file /etc/init.d/couchdb ... > Installing new version of config file /etc/logrotate.d/couchdb ... > [.

Bug#694389: marked as done (mythes-it: missing Breaks+Replaces: openoffice.org-thesaurus-it (<< 1:0))

2012-12-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Dec 2012 15:47:47 + with message-id and subject line Bug#694389: fixed in mythes-it 2.0.7.gh.deb1-4.1 has caused the Debian Bug report #694389, regarding mythes-it: missing Breaks+Replaces: openoffice.org-thesaurus-it (<< 1:0) to be marked as done. This means that

Bug#695268: liblockfile1: harmful remove action in M-A:same package

2012-12-07 Thread Dominik George
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi, I looked at the package and am baffled by the postinst and postrm scripts. They are (should be?) entirely useless (manually calling ldconfig ??). I then brought up debian/rules and immediately saw what the reason for that method is: Complete

Processed: mako: diff for NMU version 0.7.0-1.1

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 694330 + pending Bug #694330 [python-mako-doc] python-mako-doc: missing Breaks+Replaces: python3-mako (<< 0.3.6-1) Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 694330: http://bugs.de

Bug#694330: mako: diff for NMU version 0.7.0-1.1

2012-12-07 Thread gregor herrmann
tags 694330 + pending thanks Dear maintainer, I've prepared an NMU for mako (versioned as 0.7.0-1.1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. Regards. -- .''`. Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06 : :' : Debian

Bug#694015: geda-gaf: diff for NMU version 1:1.6.2-4.2

2012-12-07 Thread gregor herrmann
tags 694015 + patch tags 694015 + pending thanks Dear maintainer, I've prepared an NMU for geda-gaf (versioned as 1:1.6.2-4.2) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. Regards. -- .''`. Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68

Processed: geda-gaf: diff for NMU version 1:1.6.2-4.2

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 694015 + patch Bug #694015 [geda] geda: copyright file missing after upgrade (policy 12.5) Added tag(s) patch. > tags 694015 + pending Bug #694015 [geda] geda: copyright file missing after upgrade (policy 12.5) Added tag(s) pending. > thanks

Bug#693893: kawari8 segfaults on 64bit Linux

2012-12-07 Thread Shyouzou Sugitani
Dear Maintainer, An updated patch(kawari8-64bit-fix2.patch) is available here: http://sourceforge.net/tracker/?func=detail&aid=3588933&group_id=47961&atid=451497 Please consider applying this patch to the package. Regards, Shyouzou Sugitani -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@l

Bug#694389: mythes-it: missing Breaks+Replaces: openoffice.org-thesaurus-it (<< 1:0)

2012-12-07 Thread Enrico Zini
On Thu, Dec 06, 2012 at 05:11:15PM +0100, Andreas Tille wrote: > I'm currently busy to squash all "missing Breaks+Replaces" bugs opened > by "the other Andreas". Just let me know if you need a helping hand to > NMU the package. Thanks! Feel free: this weekend I'll be out of home most of the time

Processed: cipux-cat-web: diff for NMU version 3.4.0.3-4.1

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 656456 + patch Bug #656456 [libcipux-cat-web-perl] libcipux-cat-web-perl: unowned files after purge (policy 6.8, 10.8) Added tag(s) patch. > tags 656456 + pending Bug #656456 [libcipux-cat-web-perl] libcipux-cat-web-perl: unowned files after

Bug#694145: cipux-cat-web: diff for NMU version 3.4.0.3-4.1

2012-12-07 Thread gregor herrmann
tags 656456 + patch tags 656456 + pending tags 694145 + patch tags 694145 + pending thanks Dear maintainer, I've prepared an NMU for cipux-cat-web (versioned as 3.4.0.3-4.1) and uploaded it to DELAYED/5. Please feel free to tell me if I should delay it longer. Regards. -- .''`. Homepage: htt

Bug#692753: Balazar dies soon with "Error: (GL_INVALID_OPERATION)"

2012-12-07 Thread Tobias Bengfort
I agree with Andrey, the official homepage states that the project is "interrupted" [1] and the last change in svn is 17 month ago [2]. So the whole package should be removed. regards tobias [1]: http://home.gna.org/oomadness/en/balazar/ [2]: http://svn.gna.org/viewcvs/balazar/ signature.as

Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-07 Thread Yves-Alexis Perez
On lun., 2012-10-01 at 22:59 +1000, Dmitry Smirnov wrote: > Hi Raphael, > > Thank you for fixing CVE-2012-3435 in Squeeze. > > I've made a fix for Wheezy: > > > http://anonscm.debian.org/gitweb/?p=collab-maint/zabbix.git;a=commitdiff;h=480ef5baede0f478a4a90a16b9453bc32b9f756d > > and upl

Bug#675895: [Pkg-parrot-devel] Bug#675895: parrot: FTBFS in sid: (.text+0x20): undefined reference to `main'

2012-12-07 Thread Salvatore Bonaccorso
Hey Alessandro On Fri, Dec 07, 2012 at 12:11:23PM +0100, Alessandro Ghedini wrote: > > But it looks there is another FTBFS on ia64[2]. > > Yup, that's #689177, which is sid-only. Yup, noticed it only after already sending my email. Salvatore signature.asc Description: Digital signature

Bug#694892: marked as done (tvtime: package installation creates /root/.tvtime)

2012-12-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Dec 2012 12:02:39 + with message-id and subject line Bug#694892: fixed in tvtime 1.0.2-10 has caused the Debian Bug report #694892, regarding tvtime: package installation creates /root/.tvtime to be marked as done. This means that you claim that the problem has been

Processed: Re: dovecot fails to empty the inbox

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 676676 serious Bug #676676 [dovecot-core] dovecot fails to empty the inbox Severity set to 'serious' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 676676: http://bugs.debian.org/cgi-bin/bu

Processed: unarchiving 603426, found 603426 in 2.5.16.1-4.1, found 690216 in aspell-ta/0.01-3 ...

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > unarchive 603426 Bug #603426 {Done: Benoit Mortier } [gosa-desktop] gosa-desktop: prompting due to modified conffiles which where not modified by the user Unarchived Bug 603426 > found 603426 2.5.16.1-4.1 Bug #603426 {Done: Benoit Mortier } [gos

Processed: tvtime: package installation creates /root/.tvtime

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 694892 pending Bug #694892 [tvtime] tvtime: package installation creates /root/.tvtime Added tag(s) pending. > stop Stopping processing here. Please contact me if you need assistance. -- 694892: http://bugs.debian.org/cgi-bin/bugreport.cgi?

Processed: unarchiving 687657, found 687657 in 0.8.6.h-4+lenny3, unarchiving 493335 ..., usertagging 493335 ...

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > unarchive 687657 Bug #687657 {Done: Benjamin Drung } [vlc] vlc: copyright file missing after squeeze->wheezy upgrade Unarchived Bug 687657 > found 687657 0.8.6.h-4+lenny3 Bug #687657 {Done: Benjamin Drung } [vlc] vlc: copyright file missing afte

Bug#675895: [Pkg-parrot-devel] Bug#675895: parrot: FTBFS in sid: (.text+0x20): undefined reference to `main'

2012-12-07 Thread Alessandro Ghedini
On Wed, Dec 05, 2012 at 03:13:16PM +0100, Salvatore Bonaccorso wrote: > Control: reassign 675895 icu 4.8.1.1-7 > Control: fixed 675895 4.8.1.1-8 > Control: affects 675895 + parrot > > Hi Alessandro and Jay > > On Tue, Jun 05, 2012 at 02:22:07PM -0400, Jay Berkenbilt wrote: > > Alessandro Ghedini

Bug#687848: Currently, only the symlink is removed

2012-12-07 Thread Ivo De Decker
On Wed, Dec 05, 2012 at 07:23:51AM +0100, Daniel Baumann wrote: > On 12/04/2012 07:57 PM, Ivo De Decker wrote: > >Daniel, will you fix this bug in sid and (via t-p-u) in wheezy, or do you > >want > >someone else to do an NMU? Daniel, Thanks for the fix in sid. I filed a pre-approval request for

Processed: found 668801 in 1:9.9.2.dfsg.P1-1, found 668801 in 1:9.8.4.dfsg.P1-1, found 608035 in 1.9.2b2-4.1 ...

2012-12-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 668801 1:9.9.2.dfsg.P1-1 Bug #668801 [bind9] bind9: unowned files after purge (policy 6.8, 10.8) Marked as found in versions bind9/1:9.9.2.dfsg.P1-1. > found 668801 1:9.8.4.dfsg.P1-1 Bug #668801 [bind9] bind9: unowned files after purge (poli

Bug#695341: uses wrong location for typelib files

2012-12-07 Thread Michael Biebl
Package: gir1.2-urfkill-glib0 Version: 0.4.0-1 Severity: serious gir1.2-urfkill-glib0 uses multiarch paths to install its typelib file: /usr/lib//girepository-1.0/Urfkill-0.4.typelib gobject-introspection does not (yet) support multi-arch, so for the time being this file needs to be moved to /usr

Bug#695339: uses wrong location for typelib files

2012-12-07 Thread Michael Biebl
Package: gir1.2-guestfs-1.0 Version: 1:1.18.10-1 Severity: serious gir1.2-guestfs-1.0 uses multiarch paths to install its typelib file: /usr/lib//girepository-1.0/Guestfs-1.0.typelib gobject-introspection does not (yet) support multi-arch, so for the time being this file needs to be moved to /usr

Bug#695334: marked as done (openarena-dbg: dependency on openarena-server is both insufficient and undesired)

2012-12-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Dec 2012 10:02:59 + with message-id and subject line Bug#695334: fixed in openarena 0.8.8-5+deb7u2 has caused the Debian Bug report #695334, regarding openarena-dbg: dependency on openarena-server is both insufficient and undesired to be marked as done. This means

Bug#692650: marked as done (axis: CVE-2012-5784)

2012-12-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Dec 2012 09:32:45 + with message-id and subject line Bug#692650: fixed in axis 1.4-16.2 has caused the Debian Bug report #692650, regarding axis: CVE-2012-5784 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the c

Bug#695334: openarena-dbg: dependency on openarena-server is both insufficient and undesired

2012-12-07 Thread Simon McVittie
Package: openarena-dbg Version: 0.8.8-5+deb7u1 Severity: serious Justification: Policy §12.5 Tags: pending In squeeze, openarena-server contained the dedicated server and client/server game logic, and openarena depended on openarena-server for the game logic. It contained an init script for the de

Bug#681549: Still present in 1.2.0-3

2012-12-07 Thread Dane Elwell
This bug seems to still exist in CouchDB 1.2.0-3 update that was pushed out recently in Wheezy. Setting up couchdb (1.2.0-3) ... Installing new version of config file /etc/init.d/couchdb ... Installing new version of config file /etc/logrotate.d/couchdb ... [] Starting database server: couch

Bug#695250: tomcat6: CVE-2012-4534 CVE-2012-4431 CVE-2012-3546

2012-12-07 Thread Moritz Muehlenhoff
On Thu, Dec 06, 2012 at 10:23:17PM -0800, tony mancill wrote: > On 12/05/2012 11:43 PM, Moritz Muehlenhoff wrote: > > Package: tomcat6 > > Severity: grave > > Tags: security > > Justification: user security hole > > > > More Tomcat security issues have been disclosed: > > http://tomcat.apache.org/

Bug#695272: libphone-utils0: harmful postrm purge action in M-A:same package

2012-12-07 Thread Helmut Grohne
On Fri, Dec 07, 2012 at 12:41:19AM +0100, Dominik George wrote: > I propose that you, Helmut, try to test whether this fixes the problem and > report back if it does. Thanks for your work on this issue. Introducing a new binary package is a quite big change. Please contact the release team on wh