Bug#549083: Not working with 3.0.3-2

2009-11-08 Thread martin f krafft
unmerge 549083 retitle 549083 initramfs hook introduces single quotes into homehost name reopen 549083 notfixed 549083 tags 549083 patch thanks also sprach Neil Brown [2009.11.09.0534 +0100]: > [ -n "${MD_HOMEHOST:-}" ] && extra_args="--homehost='$MD_HOMEHOST'" > if $MDADM --assemble --scan -

Bug#555126: xulrunner-1.9.1: xul_runner has a memory and performance leak

2009-11-08 Thread m2.ebc2
On Sun, Nov 08, 2009 at 05:27:13PM +0100, joblack wrote: > Package: xulrunner-1.9.1 > Version: 1.9.1.4-1 > Severity: normal > > xul-runner-stub in combination with iceweasel has some problematic 'features' > > At first it often takes 100% of one cpu, secondly it often has a memory leak > so that

Bug#555297: [nvidia-kernel-source] new upstream version

2009-11-08 Thread newbeewan
Package: nvidia-kernel-source Version: 185.18.36-2 Severity: wishlist Priority: normal Hi ! A new stable version (190.42) of nvidia driver is available ! It support more newer GPU as usual ! Regards Mourad -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.or

Bug#555296: virtualbox-ose-source: kernel panic in virtualbox module after resume from suspend to disk

2009-11-08 Thread Tino Keitel
Package: virtualbox-ose-source Version: 3.0.6-dfsg-1 Severity: normal Hi, I usually have rock stable suspend to disk with kernel 2.6.31 and TuxOnIce. Now I started to use VirtualBox and got several resume failures when the VirtualBox modules were loaded, with the stack trace showing a function i

Bug#555298: nvidia-graphics-drivers: Nvidia 190.42 certified released 2009.10.27

2009-11-08 Thread Marc J. Driftmeyer
Package: nvidia-graphics-drivers Version: 190.42 Severity: wishlist Adds support for CUDA 2.3. Added support for the following GPUs: GeForce G102M GeForce GT 220 GeForce G210 GeForce G210M GeForce GT 230M GeForce GT 240M GeForce GTS 250M GeForce GTS 260M Added support for OpenGL 3.2. Updated the

Bug#554713: [INTL:es] Spanish debconf template translation for openoffice.org

2009-11-08 Thread Christian Perrier
Quoting Rene Engelhard (r...@debian.org): > > btw, I already included files with CR+LF in debian/po for some > > packages without much harm. > > podebconf-display-po gave weird results here, which got fixed by dos2unix'ing > the file... It's probably more a bug (or limitation) in podebconf-displ

Bug#555259: scriptaculous: CVE-2007-2383 and CVE-2008-7720

2009-11-08 Thread Daniel Baumann
severity: minor thanks scriptaculous doesn't include prototype in the binaries (and never has), it's just in the source tarball, making it a cosmetical problem only. -- Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist Email: daniel.baum...@panthera-systems.net Intern

Bug#555231: mt-daapd: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Julien BLACHE
Michael Gilbert wrote: Hi, > Your package embeds the following prototype.js versions: > etch: 1.4.0 I'll prepare an oldstable-security upload upgrading the embedded prototype.js to 1.6.1. If that's OK with you, it'll be there in 2-3 days max. Thanks, JB. -- Julien BLACHE - Debian & GNU/

Bug#555294: xserver-xorg-video-ivtv: TV output on Hauppauge PVR 350 stops working after upgrade

2009-11-08 Thread Tom Epperly
Package: xserver-xorg-video-ivtv Version: 1.0.1-1 Severity: normal I upgraded a Knoppmyth system using apt-get update ; apt-get dist-upgrade, and the TV output via the PVR-350's composite out stopped working. The X11 server seems to be starting up fine, but nothing ultimately shows up on my telev

Bug#555295: libatlas3gf-base depend upon libatlas3gf-amd64sse3

2009-11-08 Thread Ryo IGARASHI
Package: atlas Version: 3.8.3-4 Severity: normal Hi, When I build atlas 3.8.3-4(experimental) on my amd64 machine, I found that libatlas3gf-base package depend on libatlas3gf-amd64sse3 package. Is this behavior intended? What I did was: $ apt-get -t experimental source --compile atlas Best rega

Bug#528304: fonts description

2009-11-08 Thread Gürkan Sengün
Hello Hirwen Many thanks! I will do that... About the font from formlos I'm so sorry I didn't get back yet... I have recently reformated my portable computer, and remouved the OS vista that didn't stop my nerves. After install ubuntu 9.10, I went to get some programs and fonts. But either in ub

Bug#555223: libjson-ruby: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Ryan Niebur
On Sun, Nov 08, 2009 at 07:22:57PM -0500, Michael Gilbert wrote: > package: libjson-ruby > version: 1.1.2-1 > severity: serious > tags: security > > Hi, > > Your package contains an embedded version of prototype.js that is > vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1)

Bug#512957: Hello.From Ursulla

2009-11-08 Thread ursulla_me ursulla
Hello.From Ursulla I wish you best Compliment of the season, and we hope that you are physically and healthly alright, l do believe that this mail will arrive in good condition. My name is Ursulla I saw your mail  and I admire it, I think we can do it together, please, I would like you to conta

Bug#536656: pgadmin III and psql unable to connect

2009-11-08 Thread Dennis Gearon
I was able to finally get in with command line psql. I changed all lines in 'pg_hba.conf' to end with 'md5' versus some of them ending in 'ident'. I also changed the password on the postgres user to match the password on the database user postgres. That was done first, but seemed to have no effe

Bug#553498: Bug#555129: Should not set document root to /var/www - violates the FHS

2009-11-08 Thread Manoj Srivastava
On Sun, Nov 08 2009, Stefan Fritsch wrote: > severity 555129 wishlist > severity 553498 wishlist > thanks > > On Sunday 08 November 2009, Julien Valroff wrote: >> This is not one of the /var directories in the File Hierarchy >> Standard and is under the control of the local administrator. > > Mano

Bug#553956: bacula: Build with binutils-gold

2009-11-08 Thread Stephen Kitt
Package: bacula Severity: normal Tags: patch Hi, The attached patch allows bacula to be built with binutils-gold. I tried to follow your patching approach, rather than add the change directly to the diff.gz. Regards, Stephen -- System Information: Debian Release: squeeze/sid APT prefers tes

Bug#554197: Fix for /usr/share/doc/bacula symlink

2009-11-08 Thread Stephen Kitt
Package: bacula Severity: normal Tags: patch Hi, The attached patch fixes this by adding the appropriate dependency on bacula-common. It also fixes #545313 and #545473. Regards, Stephen -- System Information: Debian Release: squeeze/sid APT prefers testing APT policy: (500, 'testing'), (5

Bug#555293: backintime-gnome: should be able to backup things in multiple locations

2009-11-08 Thread Deniz Akcal
Package: backintime-gnome Version: 0.9.26-1 Severity: wishlist So far, the program can save things from numerous locations to one location but it would be very useful if things could be saved in several different locations as opposed to one directory to save things from multiple directories. -

Bug#536656: pgadmin III and psql unable to connect

2009-11-08 Thread Dennis Gearon
Additional information . . . I compared the old '.conf' file with the new one. The ONLY difference that I could see was that the 'listen localhost' directive in the old version was active, and the new version wasn't. So uncommented it, restarted tne new (8.4) version, and no difference. BTW,

Bug#536656: pgadmin III and psql unable to connect

2009-11-08 Thread Dennis Gearon
I have just updated Ubuntu (a debian flavor) to 9.10. I am afraid to say, that I did it as soon as it came out, only because of the updater prompt. Overall it's much better than previous versions However, it upgraded postgres to 8.4 and I can't connect to it as per exactly this bug. If I use

Bug#555292: vbetool denied mmap_zero

2009-11-08 Thread Eddie
Package: selinux-policy-default Version: 2:0.0.20080702-6 Oct 25 22:11:44 localhost kernel: [ 19.120169] type=1400 audit(1256515903.848:4): avc: denied { mmap_zero } for pid=2364 comm="vbetool" scontext=system_u:system_r:unconfined_execmem_t:s0 tcontext=system_u:system_r:unconfined_execm

Bug#521485: RM: nawm -- RoQA; orphaned, inactive upstream, buggy, low popcon

2009-11-08 Thread Barry deFreese
severity 521485 normal reassign 521485 ftp.debian.org retitle 521485 RM: nawm -- RoQA; orphaned, inactive upstream, buggy, low popcon thank you Thank you, Barry deFreese Debian QA -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble

Bug#549083: Not working with 3.0.3-2

2009-11-08 Thread Neil Brown
On Sunday November 8, berbe...@fmi.uni-passau.de wrote: > hello, > > Am Sonntag, den 08. November schrieb M G Berberich: > > still not working with mdadm 3.0.3-2. During boot it failes with: > > > > Begin: Assemble all MD arrays ... Failure: failed to assemble all arrays > > > > and then can

Bug#553195: os-prober-1.35

2009-11-08 Thread BandiPat
On Saturday 07 November 2009, Iustin Pop wrote: > > /usr/lib/os-prober/newns: line 8: syntax error near unexpected > > token `(' /usr/lib/os-prober/newns: line 8: `int main(int argc, > > char **argv)' > > This sounds like the contents of the newns file is corrupted. Can you > try to reinstall the

Bug#529829: I'm sorry

2009-11-08 Thread Alejandro Rios P.
Sorry for the very late reply. I hope this kind of unmantainance won't happen again. As you can see, the new 2.1.1 package will be available now on unstable. I think the fix wouldn't be propagated to Lenny so easy/soon, so in the meantime I'll try to upload the new version to Backports. When it

Bug#554988: [INTL:gl] openoffice.org debconf translation update

2009-11-08 Thread Rene Engelhard
tag 554988 + pending thanks Hi, On Sat, Nov 07, 2009 at 07:55:07PM +0100, marce wrote: > Please find enclosed the updated Galician translation Thanks, added. Grüße/Regards, Rene -- .''`. René Engelhard -- Debian GNU/Linux Developer : :' : http://www.debian.org | http://people.debian.org/~r

Bug#555290: O: libmng -- Multiple-image Network Graphics library

2009-11-08 Thread Barry deFreese
Package: wnpp Severity: normal The current maintainer of libmng, Shiju p. Nair , is apparently not active anymore. Therefore, I orphan this package now. If you want to be the new maintainer, please take it -- see http://www.debian.org/devel/wnpp/index.html#howto-o for detailed instructions how to

Bug#532629: ITP gmic

2009-11-08 Thread Erich Schubert
Hello, What is the state of packaging G'MIC for Debian? Regards, Erich -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#549626: Clean up inconsistencies in debian/control

2009-11-08 Thread Jean-Yves Avenard
Hi I've just reviewed how many libxxx are packaged ; they always use arch = any ; never seen one with arch = all I've just done some work on it ; adding an extra patch so libvdpau_trace is now versioned .. now lintian only reports a warning (Because libvdpau_trace.so is included in non dev packa

Bug#524794: libgl1-mesa-dri: OpenGL apps redraw over any other window

2009-11-08 Thread GSR
Hi, jcris...@debian.org (2009-11-06 at 1838.42 +0100): > What's the status of this bug? Updated and the DRI info now is: OpenGL vendor string: DRI R300 Project OpenGL renderer string: Mesa DRI R300 (RV350 4152) 20090101 AGP 8x x86/MMX+/3DNow!+/SSE TCL OpenGL version string: 1.5 Mesa 7.6 Currentl

Bug#555289: bbdate: Should this package be orphaned (or removed)?

2009-11-08 Thread Barry deFreese
Package: bbdate Version: 0.2.4-4.2 Severity: important User: debian...@lists.debian.org Usertags: proposed-orphan Dear Maintainer, While reviewing some packages, your package came up as a package that should maybe be orphaned by its maintainer, because: * Upstream? * Possibly inactive maintainer

Bug#555288: version 1.34 of xml2rfc is available

2009-11-08 Thread Daniel Kahn Gillmor
Package: xml2rfc Version: 1.33.dfsg-1 When i run xml2rfc, i see the following error message: xml2rfc: v1.34 is now available, you are running v1.33 Could we get 1.34 in debian? Thanks for maintaining xml2rfc! --dkg signature.asc Description: OpenPGP digital signature

Bug#554713: [INTL:es] Spanish debconf template translation for openoffice.org

2009-11-08 Thread Rene Engelhard
Hi, On Fri, Nov 06, 2009 at 06:26:55PM +0100, Christian Perrier wrote: > As this is the second time you mention this, Rene, it would be good to > check your MUA settings. I really had no problem using that file and, Actually I did download it from the BTS. > btw, I already included files with CR

Bug#377332: expect: intermittent failures processing large amounts of binary data

2009-11-08 Thread Ian Beckwith
On Fri, Oct 30, 2009 at 06:08:27PM +0300, Sergei Golovan wrote: > Could you test this findings and hopefully confirm that the new expect version > works fine and just needs extra care when working with binary data? Hi, With LANG=C or the fconfigure lines you suggested, it successfully runs past 3

Bug#555281: naim: Should this package be orphaned (or removed)?

2009-11-08 Thread Barry deFreese
Package: naim Version: 0.11.8-1 Severity: important User: debian...@lists.debian.org Usertags: proposed-orphan Dear Maintainer, While reviewing some packages, your package came up as a package that should maybe be orphaned by its maintainer, because: * Out of date with upstream. * Possibly inact

Bug#513974:

2009-11-08 Thread Stefan Lippers-Hollmann
Hi Sorry about the late reply, I've been traveling till this evening and am still a little busy till the end of the week. On Monday 09 November 2009, Onkar Shinde wrote: > I am interested in testing this in Debian. My laptop has wireless card > based on 4306 chipset. Please let me know when you

Bug#550810: FTBFS: sh4: `builddir-single/libiberty/pic/libiberty.a': No such file or directory

2009-11-08 Thread Nobuhiro Iwamatsu
forwarded 550810 http://sourceware.org/bugzilla/show_bug.cgi?id=10926 thanks -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#555280: coldfire: Should this package be orphaned (or removed)?

2009-11-08 Thread Barry deFreese
Package: coldfire Version: 0.2.2-2.1 Severity: important User: debian...@lists.debian.org Usertags: proposed-orphan Dear Maintainer, While reviewing some packages, your package came up as a package that should maybe be orphaned by its maintainer, because: * Way out of date with upstream. * Possi

Bug#550810: FTBFS: sh4: `builddir-single/libiberty/pic/libiberty.a': No such file or directory

2009-11-08 Thread Nobuhiro Iwamatsu
Hi, 2009/11/9 Matthias Klose : > > applying. please report these kind of toolchain fixes upstream yourself if > possible. Thanks. I reported bugzilla of binutils. http://sourceware.org/bugzilla/show_bug.cgi?id=10926 Best regards, Nobuhiro -- Nobuhiro Iwamatsu -- To UNSUBSCRIBE, email to

Bug#555279: starvoyager: Should this package be orphaned (or removed)?

2009-11-08 Thread Barry deFreese
Package: starvoyager Version: 0.4.4-5 Severity: important User: debian...@lists.debian.org Usertags: proposed-orphan Dear Maintainer, While reviewing some packages, your package came up as a package that should maybe be orphaned by its maintainer, because: * Inactive upstream. * Possibly inactiv

Bug#554514: RM: fseries -- RoM; phased out upstream and replaced by r-cran-timeseries

2009-11-08 Thread Barry deFreese
tags 554514 + moreinfo thank you Looks like still 1 more r(b)depends: Checking reverse dependencies... # Broken Depends: rmetrics: r-cran-rmetrics # Broken Build-Depends: rmetrics: r-cran-fseries Dependency problem found. Thanks, Barry deFreese Debian FTP Assistant -- To UNSUBSCRIBE, ema

Bug#551689: atlas: packaging error on amd64

2009-11-08 Thread Ryo IGARASHI
Package: atlas Version: 3.8.3-4 Severity: normal Hi, Today I tried to build atlas(3.8.3-4) packages on amd64 environment and found that there is libatlas-core2sse3-dev package but no libatlas3gf-core2sse3 package. (I could find base, corei7sse3, and amd64sse3 pairs) I am building this package

Bug#555278: lintian: Do not flag /usr/bin/r as an unusual interpreter

2009-11-08 Thread Dirk Eddelbuettel
Package: lintian Version: 2.2.17 Severity: wishlist Hola, I just got this in a package of mine: W: r-cran-rcpp: unusual-interpreter ./usr/lib/R/site-library/Rcpp/examples/functionCallback/ExampleRCode.r #!/usr/bin/r Now, I am actually the proud co-author of /usr/bin/r and would love if it wa

Bug#506011: ITP: python-iniparse

2009-11-08 Thread Eriberto
Congratulations for your work and excuse me for my long absence. Regards, Eriberto 2009/11/8 Ludovico Cavedon : >> The package is in the NEW queue. > > and has been there since Oct 31, right after 7 days :) > > You might have not seen it because the web page of new queue was not > updating for s

Bug#554872: less shows last viewed file above current file

2009-11-08 Thread Norbert Preining
reassign 554872 libvte9 tags 554872 fixed-upstream patch thanks On Mo, 09 Nov 2009, Evangelos Foutras wrote: > I'm guessing you're using gnome-terminal? I had the same issue on Arch > Linux for about a week now and it was extremely annoying! It went away > with today's update of vte to 0.22.4.

Bug#554984: [keynav] Fails to build with GNU binutils gold linker

2009-11-08 Thread Jordan Sissel
On Sun, Nov 8, 2009 at 4:35 PM, Wen-Yen Chuang wrote: > Hello, > > The attached patch fix this issue on Debian. > > Kind regards >  Wen-Yen Chuang (caleb) > I can't test this as I don't use debian. I can confirm that the patch doesn't appear to break it building for me on ubuntu. I've checked in

Bug#549626: Clean up inconsistencies in debian/control

2009-11-08 Thread Jean-Yves Avenard
Hi there... I remembered why I changed arch any for libvdpau ; that's what you have for libmyth-0.22 ... Jean-Yves 2009/11/9 Mario Limonciello : > This should be arch all and depend on libvdpau1.  See attached patches. > > -- > Mario Limonciello > supe...@gmail.com > Sent from Austin, TX, United

Bug#555276: wesnoth: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: wesnoth version: 1:1.6.5-1 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your packag

Bug#555272: jquery: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: jquery version: 1.3.3-2 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary

Bug#555275: plone3: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: plone3 version: 3.1.7-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary

Bug#555268: webcalendar: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: webcalendar version: 1.2.0+dfsg-4 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your

Bug#555274: plone3: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: plone3 version: 3.1.3-1 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your package e

Bug#555269: webcalendar: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: webcalendar version: 1.2.0+dfsg-4 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototy

Bug#555277: wesnoth: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: wesnoth version: 1:1.6.5-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype bina

Bug#555220: asterisk: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Faidon Liambotis
forcemerge 554486 555220 thanks Michael Gilbert wrote: > This is a mass-filing, and the only checking done so far is a version > comparison, so please determine whether or not your package is itself > affected or not. If it is not affected please close the bug with a > message indicating this alo

Bug#555270: redmine: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: redmine version: 0.9.0~svn2907-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototyp

Bug#547503: git-core: "git clone" fails on armel

2009-11-08 Thread Jonathan Nieder
Hi arm porters, Can you reproduce this problem? If so, any ideas on how to fix it? Gerrit Pape wrote: > On Sun, Sep 20, 2009 at 02:08:20PM +0200, Sascha Silbe wrote: >> git clone fails on my Debian armel system: >> >> sascha.si...@flatty:~$ git clone >> git://git.sugarlabs.org/sugar-jhbuild/m

Bug#555271: jifty: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: jifty version: 0.90519-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary

Bug#555273: passenger: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: passenger version: 2.2.5debian-2 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototyp

Bug#555266: otrs2: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: otrs2 version: 2.3.4-5 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your package em

Bug#555263: activeldap: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: activeldap version: 1.0.1-1 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your packa

Bug#555265: mantis: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: mantis version: 1.1.8+dfsg-3 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype bi

Bug#555267: otrs2: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: otrs2 version: 2.3.4-5 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary p

Bug#555264: mantis: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: mantis version: 1.1.6+dfsg-2 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your pack

Bug#555262: kronolith2: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: kronolith2 version: 2.3.2-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype bin

Bug#552178: Possibly a profile related problem

2009-11-08 Thread Simon Ruggier
Have you tried starting firefox 3.5 using a new profile? I'm using the iceweasel 3.5.4-1 right now on an x86_64 Debian testing system, and it works fine for me. Of course, it's still a bug even if it's profile related, but it wouldn't be as severe of a bug.

Bug#555260: scriptaculous: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: scriptaculous version: 1.8.3-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype

Bug#555259: scriptaculous: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: scriptaculous version: 1.8.1-5 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your pa

Bug#555261: ingo1: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: ingo1 version: 1.2.2-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary p

Bug#555258: rt-extension-emailcompletion: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: rt-extension-emailcompletion version: 0.06-3 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or

Bug#555257: jscropperui: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: jscropperui version: 1.2.0-2 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype bi

Bug#553507: git-core: SIGSEGV during {peek,ls}-remote on HTTP remotes.

2009-11-08 Thread Jonathan Nieder
tags 553507 + upstream fixed-upstream thanks Hi, Samium Gromoff wrote: > Package: git-core > Version: 1:1.6.5-1 > Severity: important > > Basically, > > deepf...@auriga:/$ git peek-remote > http://common-lisp.net/project/qitab/git/poiu.git > Segmentation fault > deepf...@auriga:/$ git peek-rem

Bug#555254: gollem: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: gollem version: 1.1-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary pa

Bug#554503: [Debian RT] add Cristian Greco's key to the DM keyring

2009-11-08 Thread Aníbal Monsalve Salazar
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 keyring-maint: please add key ID 745ECE2B47D405CB9342FEFF80F7DBDCCF4D32E4 to the DM keyring Changed-By: Anibal Monsalve Salazar Date: Mon, 09 Nov 2009 11:36:51 +1100 Comment: Add Cristian Greco as a Debian Maintainer Agreement: http://lists.debi

Bug#555251: pinball: no support for 1920x1200 and 16:10 / 16:9 screens

2009-11-08 Thread joblack
Package: pinball Version: 0.3.1-9 Severity: wishlist There is no support for 1920x1200 and 16:10 / 16:9 screens. With todays hardware (graphic cards and LCD-monitors it's a good feature to have. -- System Information: Debian Release: squeeze/sid APT prefers unstable APT policy: (500, 'unstab

Bug#555256: pinball: usability suggestion for the main menu

2009-11-08 Thread joblack
Package: pinball Version: 0.3.1-9 Severity: wishlist It's kind of not logical that you first have to load the table and only then you can play the game. It would be more usable if you press start and you haven't loaded a table it shows you the menu of tables. So beginners can start easily and

Bug#555252: dhcp3: Port to GNU/Hurd

2009-11-08 Thread Samuel Thibault
Package: dhcp3 Severity: important Tags: patch Hello, Here is a patch to port dhcp3 to GNU/Hurd, could you please apply it? Thanks, Samuel -- System Information: Debian Release: squeeze/sid APT prefers testing APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 'experimen

Bug#555016: Is libgl1-mesa-dev installed?

2009-11-08 Thread Matt Kraai
Hi, vlc builds in a fresh pbuilder chroot on my system. vlc build-depends on libgl1-mesa-dev, which provides /usr/lib/libGL.so. Is libgl1-mesa-dev installed on your system? -- Matthttp://ftbfs.org/kraai -- To UNSUBSCRIBE, email to debian-bugs-dis

Bug#555253: chora2: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: chora2 version: 2.1-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binary pa

Bug#555255: jscropperui: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: jscropperui version: 1.2.0-1 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your pack

Bug#555244: exaile: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: exaile version: 0.2.11.1+debian-2 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your

Bug#555245: exaile: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: exaile version: 0.2.14+debian-2 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype

Bug#555247: hobix: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: hobix version: 0.5~svn20070319-4 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototyp

Bug#442809: pinball: also doesn't work with KDE4

2009-11-08 Thread joblack
Package: pinball Version: 0.3.1-9 Severity: normal The same problem occures in KDE4 ... -- System Information: Debian Release: squeeze/sid APT prefers unstable APT policy: (500, 'unstable') Architecture: amd64 (x86_64) Kernel: Linux 2.6.25.1-rarqos (SMP w/4 CPU cores) Locale: LANG=en_US.UTF-

Bug#555248: pixelpost: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: pixelpost version: 1.7.1-5 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your packag

Bug#555246: hobix: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: hobix version: 0.5~svn20070319-3 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your

Bug#555249: symfony: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: symfony version: 1.0.17-4 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your package

Bug#506011: ITP: python-iniparse

2009-11-08 Thread Ludovico Cavedon
Marco Nenciarini wrote: > GPLHost (thomas) ha scritto: >> Please DO take over the package and QUICKLY, the 7 days have passed >> already since quite a long time. >> > > The package is in the NEW queue. and has been there since Oct 31, right after 7 days :) You might have not seen it because the

Bug#555250: zabbix: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: zabbix version: 1:1.6.6-5 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binar

Bug#555242: wordpress: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: wordpress version: 2.5.1-11 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your packa

Bug#555239: webhelpers: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: webhelpers version: 0.6-1 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your package

Bug#555243: wordpress: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: wordpress version: 2.8.5-1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype bina

Bug#555237: python-poker-network: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: python-poker-network version: 1.0.30-1 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.

Bug#555240: qwik: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: qwik version: 0.8.4.4 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your package em

Bug#555238: python-poker-network: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: python-poker-network version: 1.7.5-1.1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-p

Bug#555241: qwik: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: qwik version: 0.8.4.4-0.1 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binar

Bug#554984: [keynav] Fails to build with GNU binutils gold linker

2009-11-08 Thread Wen-Yen Chuang
Hello, The attached patch fix this issue on Debian. Kind regards Wen-Yen Chuang (caleb) --- keynav-20080614.01.orig/Makefile +++ keynav-20080614.01/Makefile @@ -1,5 +1,5 @@ -CFLAGS=`pkg-config --cflags x11 xtst 2> /dev/null || echo -I/usr/X11R6/include -I/usr/local/include` -LDFLAGS=`pkg-config

Bug#555236: ebug-http: embeds prototype.js

2009-11-08 Thread Michael Gilbert
package: ebug-http version: 0.31-2 severity: important tags: security Hi, Your package embeds prototype.js, which makes security updates very cumbersome, difficult, and potentially error-prone. Please update your package to make use of the system prototype.js provided by the libjs-prototype binar

Bug#555235: ebug-http: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: ebug-http version: 0.31-2 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both. Your package

Bug#555231: mt-daapd: CVE-2007-2383 and CVE-2008-7720 prototypejs vulnerabilities

2009-11-08 Thread Michael Gilbert
package: mt-daapd version: 0.2.4+r1376-1.1+etch2 severity: serious tags: security Hi, Your package contains an embedded version of prototype.js that is vulnerable to either CVE-2007-2383 (affecting prototype.js before 1.5.1) [0], CVE-2008-7220 (affecting prototype.js before 1.6.0.2) [1], or both.

  1   2   3   4   5   >