Processing commands for cont...@bugs.debian.org:
> # Friday 22 November 07:03:12 UTC 2013
> # Tagging as pending bugs that are closed by packages in NEW
> # http://ftp-master.debian.org/new.html
> #
> # Source package in NEW: href="http://packages.qa.debian.org/upstart";>upstart
> tags 722572 +
Processing commands for cont...@bugs.debian.org:
> found 729946 heimdal-servers/1.6~git20131117+dfsg-2
Bug #729946 [login,heimdal-servers] heimdal-servers and login: error when
trying to install together
The source heimdal-servers and version 1.6~git20131117+dfsg-2 do not appear to
match any bin
Package: python-clang-3.4,python-clang-3.5
Version: python-clang-3.4/1:3.4~+rc1-1
Version: python-clang-3.5/1:3.5~svn195337-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite
Date: 2013-11-22
Architecture: amd64
Distribution: sid
Hi,
automatic installation tests of packag
Package: lldb-3.4,lldb-3.5
Version: lldb-3.4/1:3.4~+rc1-1
Version: lldb-3.5/1:3.5~svn195337-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite
Date: 2013-11-22
Architecture: amd64
Distribution: sid
Hi,
automatic installation tests of packages that share a file and at the
Your message dated Fri, 22 Nov 2013 05:00:20 +
with message-id
and subject line Bug#729262: fixed in zeroc-ice 3.5.1-2
has caused the Debian Bug report #729262,
regarding FTBFS[kfreebsd-amd64]: wrongly sets LP64=no
to be marked as done.
This means that you claim that the problem has been deal
Hi Michael,
as I've already explained, the horrible hack in your NMU would affect
all packages using libfontconfig even though without a doubt the actual
bug is in your package (xpdf).
And as I've already said, abusing the fact that the maintainers seem to
be a bit inactive at the moment to fo
Your message dated Fri, 22 Nov 2013 04:00:06 +
with message-id
and subject line Bug#713679: fixed in aegisub 3.0.4-1
has caused the Debian Bug report #713679,
regarding aegisub: FTBFS: ld: MatroskaParser.o: undefined reference to symbol
'inflate'
to be marked as done.
This means that you cla
Processing commands for cont...@bugs.debian.org:
> tag 726694 pending
Bug #726694 [src:devscripts] devscripts: FTBFS: Test failure
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
726694: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=726694
tag 726694 pending
thanks
Hello,
Bug #726694 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:
http://git.debian.org/?p=collab-maint/devscripts.git;a=commitdiff;h=32d78cf
---
commit 32d78cf67b35cc624e7bd268610435
Your message dated Fri, 22 Nov 2013 01:49:07 +
with message-id
and subject line Bug#729763: fixed in git 1:1.8.5~rc3-1
has caused the Debian Bug report #729763,
regarding [PATCH] FTBFS because debian/rules calls $(MAKE) -Ccontrib/mw-to-git
without $(OPTS)
to be marked as done.
This means tha
Your message dated Fri, 22 Nov 2013 01:00:11 +
with message-id
and subject line Bug#728508: fixed in git 1:1.8.5~rc2-1
has caused the Debian Bug report #728508,
regarding Dropped #include results in connect.c:380:9: warning: assignment
makes pointer from integer without a cast
to be marked as
Package: kdepimlibs
Severity: serious
Version: 4:4.11.3-1
X-debbugs-cc: debian-i...@lists.debian.org
/usr/bin/c++ -fPIC -g -O2 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -D_FORTIFY_SOURCE=2 -Wnon-virtual-dtor -Wno-long-long -Wundef -Wcast-align -Wchar-subscripts -Wall -W -Wpointer-ari
Your message dated Thu, 21 Nov 2013 23:33:41 +
with message-id
and subject line Bug#729634: fixed in glew 1.10.0-3
has caused the Debian Bug report #729634,
regarding [libglew-dev] Wrong paths in glew.pc
to be marked as done.
This means that you claim that the problem has been dealt with.
If
On Sat, 2013-11-16 at 16:38 +0100, Maximiliano Curia wrote:
> El 2013-11-14 a las 15:26 +, Adam D. Barratt escribió:
> I would like to upload a new upstream release of akonadi (1.10.3-1), which
> closes #729615 (grave) and #716922 (important).
>
> It's a bugfix release, no abi changes involved
Your message dated Thu, 21 Nov 2013 22:50:56 +
with message-id
and subject line Bug#730143: fixed in zfsutils 9.2-4
has caused the Debian Bug report #730143,
regarding zpool upgrade to v5000 may render system unbootable
to be marked as done.
This means that you claim that the problem has been
Hi Mateusz,
Mateusz Kijowski writes:
>> After perl and/or gtk2-perl update tyinyca started to sometimes
>> generate certificates with options other than specified in the new
>> certificate window.
I have not been able to reproduce this issue. Can you please provide
more details how to reproduce
Processing commands for cont...@bugs.debian.org:
> severity 730127 normal
Bug #730127 [libclang1-3.3] libclang1-3.3: trying to overwrite
'/usr/lib/llvm-3.3/lib/libclang.so.1', which is also in package libclang1
1:3.3~svn179851-1~exp1
Severity set to 'normal' from 'serious'
> thanks
Stopping proc
severity 730127 normal
thanks
Hello,
On 21/11/2013 19:51, James McCoy wrote:
> Package: libclang1-3.3
> Version: 1:3.3-13
> Severity: serious
> Justification: Policy 7.6.1
>
> Selecting previously unselected package libclang1-3.3:i386.
> Unpacking libclang1-3.3:i386 (from .../libclang1-3.3_1%3a3.
Processing commands for cont...@bugs.debian.org:
> found 730143 9.2-3
Bug #730143 [zfsutils] zpool upgrade to v5000 may render system unbootable
Marked as found in versions zfsutils/9.2-3.
> thanks
Stopping processing here.
Please contact me if you need assistance.
--
730143: http://bugs.debian.
Package: zfsutils
Version: 9.2-2
Severity: critical
This version of zfsutils implements ZFS v5000 (i.e. feature-based
versioning), which GRUB prior to 2.00-21 doesn't support.
As a result, running "zpool upgrade" with this version of zfsutils may
render system unbootable.
It should have a "Break
Your message dated Thu, 21 Nov 2013 15:19:54 +
with message-id
and subject line Bug#727097: fixed in mjpegtools 1:2.1.0+debian-2.1
has caused the Debian Bug report #727097,
regarding mjpegtools: trying to overwrite errors for library dependencies of
mjpegtools
to be marked as done.
This mean
Processing commands for cont...@bugs.debian.org:
> close 730012 1.2.1-2.2+wheezy2
Bug #730012 {Done: Michael Lustfield } [nginx] nginx:
CVE-2013-4547
There is no source info for the package 'nginx' at version '1.2.1-2.2+wheezy2'
with architecture ''
Unable to make a source version for version '1
Package: poppler-utils
Version: 0.18.4-9
Severity: grave
Justification: renders package unusable
After the latest upgrade of poppler packages:
$ pdftotext file.pdf
Inconsistency detected by ld.so: dl-version.c: 224: _dl_check_map_versions:
Assertion `needed != ((void *)0)' failed!
-- System Inf
Hi Maximiliano,
I do use kdm to login.
I tried to run xscreensaver as you told, but it did not change anything:
I still cannot login back.
Here is my pam files:
#
# /etc/pam.d/kdm - specify the PAM behaviour of kdm
#
auth required pam_no
Source: java-common
Version: 0.49
Severity: serious
Justification: the java policy diff'd below is a "must", so a serious bug on
lintian
While looking at #681763, I found a conflict between policy and lintian:
java-common 0.35 removed a "must", that libraries must depend on the jre.
lintian 2.4.
Package: yui
Severity: grave
Tags: security
Justification: user security hole
This was assigned CVE-2013-6780:
https://yuilibrary.com/support/2013-vulnerability/
Given that upstream states
| YUI 2 is an end-of-lifed project and is no longer supported. All YUI 2 .swf
files
| have been remov
Processing commands for cont...@bugs.debian.org:
> tag 721634 + pending
Bug #721634 {Done: Salvatore Bonaccorso }
[libhttp-body-perl] libhttp-body-perl: CVE-2013-4407: HTTP::Body::Multipart
critical security bug
Added tag(s) pending.
> thanks
Stopping processing here.
Please contact me if you n
tag 721634 + pending
thanks
Some bugs in the libhttp-body-perl package are closed in revision
75688c8dcd9cbed094821096e69dcd4f56918024 in branch ' wheezy' by
Salvatore Bonaccorso
The full diff can be seen at
http://anonscm.debian.org/gitweb/?p=pkg-perl/packages/libhttp-body-perl.git;a=commitdiff
Package: 389-ds-base
Severity: grave
Tags: security upstream
Hi Timo,
the following vulnerability was published for ds-base.
CVE-2013-4485[0]:
DoS due to improper handling of ger attr searches
See Red Hat bugzilla entry for the patch and details.
If you fix the vulnerability please also make s
Your message dated Thu, 21 Nov 2013 16:48:33 +
with message-id
and subject line Bug#730008: fixed in bsh 2.0b4-15
has caused the Debian Bug report #730008,
regarding bsh: Builds libbsh-java package without needed maven-repo files
to be marked as done.
This means that you claim that the proble
Package: php-horde
Severity: grave
Tags: security
Justification: user security hole
CVE-2013-6364:
http://www.securityfocus.com/archive/1/529589
http://bugs.horde.org/ticket/12803
CVE-2013-6365:
http://www.securityfocus.com/archive/1/529590
http://bugs.horde.org/ticket/12804
Horde is not in stab
Your message dated Thu, 21 Nov 2013 15:19:54 +
with message-id
and subject line Bug#727635: fixed in mjpegtools 1:2.1.0+debian-2.1
has caused the Debian Bug report #727635,
regarding lib*-2.1-0 and lib*-2.0-0: error when trying to install together
to be marked as done.
This means that you cla
On Thu, Nov 21, 2013 at 02:34:35AM +0100, Andreas Beckmann wrote:
> On 2013-11-21 01:49, Peter S Galbraith wrote:
> > You are byte-compiling packages under emacs22, which is not part of any
> > current Debian distribution and hasn't been since... lenny?
>
> exactly :-)
>
> > Seems to me that the
This problem remains in Debian Unstable.
It seems the Ubuntu folk have solved it, but Debian folk have not. If
there is a problem with the packaging then put the wx.media stuff in a
separate package and allow whyteboard to depend on that?
--
Russel.
==
Your message dated Thu, 21 Nov 2013 11:26:16 +0100
with message-id <20131121102616.ga4...@downhill.g.la>
and subject line Re: Bug#727751: enblend-enfuse: FTBFS on mipsel but built
there in the past
has caused the Debian Bug report #727751,
regarding enblend-enfuse: FTBFS on mipsel but built there
I just found a Choqok 1.3 patch here:
http://wp.geeklab.com.ar/gl-en/2013/08/05/create-choqok-debian-package-from-the-git-repository-for-wheezy-and-jessie/
It has support for the API 1.1 and looks like the problem is solved for me.
I just downloaded and installed the Wheezy .deb package at the bo
Hello,
On 21 November 2013 10:51, David Baron wrote:
> So a changes notification with instructions may be in order.
> Issue might not even apply to my setup, but if I do encounter it, where do I
> change the options?
The problem here is that I'm not sure what to do with this bug. I
could patch u
Processing control commands:
> severity 712188 serious
Bug #712188 {Done: } [choqok] does not work with twitter any
longer because of deprecated API v1.0
Severity set to 'serious' from 'normal'
> tags 712188 + patch fixed-upstream
Bug #712188 {Done: } [choqok] does not work with twitter any
long
On Thursday, 21 November, 2013 10:40:36 Andrew Shadura wrote:
> Hello,
>
> On 21 November 2013 10:23, David Baron wrote:
> > Updated now to 0.7.46-1. Anything new. Bug is a month old.
>
> Well, it's not strictly a bug... It's rather incorrect usage. If you
> use static IPv6 address assignment, y
An update to this
It appears the problem only takes place when I use awesome wm within
gnome-session.
Seems to work fine in gnome-shell.
Processing commands for cont...@bugs.debian.org:
> merge 717613 729551
Bug #717613 [src:hal] systemd-udevd failes to execute
/lib/udev/socket:@/org/freedesktop/hal/udev_event
Bug #705489 [src:hal] Uses deprecated RUN+="socket:"
Bug #726374 [src:hal] udev: strange error messages
Unable to merge bu
Hello,
On 21 November 2013 10:23, David Baron wrote:
> Updated now to 0.7.46-1. Anything new. Bug is a month old.
Well, it's not strictly a bug... It's rather incorrect usage. If you
use static IPv6 address assignment, you must wait for DAD to complete
before using the address. If you use allow-
Package: ifupdown
Version: 0.7.44
--- Please enter the report below this line. ---
Updated now to 0.7.46-1. Anything new. Bug is a month old.
Related to #723184 posted around same time?
--- System information. ---
Architecture: i386
Kernel: Linux 3.11-2-686-pae
Debian Release: jessie/sid
Your message dated Thu, 21 Nov 2013 09:20:26 +
with message-id
and subject line Bug#728695: fixed in stressapptest 1.0.6-1
has caused the Debian Bug report #728695,
regarding Fix armhf buildds
to be marked as done.
This means that you claim that the problem has been dealt with.
If this is not
44 matches
Mail list logo