Processed: ITP: python-sinfo -- Print version information for loaded modules in the current session, Python, and the OS

2021-02-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 983555
Bug #983555 [wnpp] ITP: python-sinfo -- Print version information for loaded 
modules in the current session, Python, and the OS
Marked Bug as done
> stop
Stopping processing here.

Please contact me if you need assistance.
-- 
983555: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983555
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#983528: marked as done (reports false positives for missing -fPIE)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Feb 2021 08:50:35 +0100
with message-id 
and subject line Re: Bug#983528: reports false positives for missing -fPIE
has caused the Debian Bug report #983528,
regarding reports false positives for missing -fPIE
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983528: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983528
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: blhc
Version: 0.12-2
Severity: normal

Hi,

for the aide package, blhc complains about missing CFLAGS (-fPIE), see 
https://buildd.debian.org/status/fetch.php?pkg=aide&arch=amd64&ver=0.17.3-1&stamp=1613025725&raw=0

However, aide uses dpkg-buildflags correctly, it is just the case that
dpkg-buildflags doesn't emit fPIE (any more?) since gcc (nowadays, to my
knowlegde) defaults to -fPIE.

Please let me know if I'm wrong with this diagnosis. Should
dpkg-buildflags not emit -fPIE automatically?

Greetings
Marc



-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.11.1-zgsrv20080 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8), LANGUAGE=en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages blhc depends on:
ii  libdpkg-perl  1.20.7.1

blhc recommends no packages.

blhc suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
On Thu, Feb 25, 2021 at 07:32:35PM -0300, Eriberto wrote:
> Thanks for your message. Yes, since 2016 dpkg enables PIE by default.
> The right way is always to use --debian option to check your .build
> files. See below:
> 
> # blhc --all --debian aide_0.17.3-1_amd64.build
> 
> Can I close this bug?

Doing so. Now I have to hunt down the party that is running blhc
without --debian and feeding the results into the Debian tracker.

Greetings
Marc

-- 
-
Marc Haber | "I don't trust Computers. They | Mailadresse im Header
Leimen, Germany|  lose things."Winona Ryder | Fon: *49 6224 1600402
Nordisch by Nature |  How to make an American Quilt | Fax: *49 6224 1600421--- End Message ---


Bug#982673: marked as done (wpa: Typo in package wpasupplicant and libwpa-client-dev description)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Feb 2021 07:48:41 +
with message-id 
and subject line Bug#982673: fixed in wpa 2:2.9.0-21
has caused the Debian Bug report #982673,
regarding wpa: Typo in package wpasupplicant and libwpa-client-dev description
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982673: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: wpa
Version: 2:2.9.0-15
Severity: minor

Hi,

the new package description of packages wpasupplicant and libwpa-client-dev
reads "...with the WPA/WPA/WPA3 protocols...".

I think it is missing a "2" and should probably be "WPA/WPA2/WPA3"

thanks,

beatrice
--- End Message ---
--- Begin Message ---
Source: wpa
Source-Version: 2:2.9.0-21
Done: Andrej Shadura 

We believe that the bug you reported is fixed in the latest version of
wpa, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrej Shadura  (supplier of updated wpa package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:19:14 +0100
Source: wpa
Architecture: source
Version: 2:2.9.0-21
Distribution: unstable
Urgency: high
Maintainer: Debian wpasupplicant Maintainers 
Changed-By: Andrej Shadura 
Closes: 982673
Changes:
 wpa (2:2.9.0-21) unstable; urgency=high
 .
   * Fix typos in the package descriptions.
 Thanks to Beatrice Torracca (Closes: #982673).
   * SECURITY ISSUE:
 - P2P: Fix a corner case in peer addition based on PD Request.
Checksums-Sha1:
 5d9b258eb1b97cf1c1a750cca59aae5d4b715aae 2196 wpa_2.9.0-21.dsc
 5c33ce772bc4829030b0d0a323f5238d0e8f10a9 97692 wpa_2.9.0-21.debian.tar.xz
Checksums-Sha256:
 b8dbf7704e47271ba10e970fed5e2f6b14518da8dea42c82ee890530144f5d25 2196 
wpa_2.9.0-21.dsc
 494f259c14d85d68ca5bb695e363c124b1a11ddf0f23c34d7e1498d0605dd746 97692 
wpa_2.9.0-21.debian.tar.xz
Files:
 4332f9fc5076ae1b67e58c81496fb3f9 2196 net optional wpa_2.9.0-21.dsc
 89c3ff43eba6766e62623d85f6d41dc1 97692 net optional wpa_2.9.0-21.debian.tar.xz

-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQSD3NF/RLIsyDZW7aHoRGtKyMdyYQUCYDilgwAKCRDoRGtKyMdy
YSKTAPsFOOG8IwtQdY8V8X/b6dfg7WhzSTAo2tENNxFsOYKmkwD+O86EJzTOvaZi
8+pn3nIaXqZ5Q1cLdCpnWAtR/7L6lQU=
=Arer
-END PGP SIGNATURE End Message ---


Processed: RFS: zsh-completions/0.31.0-1 [ITP] -- additional completion definitions for Zsh

2021-02-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 971887
Bug #971887 [sponsorship-requests] RFS: zsh-completions/0.31.0-1 [ITP] -- 
additional completion definitions for Zsh
Marked Bug as done
> stop
Stopping processing here.

Please contact me if you need assistance.
-- 
971887: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=971887
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#981485: marked as done (offlineimap3: crash when uploading locally created no-utf-8 encoded message)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Feb 2021 00:04:16 +
with message-id 
and subject line Bug#981485: fixed in offlineimap3 
0.0~git20210225.1e7ef9e+dfsg-1
has caused the Debian Bug report #981485,
regarding offlineimap3: crash when uploading locally created no-utf-8 encoded 
message
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981485: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981485
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: offlineimap3
Version: 0.0~git20210105.00d395b+dfsg-2
Severity: important

Dear Maintainer,

I sent a message composed in mutt, afterwards offlineimap3 crashed
while trying to upload the sent message to IMAP server
with message "UnicodeDecodeError: 'utf-8' codec can't
decode byte 0xfc in position 317: invalid start byte".
The message was composed in mutt and contained German umlauts.
My system uses utf-8 encoding, however mutt has a send_charset
option that defaults to “us-ascii:iso-8859-1:utf-8” and thus the
message was encoded as "Content-Type: text/plain; charset=iso-8859-1".

Full error message (for real):

OfflineIMAP 7.3.0
  Licensed under the GNU GPL v2 or any later version (with an OpenSSL exception)
imaplib2 v3.05, Python v3.9.1+, OpenSSL 1.1.1i  8 Dec 2020
Account sync foo:
 *** Processing account foo
 Establishing connection to mail.foo.com:993 (fooRemote)
Folder INBOX [acc: foo]:
 Syncing INBOX: IMAP -> Maildir
 Copy message UID -2 (1/2) fooLocal:INBOX -> fooRemote:INBOX
 ERROR: Copying message -2 [acc: foo]
  'utf-8' codec can't decode byte 0xfc in position 317: invalid start byte
 ERROR: while syncing INBOX [account foo]
  'utf-8' codec can't decode byte 0xfc in position 317: invalid start byte
 ERROR: ERROR in syncfolder for foo folder INBOX: Traceback (most recent call 
last):
  File "/usr/share/offlineimap3/offlineimap/accounts.py", line 666, in 
syncfolder
localfolder.syncmessagesto(remotefolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1186, in 
syncmessagesto
action(dstfolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1013, in 
__syncmessagesto_copy
self.copymessageto(uid, dstfolder, statusfolder, register=0)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 902, in 
copymessageto
message = self.getmessage(uid)
  File "/usr/share/offlineimap3/offlineimap/folder/Maildir.py", line 262, in 
getmessage
retval = file.read()
  File "/usr/lib/python3.9/codecs.py", line 322, in decode
(result, consumed) = self._buffer_decode(data, self.errors, final)
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xfc in position 317: 
invalid start byte

  'utf-8' codec can't decode byte 0xfc in position 317: invalid start byte
Account sync foo:
 *** Finished account 'foo' in 0:00
ERROR: Exceptions occurred during the run!
ERROR: Copying message -2 [acc: foo]
  'utf-8' codec can't decode byte 0xfc in position 317: invalid start byte

Traceback:
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 902, in 
copymessageto
message = self.getmessage(uid)
  File "/usr/share/offlineimap3/offlineimap/folder/Maildir.py", line 262, in 
getmessage
retval = file.read()
  File "/usr/lib/python3.9/codecs.py", line 322, in decode
(result, consumed) = self._buffer_decode(data, self.errors, final)

ERROR: while syncing INBOX [account foo]
  'utf-8' codec can't decode byte 0xfc in position 317: invalid start byte

Traceback:
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1186, in 
syncmessagesto
action(dstfolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1013, in 
__syncmessagesto_copy
self.copymessageto(uid, dstfolder, statusfolder, register=0)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 902, in 
copymessageto
message = self.getmessage(uid)
  File "/usr/share/offlineimap3/offlineimap/folder/Maildir.py", line 262, in 
getmessage
retval = file.read()
  File "/usr/lib/python3.9/codecs.py", line 322, in decode
(result, consumed) = self._buffer_decode(data, self.errors, final)

ERROR: ERROR in syncfolder for foo folder INBOX: Traceback (most recent call 
last):
  File "/usr/share/offlineimap3/offlineimap/accounts.py", line 666, in 
syncfolder
localfolder.syncmessagesto(remotefolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1186, in 
syncmessagesto
action(dstfolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1013, in 
__syncmessagesto_copy
self

Bug#981685: marked as done (offlineimap: cannot sync email with umlaut)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Feb 2021 00:04:16 +
with message-id 
and subject line Bug#981685: fixed in offlineimap3 
0.0~git20210225.1e7ef9e+dfsg-1
has caused the Debian Bug report #981685,
regarding offlineimap: cannot sync email with umlaut
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981685: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981685
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: offlineimap
Version: 7.3.3+dfsg1-1+0.0~git20210105.00d395b+dfsg-2
Severity: important


Dear Maintainer,

When a new sent email contains an Umlaut, such as ö (unicode 0xf6), offlineimap 
cannot sync this message, but returns the following error:

ERROR: while syncing Sent [account Mailbox]
  'utf-8' codec can't decode byte 0xf6 in position 599: invalid continuation 
byte

Traceback:
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1186, in 
syncmessagesto
action(dstfolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1013, in 
__syncmessagesto_copy
self.copymessageto(uid, dstfolder, statusfolder, register=0)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 902, in 
copymessageto
message = self.getmessage(uid)
  File "/usr/share/offlineimap3/offlineimap/folder/Maildir.py", line 262, in 
getmessage
retval = file.read()
  File "/usr/lib/python3.9/codecs.py", line 322, in decode
(result, consumed) = self._buffer_decode(data, self.errors, final)

ERROR: ERROR in syncfolder for Mailbox folder Sent: Traceback (most recent call 
last):
  File "/usr/share/offlineimap3/offlineimap/accounts.py", line 666, in 
syncfolder
localfolder.syncmessagesto(remotefolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1186, in 
syncmessagesto
action(dstfolder, statusfolder)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 1013, in 
__syncmessagesto_copy
self.copymessageto(uid, dstfolder, statusfolder, register=0)
  File "/usr/share/offlineimap3/offlineimap/folder/Base.py", line 902, in 
copymessageto
message = self.getmessage(uid)
  File "/usr/share/offlineimap3/offlineimap/folder/Maildir.py", line 262, in 
getmessage
retval = file.read()
  File "/usr/lib/python3.9/codecs.py", line 322, in decode
(result, consumed) = self._buffer_decode(data, self.errors, final)
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xf6 in position 599: 
invalid continuation byte



-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.10.0-2-amd64 (SMP w/4 CPU threads)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages offlineimap depends on:
ii  offlineimap3  0.0~git20210105.00d395b+dfsg-2

offlineimap recommends no packages.

offlineimap suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: offlineimap3
Source-Version: 0.0~git20210225.1e7ef9e+dfsg-1
Done: Sudip Mukherjee 

We believe that the bug you reported is fixed in the latest version of
offlineimap3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sudip Mukherjee  (supplier of updated offlineimap3 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 23:31:48 +
Source: offlineimap3
Architecture: source
Version: 0.0~git20210225.1e7ef9e+dfsg-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Sudip Mukherjee 
Closes: 981485 981685
Changes:
 offlineimap3 (0.0~git20210225.1e7ef9e+dfsg-1) experimental; urgency=medium
 .
   * New upstream version 0.0~git20210225.1e7ef9e+dfsg
 - Refresh Debian specific patch.
 - Upstream added Multiple encoding support. (Closes: #981685, #981485)
Checksums-Sha1:
 9f6a4e95535580a4fbba300b61c7945edc8869fb 2345 
offlineimap3_0.0~git20210225.1e7ef9e+dfsg-

Bug#983394: marked as done (apt-cacher-ng suddently stopped working)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#983394: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #983394,
regarding apt-cacher-ng suddently stopped working
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt-cacher-ng
Version: 3.6-1
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Dear acng maintainer(s),

I run acng on my local system, to provide a shared cache between my host
and sbuild environments, and it suddenly started failing:

$ sudo apt update
Err:7 http://localhost:3142/debian bullseye InRelease
  502  Mirror blocked due to repeated errors [IP: 127.0.0.1 3142]
Err:8 http://localhost:3142/debian experimental InRelease
  502  Mirror blocked due to repeated errors [IP: 127.0.0.1 3142]
Err:9 http://localhost:3142/debian sid InRelease
  502  Mirror blocked due to repeated errors [IP: 127.0.0.1 3142]
Get:10 https://deb.debian.org/debian-security bullseye-security 
InRelease [44,1 kB]
[...]
Fetched 53,0 kB in 1s (67,0 kB/s) 
Reading package lists... Done
Building dependency tree... Done
1 package can be upgraded. Run 'apt list --upgradable' to see it.
W: Failed to fetch 
http://localhost:3142/debian/dists/bullseye/InRelease  502  Mirror blocked due 
to repeated errors [IP: 127.0.0.1 3142]
W: Failed to fetch 
http://localhost:3142/debian/dists/experimental/InRelease  502  Mirror blocked 
due to repeated errors [IP: 127.0.0.1 3142]
W: Failed to fetch http://localhost:3142/debian/dists/sid/InRelease  
502  Mirror blocked due to repeated errors [IP: 127.0.0.1 3142]
W: Some index files failed to download. They have been ignored, or old 
ones used instead.

This is what happens in syslog at the same time:

systemd[1]: Started Apt-Cacher NG software download proxy.
apt-cacher-ng[1540]: [warn] Call to getaddrinfo_async with no 
evdns_base configured.
apt-cacher-ng[1540]: [warn] Call to getaddrinfo_async with no 
evdns_base configured.
apt-cacher-ng[1540]: [warn] Call to getaddrinfo_async with no 
evdns_base configured.

This is occuring after just booting up, my laptop has Internet connectivity,
and acng is configured to use deb.d.o (with follow redirects on) which apt
is clearly managing to reach and use.

Reconfiguring acng to use the 2 backends for deb.d.o solved the issue for me.
(https://cdn-fastly.deb.debian.org/debian &
 https://dpvctowv9b08b.cloudfront.net/debian)

The warnings in syslogs do not occur after this configuration change.


Best,

  nicoo

- -- Package-specific info:

- -- System Information:
Debian Release: bullseye/sid
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-3-amd64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages apt-cacher-ng depends on:
ii  adduser  3.118
ii  debconf [debconf-2.0]1.5.74
ii  dpkg 1.20.7.1
ii  libbz2-1.0   1.0.8-4
ii  libc62.31-9
ii  libevent-2.1-7   2.1.12-stable-1
ii  libevent-pthreads-2.1-7  2.1.12-stable-1
ii  libgcc-s110.2.1-6
ii  liblzma5 5.2.5-1.0
ii  libssl1.11.1.1i-3
ii  libstdc++6   10.2.1-6
ii  libsystemd0  247.3-1
ii  libwrap0 7.6.q-31
ii  lsb-base 11.1.0
ii  zlib1g   1:1.2.11.dfsg-2

Versions of packages apt-cacher-ng recommends:
ii  ca-certificates  20210119

Versions of packages apt-cacher-ng suggests:
pn  avahi-daemon  
ii  doc-base  0.11.1
ii  libfuse2  2.9.9-3

- -- Configuration Files:
/etc/apt-cacher-ng/acng.conf changed:
CacheDir: /opt/deb/cache
LogDir: /var/log/apt-cacher-ng
SupportDir: /usr/lib/apt-cacher-ng
BindAddress: localhost
Remap-debrep: file:deb_mirror*.gz /debian ; file:backends_debian # Debian 
Archives
Remap-uburep: file:ubuntu_mirrors /ubuntu ; file:backends_ubuntu # Ubuntu 
Archives
Remap-cygwin: file:cygwin_mirrors /cygwin # ; file:backends_cygwin # 
incomplete, please create this file or specify preferred mirrors here
Remap-sfnet:  file:sfnet_mirrors # ; file:backends_sfnet # incomp

Bug#982984: marked as done (Mirror blocked due to repeated errors)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#982984: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #982984,
regarding Mirror blocked due to repeated errors
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982984
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt-cacher-ng
Version: 3.6-1
Severity: normal

I have a fairly generic apt-cacher-ng configuration that I use for
sbuild.  (The only configuration I've changed is to add BindAddress:
localhost and change the Debian backend to https://deb.debian.org/debian/)
Relatively recently I've noticed sbuild update failing with some
regularity with the following error:

source:buster-i386-sbuild: Performing update.
Err:1 http://localhost:3142/debian buster InRelease
  502  Mirror blocked due to repeated errors [IP: ::1 3142]

Restarting apt-cacher-ng clears up this problem and then sbuild update
works as normal.  This might (or might not; it happens a few minutes
earlier than this error) be correlated with the following error message:

Feb 17 09:17:16 gwaihir apt-cacher-ng[833]: [warn] Call to getaddrinfo_async 
with no evdns_base configured.
Feb 17 09:17:19 gwaihir apt-cacher-ng[833]: [warn] Call to getaddrinfo_async 
with no evdns_base configured.
Feb 17 09:17:21 gwaihir apt-cacher-ng[833]: [warn] Call to getaddrinfo_async 
with no evdns_base configured.

It's more strongly correlated with this error that's logged in
/var/log/apt-cacher-ng/apt-cacher.err:

Mon Feb 15 09:19:50 2021|Failure to create replacement of 
debrep/dists/stretch/InRelease - CHECK FOLDER PERMISSIONS!
Mon Feb 15 09:19:50 2021|Failure to create replacement of 
debrep/dists/stretch/Release - CHECK FOLDER PERMISSIONS!

There doesn't seem to be anything odd about the permissions of those
directories under /var/cache/apt-cacher-ng.  They're all owned by
apt-cacher-ng:apt-cacher-ng and are mode 2755.

Probably related, temporary working files seem to be left behind in
/var/cache/apt-cacher-ng/debrep/dists sometimes (but not for every
occurence of this error):

buster:
InRelease  InRelease.head  InRelease1613585303  contrib/  main/  non-free/

sid:
InRelease  InRelease.head  contrib/  main/  non-free/

These files, when they appear, are zero-length.

-- Package-specific info:

-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'unstable-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-3-amd64 (SMP w/12 CPU threads)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages apt-cacher-ng depends on:
ii  adduser  3.118
ii  debconf [debconf-2.0]1.5.74
ii  dpkg 1.20.7.1
ii  libbz2-1.0   1.0.8-4
ii  libc62.31-9
ii  libevent-2.1-7   2.1.12-stable-1
ii  libevent-pthreads-2.1-7  2.1.12-stable-1
ii  libgcc-s110.2.1-6
ii  liblzma5 5.2.5-1.0
ii  libssl1.11.1.1i-3
ii  libstdc++6   10.2.1-6
ii  libsystemd0  247.3-1
ii  libwrap0 7.6.q-31
ii  lsb-base 11.1.0
ii  zlib1g   1:1.2.11.dfsg-2

Versions of packages apt-cacher-ng recommends:
ii  ca-certificates  20210119

Versions of packages apt-cacher-ng suggests:
pn  avahi-daemon  
pn  doc-base  
ii  libfuse2  2.9.9-3

-- Configuration Files:
/etc/apt-cacher-ng/security.conf [Errno 13] Permission denied: 
'/etc/apt-cacher-ng/security.conf'

-- debconf information:
  apt-cacher-ng/cachedir: keep
  apt-cacher-ng/proxy: keep
  apt-cacher-ng/port: keep
  apt-cacher-ng/bindaddress: keep
* apt-cacher-ng/tunnelenable: false
  apt-cacher-ng/gentargetmode: No automated setup
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng p

Bug#932093: marked as done (apt-cacher-ng: Remap-secdeb security urls are not merged)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#932093: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #932093,
regarding apt-cacher-ng: Remap-secdeb security urls are not merged
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932093: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932093
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt-cacher-ng
Version: 3.2-1
Severity: minor

Dear maintainer,

Thank you for adding the Remap-secdeb rule in the default config 
(#900325). However I think it could be improved.

The "MergingURLs" field contains only security.debian.org, so 
security.debian.org is remapped to secdeb but 
deb.debian.org/debian-security is not remapped at all.

Also, security.debian.org/debian-security is not remapped, so it gets 
interpreted as secdeb/debian-security instead secdeb.

To resolve both of these issues without regressing #884881, I propose 
this configuration:

Remap-secdeb: security.debian.org security.debian.org/debian-security 
deb.debian.org/debian-security /debian-security ; security.debian.org

This should remap all of the following to secdeb:

deb http://deb.debian.org/debian-security/ buster/updates main contrib non-free
deb http://security.debian.org/ buster/updates main contrib non-free
deb http://security.debian.org/debian-security/ buster/updates main contrib 
non-free
deb http://localhost:3142/debian-security/ buster/updates main contrib non-free

Of course then I start wondering whether that line gets long enough to 
be worth creating debsec_mirrors/backend_debsec files... :)

Thank you,
Ryan
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:46:45 +0100
Source: apt-cacher-ng
Architecture: source
Version: 3.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Eduard Bloch 
Changed-By: Eduard Bloch 
Closes: 884881 932093 944114 951005 958624 982441 982984 983394
Changes:
 apt-cacher-ng (3.6.1-1) unstable; urgency=medium
 .
   * New upstream bugfix version
 + Adding Kali repo mapping (closes: #982441)
 + Fix inclusion of ftp2.fr.debian.org and similarly named alternative
   local mirrors into database (closes: #951005)
 + Solving DNS issues on certain systems introduced with the partial switch
   to libevent in 3.6 due to a potential bug of libevent (closes: #983394,
   #982984), also fix the file renaming scheme for stale download introduced
   there (incorrectly triggered in most cases and not only in rare ones,
   also implemented inefficiently)
 + Disable potentially incorrect destruction of cached items (now only
   notifying user) in case of wrong permissions or strange filesystem
   behavior, also shift the truncation to zero size on download start to the
   begin to reduce probability of such issues (Salsa issue #9)
 + Extends/improves security.debian.org mapping, also considering
   deb.debian.net (closes: #944114, #932093, #884881)
   * Dropping alternative Build-Deps on dh-systemd and libsystemd-daemon-dev
 (transitional and/or obsolete, closes: #958624)
Checksums-Sha1:
 a29c4be909a996e27f69e703ae2b5912be2c355e 2146 apt-cacher-ng_3.6.1-1.dsc
 48dd4e0a3af4a3e1db46ba82d01c45bb0222d231 333760 apt-cacher-ng_3.6.1.orig.tar.xz
 9789b88a2ef9fd7aabe0305357c775cbce512628 49400 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 a548d938fa51035b6ac99924082bd45988df42e2 8859 
apt-cacher-ng_3.6.1-1_source.buildinfo
Checksums-Sha256:
 13b41ef134e3d2508fffb72a11b2dbf91daf035f522828b33ce175ab17e4f449 2146 
apt-cacher-ng_3.6.1-1.dsc
 6afca3a78287ee5e8e6719cc543bf553f30859c69dab23cfb672d8cc4624aa50 333760 
apt-cacher-ng_3.6.1.orig.tar.xz
 e2e6ddee8638720357949582813941da0121dbfe03f833c

Bug#884881: marked as done (apt-cacher-ng: Remap-... directives without TargetURLs are incompatible with ForceManaged)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#884881: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #884881,
regarding apt-cacher-ng: Remap-... directives without TargetURLs are 
incompatible with ForceManaged
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884881
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: apt-cacher-ng
Version: 2-1~bpo8+1
Tags: security

It seems the conf line 'Remap-secdeb: security.debian.org' doesn't work 
with 'ForceManaged: 1'. It works without ForceManaged -- files are put 
in cache under secdeb. And it works with ForceManaged if you add 
'security.debian.org' once more time as TargetURLs.


Here is a test illustrating the problem:

--
# apt-get purge apt-cacher-ng -y && rm -r /etc/apt-cacher-ng/ && apt-get 
install apt-cacher-ng

[skip]
# echo 'Remap-secdeb: security.debian.org' > /etc/apt-cacher-ng/my.conf
# service apt-cacher-ng restart
# curl -I -x http://127.0.0.1:3142/ 
http://security.debian.org/dists/jessie/updates/InRelease

HTTP/1.1 200 OK
Content-Length: 63113
Last-Modified: Wed, 20 Dec 2017 21:47:45 GMT
Content-Type: application/octet-stream
Date: Wed Dec 20 21:55:39 2017
Server: Debian Apt-Cacher NG/0.8.0
X-Original-Source: http://security.debian.org/dists/jessie/updates/InRelease
Connection: Keep-Alive

# ls /var/cache/apt-cacher-ng/
secdeb
# echo 'ForceManaged: 1' >> /etc/apt-cacher-ng/my.conf
# service apt-cacher-ng restart
# curl -I -x http://127.0.0.1:3142/ 
http://security.debian.org/dists/jessie/updates/InRelease
HTTP/1.1 403 Forbidden file type or location: 
http://security.debian.org/dists/jessie/updates/InRelease

Content-Length: 186
Content-Type: text/html
Date: Wed Dec 20 21:55:39 2017
Server: Debian Apt-Cacher NG/0.8.0
Connection: Keep-Alive

# echo 'Remap-secdeb: security.debian.org ; security.debian.org' > 
/etc/apt-cacher-ng/my.conf

# echo 'ForceManaged: 1' >>  /etc/apt-cacher-ng/my.conf
# service apt-cacher-ng restart
# curl -I -x http://127.0.0.1:3142/ 
http://security.debian.org/dists/jessie/updates/InRelease

HTTP/1.1 200 OK
Content-Length: 63113
Last-Modified: Wed, 20 Dec 2017 21:47:45 GMT
Content-Type: application/octet-stream
Date: Wed Dec 20 21:55:39 2017
Server: Debian Apt-Cacher NG/0.8.0
X-Original-Source: http://security.debian.org/dists/jessie/updates/InRelease
Connection: Keep-Alive

--

Tested with apt-cacher-ng from jessie (0.8.0-3) and from 
jessie-backports (2-1~bpo8+1).


AIUI it should work without TargetURLs. The doc at [1] seems to imply it:

"If the ForceManaged option is set, only requests to URL matched in some 
Remap-... config is allowed."


[1] 
https://www.unix-ag.uni-kl.de/~bloch/acng/html/config-serv.html#remap-trickz


And a comment in /etc/apt-cacher-ng/acng.conf for Remap-secdeb without 
TargetURLs directly talks about ForceManaged use case:


# This is usually not needed for security.debian.org because it's always the
# same DNS hostname. However, it might be enabled in order to use hooks
# or ForceManaged mode or special flags in this context. Not set by default.
# Remap-secdeb: security.debian.org

I've put the 'security' tag on this bug as a straightforward and 
documented config will cause clients to miss security updates. A simple 
test from an admin of this setup would reveal the problem so the danger 
doesn't seem great:-)


--
Alexander Cherepanov
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:46:45 +0100
Source: apt-cacher-ng
Architecture: source
Version: 3.6.1-1
Distribu

Bug#982441: marked as done (apt-cacher-ng: please add support for Kali Linux)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#982441: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #982441,
regarding apt-cacher-ng: please add support for Kali Linux
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt-cacher-ng
Version: 3.6-1
Severity: wishlist
Tags: patch
User: de...@kali.org
Usertags: origin-kali

Dear Maintainer,

Please add support for Kali Linux, a Debian derivative designed for
digital forensics and penetration testing.

A patch can be found here, for you to review:

https://salsa.debian.org/arnaudr/apt-cacher-ng/-/commit/b15dffbc48478c75f0a97c2ddf62de0df1f7429b

Best regards,

  Arnaud
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:46:45 +0100
Source: apt-cacher-ng
Architecture: source
Version: 3.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Eduard Bloch 
Changed-By: Eduard Bloch 
Closes: 884881 932093 944114 951005 958624 982441 982984 983394
Changes:
 apt-cacher-ng (3.6.1-1) unstable; urgency=medium
 .
   * New upstream bugfix version
 + Adding Kali repo mapping (closes: #982441)
 + Fix inclusion of ftp2.fr.debian.org and similarly named alternative
   local mirrors into database (closes: #951005)
 + Solving DNS issues on certain systems introduced with the partial switch
   to libevent in 3.6 due to a potential bug of libevent (closes: #983394,
   #982984), also fix the file renaming scheme for stale download introduced
   there (incorrectly triggered in most cases and not only in rare ones,
   also implemented inefficiently)
 + Disable potentially incorrect destruction of cached items (now only
   notifying user) in case of wrong permissions or strange filesystem
   behavior, also shift the truncation to zero size on download start to the
   begin to reduce probability of such issues (Salsa issue #9)
 + Extends/improves security.debian.org mapping, also considering
   deb.debian.net (closes: #944114, #932093, #884881)
   * Dropping alternative Build-Deps on dh-systemd and libsystemd-daemon-dev
 (transitional and/or obsolete, closes: #958624)
Checksums-Sha1:
 a29c4be909a996e27f69e703ae2b5912be2c355e 2146 apt-cacher-ng_3.6.1-1.dsc
 48dd4e0a3af4a3e1db46ba82d01c45bb0222d231 333760 apt-cacher-ng_3.6.1.orig.tar.xz
 9789b88a2ef9fd7aabe0305357c775cbce512628 49400 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 a548d938fa51035b6ac99924082bd45988df42e2 8859 
apt-cacher-ng_3.6.1-1_source.buildinfo
Checksums-Sha256:
 13b41ef134e3d2508fffb72a11b2dbf91daf035f522828b33ce175ab17e4f449 2146 
apt-cacher-ng_3.6.1-1.dsc
 6afca3a78287ee5e8e6719cc543bf553f30859c69dab23cfb672d8cc4624aa50 333760 
apt-cacher-ng_3.6.1.orig.tar.xz
 e2e6ddee8638720357949582813941da0121dbfe03f833cfb16e5cf885d0bafe 49400 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 1b7c5a9bd65f3c1ae93612f1fb8fa94629ae2a0094ac6151ae7532f99aafaba7 8859 
apt-cacher-ng_3.6.1-1_source.buildinfo
Files:
 705e0d7e98c33553e2d172a996fa7f3c 2146 net optional apt-cacher-ng_3.6.1-1.dsc
 5bba0e1e525fe00c39fdce28dbb4017d 333760 net optional 
apt-cacher-ng_3.6.1.orig.tar.xz
 0a684e404aa179b124f291dc22a0d6be 49400 net optional 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 e1e99c66d64146f26eca693ad77768c7 8859 net optional 
apt-cacher-ng_3.6.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEZI3Zj0vEgpAXyw40aXQOXLNf7DwFAmA4J2gACgkQaXQOXLNf
7DwdAhAAggN2W4pOFJRZlM7mJ2I/6Qe/QxfJGTQwH3WE9PgBmHBrknFjgKPupj0c
1kezo8JBHjYv3ufLCA8MuaSChv9J3dVksGoPvH06xrJBETonp9xwlQ5TlikLWYdC
4sZVOZcyVe13GKLYiPImP9DzqMZk21XQavyK8IL4K0mxQGvwzLNk7K1wxys3sKnn
mbJ3qdQm0

Bug#958624: marked as done (apt-cacher-ng: Declares alternative Build-Depends on deprecated dh-systemd which is going away)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#958624: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #958624,
regarding apt-cacher-ng: Declares alternative Build-Depends on deprecated 
dh-systemd which is going away
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
958624: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=958624
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apt-cacher-ng
Severity: minor
User: pkg-systemd-maintain...@lists.alioth.debian.org
Usertags: dh-systemd-removal

Hi,

your package apt-cacher-ng declares an alternative build dependency on 
dh-systemd.
dh-systemd was merged into debhelper in version 9.20160709 [1] and since
stretch, dh-systemd is an empty transitional package.

For bullseye we intend to drop this empty transitional package.

Please consider dropping the "| dh-systemd" alternative Build-Depends in one of
your next uploads. It is no longer required (not even for backports) and is
only confusing.

Regards,
Michael

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=822670
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 958...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:46:45 +0100
Source: apt-cacher-ng
Architecture: source
Version: 3.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Eduard Bloch 
Changed-By: Eduard Bloch 
Closes: 884881 932093 944114 951005 958624 982441 982984 983394
Changes:
 apt-cacher-ng (3.6.1-1) unstable; urgency=medium
 .
   * New upstream bugfix version
 + Adding Kali repo mapping (closes: #982441)
 + Fix inclusion of ftp2.fr.debian.org and similarly named alternative
   local mirrors into database (closes: #951005)
 + Solving DNS issues on certain systems introduced with the partial switch
   to libevent in 3.6 due to a potential bug of libevent (closes: #983394,
   #982984), also fix the file renaming scheme for stale download introduced
   there (incorrectly triggered in most cases and not only in rare ones,
   also implemented inefficiently)
 + Disable potentially incorrect destruction of cached items (now only
   notifying user) in case of wrong permissions or strange filesystem
   behavior, also shift the truncation to zero size on download start to the
   begin to reduce probability of such issues (Salsa issue #9)
 + Extends/improves security.debian.org mapping, also considering
   deb.debian.net (closes: #944114, #932093, #884881)
   * Dropping alternative Build-Deps on dh-systemd and libsystemd-daemon-dev
 (transitional and/or obsolete, closes: #958624)
Checksums-Sha1:
 a29c4be909a996e27f69e703ae2b5912be2c355e 2146 apt-cacher-ng_3.6.1-1.dsc
 48dd4e0a3af4a3e1db46ba82d01c45bb0222d231 333760 apt-cacher-ng_3.6.1.orig.tar.xz
 9789b88a2ef9fd7aabe0305357c775cbce512628 49400 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 a548d938fa51035b6ac99924082bd45988df42e2 8859 
apt-cacher-ng_3.6.1-1_source.buildinfo
Checksums-Sha256:
 13b41ef134e3d2508fffb72a11b2dbf91daf035f522828b33ce175ab17e4f449 2146 
apt-cacher-ng_3.6.1-1.dsc
 6afca3a78287ee5e8e6719cc543bf553f30859c69dab23cfb672d8cc4624aa50 333760 
apt-cacher-ng_3.6.1.orig.tar.xz
 e2e6ddee8638720357949582813941da0121dbfe03f833cfb16e5cf885d0bafe 49400 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 1b7c5a9bd65f3c1ae93612f1fb8fa94629ae2a0094ac6151ae7532f99aafaba7 8859 
apt-cacher-ng_3.6.1-1_source.buildinfo
Files:
 705e0d7e98c33553e2d172a996fa7f3c 2146 net optional apt-cacher-ng_3.6.1-1.dsc
 5bba0e1e525fe00c39fdce28dbb4017d 333760 net optional 
apt-cacher-ng_3.6.1.orig.tar.xz
 0a684e404aa179b124f291dc22a0d6be 49400 net optional 
apt-cacher-ng_3.6.1-1.debian.tar.xz
 e1e99c66d64146f26eca693ad77768c7 8859 net optional 
apt-cacher-ng_3.6.1-1_source.buildinfo

-BEGI

Bug#951005: marked as done (apt-cacher-ng: Missing ftp2.fr.debian.org in deb_mirrors list)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#951005: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #951005,
regarding apt-cacher-ng: Missing ftp2.fr.debian.org in deb_mirrors list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
951005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=951005
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt-cacher-ng
Version: 3.3.1-2
Severity: normal

Dear Maintainer,

   * What led up to the situation?
I've noticed that some packages were not cache due to different apt 
configuration:

$ grep calibre_4.99.4+dfsg+really4.10.0+py3-2_all.deb 
/var/log/apt-cacher-ng/apt-cacher.log 
1581246487|I|24113764|192.168.0.2|ftp2.fr.debian.org/debian/pool/main/c/calibre/calibre_4.99.4+dfsg+really4.10.0+py3-2_all.deb
1581246487|O|24113835|192.168.0.2|ftp2.fr.debian.org/debian/pool/main/c/calibre/calibre_4.99.4+dfsg+really4.10.0+py3-2_all.deb
1581267436|I|24113764|192.168.0.15|debrep/pool/main/c/calibre/calibre_4.99.4+dfsg+really4.10.0+py3-2_all.deb
1581267436|O|24113835|192.168.0.15|debrep/pool/main/c/calibre/calibre_4.99.4+dfsg+really4.10.0+py3-2_all.deb

It turns out that ftp2.fr repo is not listed in deb_mirror:

$ zgrep ftp2 deb_mirrors.gz 
http://ftp2.ca.debian.org/debian/
http://ftp2.cn.debian.org/debian/
http://ftp2.de.debian.org/debian/

Coudl you add http://ftp2.fr.debian.org/debian/ in deb_mirrors list ?

All the best

Dod


-- Package-specific info:

-- System Information:
Debian Release: bullseye/sid
Architecture: armhf (armv7l)

Kernel: Linux 5.4.0-3-armmp-lpae (SMP w/2 CPU cores)
Kernel taint flags: TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages apt-cacher-ng depends on:
ii  adduser  3.118
ii  debconf [debconf-2.0]1.5.73
ii  dpkg 1.19.7
ii  libbz2-1.0   1.0.8-2
ii  libc62.29-10
ii  libevent-2.1-7   2.1.11-stable-1
ii  libevent-pthreads-2.1-7  2.1.11-stable-1
ii  libgcc-s1 [libgcc1]  10-20200202-1
ii  libgcc1  1:10-20200202-1
ii  liblzma5 5.2.4-1+b1
ii  libssl1.11.1.1d-2
ii  libstdc++6   10-20200202-1
ii  libsystemd0  244.1-3
ii  libwrap0 7.6.q-30
ii  lsb-base 11.1.0
ii  zlib1g   1:1.2.11.dfsg-1.2

Versions of packages apt-cacher-ng recommends:
ii  ca-certificates  20190110

Versions of packages apt-cacher-ng suggests:
pn  avahi-daemon  
pn  doc-base  
pn  libfuse2  

-- Configuration Files:
/etc/apt-cacher-ng/security.conf [Errno 13] Permission denied: 
'/etc/apt-cacher-ng/security.conf'

-- debconf information:
  apt-cacher-ng/port: keep
* apt-cacher-ng/tunnelenable: true
  apt-cacher-ng/proxy: keep
  apt-cacher-ng/gentargetmode: No automated setup
  apt-cacher-ng/bindaddress: keep
  apt-cacher-ng/cachedir: keep
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 951...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:46:45 +0100
Source: apt-cacher-ng
Architecture: source
Version: 3.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Eduard Bloch 
Changed-By: Eduard Bloch 
Closes: 884881 932093 944114 951005 958624 982441 982984 983394
Changes:
 apt-cacher-ng (3.6.1-1) unstable; urgency=medium
 .
   * New upstream bugfix version
 + Adding Kali repo mapping (closes: #982441)
 + Fix inclusion of ftp2.fr.debian.org and similarly named alternative
   local mirrors into database (closes: #951005)
 + Solving DNS issues on certain systems introduced with the partial switch
   to libevent in 3

Bug#944114: marked as done (Missing directory spec in Remap secdeb rule)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 23:03:35 +
with message-id 
and subject line Bug#944114: fixed in apt-cacher-ng 3.6.1-1
has caused the Debian Bug report #944114,
regarding Missing directory spec in Remap secdeb rule
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
944114: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=944114
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt-cacher-ng
Version: 3.2-2

Upon installation of AC-NG, the remap rule ('secdeb') for debian
security is missing the directory spec ('/debian-security'):

Rong remap rule without directory spec:

Remap-secdeb: security.debian.org ; security.debian.org
deb.debian.org/debian-security

Working remap rule with directory spec:

Remap-secdeb: security.debian.org /debian-security ; security.debian.org
deb.debian.org/debian-security


If the directory spec is not included in the remap rule the following
error comes up:

"Err:1 http://localhost:3142/debian-security buster/updates InRelease
  503  DNS error for hostname debian-security: No address associated
with hostname. If debian-security refers to a configured cache
repository, please check the corresponding configuration file. [IP: ::1
3142]
Reading package lists... Done
W: Failed to fetch
http://localhost:3142/debian-security/dists/buster/updates/InRelease
503  DNS error for hostname debian-security: No address associated with
hostname. If debian-security refers to a configured cache repository,
please check the corresponding configuration file. [IP: ::1 3142]
W: Some index files failed to download. They have been ignored, or old
ones used instead."


For testing purposes, the client is on the same host as apt-cacher-ng.
The repository spec '/debian-security' was chosen because it is per
default appended when installing Debian Buster (10) using a preseed file.


As an aside:

In the remap rule above I would suggest adding
'deb.debian.org/debian-security'  in the MurgeURL component, so my
suggested remap rule would look like:

Remap-secdeb: deb.debian.org/debian-security security.debian.org
/debian-security ; security.debian.org deb.debian.org/debian-security

--
John Doe
--- End Message ---
--- Begin Message ---
Source: apt-cacher-ng
Source-Version: 3.6.1-1
Done: Eduard Bloch 

We believe that the bug you reported is fixed in the latest version of
apt-cacher-ng, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 944...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eduard Bloch  (supplier of updated apt-cacher-ng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 22:46:45 +0100
Source: apt-cacher-ng
Architecture: source
Version: 3.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Eduard Bloch 
Changed-By: Eduard Bloch 
Closes: 884881 932093 944114 951005 958624 982441 982984 983394
Changes:
 apt-cacher-ng (3.6.1-1) unstable; urgency=medium
 .
   * New upstream bugfix version
 + Adding Kali repo mapping (closes: #982441)
 + Fix inclusion of ftp2.fr.debian.org and similarly named alternative
   local mirrors into database (closes: #951005)
 + Solving DNS issues on certain systems introduced with the partial switch
   to libevent in 3.6 due to a potential bug of libevent (closes: #983394,
   #982984), also fix the file renaming scheme for stale download introduced
   there (incorrectly triggered in most cases and not only in rare ones,
   also implemented inefficiently)
 + Disable potentially incorrect destruction of cached items (now only
   notifying user) in case of wrong permissions or strange filesystem
   behavior, also shift the truncation to zero size on download start to the
   begin to reduce probability of such issues (Salsa issue #9)
 + Extends/improves security.debian.org mapping, also considering
   deb.debian.net (closes: #944114, #932093, #884881)
   * Dropping alternative Build-Deps on dh-systemd and libsystemd-daemon-dev
 (transitional and/or obsolete, closes: #958624)
Checksums-Sha1:
 a29c4be909a996e27f69e703ae2b5912be2c355e 2146 apt-cacher-ng_3.6.1-1.dsc
 48dd4e0a

Bug#953597: marked as done (dpkg-cross: Mismatched source format vs source version)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:57:38 +
with message-id <20210225225737.gq1...@mail.wookware.org>
and subject line re: dpkg-cross: Mismatched source format vs source version
has caused the Debian Bug report #953597,
regarding dpkg-cross: Mismatched source format vs source version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
953597: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953597
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dpkg-cross
Version: 2.6.15-3
Severity: important
User: debian-d...@lists.debian.org
Usertags: dpkg-mismatch-source-vs-version-format

Hi!

This package uses a native source format, with a non-native version,
which is rather confusing and subverts the semantics of both the
source and version formats.

This currently produces a lintian error, and with dpkg-dev 1.20.1 it
will start producing warnings, but my intention is to eventually make
it error out.

Please, either use a non-native source format, or a native version,
so that these are coherent.

Thanks,
Guillem
--- End Message ---
--- Begin Message ---
Guillem Jover  wrote:

> This package uses a native source format, with a non-native version,
> which is rather confusing and subverts the semantics of both the
> source and version formats.

Yes. This was a mistake by me when I adopted the package (failing to
note that it was native, and just following my normal process).

Fixed in version 2.6.16

Wookey
-- 
Principal hats:  Linaro, Debian, Wookware, ARM
http://wookware.org/


signature.asc
Description: PGP signature
--- End Message ---


Bug#982898: marked as done (Failed to update md5sums on template change)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:50:20 +
with message-id 
and subject line Bug#982898: fixed in pam 1.4.0-5
has caused the Debian Bug report #982898,
regarding Failed to update md5sums on template change
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982898: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982898
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: libpam-runtime
version: 1.4.0-3
severity: important

When I made modifications to the common-* templates, I needed to update
the list of md5sums in pam-auth-update to avoid breaknig future
upgrades.
Fortunately, as I read the code, this ca nbe fixed in a future version
without ill effects for that version.
--- End Message ---
--- Begin Message ---
Source: pam
Source-Version: 1.4.0-5
Done: Sam Hartman 

We believe that the bug you reported is fixed in the latest version of
pam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman  (supplier of updated pam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 15:48:22 -0500
Source: pam
Architecture: source
Version: 1.4.0-5
Distribution: unstable
Urgency: low
Maintainer: Steve Langasek 
Changed-By: Sam Hartman 
Closes: 982295 982297 982530 982898
Changes:
 pam (1.4.0-5) unstable; urgency=low
 .
   * Remove profiles containing pam_tally or pam_tally2 since we no longer
 build them.
   * Also, fail to permit profiles to be selected that include pam_tally
 once the new pam-auth-update is installed
   * Check for any user-added references to pam_tally and halt the upgrade,
 Closes: #982530
   * Handle services with systemd units but no init scripts, Closes: #982295
   * Register md5sum for new common-password template, Closes: #982898
   * After reading pam-auth-update source, I agree with Lucas Nussbaum
 that common-session is intended only for interactive sessions.
 Otherwise pam-auth-update should not duplicate module configurations
 between common-session-noninteractive and common-session, so update
 the documentation, Closes: #982297
Checksums-Sha1:
 265b8531e387e85313a0bf71783aa22a3ab75736 2169 pam_1.4.0-5.dsc
 49bee881a7a2420cca12539b6decb922028e574a 115176 pam_1.4.0-5.debian.tar.xz
 60582e88e05220dfedf1ab1a0619a8a18b9719ef 5808 pam_1.4.0-5_source.buildinfo
Checksums-Sha256:
 7ad47a5ee73815b483b509532836fe22a369ad6a366c913c1170284614bd9862 2169 
pam_1.4.0-5.dsc
 719f3067f23a092a01b59d971fdc4f2dbe6e32cdf86d4d22f3c23358b0e9a693 115176 
pam_1.4.0-5.debian.tar.xz
 856e3e61f71e60f7f7b019f5f4cfc779f91bc42fcd1830d22d378c41920ddea0 5808 
pam_1.4.0-5_source.buildinfo
Files:
 f6e624bff24c8f685ccf5ec8626de9e5 2169 libs optional pam_1.4.0-5.dsc
 c62d0eb7a4ba0c2cbfcc59f50b5580c9 115176 libs optional pam_1.4.0-5.debian.tar.xz
 71ab5d2eaefe8c2a9339a15335759738 5808 libs optional 
pam_1.4.0-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEE9Li3nMNy++OFgPTCQe7SUh/WssoFAmA4IvkACgkQQe7SUh/W
sspSuQf/Q6RnK7A/pSFn+fEq67wF7zo5Lzb4HcWF53J2Z0WXcedt6WqeKHsDx2cH
r9hv1nyWpLtOAjcihqnPDvILMJapv9w6KL5ZzgVjJSdafmEQym+I/cxj3kXSTXbN
+hACd7+Ng9prdzCQaBi3YSbUSX6ijNOn4shaD9TMROBRvvb5eYypLvoxdAKz8inu
QM4kIlQ7b2wAlMwSMh0XRa2K+xOD+5kyPuJEo8C5qbdkp/OWk6mk1NvVPtaV5oYt
uI3UwXAXy1clv5DLi5LaVIiwoURBJff1FBw6JtY/XsvcwPId2EHobCTGsc2GJ2sD
cfZlFchf6MsJ9+NNMYY92ZNLxq5zaQ==
=TteA
-END PGP SIGNATURE End Message ---


Bug#982530: marked as done (libpam-modules: unable to login when using pam_tally2 after upgrade to libpam-modules >1.4.0)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:50:20 +
with message-id 
and subject line Bug#982530: fixed in pam 1.4.0-5
has caused the Debian Bug report #982530,
regarding libpam-modules: unable to login when using pam_tally2 after upgrade 
to libpam-modules >1.4.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982530
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpam-modules
Version: 1.4.0-4
Severity: normal
Tags: patch upstream
X-Debbugs-Cc: debian-b...@drachen-server.de

Dear Maintainer,

with libpam-modules 1.4.0 the old and deprecated modules pam_tally and
pam_tally2 were removed from the upstream package. However a lot of
hardening guides and benchmarks recommend using these for enforcing
lockout of users when there are failed password attempts. When upgrading
the package to version >1.4.0 this configurations will break and the
users will no longer be able to login, because pam will fail if modules
are not found.

This leeds to massive problems for anyone using this kind of
configuration. The only solution for not running into problems is to
remove the affected pam modules before upgrading the package. So I think
the most sensible solution would be to block the update in a preinstall
script and offer the user a chance to modify their pam configuration. I
don't think that we should/could autofix that in any other way.

The best fix I came up with, is including a check in the update process.
A Patch is attached.

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.13-arch1-1 (SMP w/2 CPU threads; PREEMPT)
Kernel taint flags: TAINT_SOFTLOCKUP
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: unable to detect

Versions of packages libpam-modules depends on:
ii  debconf [debconf-2.0]  1.5.74
ii  libaudit1  1:3.0-2
ii  libc6  2.31-9
ii  libcrypt1  1:4.4.17-1
ii  libdb5.3   5.3.28+dfsg1-0.6
ii  libnsl21.3.0-2
ii  libpam-modules-bin 1.4.0-4
ii  libpam0g   1.4.0-4
ii  libselinux13.1-2+b2
ii  libtirpc3  1.3.1-1

libpam-modules recommends no packages.

libpam-modules suggests no packages.

-- Configuration Files:
/etc/security/faillock.conf changed [not included]

-- debconf information:
* libpam-modules/deprecate-tally:
  libpam-modules/disable-screensaver:
diff -Naur pam-1.4.0/debian/libpam-modules.preinst 
pam-1.4.0_patched/debian/libpam-modules.preinst
--- pam-1.4.0/debian/libpam-modules.preinst 2021-02-11 09:50:27.252360810 
+
+++ pam-1.4.0_patched/debian/libpam-modules.preinst 2021-02-08 
18:19:34.034894746 +
@@ -4,6 +4,16 @@
 
 . /usr/share/debconf/confmodule
 
+if dpkg --compare-versions "$2" lt-nl 1.4.0; then
+   db_version 2.0
+
+   if grep -rq pam_tally /etc/pam.d/ /usr/share/pam/ 
/usr/share/pam-configs/ >/dev/null; then
+   db_input critical libpam-modules/deprecate-tally || true
+   db_go || true
+   exit 2
+   fi
+fi
+
 if dpkg --compare-versions "$2" lt-nl 1.4.0-2; then
db_version 2.0
 
diff -Naur pam-1.4.0/debian/libpam-modules.templates 
pam-1.4.0_patched/debian/libpam-modules.templates
--- pam-1.4.0/debian/libpam-modules.templates   2021-02-11 09:50:35.209027702 
+
+++ pam-1.4.0_patched/debian/libpam-modules.templates   2021-02-08 
18:05:16.304870558 +
@@ -7,3 +7,10 @@
  authenticate to these programs.  You should arrange for these programs
  to be restarted or stopped before continuing this upgrade, to avoid
  locking your users out of their current sessions.
+
+Template: libpam-modules/deprecate-tally
+Type: error
+_Description: you are using pam_Tally or pam_tally2 in your configuration
+ these two modules have been removed from libpam-modules and you need to
+ remove every refference to these two modules from your configuration
+ before you continue, or you will no longer be able to login to your system
--- End Message ---
--- Begin Message ---
Source: pam
Source-Version: 1.4.0-5
Done: Sam Hartman 

We believe that the bug you reported is fixed in the latest version of
pam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org

Bug#982295: marked as done (libpam0g.postinst: `installed_services` function is not systemd aware)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:50:20 +
with message-id 
and subject line Bug#982295: fixed in pam 1.4.0-5
has caused the Debian Bug report #982295,
regarding libpam0g.postinst: `installed_services` function is not systemd aware
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982295: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982295
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpam0g
Version: 1.4.0-2
Severity: important

Dear Maintainer,

We've noticed that if `/etc/init.d/cron` is missing and the `libpam0g` package 
is updated that the `cron` service isn't restarted even though 
`libraries/restart-without-asking` is set to `true`. This leaves the `cron` 
service in a known broken state and each `cron` job run fails to start with 
`Module is unknown`.

The `libpam0g.postinst` has a function to detected installed services called 
`installed_services` and this function is only able to detect services in 
`/etc/init.d/`. So the missing `/etc/init.d/cron` prevented the `cron` service 
restart even though `/usr/lib/systemd/system/cron.service` is present.

Please fix the `installed_services` function to also detect systemd services so 
that a missing `sysvinit` config doesn't prevent a service restart.

Thanks,

Michael Schaller


Further details:

apt/term.log:
-
Unpacking libpam0g:amd64 (1.4.0-2) over (1.3.1-5+build1) ...
Setting up libpam0g:amd64 (1.4.0-2) ...
Checking for services that may need to be restarted...Checking init scripts...
WARNING: init script for cron not found.

Restarting services possibly affected by the upgrade:
  exim4: stopping...starting...done.
  cups: stopping...starting...done.
  atd: stopping...starting...done.

Services restarted successfully.
-


debconf:
-
$ sudo debconf-get-selections | grep libraries/restart-without-asking
libc6   libraries/restart-without-askingboolean true
libc6:amd64 libraries/restart-without-askingboolean true
libc6:i386  libraries/restart-without-askingboolean true
libpam0glibraries/restart-without-askingboolean true
libpam0g:amd64  libraries/restart-without-askingboolean true
-
--- End Message ---
--- Begin Message ---
Source: pam
Source-Version: 1.4.0-5
Done: Sam Hartman 

We believe that the bug you reported is fixed in the latest version of
pam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman  (supplier of updated pam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 15:48:22 -0500
Source: pam
Architecture: source
Version: 1.4.0-5
Distribution: unstable
Urgency: low
Maintainer: Steve Langasek 
Changed-By: Sam Hartman 
Closes: 982295 982297 982530 982898
Changes:
 pam (1.4.0-5) unstable; urgency=low
 .
   * Remove profiles containing pam_tally or pam_tally2 since we no longer
 build them.
   * Also, fail to permit profiles to be selected that include pam_tally
 once the new pam-auth-update is installed
   * Check for any user-added references to pam_tally and halt the upgrade,
 Closes: #982530
   * Handle services with systemd units but no init scripts, Closes: #982295
   * Register md5sum for new common-password template, Closes: #982898
   * After reading pam-auth-update source, I agree with Lucas Nussbaum
 that common-session is intended only for interactive sessions.
 Otherwise pam-auth-update should not duplicate module configurations
 between common-session-noninteractive and common-session, so update
 the documentation, Closes: #982297
Checksums-Sha1:
 265b8531e387e85313a0bf71783aa22a3ab75736 2169 pam_1.4.0-5.dsc
 49bee881a7a2420cca12539b6decb922028e574a 115176 pam_1.4.0-5.debian.tar.xz
 60582e88e05220dfedf1ab1a0619a8a18b9719ef 5808 pam_1.4.0-5_source.buildinfo
Checksums-Sha256:
 7ad47a5ee73815b483b509532836fe22a369ad6a366c913c1170284614bd9862 2169 
pam_1.4.0-5.dsc
 719f3067f23a092a01b59d971fdc4f2dbe6e32cdf86d4d22f3c23358b0e9a693 115176 
pam_1.4.0-5.debian.tar.xz
 856e3e61f71e60f7f7b019f5f4

Bug#982297: marked as done (pam: common-session is not used for non-interactive sessions (misleading comment))

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:50:20 +
with message-id 
and subject line Bug#982297: fixed in pam 1.4.0-5
has caused the Debian Bug report #982297,
regarding pam: common-session is not used for non-interactive sessions 
(misleading comment)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982297
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pam
Version: 1.3.1-5
Severity: normal

Hi,

/etc/pam.d/common-session has the following comment:

# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define tasks to be performed
# at the start and end of sessions of *any* kind (both interactive and
# non-interactive).

I don't think this is true: this file is only used for interactive
sessions.

/etc/pam.d/common-noninteractive correctly states:
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define tasks to be performed
# at the start and end of all non-interactive sessions.

Lucas
--- End Message ---
--- Begin Message ---
Source: pam
Source-Version: 1.4.0-5
Done: Sam Hartman 

We believe that the bug you reported is fixed in the latest version of
pam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman  (supplier of updated pam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 15:48:22 -0500
Source: pam
Architecture: source
Version: 1.4.0-5
Distribution: unstable
Urgency: low
Maintainer: Steve Langasek 
Changed-By: Sam Hartman 
Closes: 982295 982297 982530 982898
Changes:
 pam (1.4.0-5) unstable; urgency=low
 .
   * Remove profiles containing pam_tally or pam_tally2 since we no longer
 build them.
   * Also, fail to permit profiles to be selected that include pam_tally
 once the new pam-auth-update is installed
   * Check for any user-added references to pam_tally and halt the upgrade,
 Closes: #982530
   * Handle services with systemd units but no init scripts, Closes: #982295
   * Register md5sum for new common-password template, Closes: #982898
   * After reading pam-auth-update source, I agree with Lucas Nussbaum
 that common-session is intended only for interactive sessions.
 Otherwise pam-auth-update should not duplicate module configurations
 between common-session-noninteractive and common-session, so update
 the documentation, Closes: #982297
Checksums-Sha1:
 265b8531e387e85313a0bf71783aa22a3ab75736 2169 pam_1.4.0-5.dsc
 49bee881a7a2420cca12539b6decb922028e574a 115176 pam_1.4.0-5.debian.tar.xz
 60582e88e05220dfedf1ab1a0619a8a18b9719ef 5808 pam_1.4.0-5_source.buildinfo
Checksums-Sha256:
 7ad47a5ee73815b483b509532836fe22a369ad6a366c913c1170284614bd9862 2169 
pam_1.4.0-5.dsc
 719f3067f23a092a01b59d971fdc4f2dbe6e32cdf86d4d22f3c23358b0e9a693 115176 
pam_1.4.0-5.debian.tar.xz
 856e3e61f71e60f7f7b019f5f4cfc779f91bc42fcd1830d22d378c41920ddea0 5808 
pam_1.4.0-5_source.buildinfo
Files:
 f6e624bff24c8f685ccf5ec8626de9e5 2169 libs optional pam_1.4.0-5.dsc
 c62d0eb7a4ba0c2cbfcc59f50b5580c9 115176 libs optional pam_1.4.0-5.debian.tar.xz
 71ab5d2eaefe8c2a9339a15335759738 5808 libs optional 
pam_1.4.0-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEE9Li3nMNy++OFgPTCQe7SUh/WssoFAmA4IvkACgkQQe7SUh/W
sspSuQf/Q6RnK7A/pSFn+fEq67wF7zo5Lzb4HcWF53J2Z0WXcedt6WqeKHsDx2cH
r9hv1nyWpLtOAjcihqnPDvILMJapv9w6KL5ZzgVjJSdafmEQym+I/cxj3kXSTXbN
+hACd7+Ng9prdzCQaBi3YSbUSX6ijNOn4shaD9TMROBRvvb5eYypLvoxdAKz8inu
QM4kIlQ7b2wAlMwSMh0XRa2K+xOD+5kyPuJEo8C5qbdkp/OWk6mk1NvVPtaV5oYt
uI3UwXAXy1clv5DLi5LaVIiwoURBJff1FBw6JtY/XsvcwPId2EHobCTGsc2GJ2sD
cfZlFchf6MsJ9+NNMYY92ZNLxq5zaQ==
=TteA
-END PGP SIGNATURE End Message ---


Bug#983513: marked as done (debuerreotype: autopkgtest seems to hard-code amd64 signature)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:18:38 +
with message-id 
and subject line Bug#983513: fixed in debuerreotype 0.10-2
has caused the Debian Bug report #983513,
regarding debuerreotype: autopkgtest seems to hard-code amd64 signature
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983513
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: debuerreotype
Version: 0.10-1
Severity: serious
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: fails-always

Dear maintainer(s),

Your package has an autopkgtest, great. However, it always fails on
non-amd64 architectures. Looking at the error message, it seems to
compare the build tar ball with a pre-computed hash that's only valid on
amd64. (And then the log becomes insanely long.)

Paul

https://ci.debian.net/data/autopkgtest/testing/arm64/d/debuerreotype/10663708/log.gz

I: Configuring the base system...
I: Configuring gpgv...
I: Configuring debian-archive-keyring...
I: Configuring libstdc++6:arm64...
I: Configuring adduser...
I: Configuring libapt-pkg5.0:arm64...
I: Configuring apt...
I: Configuring libc-bin...
I: Base system installed successfully.
+ '[' 1483228800 = 1483228800 ']'
+ debuerreotype-chroot /tmp/tmp.ofRG8FYmZF/rootfs true
+ debuerreotype-debian-sources-list /tmp/tmp.ofRG8FYmZF/rootfs stretch
+ sed -i -e '/^#/d' /tmp/tmp.ofRG8FYmZF/rootfs/etc/apt/sources.list
+ debuerreotype-tar /tmp/tmp.ofRG8FYmZF/rootfs
/tmp/tmp.ofRG8FYmZF/actual.tar
++ sha256sum /tmp/tmp.ofRG8FYmZF/actual.tar
++ cut '-d ' -f1
+ sha256=45e5e0c6da27db14de19a600663140db1f85f7516a856bf00957436e93e1f684
+ '[' 45e5e0c6da27db14de19a600663140db1f85f7516a856bf00957436e93e1f684
'!=' 26490ed3400a5029b8b5939c6cebd38691e28ea5c616bb54f25f758125417c5f ']'
+ set +x

ERROR: expected SHA256 does not match actual -- downloading pristine
source to compare (via diffoscope)

+
toCompare=https://people.debian.org/~tianon/debuerreotype/stretch--2017-01-01T00:00:00Z--26490ed3400a5029b8b5939c6cebd38691e28ea5c616bb54f25f758125417c5f.txz
+ wget -qO /tmp/tmp.ofRG8FYmZF/expected.txz
https://people.debian.org/~tianon/debuerreotype/stretch--2017-01-01T00:00:00Z--26490ed3400a5029b8b5939c6cebd38691e28ea5c616bb54f25f758125417c5f.txz
+ xz -d
+ diffoscope /tmp/tmp.ofRG8FYmZF/expected.tar /tmp/tmp.ofRG8FYmZF/actual.tar
2021-02-24 15:39:26 E: diffoscope.comparators.elf: Command '['objdump
--line-numbers --disassemble --demangle --reloc --no-show-raw-insn
--section=.init {}']' returned non-zero exit status 1.
2021-02-24 15:39:26 E: diffoscope.comparators.elf: Command '['objdump
--disassemble --demangle --no-show-raw-insn --section=.init {}']'
returned non-zero exit status 1.



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: debuerreotype
Source-Version: 0.10-2
Done: Tianon Gravi 

We believe that the bug you reported is fixed in the latest version of
debuerreotype, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tianon Gravi  (supplier of updated debuerreotype package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 12:56:24 -0800
Source: debuerreotype
Architecture: source
Version: 0.10-2
Distribution: unstable
Urgency: medium
Maintainer: Tianon Gravi 
Changed-By: Tianon Gravi 
Closes: 983512 983513
Changes:
 debuerreotype (0.10-2) unstable; urgency=medium
 .
   [ Tianon Gravi ]
   * Add "wget" to Recommends and move "debian-archive-keyring" to Recommends
 .
   [ Debian Janitor ]
   * Bump debhelper from old 11 to 12.
   * Set debhelper-compat version in Build-Depends.
   * Set upstream metadata fields: Bug-Database, Bug-Submit, Repository,
 Repository-Browse.
   * Update standards version to 4.5.0, no changes needed.
 .
   [ Tianon Gravi ]
   * Adjust autopkgtest to include removed keyrings (Closes: #983512)
   * Add "arm64" to autopkgtest, and be more forgiving (Closes: #983513)
Checksums-Sha1:
 418d14ac584f985d4c0aca2ae0af1fc319e10ca8 2026 debuerreotype_0.10-2.dsc
 ccc519a4860b

Bug#982553: marked as done (python3-aalib: ABI mismatch on amd64)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:20:00 +
with message-id 
and subject line Bug#982553: fixed in python-aalib 0.4-1
has caused the Debian Bug report #982553,
regarding python3-aalib: ABI mismatch on amd64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982553: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982553
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-aalib
Version: 0.3.2-4
Severity: normal

Dear Maintainer,

It looks like there's an ABI mismatch between the structure layout
declared in the python code and the actual layout.

It causes python to allocate less memory than needed by the C library.
On rare occasions, the uninitialized field gets a non-zero value, which
produce weird behaviors.

Specifically, the struct fields of aa_hardware_params and
aa_render_params are only aligned on 4 bytes on i386 when compiled with
gcc. Not on x64 or any other architecture as far as I can tell.

When reading the beginning of aalib.h we can see:

/* The -malign-double switch changes binarry compatibility with structures
   containing floating point values.  To avoid this, set alignment manually
   to old value.  */

#ifdef __GNUC__
#ifdef __i386__
#define __AA_ALIGN __attribute__ ((__aligned__ (4)))
#define __AA_NOALIGN __attribute__ ((__packed__))
#endif
#endif


Which shows explicitely that the struct fields are only aligned or
packed on i386. Given the specificity of the condition and the comment
above, my guess would be that this was made only to prevent an ABI
breakage when upgrading gcc, and not a general definition.

Therefore I think that the _pack_ = 4 attribute when declaring the
structures is too strict.

class HardwareSettings(Structure):
_pack_ = 4
_fields_ = [
# ...
]


Although I have no clue how to detect it, this should probably be set
only for the 32 bits builds on intel-compatible platforms (only when
__i386__ is set). Note that 32 bits systems can be installed on 64 bits
hardware, and 32 bits builds of python can be installed in 64 bits
debian systems. So it should really be the ELFCLASS of the library that
should be tested, neither the architecture of the hardware nor the
debian arch.


On the other hand, maybe an easier fix would be to have a more
consistent ABI on the aalib side? Although this would mean bumping the
ABI version and possibly breaking many packaged, this might be the best
long-term solution. If you think so, feel free to reassign this bug
report as needed.



Best regards,
Celelibi


-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'testing-debug'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.9.0-5-amd64 (SMP w/2 CPU threads)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-aalib depends on:
ii  libaa1   1.4p5-48
ii  python3  3.9.1-1

python3-aalib recommends no packages.

Versions of packages python3-aalib suggests:
ii  python3-pil  8.1.0-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: python-aalib
Source-Version: 0.4-1
Done: Stefano Rivera 

We believe that the bug you reported is fixed in the latest version of
python-aalib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefano Rivera  (supplier of updated python-aalib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 14:01:48 -0800
Source: python-aalib
Architecture: source
Version: 0.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team 
Changed-By: Stefano Rivera 
Closes: 982553
Changes:
 python-aalib (0.4-1) unstable; urgency=medium
 .
   [ Stefano Rivera ]
   * New upstream release. (Closes: #982553)
   * Bump copyright years.
   * Add upstream metadata.
   * Bump Standards-Version to 4.5.1, no changes needed.
   * Run the new ABI-test.
 - B-D on libaa1-dev.
   * Install the changelog with dh_installchangelogs. Ther

Bug#983512: marked as done (debuerreotype: autopkgtest needs update for new version of debian-archive-keyring: Release signed by unknown key (key id 7638D0442B90D010))

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:18:38 +
with message-id 
and subject line Bug#983512: fixed in debuerreotype 0.10-2
has caused the Debian Bug report #983512,
regarding debuerreotype: autopkgtest needs update for new version of 
debian-archive-keyring: Release signed by unknown key (key id 7638D0442B90D010)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983512: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983512
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: debuerreotype
Version: 0.10-1
Severity: serious
Tags: sid bullseye
User: debian...@lists.debian.org
Usertags: needs-update
Control: affects -1 src:debian-archive-keyring

[X-Debbugs-CC: debian...@lists.debian.org,
debian-archive-keyr...@packages.debian.org]

Dear maintainer(s),

With a recent upload of debian-archive-keyring the autopkgtest of
debuerreotype fails in testing when that autopkgtest is run with the
binary packages of debian-archive-keyring from unstable. It passes when
run with only packages from testing. In tabular form:

passfail
debian-archive-keyring  from testing2021.1
debuerreotype   from testing0.10-1
all others  from testingfrom testing

I copied some of the output at the bottom of this report. The signing
key for jessie got removed.

Currently this regression is blocking the migration of
debian-archive-keyring to testing [1]. Of course, debian-archive-keyring
shouldn't just break your autopkgtest (or even worse, your package), but
it seems to me that the change in debian-archive-keyring was intended
and your package needs to update to the new situation.

If this is a real problem in your package (and not only in your
autopkgtest), the right binary package(s) from debian-archive-keyring
should really add a versioned Breaks on the unfixed version of (one of
your) package(s). Note: the Breaks is nice even if the issue is only in
the autopkgtest as it helps the migration software to figure out the
right versions to combine in the tests.

More information about this bug and the reason for filing it can be found on
https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation

Paul

[1] https://qa.debian.org/excuses.php?package=debian-archive-keyring

https://ci.debian.net/data/autopkgtest/testing/amd64/d/debuerreotype/1067/log.gz

autopkgtest [03:09:49]: test stretch: [---
+ debuerreotype-init /tmp/tmp.DWwmes0tbb/rootfs stretch 2017-01-01T00:00:00Z
I: Retrieving InRelease
I: Checking Release signature
E: Release signed by unknown key (key id 7638D0442B90D010)
   The specified keyring /usr/share/keyrings/debian-archive-keyring.gpg
may be incorrect or out of date.
   You can find the latest Debian release key at
https://ftp-master.debian.org/keys.html

error: 'debootstrap' failed!

  Full command:

debootstrap --force-check-gpg --variant=minbase --merged-usr stretch
/tmp/tmp.DWwmes0tbb/rootfs
http://snapshot.debian.org/archive/debian/20170101T00Z

  Logs:

2021-02-25 03:09:50
URL:http://snapshot.debian.org/archive/debian/20170101T00Z/dists/stretch/InRelease
[175346/175346] ->
"/tmp/tmp.DWwmes0tbb/rootfs/var/lib/apt/lists/partial/snapshot.debian.org_archive_debian_20170101T00Z_dists_stretch_InRelease"
[1]
gpgv: Signature made Sat Dec 31 20:40:34 2016 UTC
gpgv:using RSA key 8B48AD6246925553
gpgv: Can't check signature: No public key
gpgv: Signature made Sat Dec 31 20:40:34 2016 UTC
gpgv:using RSA key 7638D0442B90D010
gpgv: Can't check signature: No public key

+ rm -rf /tmp/tmp.DWwmes0tbb
autopkgtest [03:09:51]: test stretch: ---]



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: debuerreotype
Source-Version: 0.10-2
Done: Tianon Gravi 

We believe that the bug you reported is fixed in the latest version of
debuerreotype, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tianon Gravi  (supplier of updated debuerreotype package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED M

Bug#983358: marked as done (cypari2: demote sphinx dependency to B-D-I)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:03:42 +
with message-id 
and subject line Bug#983358: fixed in cypari2 2.1.2-2
has caused the Debian Bug report #983358,
regarding cypari2: demote sphinx dependency to B-D-I
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983358: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983358
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cypari2
Version: 2.1.2-1
Tags: patch
User: debian-cr...@lists.debian.org
Usertags: cross-satisfiability

cypari2 cannot be cross built from source, becuase its Build-Depends are
not satisfiable. Part of the issue is the sphinx dependency.
Fortunately, the documentation is separated into an arch:all package
already. All that is missing here is actually skipping the documentation
build during an arch:only build and demoting the relevant dependencies
to Build-Depends-Indep. Please consider applying the attached patch.

Helmut
diff --minimal -Nru cypari2-2.1.2/debian/changelog 
cypari2-2.1.2/debian/changelog
--- cypari2-2.1.2/debian/changelog  2020-11-07 12:01:53.0 +0100
+++ cypari2-2.1.2/debian/changelog  2021-02-22 20:48:32.0 +0100
@@ -1,3 +1,10 @@
+cypari2 (2.1.2-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Demote sphinx dependency to B-D-I. (Closes: #-1)
+
+ -- Helmut Grohne   Mon, 22 Feb 2021 20:48:32 +0100
+
 cypari2 (2.1.2-1) unstable; urgency=medium
 
   * New upstream version. (Closes: #973351)
diff --minimal -Nru cypari2-2.1.2/debian/control cypari2-2.1.2/debian/control
--- cypari2-2.1.2/debian/control2020-11-07 11:55:19.0 +0100
+++ cypari2-2.1.2/debian/control2021-02-22 20:48:32.0 +0100
@@ -6,15 +6,17 @@
 Build-Depends:
  debhelper (>= 11),
  dh-python (>= 3.20180313),
+ dh-sequence-python3,
  cython3 (>= 0.26),
  libgmp-dev,
  libpari-dev (>= 2.9),
  pari-doc (>= 2.9),
  pari-gp (>= 2.9),
- libjs-mathjax,
  python3-all-dev,
  python3-cysignals-pari (>= 1.8.1),
  python3-setuptools,
+Build-Depends-Indep:
+ dh-sequence-sphinxdoc,
  python3-sphinx,
 Standards-Version: 4.5.0
 Homepage: https://github.com/sagemath/cypari2
diff --minimal -Nru cypari2-2.1.2/debian/rules cypari2-2.1.2/debian/rules
--- cypari2-2.1.2/debian/rules  2020-03-08 19:11:27.0 +0100
+++ cypari2-2.1.2/debian/rules  2021-02-22 20:48:32.0 +0100
@@ -4,12 +4,11 @@
 export PYBUILD_NAME = cypari2
 
 %:
-   dh $@ --with autoreconf --with python3,sphinxdoc  --buildsystem=pybuild
+   dh $@ --with autoreconf --buildsystem=pybuild
 
-override_dh_auto_build: export http_proxy=127.0.0.1:9
-override_dh_auto_build: export https_proxy=127.0.0.1:9
-override_dh_auto_build:
-   dh_auto_build
+execute_after_dh_auto_build-indep: export http_proxy=127.0.0.1:9
+execute_after_dh_auto_build-indep: export https_proxy=127.0.0.1:9
+execute_after_dh_auto_build-indep:
cd docs && $(MAKE) html
 
 override_dh_auto_test:
--- End Message ---
--- Begin Message ---
Source: cypari2
Source-Version: 2.1.2-2
Done: Tobias Hansen 

We believe that the bug you reported is fixed in the latest version of
cypari2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tobias Hansen  (supplier of updated cypari2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 21:39:44 +
Source: cypari2
Architecture: source
Version: 2.1.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Team 

Changed-By: Tobias Hansen 
Closes: 978654 983358
Changes:
 cypari2 (2.1.2-2) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Demote sphinx dependency to B-D-I. (Closes: #983358)
 .
   [ Tobias Hansen ]
   * Add dependency on python3-cysignals to python3-cypari2. (Closes: #978654)
Checksums-Sha1:
 fa4886f83449dd86c84a2cff6900b58a9b5e4fe1 2296 cypari2_2.1.2-2.dsc
 9b263536db9efef5511a085d33d161ffeba264f1 4824 cypari2_2.1.2-2.debian.tar.xz
 72c153bca7c103ada5c5b4f9ccf7cfc84019f69f 6808 cypari2_2.1.2-2_source.buildinfo
Checksums-Sha256:
 4b9203cd306c954d2807874b750be00e76e2128266a10b59b065b1d4fc685083 2296 
cypari2_2

Bug#978654: marked as done (python3-cypari2: Depends on cysignals)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 22:03:42 +
with message-id 
and subject line Bug#978654: fixed in cypari2 2.1.2-2
has caused the Debian Bug report #978654,
regarding python3-cypari2: Depends on cysignals
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
978654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-cypari2
Version: 2.1.2-1+b1
Severity: important

Dear Maintainer,

The module cypari2 seems to be impossible to import without the module
cysignals.

Here's the traceback:

>>> import cypari2
Traceback (most recent call last):
  File "", line 1, in 
  File "/usr/lib/python3/dist-packages/cypari2/__init__.py", line 1, in 
from .pari_instance import Pari
  File "cypari2/pari_instance.pyx", line 1, in init cypari2.pari_instance
  File "cypari2/gen.pyx", line 1, in init cypari2.gen
  File "cypari2/stack.pyx", line 1, in init cypari2.stack
ModuleNotFoundError: No module named 'cysignals'


Installing python3-cysignals-bare or python3-cysignals-pari fixes it.
Therefore, I would suggest adding a dependency to
'python3-cysignal-bare | python3-cysignals-pari'.

Best regards,
Celelibi


-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.8.0-3-amd64 (SMP w/8 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_FIRMWARE_WORKAROUND, 
TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-cypari2 depends on:
ii  libc6 2.31-6
ii  libpari-gmp-tls7  2.13.0-2
ii  python3   3.9.0-4

python3-cypari2 recommends no packages.

python3-cypari2 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: cypari2
Source-Version: 2.1.2-2
Done: Tobias Hansen 

We believe that the bug you reported is fixed in the latest version of
cypari2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 978...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tobias Hansen  (supplier of updated cypari2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 21:39:44 +
Source: cypari2
Architecture: source
Version: 2.1.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Team 

Changed-By: Tobias Hansen 
Closes: 978654 983358
Changes:
 cypari2 (2.1.2-2) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Demote sphinx dependency to B-D-I. (Closes: #983358)
 .
   [ Tobias Hansen ]
   * Add dependency on python3-cysignals to python3-cypari2. (Closes: #978654)
Checksums-Sha1:
 fa4886f83449dd86c84a2cff6900b58a9b5e4fe1 2296 cypari2_2.1.2-2.dsc
 9b263536db9efef5511a085d33d161ffeba264f1 4824 cypari2_2.1.2-2.debian.tar.xz
 72c153bca7c103ada5c5b4f9ccf7cfc84019f69f 6808 cypari2_2.1.2-2_source.buildinfo
Checksums-Sha256:
 4b9203cd306c954d2807874b750be00e76e2128266a10b59b065b1d4fc685083 2296 
cypari2_2.1.2-2.dsc
 4adac77d722fb42e5d445ef2b65524e8462bebce8992888aaf2cb95d57bf4d34 4824 
cypari2_2.1.2-2.debian.tar.xz
 de8d7523d8f68dbf56fb94c9072ccad910b1a180d6b9d01a7b0a74670829319e 6808 
cypari2_2.1.2-2_source.buildinfo
Files:
 d0d078e5338c955217449daa5f3b5426 2296 python optional cypari2_2.1.2-2.dsc
 29d8cc1d4f5dcfff4177945eef6b07ea 4824 python optional 
cypari2_2.1.2-2.debian.tar.xz
 64b592d3366ad1eadc700ab33d8874b9 6808 python optional 
cypari2_2.1.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEoH46ol3M2u2mYo0kjIIWnY7OzSoFAmA4HEoACgkQjIIWnY7O
zSop1A//ZLrtHV1wckxPhgMFJCnDK4WQL09iaykFSwF50mN3wo3rvgECswMV2iGR
/2xpsc2kOSE6U2NTh8mRN72kUPnsMZPr4eoXLsZekd5Y5BbkQNbe85xY/Ahx2t4j
P7VTPNs74Og5CnkGcR5P6gef/H9oH+VfstPIhmLDhJLCmZGE1SRcRR1yzXpUWzDB
OCzc/hP9EJDoK4hWQaXYUqTQBvt9YsoE6nepYeEssWgPxy9xdS5PewkvrJe5pKDx
5c6jh7qh+dU+b3EEBuKOx15wse6bXNMgvl/lcDF3qt/0Wm/OMbw+6Y3LDel5LfVk
g+62S9i0aqpCkSbAPmle/4E7xYphN5CpzF5LZEmQtsO0frx0zObpl8Q1IOSz9KxA
MVw7vbgDt7WNTgIa8vXHf

Processed: your mail

2021-02-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 866982 1.11.0+dfsg-1
Bug #866982 [tigervnc-viewer] [tigervnc-viewer] tigervncviewer breaks text 
selection in other applications
Marked as fixed in versions tigervnc/1.11.0+dfsg-1.
Bug #866982 [tigervnc-viewer] [tigervnc-viewer] tigervncviewer breaks text 
selection in other applications
Marked Bug as done
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
866982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866982
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#979154: marked as done (python3.9-minimal: Pasted text is highlighted and enter has to be pressed, fails if multiple statements are pasted.)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 21:00:11 +
with message-id 
and subject line Bug#979154: fixed in python3.9 3.9.2~rc1-1
has caused the Debian Bug report #979154,
regarding python3.9-minimal: Pasted text is highlighted and enter has to be 
pressed, fails if multiple statements are pasted.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
979154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979154
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3.9-minimal
Version: 3.9.1-1
Severity: important

Dear Maintainer,

I often use python interactively. I edit statements in an editor and copy&paste
them into the terminal. This always worked fine. But now when I do that the
pasted text is highlighted in the terminal. The first bug is that I have to
press enter to execute it. That wastes time. The second bug is that I get a
syntax error when I paste more than one statement.

For example copy the following 3 statements:

a=1
b=2
c=3

Then paste them into an interactive python and press enter. The result then
looks like this:

>>> a=1
b=2
c=3
  File "", line 1
a=1
b=2
c=3

   ^
SyntaxError: multiple statements found while compiling a single statement
>>>


This bug is present in other programs too. I ditched bash and use mksh now
which works properly. sqlite3 has the bug too. There may be more programs
affected by this bug. I checked if they use a common library but didn't see
anything.

Please revert to the old behaviour.
Thank you.

Kind regards,
Martin



-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (990, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-5-amd64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages python3.9-minimal depends on:
ii  libc6 2.31-5
ii  libexpat1 2.2.10-1
ii  libpython3.9-minimal  3.9.1-1
ii  zlib1g1:1.2.11.dfsg-2

Versions of packages python3.9-minimal recommends:
ii  python3.9  3.9.1-1

Versions of packages python3.9-minimal suggests:
ii  binfmt-support  2.2.1-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: python3.9
Source-Version: 3.9.2~rc1-1
Done: Matthias Klose 

We believe that the bug you reported is fixed in the latest version of
python3.9, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 979...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3.9 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 17 Feb 2021 19:32:50 +0100
Source: python3.9
Binary: idle-python3.9 libpython3.9 libpython3.9-dbg libpython3.9-dev 
libpython3.9-minimal libpython3.9-stdlib libpython3.9-testsuite python3.9 
python3.9-dbg python3.9-dev python3.9-doc python3.9-examples python3.9-full 
python3.9-minimal python3.9-venv
Architecture: source all amd64
Version: 3.9.2~rc1-1
Distribution: experimental
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 idle-python3.9 - IDE for Python (v3.9) using Tkinter
 libpython3.9 - Shared Python runtime library (version 3.9)
 libpython3.9-dbg - Debug Build of the Python Interpreter (version 3.9)
 libpython3.9-dev - Header files and a static library for Python (v3.9)
 libpython3.9-minimal - Minimal subset of the Python language (version 3.9)
 libpython3.9-stdlib - Interactive high-level object-oriented language 
(standard library
 libpython3.9-testsuite - Testsuite for the Python standard library (v3.9)
 python3.9  - Interactive high-level object-oriented language (version 3.9)
 python3.9-dbg - Debug Build of the Python Interpreter (version 3.9)
 python3.9-dev - Header files and a static library for Python (v3.9)
 python3.9-doc - Documentation for the high-level object-oriented language 
Python
 python3.9-examples - Examples for

Bug#962422: marked as done (/usr/local/lib/python3.8 owned by group staff even if /etc/staff-group-for-usr-local not present)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 21:00:11 +
with message-id 
and subject line Bug#962422: fixed in python3.9 3.9.2~rc1-1
has caused the Debian Bug report #962422,
regarding /usr/local/lib/python3.8 owned by group staff even if 
/etc/staff-group-for-usr-local not present
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
962422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=962422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3.8-minimal
Version: 3.8.3-1
Severity: normal

Dear Maintainer,

The /usr/local/lib/python3.8 directory (and its dist-packages subdirectory), as
created by the postinst script of python3.8-minimal, is always owned by group
staff, with permissions 2775.

This is a violation of Debian Policy §9.1.2. Those specific ownership and
permissions should only be given when the file /etc/staff-group-for-usr-local
is present. When it is not, the directory should be owned by root:root and have
permissions 0755.

Note that, since buster, new installations do not have
/etc/staff-group-for-usr-local by default, which makes this bug biting more
often.

Best,

--
⢀⣴⠾⠻⢶⣦⠀  Sébastien Villemot
⣾⠁⢠⠒⠀⣿⡁  Debian Developer
⢿⡄⠘⠷⠚⠋⠀  http://sebastien.villemot.name
⠈⠳⣄  http://www.debian.org
--- End Message ---
--- Begin Message ---
Source: python3.9
Source-Version: 3.9.2~rc1-1
Done: Matthias Klose 

We believe that the bug you reported is fixed in the latest version of
python3.9, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 962...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3.9 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 17 Feb 2021 19:32:50 +0100
Source: python3.9
Binary: idle-python3.9 libpython3.9 libpython3.9-dbg libpython3.9-dev 
libpython3.9-minimal libpython3.9-stdlib libpython3.9-testsuite python3.9 
python3.9-dbg python3.9-dev python3.9-doc python3.9-examples python3.9-full 
python3.9-minimal python3.9-venv
Architecture: source all amd64
Version: 3.9.2~rc1-1
Distribution: experimental
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 idle-python3.9 - IDE for Python (v3.9) using Tkinter
 libpython3.9 - Shared Python runtime library (version 3.9)
 libpython3.9-dbg - Debug Build of the Python Interpreter (version 3.9)
 libpython3.9-dev - Header files and a static library for Python (v3.9)
 libpython3.9-minimal - Minimal subset of the Python language (version 3.9)
 libpython3.9-stdlib - Interactive high-level object-oriented language 
(standard library
 libpython3.9-testsuite - Testsuite for the Python standard library (v3.9)
 python3.9  - Interactive high-level object-oriented language (version 3.9)
 python3.9-dbg - Debug Build of the Python Interpreter (version 3.9)
 python3.9-dev - Header files and a static library for Python (v3.9)
 python3.9-doc - Documentation for the high-level object-oriented language 
Python
 python3.9-examples - Examples for the Python language (v3.9)
 python3.9-full - Python Interpreter with complete class library (version 3.9)
 python3.9-minimal - Minimal subset of the Python language (version 3.9)
 python3.9-venv - Interactive high-level object-oriented language (pyvenv 
binary, v
Closes: 962422 979154
Changes:
 python3.9 (3.9.2~rc1-1) experimental; urgency=medium
 .
   * Python 3.9.2 release candidate 1. Changes since 3.9.1-4:
 - Fix issue #42967, web cache poisoning vulnerability.
 - Fix issue #42938, explicitly disable bracketed paste in the interactive
   interpreter. Closes: #979154.
   * Fix permissions and group for local directories. Closes: #962422.
   * Build a python3.9-full package.
   * idle-python3.9: Drop dependency on libjs-mathjax, Unused in 3.8 and 3.9.
   * python3.9-doc: Fix links to the documentation in /usr/share/doc/python3.9.
   * Refresh patches.
Checksums-Sha1:
 b90dcee854d421628de740d6b709a2b1a23104fe 3521 python3.9_3.9.2~rc1-1.dsc
 91e0d6176f3cc91a2c6b71de52a1c0d7d1259ee2 18890368 
python3.9_3.9.2~rc1.orig.tar.xz
 128e04d0e2f376f3e197e06ed27b316515e60db9 211200 
python3.9_3.9.2~rc1-1.debian.tar.xz
 273f

Bug#981449: marked as done (dehydrated: certificate specific settings may affect other certificates)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 20:48:31 +
with message-id 
and subject line Bug#981449: fixed in dehydrated 0.7.0-2
has caused the Debian Bug report #981449,
regarding dehydrated: certificate specific settings may affect other 
certificates
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981449: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981449
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dehydrated
Version: 0.7.0-1~bpo10+1
Severity: normal

Dear Maintainer,

Dehydrated supports two locations for config settings:
- The main config file, /etc/dehydrated/config by default
- Per-certificate config files, i.e. certs/*/config

Settings defined in the per-certificate config files are expected to
only affect that particular certificate. But, this doesn't seem to be
the case - in particular, I noticed that PRIVATE_KEY_ROLLOVER was also
affecting certificates that are processed later in the run.

Looking at the code, I think I found the root cause.

The per-certificate config files are loaded in command_sign_domains();
there is a case statement filtering the settings that are allowed in a
per-certificate config file and transfering those settings into global
shell variables. In my dehydrated installation, the supported
per-certificate config settings are:
  
KEY_ALGO|OCSP_MUST_STAPLE|OCSP_FETCH|OCSP_DAYS|PRIVATE_KEY_RENEW|PRIVATE_KEY_ROLLOVER|KEYSIZE|CHALLENGETYPE|HOOK|PREFERRED_CHAIN|WELLKNOWN|HOOK_CHAIN|OPENSSL_CNF|RENEW_DAYS)

The store_configvars() and reset_configvars() are expected to save the
canonical (as per the global config file) settings and restore them
before processing each certificate. But, the set of variables that are
saved by these functions is only a subset of those that can be set in
per-certificate config files; in particular the OCSP_FETCH, OCSP_DAYS,
and PRIVATE_KEY_ROLLOVER settings are missing.


-- System Information:
Debian Release: 10.7
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.9.0-0.bpo.2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages dehydrated depends on:
ii  ca-certificates  20200601~deb10u2
ii  curl 7.64.0-4+deb10u1
ii  openssl  1.1.1d-0+deb10u4

dehydrated recommends no packages.

dehydrated suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: dehydrated
Source-Version: 0.7.0-2
Done: Mattia Rizzolo 

We believe that the bug you reported is fixed in the latest version of
dehydrated, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 981...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mattia Rizzolo  (supplier of updated dehydrated package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 21:20:55 +0100
Source: dehydrated
Architecture: source
Version: 0.7.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Let's Encrypt Team 
Changed-By: Mattia Rizzolo 
Closes: 981449
Changes:
 dehydrated (0.7.0-2) unstable; urgency=medium
 .
   * Add some patches from upstream:
 + Fix CN extraction for older openssl versions.
 + New option to not revalidate authorizations on forced renewal.
 + Fixed small unassigned variable issue.
 + Update copyright year.
 + Per-certificate config fixes.  Closes: #981449
 + Add -t tls-alpn-01 to command line help.
   * Update d/copyright.
Checksums-Sha1:
 7768dc21dd9f4e049d5f991e840ad0f3e86c1191 2314 dehydrated_0.7.0-2.dsc
 cf1c9cff93daa12e5debc90ccd7c2eeb33bea9dc 15016 dehydrated_0.7.0-2.debian.tar.xz
 69bed68694867aa521bc57daa6513fd816b5a464 6966 
dehydrated_0.7.0-2_amd64.buildinfo
Checksums-Sha256:
 9be8f79db729e6af1e4819d2d0b4278691178b4b695a5ce63b1e7caa9f8804e7 2314 
dehydrated_0.7.0-2.dsc
 9fb91ac2d9e3ec5811a4c671b0d764e1db2073499210edb5cce6a7ba734d2800 15016 
dehydrated_0.7.0-2.debian.tar.xz
 b6b95b0f1f1054005c4268f4b2

Bug#982851: marked as done (mocassin: mocassinOutput(1), mocassinPlot(1) and mocassinWarm(1) manpages link to build location, not runtime)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 20:35:02 +
with message-id 
and subject line Bug#982851: fixed in mocassin 2.02.73.2-1
has caused the Debian Bug report #982851,
regarding mocassin: mocassinOutput(1), mocassinPlot(1) and mocassinWarm(1) 
manpages link to build location, not runtime
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982851
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mocassin
Version: 2.02.73.1-1
Severity: normal
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: buildpath
X-Debbugs-Cc: reproducible-b...@lists.alioth.debian.org

Hi,

Whilst working on the Reproducible Builds effort [0] we noticed that
mocassin could not be built reproducibly.

This led me to discover that the mocassinOutput(1), mocassinPlot(1)
and mocassinWarm(1) manpages were linking to the absolute location for
the mocassin(1) manpage, so they would not work when distributed:

For example mocassinOutput.1.gz linked to, on my machine:

  
/home/lamby/temp/cdt.20210215121553.ZpEolGOptg.repro.mocassin/build-a/mocassin-2.02.73.1/debian/tmp/usr/share/man/man1/mocassin.1.gz

Patch attached that uses relative URLs instead. This change would also
make the build reproducible.


 [0] https://reproducible-builds.org/


Regards,

--
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/patches/reproducible-build.patch   1970-01-01 01:00:00.0 
+0100
--- b/debian/patches/reproducible-build.patch   2021-02-15 12:19:39.362001828 
+
@@ -0,0 +1,19 @@
+Description: Make the build reproducible
+Author: Chris Lamb 
+Last-Update: 2021-02-15
+
+--- mocassin-2.02.73.1.orig/Makefile
 mocassin-2.02.73.1/Makefile
+@@ -88,9 +88,9 @@ install: mocassin mocassinWarm mocassinO
+   cp -R examples $(DESTDIR)$(PREFIX)/share/doc/mocassin
+   install -m 644 man/mocassin.1 $(MANDIR)
+   gzip -f $(MANDIR)/mocassin.1
+-  ln -s -f $(MANDIR)/mocassin.1.gz $(MANDIR)/mocassinWarm.1.gz
+-  ln -s -f $(MANDIR)/mocassin.1.gz $(MANDIR)/mocassinOutput.1.gz
+-  ln -s -f $(MANDIR)/mocassin.1.gz $(MANDIR)/mocassinPlot.1.gz
++  ln -s -f mocassin.1.gz $(MANDIR)/mocassinWarm.1.gz
++  ln -s -f mocassin.1.gz $(MANDIR)/mocassinOutput.1.gz
++  ln -s -f mocassin.1.gz $(MANDIR)/mocassinPlot.1.gz
+   install mocassin $(DESTDIR)$(PREFIX)/bin
+   install mocassinWarm $(DESTDIR)$(PREFIX)/bin
+   install mocassinPlot $(DESTDIR)$(PREFIX)/bin
--- a/debian/patches/series 2021-02-15 12:15:54.391335072 +
--- b/debian/patches/series 2021-02-15 12:19:38.165987656 +
@@ -0,0 +1 @@
+reproducible-build.patch
--- End Message ---
--- Begin Message ---
Source: mocassin
Source-Version: 2.02.73.2-1
Done: Roger Wesson 

We believe that the bug you reported is fixed in the latest version of
mocassin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Roger Wesson  (supplier of updated mocassin package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 21:13:59 +0100
Source: mocassin
Architecture: source
Version: 2.02.73.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Astronomy Team 

Changed-By: Roger Wesson 
Closes: 982851
Changes:
 mocassin (2.02.73.2-1) unstable; urgency=medium
 .
   * New upstream version 2.02.73.2. Closes: #982851
Checksums-Sha1:
 816dc224c645d8b909a32d1e727254992e41bef1 2189 mocassin_2.02.73.2-1.dsc
 9f8a8db54e8a770df2d2d1aa66ab536a999a1699 14270898 
mocassin_2.02.73.2.orig.tar.gz
 0dcd549dd1598ee812a0593e561fa2ee8718337b 3092 
mocassin_2.02.73.2-1.debian.tar.xz
Checksums-Sha256:
 8731d7e8afc172e8c392278661d99fd49ebee302565083bcfef3eef4de0d3b4c 2189 
mocassin_2.02.73.2-1.dsc
 228f1e75fbaa4a00d3b06a6d4f1bc820bfbf46a1a060e965c985254a5492 14270898 
mocassin_2.02.73.2.orig.tar.gz
 a454995b25db23977e26cd6b8b42ad73de52a5e948240ad65e2beca5539fe3ce 3092 
mocassin_2.02.73.2-1.debian.tar.xz
Files:
 78d475f04193d1d2edd10528bd8cf5b2 2189 science optional mocassin_2.02.73.2-1

Bug#982795: marked as done (neat: autopkgtest failure on several architectures)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 20:35:14 +
with message-id 
and subject line Bug#982795: fixed in neat 2.3.2-1
has caused the Debian Bug report #982795,
regarding neat: autopkgtest failure on several architectures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982795: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982795
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: neat
Version: 2.3.1-1
Severity: serious

https://tracker.debian.org/pkg/neat

Migration status for neat (2.2-1 to 2.3.1-1): BLOCKED: Rejected/violates 
migration policy/introduces a regression
Issues preventing migration:
autopkgtest for neat/2.3.1-1: amd64: Pass, arm64: Regression ♻ , armhf: Pass, 
i386: Regression ♻ , ppc64el: Regression ♻


https://ci.debian.net/data/autopkgtest/testing/i386/n/neat/10422375/log.gz

...
autopkgtest [14:25:39]: test run-unit-test: [---
Test 1 - Check functionality with a simple autopkgtest
/tmp/autopkgtest-lxc.q74lmnt6/downtmp/build.TcD/src/debian/tests/run-unit-test: 
line 18:  1260 Segmentation fault  neat -i IC2003.dat -cf default.cfg > 
test1 2> test1
autopkgtest [14:25:40]: test run-unit-test: ---]
autopkgtest [14:25:40]: test run-unit-test:  - - - - - - - - - - results - - - 
- - - - - - -
run-unit-testFAIL non-zero exit status 139


Backtrace on i386 when running the failing command manually:

#0  ffmnhd (fptr=0x0, exttype=-1, hduname=0x570b2ce0 "QC", hduver=0, 
status=0xff943548) at fitscore.c:7833
#1  0xf7d9d5e6 in ftmnhd_ (A1=0xff943550, A2=0x566abba0, A3=0x566ab6c6 "QC", 
A4=0x566abb78, A5=0xff943548, C3=2) at f77_wrap3.c:731
#2  0x5669b619 in mod_output::write_fits (runs=1, listlength=119, ncols=1, 
all_linelists=..., all_results=..., nbins=25) at source/output.f90:453
#3  0x566a43df in neat () at source/neat.f90:373
#4  0x5664758c in main (argc=5, argv=0xff9468fd) at source/neat.f90:23
#5  0xf76b7e46 in __libc_start_main (main=0x56647550 , argc=5, 
argv=0xff946054, init=0x566a5140 <__libc_csu_init>, 
fini=0x566a51a0 <__libc_csu_fini>, rtld_fini=0xf7f68080 <_dl_fini>, 
stack_end=0xff94604c) at ../csu/libc-start.c:308
#6  0x566475d1 in _start ()
--- End Message ---
--- Begin Message ---
Source: neat
Source-Version: 2.3.2-1
Done: Roger Wesson 

We believe that the bug you reported is fixed in the latest version of
neat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Roger Wesson  (supplier of updated neat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 09:33:49 +
Source: neat
Architecture: source
Version: 2.3.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Astronomy Team 

Changed-By: Roger Wesson 
Closes: 982795
Changes:
 neat (2.3.2-1) unstable; urgency=medium
 .
   * new upstream release
   * avoided self-inconsistency in extinction calculation by replacing
 hard-coded line ratios with calculated values
   * fixed uninitialised CFITSIO variable which sometimes resulted in
 invalid FITS output (Closes: #982795)
Checksums-Sha1:
 191e8933c9bc74125d15f2633bf7b475455d3f2e 1937 neat_2.3.2-1.dsc
 d02602bb4acc2be6cb64c546f42371af6f87b4b9 861031 neat_2.3.2.orig.tar.gz
 fc546f63f23b9589bb93df278232f2c6ba2fedf5 3544 neat_2.3.2-1.debian.tar.xz
Checksums-Sha256:
 38d680291070a475f5f9fa5298c5fd209af8d53c7fd60860de518821dd411ac1 1937 
neat_2.3.2-1.dsc
 05954f45f98f4351973e0054895ff47aea451784a9fa02512c9560919ef1131e 861031 
neat_2.3.2.orig.tar.gz
 6418e6cab5d051005015ed49312326c5e1048b9fadf90bc5761a371279b14790 3544 
neat_2.3.2-1.debian.tar.xz
Files:
 a5803fb7cd75047bd8bb1a93456474d1 1937 science optional neat_2.3.2-1.dsc
 9258ce06eb981d962d4bd242e5390457 861031 science optional neat_2.3.2.orig.tar.gz
 f33f702c357e6c5803e4ba568ee8357e 3544 science optional 
neat_2.3.2-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEuvxshffLFD/utvsVcRWv0HcQ3PcFAmA4BLAACgkQcRWv0HcQ
3Pe7QxAAoK946nHbXeAUMpn2ciE45aOiYG++IyaukAhRfmcg2acSUNeloNHbk0IU
uK736EecLp6nf1e731ebxJkMg3DC2aljuCJKCMNLubjgUJFUeGYNgivdKtotIEt

Bug#484468: marked as done (emacs: c-electric-brace does not work if called directly)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 12:11:53 -0800
with message-id 
and subject line Re: Bug#484468:
has caused the Debian Bug report #484468,
regarding emacs: c-electric-brace does not work if called directly
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
484468: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484468
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: emacs
Version: 22.2+2-2
Severity: normal

c-electric-brace uses self-insert-command to insert the actual brace
typed.  As a result, if run by some means other than typing a brace,
it does not insert the correct character.  For instance, if run via
M-x c-electric-brace RET, it inserts a Ctrl-M character (the RET) into
the buffer.

- Josh Triplett

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.25-2-686 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages emacs depends on:
ii  emacs22-gtk [emacs22] 22.2+2-2   The GNU Emacs editor (with GTK use

emacs recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
I appreciate the follow-up. I no longer use cc-mode, so I'll just close
this.--- End Message ---


Bug#975014: marked as done (Status of Python 2 in Bullseye)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 20:43:36 +0100
with message-id <21345640-2852-a92e-36b1-81cc6c34f...@debian.org>
and subject line Re: Bug#975014: Status of Python 2 in Bullseye
has caused the Debian Bug report #975014,
regarding Status of Python 2 in Bullseye
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
975014: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=975014
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release-notes
Severity: wishlist

I think Python 2 is important enough to warrant an explicit mention
in the Bullseye release notes, I'd propose the following:


Debian Bullseye includes a version of Python 2.7 (and a short list of
related packages like setuptools still built Python 2 packages). However, these
are only included for building a few applications which still require
Python 2 as part of their build process. Python 2 is not supported for
running applications and there won't be any security updates for Python
2 in Bullseye.


Unsure where to add it, though. Either under "What's new in the distribution?"
or under "Issues to be aware of for bullseye"?

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Hi Moritz,

On 17-11-2020 22:59, Moritz Muehlenhoff wrote:
> I think Python 2 is important enough to warrant an explicit mention
> in the Bullseye release notes...

Done.

Paul



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---


Bug#983382: marked as done (python-mitogen: uninstallable in sid)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 11:02:24 -0800
with message-id <20210225190224.htkdsx64z7h7y...@haydn.kardiogramm.net>
and subject line Re: Bug#983382: python-mitogen: uninstallable in sid
has caused the Debian Bug report #983382,
regarding python-mitogen: uninstallable in sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983382: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983382
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-mitogen
Version: 0.2.9-2
Severity: serious

Hello, the package is not installable anymore in sid due to ansible upload

Depends:
 ansible (<< 2.10),
 ansible (>= 2.3),

$ rmadison:
ansible| 2.10.7-1 | unstable  | source, all


Can you please update the dependencies if the package is know to work with this 
version?

G.
--- End Message ---
--- Begin Message ---
Version: 0.3.0~rc1-1

Hi Gianfranco (2021.02.23_01:58:21_-0800)
> Hello, the package is not installable anymore in sid due to ansible upload

There is a version in experimental that is.

Not in unstable yet, to keep it available for updates for bullseye, and
because it's an RC release at this point.

SR

-- 
Stefano Rivera
  http://tumbleweed.org.za/
  +1 415 683 3272--- End Message ---


Bug#655211: marked as done (sudo: add non EBNF'ed manpages)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 19:56:38 +0100
with message-id 
and subject line Re: Bug#655211: sudo: add non EBNF'ed manpages
has caused the Debian Bug report #655211,
regarding sudo: add non EBNF'ed manpages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
655211: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655211
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sudo
Version: 1.8.3p1-2
Severity: wishlist

Dear Maintainer,

please consider adding a more descriptive manpage avoiding EBNF syntax. Most
users are not developers or coders per se and imho it should not be expected
mandatory for a user to understand that kind of description, even if it is
explained in the manpage itself!
So in absolute contrast to #101856, please devs, coders, manpage-writers,
avoid EBNF in user documentation wherever possible!

regards
Michael

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (50, 
'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.1.0-1-686-pae (SMP w/2 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages sudo depends on:
ii  libc6   2.13-24
ii  libpam-modules  1.1.3-6
ii  libpam0g1.1.3-6

sudo recommends no packages.

sudo suggests no packages.

-- Configuration Files:
/etc/sudoers [Errno 13] Keine Berechtigung: u'/etc/sudoers'
/etc/sudoers.d/README [Errno 13] Keine Berechtigung: u'/etc/sudoers.d/README'

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 1.9.5-1

On Mon, Jan 09, 2012 at 11:35:35AM +0100, Michael Schmitt wrote:
> please consider adding a more descriptive manpage avoiding EBNF syntax.

The sudoers man page still has EBNF, but has become a lot more
descriptive. I am therefore closing this bug for version 1.9.5, because
I cannot easily find out when the man page improvement actually took
place. If it's still not descriptive enough, please re-open this issue.

Greetings
Marc--- End Message ---


Bug#982060: marked as done (run-mailcap: special characters in file names break "open")

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 18:48:38 +
with message-id 
and subject line Bug#982060: fixed in mailcap 3.69
has caused the Debian Bug report #982060,
regarding run-mailcap: special characters in file names break "open"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982060: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982060
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mailcap
Version: 3.68
Tags: security

Dear Maintainer,

run-mailcap fails if run as "open" on file names containing special characters.
It also allows shell command injection from file names (again: 
https://www.debian.org/security/2014/dsa-3114).

Example:
$ echo 'text/plain; ls -l %s' >~/.mailcap

$ file='foo bar.txt'
$ touch "$file"

$ run-mailcap "$file" # ok
lrwxrwxrwx 1 mnz mnz 21 Feb  5 04:40 /tmp/tmp.34oUM9lQ1a -> '/home/mnz/foo 
bar.txt'

$ open "$file" # broken
ls: cannot access '/home/mnz/foo': No such file or directory
ls: cannot access 'bar.txt': No such file or directory
Warning: program returned non-zero exit code #512

$ file='$(rm -fr *).txt'
$ touch "$file"

$ run-mailcap "$file" # ok (the 'rm' is not executed)
lrwxrwxrwx 1 mnz mnz 25 Feb  5 04:43 /tmp/tmp.LkHbZAUlGQ -> '/home/mnz/$(rm -fr 
*).txt'

$ open "$file" # successful injection (the 'rm' is executed)
ls: cannot access '/home/mnz/.txt': No such file or directory
Warning: program returned non-zero exit code #512

--

The problem originates from this commit:
https://salsa.debian.org/debian/mailcap/-/commit/66f82f13d86d565ebe249a8b56da8dd0cb63e2ef
> Prevent run-mailcap from creating a temporary copy when run as "open".

It's not a temporary copy but a temporary symlink. The TempFile function is 
only used to generate a name for the link.
Currently run-mailcap makes temporary copies only when decompressing or reading 
from standard input.
The man page is giving false information, please fix this too:

SECURITY
A temporary copy of the file is opened if the  file  name  matches  the
Perl  regular expression "[^[:alnum:],.:/@%^+=_-]", in order to protect
from the injection of shell commands, and to make sure  that  the  name
can  always  be displayed in the current locale.

An alternative to making a temporary symlink would be to properly quote special 
characters in the file name (as described here: 
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980345).

Thanks,
MNZ
--- End Message ---
--- Begin Message ---
Source: mailcap
Source-Version: 3.69
Done: Charles Plessy 

We believe that the bug you reported is fixed in the latest version of
mailcap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Charles Plessy  (supplier of updated mailcap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 26 Feb 2021 03:24:36 +0900
Source: mailcap
Architecture: source
Version: 3.69
Distribution: unstable
Urgency: high
Maintainer: Mime-Support Packagers 

Changed-By: Charles Plessy 
Closes: 982060
Changes:
 mailcap (3.69) unstable; urgency=high
 .
   7e52733 Revert 66f82f1 that broke opening of file names with unquoted
   characters and created a possibility to inject arbitrary
   commmands. Thanks to Marriott NZ (Closes: #982060)
   831845e Correct inaccuracy in run-mailcap's manual page.
   Thanks to Marriott NZ
Checksums-Sha1:
 627a15d9970bf7a103f0ebf00b6c6c98921862cf 1547 mailcap_3.69.dsc
 8f89a6a44b9d731652e2b932a35d980694449267 26644 mailcap_3.69.tar.xz
 d8b029efb4104fcdafc96e0e7593cd63f3e1fcbd 4407 mailcap_3.69_source.buildinfo
Checksums-Sha256:
 dce5adca35e7a81bf53fb856adff796c1926f9690c499b3a06a69f28122d2e05 1547 
mailcap_3.69.dsc
 969c6e24d861f1c50203d93f8b5ddc680a2e2c3fd84de489b1b65baad92120cb 26644 
mailcap_3.69.tar.xz
 8a220d018e0d1726bd220d008e29276ec978d83b247e5e0ad4244afbc8334a65 4407 
mailcap_3.69_source.buildinfo
Files:
 b69b659bf35c05eda21e1804dd8e477b 1547 utils optional mailcap_3.69.dsc
 bdf46dbc2030222b70daeeabad7072c6 26644 utils optional mailcap_3.69.tar.xz
 1bb0f50c9a73f09dea1ef0a1305b2d12 4407 utils optional 
mailcap_3.69_sou

Bug#974729: marked as done (mailcap 3.67: obsolete conffiles)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Feb 2021 03:40:18 +0900
with message-id <20210225184018.ga15...@bubu.plessy.net>
and subject line Re: Bug#974729: #974729, mailcap 3.67: obsolete conffiles
has caused the Debian Bug report #974729,
regarding mailcap 3.67: obsolete conffiles
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
974729: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=974729
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: mailcap
Version: 3.67
Severity: normal


Hi Charles,

as discussed via pm here the bugreport.
On my debian unstable these files are marked as obsolete conffiles since 
mailcap 3.67:


I use this to detect obsolete conffiles:
% command dpkg-query -W -f='${Conffiles}\n' | command grep 'obsolete$'
 /etc/mime.types f4631d08bcc92bf2dde274696d7b4b35 obsolete
 /etc/mailcap.order ba07e08a7fe3741d0b8339127963190e obsolete

this is opposite of your:
% command dpkg-query -W -f='${Conffiles}\n'  mime-support media-types 
mailcap

 /etc/mailcap.order ba07e08a7fe3741d0b8339127963190e
 /etc/mime.types f4631d08bcc92bf2dde274696d7b4b35
 /etc/mime.types f4631d08bcc92bf2dde274696d7b4b35 obsolete
 /etc/mailcap.order ba07e08a7fe3741d0b8339127963190e obsolete


I have routines to auto-delete obsolete conffiles.
So these files are gone already. If needed i have backups thou.

As asked:

% command ls -1  /var/lib/dpkg/info/mime-support.* 
/var/lib/dpkg/info/mailcap.* /var/lib/dpkg/info/media-types.*

/var/lib/dpkg/info/mailcap.conffiles
/var/lib/dpkg/info/mailcap.list
/var/lib/dpkg/info/mailcap.md5sums
/var/lib/dpkg/info/mailcap.postinst
/var/lib/dpkg/info/mailcap.prerm
/var/lib/dpkg/info/mailcap.triggers
/var/lib/dpkg/info/media-types.conffiles
/var/lib/dpkg/info/media-types.list
/var/lib/dpkg/info/media-types.md5sums
/var/lib/dpkg/info/mime-support.list
/var/lib/dpkg/info/mime-support.md5sums

% command cat /var/lib/dpkg/info/mailcap.conffiles
/etc/mailcap.order

% command cat /var/lib/dpkg/info/media-types.conffiles
/etc/mime.types


HTH

Thanks and

kind regards,

 Thilo


-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.9.0-2-amd64 (SMP w/2 CPU threads)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages mailcap depends on:
ii  media-types  1.0.1
ii  perl 5.32.0-4

Versions of packages mailcap recommends:
ii  bzip2 1.0.8-4
ii  file  1:5.38-5
ii  xz-utils  5.2.4-1+b1

mailcap suggests no packages.

-- Configuration Files:
/etc/mailcap.order [Errno 2] No such file or directory: '/etc/mailcap.order'

-- no debconf information
--- End Message ---
--- Begin Message ---
Hello,

I am closing this bug as 1) there is apparently nothing that the mailcap
package can do to stop the mime-support package from reporting an
obsolete configuration file with the same name, and 2) this misbehaviour
of mime-support is already being tracked in #978984.

Have a nice day,

Charles

-- 
Charles Plessy Nagahama, Yomitan, Okinawa, Japan
Tooting from work,   https://mastodon.technology/@charles_plessy
Tooting from home, https://framapiaf.org/@charles_plessy--- End Message ---


Bug#983433: marked as done (libemail-outlook-message-perl: msgconvert: missing dependency on libemail-address-perl)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 16:48:31 +
with message-id 
and subject line Bug#983433: fixed in libemail-outlook-message-perl 0.920-2
has caused the Debian Bug report #983433,
regarding libemail-outlook-message-perl: msgconvert: missing dependency on 
libemail-address-perl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libemail-outlook-message-perl
Version: 0.920-1
Severity: serious
Control: found -1 0.919-4~bpo10+1
X-Debbugs-CC: Olly Betts 

Due to a change in msgconvert, libemail-outlook-message-perl is missing
a dependency on libemail-message-perl in bullseye and buster-backports,
but not in Debian buster or stretch.

I wasn't sure whether this was deliberate or not, but the needed
dependency on libemail-message-perl does not appear in Recommends or
Suggests either so I figure it was just missed.

I note that all the upstream metadata files indicate that the Perl
Email::Address module is required so Depends seems correct.

Looking at the debdiff between buster & buster-backports it looks like
this was introduced in buster-backports by the fix for mbox separators
(#904664) and in bullseye by the upstream release adding that patch.

   $ sudo chronic apt install -y libemail-outlook-message-perl 
   
   $ msgconvert
   Can't locate Email/Address.pm in @INC (you may need to install the 
Email::Address module) (@INC contains: /etc/perl 
/usr/local/lib/x86_64-linux-gnu/perl/5.32.1 /usr/local/share/perl/5.32.1 
/usr/lib/x86_64-linux-gnu/perl5/5.32 /usr/share/perl5 
/usr/lib/x86_64-linux-gnu/perl-base /usr/lib/x86_64-linux-gnu/perl/5.32 
/usr/share/perl/5.32 /usr/local/lib/site_perl) at /usr/bin/msgconvert line 8.
   BEGIN failed--compilation aborted at /usr/bin/msgconvert line 8.
   
   $ grep Email::Address `which msgconvert`
   use Email::Address;
   my @from_addr = Email::Address->parse($mail->header('From'));
   
   $ chronic apt source -qq libemail-outlook-message-perl
   
   $ (cd libemail-outlook-message-perl*/ ; grep -r Email::Address )
   Checking for repositories in /home/pabs/tmp-context-arXYMcHaIE ...
   META.json:"Email::Address" : "0",
   Makefile.PL:   'Email::Address' => '0',
   script/msgconvert:use Email::Address;
   script/msgconvert:my @from_addr = 
Email::Address->parse($mail->header('From'));
   Build.PL:'Email::Address' => '0',
   META.yml:  Email::Address: '0'

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing-debug
  APT policy: (900, 'testing-debug'), (900, 'testing'), (800, 
'unstable-debug'), (800, 'unstable'), (790, 'buildd-unstable'), (700, 
'experimental-debug'), (700, 'experimental'), (690, 'buildd-experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-3-amd64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_WARN, TAINT_FIRMWARE_WORKAROUND
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8), LANGUAGE=en_AU:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libemail-outlook-message-perl depends on:
ii  libemail-mime-contenttype-perl  1.026-1
ii  libemail-mime-perl  1.949-1
ii  libemail-sender-perl1.300035-1
ii  libemail-simple-perl2.216-1
ii  libio-all-perl  0.87-1
ii  libio-string-perl   1.08-3.1
ii  libole-storage-lite-perl0.20-1
ii  perl5.32.1-2

libemail-outlook-message-perl recommends no packages.

libemail-outlook-message-perl suggests no packages.

-- no debconf information

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: libemail-outlook-message-perl
Source-Version: 0.920-2
Done: Axel Beckert 

We believe that the bug you reported is fixed in the latest version of
libemail-outlook-message-perl, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Axel Beckert  (supplier of updated 
libemail-outlook-message-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it plea

Bug#392321: marked as done (sudo: cannot use env_delete with env_reset)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 17:46:27 +0100
with message-id 
and subject line Re: Bug#392321: sudo: cannot use env_delete with env_reset
has caused the Debian Bug report #392321,
regarding sudo: cannot use env_delete with env_reset
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
392321: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392321
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sudo
Version: 1.6.8p12-4
Severity: normal
Tags: patch

Hi,

When env_reset is in use, env_delete is currently not honored.  It is
not possible to delete additional environment variables.  For example,
I want to use env_reset but I do not want to keep the locale-related
variables LANG, LANGUAGE, and LC_*.

The patch below causes to the deletion of the variables listed in
env_deleted, even when env_reset is in use.

Regards,

Arnaud Giersch


--- sudo-1.6.8p12.debian/env.c  2006-10-11 10:31:27.0 +0200
+++ sudo-1.6.8p12/env.c 2006-10-11 10:30:28.0 +0200
@@ -377,6 +377,21 @@
|| !strncmp (*ep, "LC_", 3))
  keepit = 1;
 
+   /* Skip anything listed in env_delete. */
+   for (cur = def_env_delete; cur && keepit; cur = cur->next) {
+   len = strlen(cur->value);
+   /* Deal with '*' wildcard */
+   if (cur->value[len - 1] == '*') {
+   len--;
+   iswild = 1;
+   } else
+   iswild = 0;
+   if (strncmp(cur->value, *ep, len) == 0 &&
+   (iswild || (*ep)[len] == '=')) {
+   keepit = 0;
+   }
+   }
+
/* For SUDO_PS1 -> PS1 conversion. */
if (strncmp(*ep, "SUDO_PS1=", 8) == 0)
ps1 = *ep + 5;



-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-686
Locale: LANG=fr_FR@euro, LC_CTYPE=fr_FR@euro (charmap=ISO-8859-15)

Versions of packages sudo depends on:
ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries
ii  libpam-modules   0.79-3.2Pluggable Authentication Modules f
ii  libpam0g 0.79-3.2Pluggable Authentication Modules l

sudo recommends no packages.

-- no debconf information

-- 
Arnaud Giersch
http://info.iut-bm.univ-fcomte.fr/staff/giersch/

--- End Message ---
--- Begin Message ---
Version: 1.8.3p1-2

On Wed, Jan 25, 2012 at 09:44:22AM +0100, Jan Braun wrote:
> fixed 392321 1.8.3p1-2
> fixed 523882 1.8.3p1-2
> thanks
> 
> Hi,
> both these bugs have been fixed in the meantime. All environment
> variables can now be preserved and removed by env_keep/env_check and
> env_delete, respectively. Or at least I tried the examples given, got
> the desired results, and see no reason to suspect other problems.

The referred message from 2012 has for some reason not actually closed
the bug. I hope this message does the job now.

Greetings
Marc--- End Message ---


Bug#952418: marked as done (/lib/systemd/system/smcroute-helper.service: /lib/systemd/system/smcroute-helper.service: Comma in "After" list of the smcroute-helper.service)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 17:16:46 +0100
with message-id <247f938d-810c-067a-f629-cad06d44b...@debian.org>
and subject line Re: Bug#952418: /lib/systemd/system/smcroute-helper.service: 
/lib/systemd/system/smcroute-helper.service: Comma in "After" list of the 
smcroute-helper.service
has caused the Debian Bug report #952418,
regarding /lib/systemd/system/smcroute-helper.service: 
/lib/systemd/system/smcroute-helper.service: Comma in "After" list of the 
smcroute-helper.service
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
952418: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=952418
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: smcroute
Version: 2.4.2-4
Severity: normal
File: /lib/systemd/system/smcroute-helper.service

Dear Maintainer,

/lib/systemd/system/smcroute-helper.service has a comma in the "After" 
dependency list (line #4),
which does not recognized by systemd:

 Log =
systemd[1]: /lib/systemd/system/smcroute-helper.service:4: Failed to add 
dependency on network-online.target,, ignoring: Unknown error -22
 Log =



-- System Information:
Debian Release: 10.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-8-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages smcroute depends on:
ii  libc6 2.28-10
ii  libcap2   1:2.25-2
ii  lsb-base  10.2019051400

smcroute recommends no packages.

smcroute suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---

Source: smcroute
Source-Version: 2.4.4-1

Today I uploaded smcroute/2.4.4-1 which contains the proposed fix. For 
this reason I consider this issue closed.


Thanks,
Micha--- End Message ---


Bug#964147: marked as done (enforce same version for installed freerdp2 bin:pkgs)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 16:03:48 +
with message-id 
and subject line Bug#964147: fixed in freerdp2 2.3.0+dfsg1-1
has caused the Debian Bug report #964147,
regarding enforce same version for installed freerdp2 bin:pkgs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
964147: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=964147
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: freerdp2-x11
Version: 2.1.2+dfsg1-1
Severity: grave
Justification: renders package unusable

I've just updated xfreerdp. The new versions can't be executed.it fails with:

xfreerdp: symbol lookup error: /usr/lib/x86_64-linux-gnu/libfreerdp-
client2.so.2: undefined symbol: msusb_msconfig_write

The previous version i used: 2.0.0~git20190204.1.2693389a+dfsg1-2~bpo10+1
worked well.

Propably some library version dependency which isn't correctly stated in the
.deb package?



-- System Information:
Debian Release: 10.4
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates'), (400, 'testing'), (300, 
'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.6.0-0.bpo.2-amd64 (SMP w/8 CPU cores)
Kernel taint flags: TAINT_USER
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages freerdp2-x11 depends on:
ii  libc6 2.30-4
ii  libfreerdp-client2-2  2.0.0~git20190204.1.2693389a+dfsg1-1+deb10u1
ii  libfreerdp2-2 2.1.2+dfsg1-1
ii  libwinpr2-2   2.1.2+dfsg1-1
ii  libx11-6  2:1.6.7-1
ii  libxcursor1   1:1.1.15-2
ii  libxext6  2:1.3.3-1+b2
ii  libxfixes31:5.0.3-1
ii  libxi62:1.7.9-1
ii  libxinerama1  2:1.1.4-2
ii  libxrandr22:1.5.1-1
ii  libxrender1   1:0.9.10-1

freerdp2-x11 recommends no packages.

freerdp2-x11 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: freerdp2
Source-Version: 2.3.0+dfsg1-1
Done: Mike Gabriel 

We believe that the bug you reported is fixed in the latest version of
freerdp2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 964...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated freerdp2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 16:14:52 +0100
Source: freerdp2
Architecture: source
Version: 2.3.0+dfsg1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote Maintainers 
Changed-By: Mike Gabriel 
Closes: 893733 903646 964147
Changes:
 freerdp2 (2.3.0+dfsg1-1) unstable; urgency=medium
 .
   [ Fabio Fantoni ]
   * debian/control:
 + Add missed binary version deps to avoid issue in some cases
   like upgrade to -backports. (Closes: #964147)
 .
   [ Mike Gabriel ]
   * New upstream release. (Closes: #893733, #903646).
   * debian/control:
 + Bump to Standards-Version: 4.5.1. No changes needed.
   * debian/copyright:
 + Update auto-generated copyright.in file.
 + Update copyright attributions:
   * debian/patches:
 + Drop 1001_spelling-fixes.patch. Applied upstream.
 + Revert upstream's removal of the connectErrorCode symbol via
   2002_revert-e4b30a5cb6100a8ea4f320b829c9c5712ed4a783.patch.
   This re-instates ABI compatibility with FreeRDP 2.2.0.
   * debian/*.symbols:
 + Update symbols for FreeRDP 2.3.0.
   * debian/watch:
 + Switch to format version 4.
Checksums-Sha1:
 86accbc23239f0f62329a101dddc7e82ef27c168 3553 freerdp2_2.3.0+dfsg1-1.dsc
 53e25fdbb5f25822eaccac90bab07a9439bba7fc 2220204 
freerdp2_2.3.0+dfsg1.orig.tar.xz
 d8e182c32f3a87b697afc056f8db226315c0bc95 45716 
freerdp2_2.3.0+dfsg1-1.debian.tar.xz
 e6ef172582f47b6006fde1128465a470e13df211 10904 
freerdp2_2.3.0+dfsg1-1_source.buildinfo
Checksums-Sha256:
 99284e2759dd5a9c753360dc6ae15bc0c3dac90e0c012dac3faf1e401a88466e 3553 
freerdp2_2.3.0+dfsg1-1.dsc
 50f80150580ce906ae86a7ec6667b7a4e3d1a6befadf4089361018386ad5477f 2220204 
freerdp2_2.3.0+dfsg1.orig.tar.xz
 67a55c7f539903c7f7

Bug#953557: marked as done (gdm3: missing gdm-smartcard)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 16:03:54 +
with message-id 
and subject line Bug#953557: fixed in gdm3 3.38.2.1-2
has caused the Debian Bug report #953557,
regarding gdm3: missing gdm-smartcard
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
953557: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953557
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gdm3
Version: 3.28.3-0ubuntu18.04.4
Severity: wishlist

Dear Maintainer,


gdm3 is missing /etc/pam.d/gdm-smartcard. I reported this to Ubuntu
originally, and we see the bug present in debian upstream.

UbuntuBug: https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1865226


-- System Information:
Debian Release: buster/sid
  APT prefers bionic-updates
  APT policy: (500, 'bionic-updates'), (500, 'bionic-security'), (500,
'bionic'), (100, 'bionic-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.3.0-40-generic (SMP w/32 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8),
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages gdm3 depends on:
ii  accountsservice  0.6.45-1ubuntu1
ii  adduser  3.116ubuntu1
ii  bash 4.4.18-2ubuntu1.2
ii  compiz [x-window-manager]   
1:0.9.13.1+18.04.20180302-0ubuntu1
ii  dconf-cli    0.26.0-2ubuntu3
ii  dconf-gsettings-backend  0.26.0-2ubuntu3
ii  debconf [debconf-2.0]    1.5.66ubuntu1
ii  gir1.2-gdm-1.0   3.28.3-0ubuntu18.04.4
ii  gnome-session [x-session-manager]    3.28.1-0ubuntu3
ii  gnome-session-bin    3.28.1-0ubuntu3
ii  gnome-session-flashback [x-session-mana  1:3.28.0-1ubuntu1.4
ii  gnome-settings-daemon    3.28.1-0ubuntu1.3
ii  gnome-shell  3.28.4-0ubuntu18.04.3
ii  gnome-terminal [x-terminal-emulator] 3.28.2-1ubuntu1~18.04.1
ii  gsettings-desktop-schemas    3.28.0-1ubuntu1
ii  libaccountsservice0  0.6.45-1ubuntu1
ii  libaudit1    1:2.8.2-1ubuntu1
ii  libc6    2.27-3ubuntu1
ii  libcanberra-gtk3-0   0.30-5ubuntu1
ii  libcanberra0 0.30-5ubuntu1
ii  libgdk-pixbuf2.0-0   2.36.11-2
ii  libgdm1  3.28.3-0ubuntu18.04.4
ii  libglib2.0-0 2.56.4-0ubuntu0.18.04.4
ii  libglib2.0-bin   2.56.4-0ubuntu0.18.04.4
ii  libgtk-3-0   3.22.30-1ubuntu4
ii  libkeyutils1 1.5.9-9.2ubuntu2
ii  libpam-modules   1.1.8-3.6ubuntu2.18.04.1
ii  libpam-runtime   1.1.8-3.6ubuntu2.18.04.1
ii  libpam-systemd   237-3ubuntu10.39
ii  libpam0g 1.1.8-3.6ubuntu2.18.04.1
ii  librsvg2-common  2.40.20-2
ii  libselinux1  2.7-2build2
ii  libsystemd0  237-3ubuntu10.39
ii  libwrap0 7.6.q-27
ii  libx11-6 2:1.6.4-3ubuntu0.2
ii  libxau6  1:1.0.8-1
ii  libxcb1  1.13-2~ubuntu18.04
ii  libxdmcp6    1:1.1.2-3
ii  lsb-base 9.20170808ubuntu1
ii  metacity [x-window-manager]  1:3.28.0-1ubuntu0.1
ii  mutter [x-window-manager]    3.28.4-0ubuntu18.04.2
ii  policykit-1  0.105-20ubuntu0.18.04.5
ii  rxvt-unicode [x-terminal-emulator]   9.22-3
ii  tilix [x-terminal-emulator]  1.7.7-1ubuntu2
ii  ubuntu-session [x-session-manager]   3.28.1-0ubuntu3
ii  ucf  3.0038
ii  x11-common   1:7.7+19ubuntu7.1
ii  x11-xserver-utils    7.7+7build1
ii  xterm [x-terminal-emulator]  330-1ubuntu2

Versions of packages gdm3 recommends:
ii  at-spi2-core    2.28.0-1
ii  x11-xkb-utils   7.7+3ubuntu0.18.04.1
ii  xserver-xephyr  2:1.19.6-1ubuntu4.4
ii  xserver-xorg    1:7.7+19ubuntu7.1
ii  zenity  3.28.1-1

Versions of packages gdm3 suggests:
ii  gnome-orca    3.28.0-3ubuntu1
pn  libpam-fprintd    
ii  libpam-gnome-ke

Bug#893733: marked as done (freerdp2-x11: redirect of serial and smart cards does not working on current version of freerdp)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 16:03:48 +
with message-id 
and subject line Bug#893733: fixed in freerdp2 2.3.0+dfsg1-1
has caused the Debian Bug report #893733,
regarding freerdp2-x11: redirect of serial and smart cards does not working on 
current version of freerdp
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: freerdp2-x11
Version: 2.0.0~git20170725.1.1648deb+dfsg1-7
Severity: important
Tags: a11y

Dear Maintainer,

I've installed testing relesae of Debian and found following issues:

issued commands - works as expected on freerdp package 1.1 (Debian stable), 
does not on backage 2.0 (current testing release):

aptitude install freerdp2-x11
xfreerdp /clipboard /u:admin /v:10.77.77.1 /smartcard:"Alcor Micro Corp. AU9540 
Smartcard Reader"
xfreerdp /clipboard /u:admin /v:10.77.77.1 /serial:COM8,/dev/ttyACM0


1. redirect of serial port accepts only one number, for example "COM10" error
Output if serial port nubmer has more than one decimal:
#xfreerdp /clipboard /u:admin /v:10.77.77.1 /serial:COM10,/dev/ttyACM0

[21:57:34:186] [3331:3332] [INFO][com.winpr.clipboard] - initialized POSIX 
local file subsystem
[21:57:34:187] [3331:3337] [INFO][com.freerdp.channels.rdpdr.client] - Loading 
device service serial [COM10] (static)
[21:57:34:187] [3331:3337] [ERROR][com.freerdp.channels.serial.client] - 
DefineCommDevice failed!
[21:57:34:187] [3331:3337] [ERROR][com.freerdp.channels.rdpdr.client] - 
devman_load_device_service failed with error 1359!
[21:57:34:188] [3331:3337] [ERROR][com.freerdp.channels.rdpdr.client] - 
rdpdr_process_connect failed with error 1359!
[21:57:34:188] [3331:3332] [ERROR][com.freerdp.core] - 
rdpdr_virtual_channel_client_thread reported an error. Error was 1359
[21:57:34:188] [3331:3332] [INFO][com.freerdp.client.x11] - Network disconnect!
[21:57:34:188] [3331:3332] [ERROR][com.freerdp.client.x11] - Failed to check 
FreeRDP file descriptor

2. redirect of serial port does not work at all
freerdp is able to start using commands above, server can see the redirected 
port, but the communicanion does not work on version 2.0

3. redirect of smartcard does not work at all
the server can not see any redirected device



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages freerdp2-x11 depends on:
ii  libc6 2.27-2
ii  libfreerdp-client2-2  2.0.0~git20170725.1.1648deb+dfsg1-7
ii  libfreerdp2-2 2.0.0~git20170725.1.1648deb+dfsg1-7
ii  libwinpr2-2   2.0.0~git20170725.1.1648deb+dfsg1-7
ii  libx11-6  2:1.6.4-3
ii  libxcursor1   1:1.1.15-1
ii  libxext6  2:1.3.3-1+b2
ii  libxfixes31:5.0.3-1
ii  libxi62:1.7.9-1
ii  libxinerama1  2:1.1.3-1+b3
ii  libxrender1   1:0.9.10-1
ii  libxv12:1.0.11-1

freerdp2-x11 recommends no packages.

freerdp2-x11 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: freerdp2
Source-Version: 2.3.0+dfsg1-1
Done: Mike Gabriel 

We believe that the bug you reported is fixed in the latest version of
freerdp2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated freerdp2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 16:14:52 +0100
Source: freerdp2
Architecture: source
Version: 2.3.0+dfsg1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote Maintainers 
Changed-By: Mike Gabriel 
Closes: 893733 903646 964147
Changes:
 freerdp2 (2.3.0+dfsg1-1) unstable; urgency=medium
 .
   [ Fabio Fantoni ]
   * debian/control:
 

Bug#903646: marked as done (libwinpr2-2: remmina crashing on reconnect)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 16:03:48 +
with message-id 
and subject line Bug#903646: fixed in freerdp2 2.3.0+dfsg1-1
has caused the Debian Bug report #903646,
regarding libwinpr2-2: remmina crashing on reconnect
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
903646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=903646
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libwinpr2-2
Version: 2.0.0~git20180411.1.7a7b1802+dfsg1-2
Severity: normal

Hello Remote maintainers,
lately remmina keeps crashing when the connection needs to be
reconnected.

I don't think this is a bug with remmina, but libwinpr2.

It happens on RDP sessions with Windows Server 2012 and 2016, here is a
backtrace I collected.

Please tell me if I can supply more details!

Regards
Markus

Core was generated by `remmina'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  0x7fee1b5303c5 in InterlockedIncrement () from
/usr/lib/x86_64-linux-gnu/libwinpr2.so.2
[Current thread is 1 (Thread 0x7fee0b99f700 (LWP 27333))]
(gdb) bt
#0  0x7fee1b5303c5 in InterlockedIncrement () at
/usr/lib/x86_64-linux-gnu/libwinpr2.so.2
#1  0x7fee1b521e32 in EnterCriticalSection () at
/usr/lib/x86_64-linux-gnu/libwinpr2.so.2
#2  0x7fee1b53fe50 in MessageQueue_Dispatch () at
/usr/lib/x86_64-linux-gnu/libwinpr2.so.2
#3  0x7fee1b53ffa7 in MessageQueue_Post () at
/usr/lib/x86_64-linux-gnu/libwinpr2.so.2
#4  0x7fee1b8308de in drdynvc_virtual_channel_event_disconnected
(drdynvc=0x7fedfc0031a0)
at ./channels/drdynvc/client/drdynvc_main.c:1407
#5  0x7fee1b8308de in drdynvc_virtual_channel_init_event_ex
(lpUserParam=0x7fedfc0031a0, pInitHandle=, event=3,
pData=, dataLength=) at
./channels/drdynvc/client/drdynvc_main.c:1547
#6  0x7fee1bb1bf51 in freerdp_channels_disconnect
(channels=channels@entry=0x56286c2223d0, instance=0x56286c0c17c0)
at ./libfreerdp/core/client.c:642
#7  0x7fee1bb249ae in rdp_client_reconnect (rdp=0x56286c0c5790) at
./libfreerdp/core/connection.c:399
#8  0x7fee1bb18ce0 in freerdp_reconnect (instance=)
at ./libfreerdp/core/freerdp.c:518
#9  0x7fee1bdf2114 in rf_auto_reconnect (rfi=0x56286c0c5000) at
./plugins/rdp/rdp_plugin.c:278
#10 0x7fee1bdf33b0 in remmina_rdp_main_loop (gp=0x56286be61b40) at
./plugins/rdp/rdp_plugin.c:626
#11 0x7fee1bdf33b0 in remmina_rdp_main (gp=gp@entry=0x56286be61b40)
at ./plugins/rdp/rdp_plugin.c:1106
#12 0x7fee1bdf377a in remmina_rdp_main_thread (data=0x56286be61b40)
at ./plugins/rdp/rdp_plugin.c:1122
#13 0x7fee314a15aa in start_thread (arg=0x7fee0b99f700) at
pthread_create.c:463
#14 0x7fee2f38dcbf in clone () at
../sysdeps/unix/sysv/linux/x86_64/clone.S:95

-- System Information:
Debian Release: buster/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'stable-updates'), (500,
'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.16.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8),
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libwinpr2-2 depends on:
ii  libc62.27-3
ii  libssl1.11.1.0h-4
ii  libsystemd0  239-5

libwinpr2-2 recommends no packages.

Versions of packages libwinpr2-2 suggests:
pn  freerdp2-x11  

-- no debconf information

-- 
mar...@lazyfrosch.de
http://www.lazyfrosch.de



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: freerdp2
Source-Version: 2.3.0+dfsg1-1
Done: Mike Gabriel 

We believe that the bug you reported is fixed in the latest version of
freerdp2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 903...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated freerdp2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 16:14:52 +0100
Source: freerdp2
Architecture: source
Version: 2.3.0+dfsg1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote 

Bug#983099: marked as done (perl FTCBFS: cross configs outdated)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 15:50:31 +
with message-id 
and subject line Bug#983099: fixed in perl 5.32.1-3
has caused the Debian Bug report #983099,
regarding perl FTCBFS: cross configs outdated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983099: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983099
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: perl
Version: 5.32.1-2
Severity: important
X-Debbugs-Cc: debian-rele...@lists.debian.org
User: debian-cr...@lists.debian.org
Usertags: ftcbfs

perl currently fails to cross build from source, due to a minor version
bump. Whenever the version is updated, the cross compilation configs
need to be updated and this didn't happen for perl.

Such temporary ftcbfs are usual for perl. What makes this worthy of
reporting is that this version will end up in bullseye. There are a
number of embedded distributions now that are based on Debian and due to
perl's central role to Debian it should be cross buildable in stable.

The risk of breaking anything by fixing this bug is quite low as these
cross configs are used for nothing but cross building perl and updating
them is a routine task to Niko. I've Cced d-release in case they want to
object now before Niko files an unblock request.

Helmut
--- End Message ---
--- Begin Message ---
Source: perl
Source-Version: 5.32.1-3
Done: Niko Tyni 

We believe that the bug you reported is fixed in the latest version of
perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Niko Tyni  (supplier of updated perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 16:52:03 +0200
Source: perl
Architecture: source
Version: 5.32.1-3
Distribution: unstable
Urgency: medium
Maintainer: Niko Tyni 
Changed-By: Niko Tyni 
Closes: 983099
Changes:
 perl (5.32.1-3) unstable; urgency=medium
 .
   * Refresh cross build support files for 5.32.1. (Closes: #983099)
 + Update source documentation (README.Source, debian/cross/README)
   with cross build support information.
Checksums-Sha1:
 377a0eb6c47d60c6daf53d3a6ab9a0f6cbd512c8 2886 perl_5.32.1-3.dsc
 c99234b9ef8b0609a9ee473a5858fd5eaaa621ce 164680 perl_5.32.1-3.debian.tar.xz
 d380e384f5146316e269f2da5012401e48cd0716 6291 perl_5.32.1-3_source.buildinfo
Checksums-Sha256:
 1e4a48b1ad467a853b14f43c44ff7b969d5e590c01cea2d0b2d6374cedaaf50f 2886 
perl_5.32.1-3.dsc
 1e6f590e5d438f9e5fea962bdb9be7ba1206c32f3c56c88ed19385a7f252fb8d 164680 
perl_5.32.1-3.debian.tar.xz
 9d7fad4c6b4fc2b24a283ba9d05c26864fa99ea01dcb5f140e1393071d074307 6291 
perl_5.32.1-3_source.buildinfo
Files:
 dfe9ded6ff24f2a18fcee274d3da6fa5 2886 perl standard perl_5.32.1-3.dsc
 2ef0392aa6132592b717702ac25f03a4 164680 perl standard 
perl_5.32.1-3.debian.tar.xz
 4e7cb3cf1e0696687b50f3ce81ddbeb0 6291 perl standard 
perl_5.32.1-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=I4SY
-END PGP SIGNATURE End Message ---


Bug#983019: marked as done (x11vnc: flaky autopkgtest: /tmp/x11vnc_allow-connections_result: No such file or directory)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 15:18:55 +
with message-id 
and subject line Bug#983019: fixed in x11vnc 0.9.16-7
has caused the Debian Bug report #983019,
regarding x11vnc: flaky autopkgtest: /tmp/x11vnc_allow-connections_result: No 
such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983019: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983019
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: x11vnc
Version: 0.9.16-6
Severity: serious
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: flaky

Dear maintainer(s),

Your package has an autopkgtest, great. However, it fails often [1].

Because the unstable-to-testing migration software now blocks on
regressions in testing, flaky tests, i.e. tests that flip between
passing and failing without changes to the list of installed packages,
are causing people unrelated to your package to spend time on these
tests.

I copied the output at the bottom of this report.

Paul

[1]

https://ci.debian.net/data/autopkgtest/testing/amd64/x/x11vnc/10356520/log.gz

autopkgtest [20:16:31]: test allow-connections: [---
cat: /tmp/x11vnc_allow-connections_result: No such file or directory
autopkgtest [20:16:47]: test allow-connections: ---]



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: x11vnc
Source-Version: 0.9.16-7
Done: Mike Gabriel 

We believe that the bug you reported is fixed in the latest version of
x11vnc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated x11vnc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 15:57:51 +0100
Source: x11vnc
Architecture: source
Version: 0.9.16-7
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote Maintainers 
Changed-By: Mike Gabriel 
Closes: 983019
Changes:
 x11vnc (0.9.16-7) unstable; urgency=medium
 .
   [ Antoni Villalonga ]
   * autopkgtests: Modify allow-connections waiting time and wait for ending
 processes. (Closes: #983019).
Checksums-Sha1:
 83dcfbcb51ecac5af413bdc7721f393e96551021 2188 x11vnc_0.9.16-7.dsc
 7d9ec2ce6ac38f93ada341be2e3042d1b4c2b794 22728 x11vnc_0.9.16-7.debian.tar.xz
 59b5c3eb0fb61582f870a2dad5797deb224fbd4c 6578 x11vnc_0.9.16-7_source.buildinfo
Checksums-Sha256:
 0565d0fc82826f44e58af5c3d81895377cf8007255ecfdb1dc3984a8a75a89ad 2188 
x11vnc_0.9.16-7.dsc
 64f52b75ed5a81e2c1355acfe6506cdbd3c280bdb3d1c40cc78b3f8e033578d6 22728 
x11vnc_0.9.16-7.debian.tar.xz
 53768467c3f8e0fc29caf1d4f33c5cd7e8bd626535b5fae6105d208a32d14fa5 6578 
x11vnc_0.9.16-7_source.buildinfo
Files:
 cd668a2f5bb2bc9a35b2e07ee2b89132 2188 x11 optional x11vnc_0.9.16-7.dsc
 f9fe54fccbb2cad05858087f53bd8986 22728 x11 optional 
x11vnc_0.9.16-7.debian.tar.xz
 62b657508fa9390dfb2e92d6424527a5 6578 x11 optional 
x11vnc_0.9.16-7_source.buildinfo

-BEGIN PGP SIGNATURE-
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=9PiH
-END PGP SIGNATURE End Message ---


Bug#951119: marked as done (new upstream (1.2))

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 15:18:41 +
with message-id 
and subject line Bug#951119: fixed in pass-tomb 1.2-1
has caused the Debian Bug report #951119,
regarding new upstream (1.2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
951119: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=951119
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pass-tomb
Severity: wishlist

Hi,

thank you for maintaining pass-tomb in debian.
It would be nice if you could upgrade the package to the current
upstream version (1.2).

Regards,
Daniel
--- End Message ---
--- Begin Message ---
Source: pass-tomb
Source-Version: 1.2-1
Done: David Kunz 

We believe that the bug you reported is fixed in the latest version of
pass-tomb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 951...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Kunz  (supplier of updated pass-tomb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 19 Feb 2021 12:53:08 +0100
Source: pass-tomb
Architecture: source
Version: 1.2-1
Distribution: experimental
Urgency: medium
Maintainer: David Kunz 
Changed-By: David Kunz 
Closes: 951119
Changes:
 pass-tomb (1.2-1) experimental; urgency=medium
 .
   * Releasing debian version 1.2-1 (Closes: #951119).
   * Fixing install location bash-completion.
   * Updating debhelper.
   * Updating standards-version.
   * Adding Copyrights for new version.
   * Enabling dh_auto_test.
Checksums-Sha1:
 73750e19b2b220f552e10b2c976c7d30493d8e03 1848 pass-tomb_1.2-1.dsc
 194b9cb918ec3986eabef4978d175297aa150aee 44688 pass-tomb_1.2.orig.tar.xz
 31490fd888d11caa8c01e13c23cf976cbeacc306 1992 pass-tomb_1.2-1.debian.tar.xz
 908413d29e8e7b2d6f38d66ec8c0f5cc0bdbfbee 5723 pass-tomb_1.2-1_amd64.buildinfo
Checksums-Sha256:
 1834d7d0faf951c5af2d9e69a9bbb17e7292031e6048367ea13a4fff694acaab 1848 
pass-tomb_1.2-1.dsc
 0e94d4fd312fe14332dba84e12b7ebcd78c609ff1ad28bf83b05f1e8a6ce5f85 44688 
pass-tomb_1.2.orig.tar.xz
 52b7b8f797b715da7680ebacfe0cfe59b4b349fddea634fd89b6202bf2977843 1992 
pass-tomb_1.2-1.debian.tar.xz
 965d5e02cb4f6ae8cbf7acc4c3c6191138d7c39d79350d223e566d2cc3975165 5723 
pass-tomb_1.2-1_amd64.buildinfo
Files:
 f342206f090124a53a5ce4b74a70824f 1848 admin optional pass-tomb_1.2-1.dsc
 8f617cb2163203c287c600780d27b694 44688 admin optional pass-tomb_1.2.orig.tar.xz
 88eeec13b89aceff36fa1579276db252 1992 admin optional 
pass-tomb_1.2-1.debian.tar.xz
 70a70999cc7f86d071a6b0fff36135d6 5723 admin optional 
pass-tomb_1.2-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEgTbtJcfWfpLHSkKSVc8b+YaruccFAmA3uakACgkQVc8b+Yar
uccV1RAAxQOhhRAtjeNimiDwWKWRsv7aMERDYnYe1dq5VNSTyIPqX38XGjXHsWVp
mAwq/XleaW4WHOODRzBzLydKpstlLqioo2V7fY7IOemtFqm4RzRrTEt+hEJI4O/3
mPdgk5rbsZItLoKCA/fTjOK198IiJAW2fuuSNN6w+ea1YWzDUMZo0vYqfBMEf1tM
jUjX8vKxsvWnHmBXPNb6IFBm3TWeHaWQKIorWm4YDISSm4v3Nj11IpyDheW1pTKG
crZFywhZc2KIFG6hSMS0b7ph1dVpWjsc8jvm/WwahcfmcL6w2dQ0O+e7kR68Pbf5
lnJjdPZ7aZU0rMYAlw9K9BylV9vof414c3cs4NBNg+047meRHEkYBmWI2Pn4+2IM
r9CCAs6QGt7gMKdjTHivlgdSSk3CKAD1AJ9JLCio52V0sfL+fA1mUCBSIpzf8Wnn
ZEBxz4IZf+jNRiNiJGEuBc53S5aIwsU8V0RHe0Ms2WYENfsxn78qBno1OfAgutHr
Zc4Fr7tpddUyOYJct2oDHL8vlcDReFcuhECRmQBNVoerGvcIiEdhJXdVG9KyEkRY
OExyJijcLlfrYZTNIhZuoLHxVpRGJNQUG0KHRgDRQidYZfl4STdrjRLCO67cEi2k
8nbAAFzUwN7h3ddvknJ03D6DuWahtkjab3SjiVW5h3abg6T0N0w=
=3AaL
-END PGP SIGNATURE End Message ---


Bug#956154: marked as done (openjdk-11: Make the copyright date reproducible)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 11:49:14 +
with message-id 
and subject line Bug#956154: fixed in openjdk-11 11.0.11+4-1
has caused the Debian Bug report #956154,
regarding openjdk-11: Make the copyright date reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
956154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=956154
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openjdk-11
Version: 11.0.7+9-1
Severity: normal

The makefile of OpenJDK computes the current year to be used in the copyright
templates. By default the year is derived from the current date and this makes
the build non reproducible. There is a --with-copyright-year configure option
to override this date, it can be used to enforce a reproducible date:


diff --git a/debian/rules b/debian/rules
index a8fc578..326b274 100755
--- a/debian/rules
+++ b/debian/rules
@@ -451,6 +451,7 @@ COMMON_CONFIGURE_ARGS += \
--with-pcsclite=system \
--disable-warnings-as-errors \
--disable-javac-server \
+   --with-copyright-year=$(shell dpkg-parsechangelog -STimestamp | date 
--utc +%Y) \

 ifneq (,$(filter $(distrel),precise))
   # building with a GCC from a PPA ...
--- End Message ---
--- Begin Message ---
Source: openjdk-11
Source-Version: 11.0.11+4-1
Done: Matthias Klose 

We believe that the bug you reported is fixed in the latest version of
openjdk-11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 956...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated openjdk-11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 11:54:00 +0100
Source: openjdk-11
Architecture: source
Version: 11.0.11+4-1
Distribution: unstable
Urgency: medium
Maintainer: OpenJDK Team 
Changed-By: Matthias Klose 
Closes: 956154
Changes:
 openjdk-11 (11.0.11+4-1) unstable; urgency=medium
 .
   * OpenJDK 11.0.11+4 build (early access).
   * reproducible-build-jmod.diff: Fall back to the unpatched behavior
 for backports.
   * Only build with system harfbuzz for recent releases.
   * Configure --with-copyright-year. Closes: #956154.
Checksums-Sha1:
 9adf2586b4993a925b8350b5a86bfba6f95d98ca 4527 openjdk-11_11.0.11+4-1.dsc
 a32be74312769285a9f5b7db40f3c8c53fa03fc1 78106116 
openjdk-11_11.0.11+4.orig.tar.xz
 9ed838b1467521171a09a0c7a7e193c1cf39a986 164908 
openjdk-11_11.0.11+4-1.debian.tar.xz
 92554128887d00cf0bb12b5475a43e98d242bedd 15438 
openjdk-11_11.0.11+4-1_source.buildinfo
Checksums-Sha256:
 02af5f3bf3b046f700ed9c33fe2eb9c371824c33378d1eda35baef37ce5ef330 4527 
openjdk-11_11.0.11+4-1.dsc
 f351e07c23c7558188b0c84a0c44905d09de506705648574c52d6002f48bf433 78106116 
openjdk-11_11.0.11+4.orig.tar.xz
 56a6260384cc6e48e88b69ed9d8ba80977abc381dc1c1a8da9cc9e6280e2ef5f 164908 
openjdk-11_11.0.11+4-1.debian.tar.xz
 4ce3eb87bb6bcffc1d3599d955c74e37904bda3f09e4a6de167c5f0a80ddfd63 15438 
openjdk-11_11.0.11+4-1_source.buildinfo
Files:
 9657171f5a09def356203c9ffaf01e7a 4527 java optional openjdk-11_11.0.11+4-1.dsc
 c8efc9a21597da9b85cb900b824b5182 78106116 java optional 
openjdk-11_11.0.11+4.orig.tar.xz
 d717156dc93b8043c727f8bf160f1ea7 164908 java optional 
openjdk-11_11.0.11+4-1.debian.tar.xz
 cbab5ca39ec03d0550c3dea682580618 15438 java optional 
openjdk-11_11.0.11+4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#928133: marked as done (reprepro: using endhook kills piping from stdout of reprepro list output)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 11:03:45 +
with message-id 
and subject line Bug#982423: fixed in reprepro 5.3.0-1.2
has caused the Debian Bug report #982423,
regarding reprepro: using endhook kills piping from stdout of reprepro list 
output
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982423: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982423
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: reprepro
Version: 5.3.0-1
Severity: normal

The use of an endhook kills the piping of reprepro list ouput. I tested this 
with Ubuntu 19.04 with following test:

mkdir -p conf

cat >conf/distributions <--- End Message ---
--- Begin Message ---
Source: reprepro
Source-Version: 5.3.0-1.2
Done: Uwe Kleine-König 

We believe that the bug you reported is fixed in the latest version of
reprepro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Uwe Kleine-König  (supplier of updated reprepro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Feb 2021 10:25:24 +0100
Source: reprepro
Architecture: source
Version: 5.3.0-1.2
Distribution: unstable
Urgency: medium
Maintainer: Bernhard R. Link 
Changed-By: Uwe Kleine-König 
Closes: 982423
Changes:
 reprepro (5.3.0-1.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Flush stdout and stderr before execv of an end hook (Closes: #982423)
Checksums-Sha1:
 9a708750e29100c446ebd06dd5142ba4d3e2584f 1782 reprepro_5.3.0-1.2.dsc
 48d95c63d718dcdd81bd3e867fb3e9e5f7f51994 13996 reprepro_5.3.0-1.2.debian.tar.xz
 2e4cbba73e8ca1b4ba8353ca4a9a8a60d6427d28 6547 
reprepro_5.3.0-1.2_amd64.buildinfo
Checksums-Sha256:
 102c0a1653b671315c8bef8e0f91f1ceaa6a0a3607c567ca8f9c5cf2a05101b2 1782 
reprepro_5.3.0-1.2.dsc
 48bd2fde5b1673711b00ce08e5e13fd077f92deda13361b3976ae4fd5f8adac2 13996 
reprepro_5.3.0-1.2.debian.tar.xz
 956e5fcc33ddf391e52059f92f0ab5c8d60e564c0711954073d7d0120cbdf51e 6547 
reprepro_5.3.0-1.2_amd64.buildinfo
Files:
 d476326efe97d798516d0a6fc4d6b040 1782 utils optional reprepro_5.3.0-1.2.dsc
 3a9b4b315a850dd4ac48219c307a1657 13996 utils optional 
reprepro_5.3.0-1.2.debian.tar.xz
 061f3f307bc76349b7d357a3599f2778 6547 utils optional 
reprepro_5.3.0-1.2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEfnIqFpAYrP8+dKQLwfwUeK3K7AkFAmAuO/MACgkQwfwUeK3K
7AkwHggAkX4iYIr+aYrQ/tq0I/jRUI6vqUn8K/bFn/wrWG6OHL42N/kUOjnZt3uo
xvV82Skx6uEznc1Q6qYZB0E+06F7Un6tM1gMJ01rXcqjzfVRIGMrzdOJFt1azOyJ
SIK3Q7ACvfxrU205z4SI5tYFTE2GkoNma24hGmFGYAMiYW6Ag3y+xtdV3BGvN8T3
u36D1STGuOFJIi3LKSMdVUZSqjtDBiXm9TA7dcUtP4rRyAwfvuuYW3QD4tq3EmXx
XPhL2fJCdkAJuKmzUW9hQMwHepTMdgVrS+ANQqmf6VIO6SI1yChXAn+OGCoxC3ih
YEIFQ3eCtNRCL9blSwf35jiJUKxi6w==
=qmMs
-END PGP SIGNATURE End Message ---


Bug#982423: marked as done (reprepro: Does not write to pipe if --endhook is set)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 11:03:45 +
with message-id 
and subject line Bug#982423: fixed in reprepro 5.3.0-1.2
has caused the Debian Bug report #982423,
regarding reprepro: Does not write to pipe if --endhook is set
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
982423: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982423
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: reprepro
Version: 5.3.0-1.1
Severity: important
Tags: patch
X-Debbugs-Cc: none, Hilko Bengen 

Dear Maintainer,

when used with --endhook, reprepro fails to output anything if standard
output is a pipe. Here's a minimal reproducer:

,
| $ mkdir -p r/conf
| $ cat > r/conf/distributions <>From 14c3140374e3cf815bda060d5e4e668484b92791 Mon Sep 17 00:00:00 2001
From: Hilko Bengen 
Date: Wed, 10 Feb 2021 01:47:23 +0100
Subject: [PATCH] Flush stdout, stderr before calling endhook

---
 main.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/main.c b/main.c
index 31aa5cf..d6ee80d 100644
--- a/main.c
+++ b/main.c
@@ -4906,6 +4906,8 @@ static inline int callendhook(int status, char *argv[]) {
 	if (snprintf(exitcode, 4, "%u", ((unsigned int)status)&255U) > 3)
 		memcpy(exitcode, "255", 4);
 	sethookenvironment(causingfile, NULL, NULL, exitcode);
+fflush(stdout);
+fflush(stderr);
 	argv[0] = endhook,
 	(void)execv(endhook, argv);
 	fprintf(stderr, "Error executing '%s': %s\n", endhook,
-- 
2.30.0

--- End Message ---
--- Begin Message ---
Source: reprepro
Source-Version: 5.3.0-1.2
Done: Uwe Kleine-König 

We believe that the bug you reported is fixed in the latest version of
reprepro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 982...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Uwe Kleine-König  (supplier of updated reprepro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Feb 2021 10:25:24 +0100
Source: reprepro
Architecture: source
Version: 5.3.0-1.2
Distribution: unstable
Urgency: medium
Maintainer: Bernhard R. Link 
Changed-By: Uwe Kleine-König 
Closes: 982423
Changes:
 reprepro (5.3.0-1.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Flush stdout and stderr before execv of an end hook (Closes: #982423)
Checksums-Sha1:
 9a708750e29100c446ebd06dd5142ba4d3e2584f 1782 reprepro_5.3.0-1.2.dsc
 48d95c63d718dcdd81bd3e867fb3e9e5f7f51994 13996 reprepro_5.3.0-1.2.debian.tar.xz
 2e4cbba73e8ca1b4ba8353ca4a9a8a60d6427d28 6547 
reprepro_5.3.0-1.2_amd64.buildinfo
Checksums-Sha256:
 102c0a1653b671315c8bef8e0f91f1ceaa6a0a3607c567ca8f9c5cf2a05101b2 1782 
reprepro_5.3.0-1.2.dsc
 48bd2fde5b1673711b00ce08e5e13fd077f92deda13361b3976ae4fd5f8adac2 13996 
reprepro_5.3.0-1.2.debian.tar.xz
 956e5fcc33ddf391e52059f92f0ab5c8d60e564c0711954073d7d0120cbdf51e 6547 
reprepro_5.3.0-1.2_amd64.buildinfo
Files:
 d476326efe97d798516d0a6fc4d6b040 1782 utils optional reprepro_5.3.0-1.2.dsc
 3a9b4b315a850dd4ac48219c307a1657 13996 utils optional 
reprepro_5.3.0-1.2.debian.tar.xz
 061f3f307bc76349b7d357a3599f2778 6547 utils optional 
reprepro_5.3.0-1.2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEfnIqFpAYrP8+dKQLwfwUeK3K7AkFAmAuO/MACgkQwfwUeK3K
7AkwHggAkX4iYIr+aYrQ/tq0I/jRUI6vqUn8K/bFn/wrWG6OHL42N/kUOjnZt3uo
xvV82Skx6uEznc1Q6qYZB0E+06F7Un6tM1gMJ01rXcqjzfVRIGMrzdOJFt1azOyJ
SIK3Q7ACvfxrU205z4SI5tYFTE2GkoNma24hGmFGYAMiYW6Ag3y+xtdV3BGvN8T3
u36D1STGuOFJIi3LKSMdVUZSqjtDBiXm9TA7dcUtP4rRyAwfvuuYW3QD4tq3EmXx
XPhL2fJCdkAJuKmzUW9hQMwHepTMdgVrS+ANQqmf6VIO6SI1yChXAn+OGCoxC3ih
YEIFQ3eCtNRCL9blSwf35jiJUKxi6w==
=qmMs
-END PGP SIGNATURE End Message ---


Bug#639323: marked as done (sudoers unfortunate changes)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 10:37:39 + (UTC)
with message-id 
and subject line Re: Bug#639323: sudoers unfortunate changes
has caused the Debian Bug report #639323,
regarding sudoers unfortunate changes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
639323: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639323
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sudo
Version: 1.8.2-1
Severity: normal

Apparently, there's a new directive in the default sudoers now:
| Defaults  
secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"

Without it, "sudo visudo" will fail. When asking Y to let dpkg
overwrite the existing conffile on the system, people might lose
root access to the entire machine. (No, I said N and manually
run "sudo /usr/sbin/visudo" then merging it.)

Like when env_reset became default (one of the first things I
remove), this changes the default behaviour in an unsafe way,
and as such should not (IMHO) be forced on the user on upgrade,
i.e. upgrading existing systems should keep the older behaviour
(while warning about it, probably).


Also, visudo now asks
| press return to edit /etc/sudoers.d/README:
which, while cosmetic, will lead to much frustration and some
confusion under the sysadmins.


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.18-6-686 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/mksh

Versions of packages sudo depends on:
pn  libc6  (no description available)
ii  libpam-modules1.1.3-1Pluggable Authentication Modules f
ii  libpam0g  1.1.3-1Pluggable Authentication Modules l

sudo recommends no packages.

sudo suggests no packages.

-- Configuration Files:
/etc/sudoers [Errno 13] Permission denied: u'/etc/sudoers'
/etc/sudoers.d/README [Errno 13] Permission denied: u'/etc/sudoers.d/README'

-- no debconf information


--- End Message ---
--- Begin Message ---
Hi Marc,

welcome to the sudo maintainer hat ;-)

>On Fri, Aug 26, 2011 at 09:08:48AM +, Thorsten Glaser wrote:
>> Bdale Garbee dixit:
>> >Nothing is "forced on the user", the conffile handling is doing exactly
>> >what is expected.  If the admin chooses to not accept the update, the

This could have been solved by adding the line to sudoers, waiting
a release, and then removing it from the binary. Or, as Bill pointed
out, done via /etc/sudoers.d/ instead.

But this is ten years old now, thus probably irrelevant; better
handling of configuration files as important as this one should
still be in the back of the head of maintainers, but… ;-)

>> >worst that happens is they have to fully qualify command paths until
>> >they've patched up sudoers.

Ah right, so there’s a workaround.

[ conffile handling ]
>Yes, but implementing a method like this is way beyond the amount of
>work that a normal package is expected to invest. I'd hate to open this

Indeed. There’s a five-digit bug against dpkg (IIRC) still open that
requests to save the original versions of conffiles to the side, so
that a later version can do the three-way diff; right now we don’t
even have the base version of the conffile to diff against. I don’t
know why this isn’t even done. We’d need this at least one release,
ideally more, ahead of time before three-way merging becomes useful.
But this isn’t something to do here.

>Debian system. I'd also like to refrain from adding a ucf dependency
>here.

Yes, understandable.

>> >> Also, visudo now asks
>> >> | press return to edit /etc/sudoers.d/README:

>This doesn't happen on current unstable with vi as the EDITOR.

visudo on current sid doesn’t even offer to edit the files under
/etc/sudoers.d/ any more at all, so yes, this is probably fixed.

>> This is because /etc/sudoers contains
>> | #includedir /etc/sudoers.d
>> and /etc/sudoers.d/README is a file in that directory…
>
>Did visudo at one time actually invoke the Editor with /etc/sudoers AND
>/etc/sudoers.d/* ?  It doesn't seem to do this any more.

It doesn’t seem to do this with either @includedir or #includedir any more.

>Can we please close this bug report? I don't think that keeping it open

Yup.

Thanks for pinging,
//mirabilos
-- 
(gnutls can also be used, but if you are compiling lynx for your own use,
there is no reason to consider using that package)
-- Thomas E. Dickey on the Lynx mailing list, about OpenSSL--- End Message ---


Bug#983465: marked as done (openjdk-17-jre (17~7-1) card reader not recognized)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 10:18:35 +
with message-id 
and subject line Bug#983465: fixed in openjdk-17 17~11-1
has caused the Debian Bug report #983465,
regarding openjdk-17-jre (17~7-1) card reader not recognized
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983465: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983465
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openjdk-17-jre
Version: 17~10-2
Severity: normal
X-Debbugs-Cc: bug...@unitybox.de

Dear Maintainer,

   * What led up to the situation?
Online Banking

   * What exactly did you do (or not do) that was effective (or
 ineffective)?
retrieve account information

   * What was the outcome of this action?
error message "card reader is not recognized"

   * What outcome did you expect instead?
no action possible

Since openjdk-17 (17~7-1) the card reader ReinerSCT cyberjack-e is not
recognized anymore. In the changelogs i find the following change:
Remove obsolete patches: libpcsclite-dlopen
The card reader needs the packages pcscd and libifd-cyberjack6.
the error message is: card reader is not recognized

with openjdk-17 (17~5-1) everything works without problems.


-- System Information:
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.11.1 (SMP w/4 CPU threads)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE not
set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages openjdk-17-jre depends on:
ii  libc62.31-9
ii  libgif7  5.1.9-2
ii  libgl1   1.3.2-1
ii  libglib2.0-0 2.66.7-1
ii  libgtk-3-0   3.24.24-3
ii  libgtk2.0-0  2.24.33-1
ii  libharfbuzz0b2.7.4-1
ii  libjpeg62-turbo  1:2.0.6-2
ii  libpng16-16  1.6.37-3
ii  libx11-6 2:1.7.0-2
ii  libxext6 2:1.3.3-1.1
ii  libxi6   2:1.7.10-1
ii  libxinerama1 2:1.1.4-2
ii  libxrandr2   2:1.5.1-1
ii  libxrender1  1:0.9.10-1
ii  libxtst6 2:1.2.3-1
ii  openjdk-17-jre-headless  17~10-2

Versions of packages openjdk-17-jre recommends:
ii  fonts-dejavu-extra   2.37-2
ii  libatk-wrapper-java-jni  0.38.0-2

openjdk-17-jre suggests no packages.
--- End Message ---
--- Begin Message ---
Source: openjdk-17
Source-Version: 17~11-1
Done: Matthias Klose 

We believe that the bug you reported is fixed in the latest version of
openjdk-17, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated openjdk-17 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Feb 2021 10:33:32 +0100
Source: openjdk-17
Architecture: source
Version: 17~11-1
Distribution: unstable
Urgency: medium
Maintainer: OpenJDK Team 
Changed-By: Matthias Klose 
Closes: 983465
Changes:
 openjdk-17 (17~11-1) unstable; urgency=medium
 .
   * OpenJDK 17 snapshot, build 11.
   * Configure --with-copyright-year. Addresses: #956154.
   * Restore the libpcsclite-dlopen patch. Closes: #983465.
   * Don't run the testsuite on armel and riscv64. Crashing the buildds.
Checksums-Sha1:
 4858458766c1940759db7f2635f212022e37 4397 openjdk-17_17~11-1.dsc
 2cd8cf680199b1e50920e55533a8a26b341dea18 63758004 openjdk-17_17~11.orig.tar.xz
 4c6cb1bee779beb7070415a8ec2d397bca92b825 156764 
openjdk-17_17~11-1.debian.tar.xz
 074b0104b91bd715585d30fa3e13569ae2764582 15418 
openjdk-17_17~11-1_source.buildinfo
Checksums-Sha256:
 c58d5ba45cd1690aaaf3e64b8660e0f6d23d4f61c98cc93ce2b88b125c44d123 4397 
openjdk-17_17~11-1.dsc
 43b5cadaf595938324b062d192f8db5ce3d9f5632c81406d01ab0c7939985178 63758004 
openjdk-17_17~11.orig.tar.xz
 be4b34436145b96a819dc4e0c235f5b702543205023f464f3aec2ba472dfcade 156764 
openjdk-17_17~11-1.debian.tar.xz
 14a1105df5005837f6374185753051d3248cfb563fc7db636cda36c2d34a308b 15418 
openjdk-17_17~11-1_source.buildinfo
Files:
 e3c132c505edacca975f78a47542c975 4397 java optional openjdk-17_17~11-1.d

Bug#978953: marked as done (wsjtx: Does not exit cleanly)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 10:00:33 +0100
with message-id 
and subject line Re: Bug#978952: wsjtx: No audio on transmit
has caused the Debian Bug report #978953,
regarding wsjtx: Does not exit cleanly
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
978953: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978953
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wsjtx
Version: 2.3.0~rc2+repack-1+b1
Severity: normal
X-Debbugs-Cc: hilary.sna...@zoho.com

Dear Maintainer,

On using the GUI to quit the program, two processes are left ruuning with high 
CPU load, still reading sound input. These processes remain until killed. 

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.7.0-3-amd64 (SMP w/2 CPU threads)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages wsjtx depends on:
ii  hamradio-files 20201008
ii  libboost-log1.74.0 1.74.0-3+b1
ii  libboost-thread1.74.0  1.74.0-3+b1
ii  libc6  2.31-5
ii  libfftw3-single3   3.3.8-2
ii  libgcc-s1  10.2.1-1
ii  libgfortran5   10.2.1-1
ii  libgomp1   10.2.1-1
ii  libhamlib-utils3.3-10+b4
ii  libhamlib2 3.3-10+b4
ii  libqcustomplot2.0  2.0.1+dfsg1-4
ii  libqt5core5a   5.15.2+dfsg-2
ii  libqt5gui5 5.15.2+dfsg-2
ii  libqt5multimedia5  5.15.2-2
ii  libqt5multimedia5-plugins  5.15.2-2
ii  libqt5network5 5.15.2+dfsg-2
ii  libqt5serialport5  5.15.2-2
ii  libqt5sql5 5.15.2+dfsg-2
ii  libqt5widgets5 5.15.2+dfsg-2
ii  libstdc++6 10.2.1-1
ii  wsjtx-data 2.3.0~rc2+repack-1

Versions of packages wsjtx recommends:
ii  wsjtx-doc  2.3.0~rc2+repack-1

wsjtx suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Re: To 978...@bugs.debian.org
> > there have been several "no audio" threads on the wsjtx-devel list.
> > Iirc the problem mostly happens if you click "tune" and then try to
> > transmit in the same period. Waiting a bit longer might help.
> 
> Hi Hilary,
> 
> is this problem still present?
> 
> ... and same question for "does not exit cleanly"?

I'm closing the bugs now. If the problem persists, please speak up and
we can reopen.

Christoph--- End Message ---


Bug#978952: marked as done (wsjtx: No audio on transmit)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 10:00:33 +0100
with message-id 
and subject line Re: Bug#978952: wsjtx: No audio on transmit
has caused the Debian Bug report #978952,
regarding wsjtx: No audio on transmit
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
978952: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978952
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wsjtx
Version: 2.3.0~rc2+repack-1+b1
Severity: grave
Justification: renders package unusable
X-Debbugs-Cc: hilary.sna...@zoho.com

Dear Maintainer,

There is no audio output to any of the listed devices (I have tried them all). 
This was also the case with version 2.2.2,

Operation in receive mode is mostly satisfactory.

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.7.0-3-amd64 (SMP w/2 CPU threads)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages wsjtx depends on:
ii  hamradio-files 20201008
ii  libboost-log1.74.0 1.74.0-3+b1
ii  libboost-thread1.74.0  1.74.0-3+b1
ii  libc6  2.31-5
ii  libfftw3-single3   3.3.8-2
ii  libgcc-s1  10.2.1-1
ii  libgfortran5   10.2.1-1
ii  libgomp1   10.2.1-1
ii  libhamlib-utils3.3-10+b4
ii  libhamlib2 3.3-10+b4
ii  libqcustomplot2.0  2.0.1+dfsg1-4
ii  libqt5core5a   5.15.2+dfsg-2
ii  libqt5gui5 5.15.2+dfsg-2
ii  libqt5multimedia5  5.15.2-2
ii  libqt5multimedia5-plugins  5.15.2-2
ii  libqt5network5 5.15.2+dfsg-2
ii  libqt5serialport5  5.15.2-2
ii  libqt5sql5 5.15.2+dfsg-2
ii  libqt5widgets5 5.15.2+dfsg-2
ii  libstdc++6 10.2.1-1
ii  wsjtx-data 2.3.0~rc2+repack-1

Versions of packages wsjtx recommends:
ii  wsjtx-doc  2.3.0~rc2+repack-1

wsjtx suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Re: To 978...@bugs.debian.org
> > there have been several "no audio" threads on the wsjtx-devel list.
> > Iirc the problem mostly happens if you click "tune" and then try to
> > transmit in the same period. Waiting a bit longer might help.
> 
> Hi Hilary,
> 
> is this problem still present?
> 
> ... and same question for "does not exit cleanly"?

I'm closing the bugs now. If the problem persists, please speak up and
we can reopen.

Christoph--- End Message ---


Bug#983480: marked as done (yarnpkg 2.4.0 is broken with typescript 4.2 and this breaks gitlab installation)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 08:16:31 +
with message-id 
and subject line Bug#983480: fixed in gitlab 13.6.7-4
has caused the Debian Bug report #983480,
regarding yarnpkg 2.4.0 is broken with typescript 4.2 and this breaks gitlab 
installation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983480
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: gitlab
Severity: grave
Control: forwarded -1 https://github.com/yarnpkg/berry/issues/2384

This seems to be fixed in master but there is no release yet.
--- End Message ---
--- Begin Message ---
Source: gitlab
Source-Version: 13.6.7-4
Done: Pirate Praveen 

We believe that the bug you reported is fixed in the latest version of
gitlab, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pirate Praveen  (supplier of updated gitlab package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 12:45:57 +0530
Source: gitlab
Architecture: source
Version: 13.6.7-4
Distribution: experimental
Urgency: medium
Maintainer: Debian Ruby Team 

Changed-By: Pirate Praveen 
Closes: 983480
Changes:
 gitlab (13.6.7-4) experimental; urgency=medium
 .
   * Add resolutions: typescript 4.1.5 in package.json (Closes: #983480)
Checksums-Sha1:
 cfd11a93af1ce12ba5543a1911dca6da76826a4b 3716 gitlab_13.6.7-4.dsc
 07ac098ec34e8b4579500d08caefbe09b22026f3 80904 gitlab_13.6.7-4.debian.tar.xz
 9cdcaf987b46ecdfc85e32f8db15e1f033bd0915 9031 gitlab_13.6.7-4_amd64.buildinfo
Checksums-Sha256:
 abeb293684effe7805be9a68a2593bc6034d358e68cbfa4c6e29cb02a6ee904d 3716 
gitlab_13.6.7-4.dsc
 a0199de19b6f4703f93b830d35d142fd0ddf05aa14a56e4623719484fc7f1375 80904 
gitlab_13.6.7-4.debian.tar.xz
 288b730254e5f5e558a17397425128d51c6ffbd18488e4780cff313d0140f76c 9031 
gitlab_13.6.7-4_amd64.buildinfo
Files:
 65fa12d7b59b1b562ff9a76faba57a89 3716 contrib/net optional gitlab_13.6.7-4.dsc
 ab49cab36fe348b9f67e6dbba2e98803 80904 contrib/net optional 
gitlab_13.6.7-4.debian.tar.xz
 a1c9fc56a88e90348f63456f6291643d 9031 contrib/net optional 
gitlab_13.6.7-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=u+hp
-END PGP SIGNATURE End Message ---


Bug#945317: marked as done (xcftools: CVE-2019-5086 CVE-2019-5087)

2021-02-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Feb 2021 08:17:48 +
with message-id 
and subject line Bug#945317: fixed in xcftools 1.0.7-6.1
has caused the Debian Bug report #945317,
regarding xcftools: CVE-2019-5086 CVE-2019-5087
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
945317: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=945317
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xcftools
Version: 1.0.7-6
Severity: important
Tags: security upstream

Hi,

The following vulnerabilities were published for xcftools.

CVE-2019-5086[0]:
| An exploitable integer overflow vulnerability exists in the
| flattenIncrementally function in the xcf2png and xcf2pnm binaries of
| xcftools, version 1.0.7. An integer overflow can occur while walking
| through tiles that could be exploited to corrupt memory and execute
| arbitrary code. In order to trigger this vulnerability, a victim would
| need to open a specially crafted XCF file.


CVE-2019-5087[1]:
| An exploitable integer overflow vulnerability exists in the
| flattenIncrementally function in the xcf2png and xcf2pnm binaries of
| xcftools 1.0.7. An integer overflow can occur while calculating the
| row's allocation size, that could be exploited to corrupt memory and
| eventually execute arbitrary code. In order to trigger this
| vulnerability, a victim would need to open a specially crafted XCF
| file.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-5086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5086
[1] https://security-tracker.debian.org/tracker/CVE-2019-5087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5087

Please adjust the affected versions in the BTS as needed.

Is xcftools still maintained (upstream)?

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: xcftools
Source-Version: 1.0.7-6.1
Done: Markus Koschany 

We believe that the bug you reported is fixed in the latest version of
xcftools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 945...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated xcftools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 25 Feb 2021 08:32:07 +0100
Source: xcftools
Architecture: source
Version: 1.0.7-6.1
Distribution: unstable
Urgency: high
Maintainer: Jan Hauke Rahm 
Changed-By: Markus Koschany 
Closes: 945317
Changes:
 xcftools (1.0.7-6.1) unstable; urgency=high
 .
   * Non-maintainer upload by the LTS team.
   * Fix CVE-2019-5086 and CVE-2019-5087:
 An exploitable integer overflow vulnerability exists in the
 flattenIncrementally function in the xcf2png and xcf2pnm binaries of
 xcftools. An integer overflow can occur while walking through tiles that
 could be exploited to corrupt memory and execute arbitrary code. In order
 to trigger this vulnerability, a victim would need to open a specially
 crafted XCF file. (Closes: #945317)
Checksums-Sha1:
 5d4b7d90db048632eb1d1a735121a72f305ee667 2041 xcftools_1.0.7-6.1.dsc
 8b8ded7dbb51abcae3465b8fd38f5df17fd21646 9168 xcftools_1.0.7-6.1.debian.tar.xz
 08e4c6dddf7764407ecca2aec4f5b547bf422b6d 6282 
xcftools_1.0.7-6.1_amd64.buildinfo
Checksums-Sha256:
 ab92aafb0af366d70dfc141f76189df53cad24936500f6150cc1c07cd5ec 2041 
xcftools_1.0.7-6.1.dsc
 ec3c285c1900da6e464532c6345ad5a3d917b9e2aa1390a87d51a285ccc93637 9168 
xcftools_1.0.7-6.1.debian.tar.xz
 b4f22e7debf6d0851c72e4f48fbd490dc02359c0a17491577bb3823eb5910999 6282 
xcftools_1.0.7-6.1_amd64.buildinfo
Files:
 768bc90e3b3430f01908b2243d23b2b5 2041 graphics optional xcftools_1.0.7-6.1.dsc
 4bb163b21077dac8c0941c9edf0b1421 9168 graphics optional 
xcftools_1.0.7-6.1.debian.tar.xz
 6df217c0a1d45961fa623aef5ac43f0e 6282 graphics optional 
xcftools_1.0.7-6.1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmA3VgBfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4R