Processed: RFS: libatomprobe/0+20210207-1 [ITP] -- Development files for libatomprobe

2021-03-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 982939
Bug #982939 [sponsorship-requests] RFS: libatomprobe/0+20210207-1 [ITP] -- 
Development files for libatomprobe
Marked Bug as done
> stop
Stopping processing here.

Please contact me if you need assistance.
-- 
982939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982939
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#922559: marked as done (Firmware locks up on Vega 8)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 21:51:57 -0600
with message-id 

and subject line Close
has caused the Debian Bug report #922559,
regarding Firmware locks up on Vega 8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
922559: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=922559
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: firmware-amd-graphics
Version: 20180825+dfsg-1~bpo9+1

Laptop Information
- Inspiron 5775
- AMD Ryzen 5 - 2500U CPU
- Radeon Vega 8 GPU (Shared with CPU)

Kernel: 4.19.0-0.bpo.2-amd64, 4.19.16-1~bpo9+1

- Without Package Debian Stretch works fine with one config change:
/etc/default/grub/
* see notes

Steps to Reproduce:

* This assumes stretch-backports is installed *

#1. Install ATI Firmware:
#sudo apt-get install -t stretch-backports firmware-amd-graphics

#2. Reboot Install:
# After reboot - kernel loads just fine but then when it hits the
gnome-shell login screen the system locks up (cursor has no movement) and
only a grey background is shown.

Here is part of my log what I seem to show:
 gnome-session[857]: gnome-session-binary[857]: WARNING: App
'org.gnome.Shell.desktop' exited with code 1

Without the firmware-driver I can get gnome-shell to launch just fine
however for my laptop I have to set the following up for proper screen
booting: /etc/default/grub/ (see below). Even commenting these in/out still
produce a lock when the firmware is installed does not lock when firmware
is not installed.

* Yes: this is close *
> GFXMODE=1920x1080x32
> GFXPAYLOAD=keep


Last Note: Running Fedora live with vga=3d4 or vga=755 seems to boot up: I
have less lockup problems and HDMI is fully supported. Right now even with
the firmware there is no HDMI output using Debian Stretch. I don't know if
this has to do with a newer firmware of Fedora for AMD ATI and/or the
Kernel or if Mesa also is updated such that for the most part things are
working. I expect Buster to be working fully if what is pulled in is
updated.
--- End Message ---
--- Begin Message ---
Closing Bug => no longer have the unit for testing.
--- End Message ---


Bug#985480: marked as done (libdtkcore5: Crash when calling DSysInfoPrivate::ensureDeepinInfo())

2021-03-18 Thread Debian Bug Tracking System
Your message dated Fri, 19 Mar 2021 03:18:28 +
with message-id 
and subject line Bug#985480: fixed in dtkcore 5.2.2.5-3
has caused the Debian Bug report #985480,
regarding libdtkcore5: Crash when calling DSysInfoPrivate::ensureDeepinInfo()
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985480
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libdtkcore5
Severity: important
Version: 5.2.2.5-2

Current library function logic in libdtkcore will result in crash when
"About" menu is opened in Deepin Applications. This is due to the
library trying to read the nonexistent Deepin-specific file and would
result in null pointer.

The patch fixing this bug has been provided by Deepin upstream in
https://salsa.debian.org/pkg-deepin-team/dtkcore/-/commit/96cbcf9493a4c9cc8879b5a1d1e39df9bb42b979
and will be applied in 5.2.2.5-3 upload.

-- 
Thanks,
Boyuan Yang


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: dtkcore
Source-Version: 5.2.2.5-3
Done: Boyuan Yang 

We believe that the bug you reported is fixed in the latest version of
dtkcore, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Boyuan Yang  (supplier of updated dtkcore package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Mar 2021 22:57:38 -0400
Source: dtkcore
Architecture: source
Version: 5.2.2.5-3
Distribution: unstable
Urgency: high
Maintainer: Debian Deepin Packaging Team 

Changed-By: Boyuan Yang 
Closes: 985480
Changes:
 dtkcore (5.2.2.5-3) unstable; urgency=high
 .
   * debian/patches/0001-fix-access-null-pointer.patch: Apply upstream
 patch to avoid program crash when clicking "About" menu in Deepin
 Applications. (Closes: #985480)
Checksums-Sha1:
 5ad5115bee37fe740e719d2c7793e7120fe9ff9c 2283 dtkcore_5.2.2.5-3.dsc
 6739bc8e3f55c9b4cf84f041c53d172fb8280de2 238802 dtkcore_5.2.2.5.orig.tar.gz
 0009a94e15545ede05ea3b393d102bf9b1d9ad37 13616 dtkcore_5.2.2.5-3.debian.tar.xz
 1cb41d41e70c0f071f4ac17504ea9c441f5e6b9b 13088 
dtkcore_5.2.2.5-3_amd64.buildinfo
Checksums-Sha256:
 8ec57e76a1aaacfc937f0c3358a076cddca33a94aee1f2f4ec65591701f9f31b 2283 
dtkcore_5.2.2.5-3.dsc
 8a9ecfd629dc6f8e98649a950fba24a590da867b988e621e03ff83fe634d4eef 238802 
dtkcore_5.2.2.5.orig.tar.gz
 ec0656dc6d80414effd60bd7fdade50ca65ad873766c812c0fb0fb178916a51b 13616 
dtkcore_5.2.2.5-3.debian.tar.xz
 fbac1838e636715ceb16d4f46d7790fdb1ed299543b4849f48be6545d1402a3d 13088 
dtkcore_5.2.2.5-3_amd64.buildinfo
Files:
 8fdf3ad3800d9712fd22771841f2a5fd 2283 libs optional dtkcore_5.2.2.5-3.dsc
 6a6722b862958ba84e465e388fcfe6d5 238802 libs optional 
dtkcore_5.2.2.5.orig.tar.gz
 8f4f13b1e4c3834cfc9b79f28a292fd7 13616 libs optional 
dtkcore_5.2.2.5-3.debian.tar.xz
 7f94d2403a6417127c1fa8443f73cd57 13088 libs optional 
dtkcore_5.2.2.5-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=tSjq
-END PGP SIGNATURE End Message ---


Bug#985437: marked as done (texlive-fonts-extra: broken font symlinks)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 23:05:48 +
with message-id 
and subject line Bug#985437: fixed in texlive-extra 2020.20210202-2
has caused the Debian Bug report #985437,
regarding texlive-fonts-extra: broken font symlinks
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985437: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985437
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: texlive-fonts-extra
Version: 2020.20210202-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

3m48.9s ERROR: FAIL: Broken symlinks:
  
/usr/share/texlive/texmf-dist/fonts/truetype/public/gentium-tug/GentiumPlusCompact-R.ttf
 -> ../../../../../../fonts/opentype/gentiumplus/GentiumPlusCompact-R.ttf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/truetype/public/gentium-tug/GentiumPlusCompact-I.ttf
 -> ../../../../../../fonts/opentype/gentiumplus/GentiumPlusCompact-I.ttf 
(texlive-fonts-extra-links)
  /usr/share/texlive/texmf-dist/fonts/opentype/public/gfssolomos/GFSSolomos.otf 
-> ../../../../../../fonts/truetype/solomos/GFSSolomos.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsneohellenic/GFSNeohellenicIt.otf
 -> ../../../../../../fonts/truetype/neohellenic/GFSNeohellenicIt.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsneohellenic/GFSNeohellenicBoldIt.otf
 -> ../../../../../../fonts/truetype/neohellenic/GFSNeohellenicBoldIt.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsneohellenic/GFSNeohellenicBold.otf
 -> ../../../../../../fonts/truetype/neohellenic/GFSNeohellenicBold.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsneohellenic/GFSNeohellenic.otf
 -> ../../../../../../fonts/truetype/neohellenic/GFSNeohellenic.otf 
(texlive-fonts-extra-links)
  /usr/share/texlive/texmf-dist/fonts/opentype/public/gfsdidot/GFSOlga.otf -> 
../../../../../../fonts/truetype/olga/GFSOlga.otf (texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsdidot/GFSDidotItalic.otf 
-> ../../../../../../fonts/truetype/didot/GFSDidotItalic.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsdidot/GFSDidotBoldItalic.otf
 -> ../../../../../../fonts/truetype/didot/GFSDidotBoldItalic.otf 
(texlive-fonts-extra-links)
  /usr/share/texlive/texmf-dist/fonts/opentype/public/gfsdidot/GFSDidotBold.otf 
-> ../../../../../../fonts/truetype/didot/GFSDidotBold.otf 
(texlive-fonts-extra-links)
  /usr/share/texlive/texmf-dist/fonts/opentype/public/gfsdidot/GFSDidot.otf -> 
../../../../../../fonts/truetype/didot/GFSDidot.otf (texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfscomplutum/GFSPolyglot.otf
 -> ../../../../../../fonts/truetype/complutum/GFSPolyglot.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsartemisia/GFSArtemisiaIt.otf
 -> ../../../../../../fonts/truetype/artemisia/GFSArtemisiaIt.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsartemisia/GFSArtemisiaBoldIt.otf
 -> ../../../../../../fonts/truetype/artemisia/GFSArtemisiaBoldIt.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsartemisia/GFSArtemisiaBold.otf
 -> ../../../../../../fonts/truetype/artemisia/GFSArtemisiaBold.otf 
(texlive-fonts-extra-links)
  
/usr/share/texlive/texmf-dist/fonts/opentype/public/gfsartemisia/GFSArtemisia.otf
 -> ../../../../../../fonts/truetype/artemisia/GFSArtemisia.otf 
(texlive-fonts-extra-links)
  /usr/share/texlive/texmf-dist/fonts/opentype/public/Asana-Math/Asana-Math.otf 
-> ../../../../../../fonts/truetype/asana-math/Asana-Math.otf 
(texlive-fonts-extra-links)

I didn't check whether there are missing Depends or Recommends
or the dependencies have changed their layout.

Feel free to downgrade the severity if these broken links are "intentional".


cheers,

Andreas


texlive-fonts-extra_2020.20210202-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: texlive-extra
Source-Version: 2020.20210202-2
Done: Hilmar Preusse 

We believe that the bug you reported is fixed in the latest version of
texlive-extra, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is

Processed: your mail

2021-03-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 950352
Bug #950352 [wnpp] ITP: pfetch -- A pretty system information tool written in 
POSIX sh.
Marked Bug as done
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
950352: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=950352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#984716: marked as done (gocryptfs: data lost when root file system is full)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 15:25:12 -0700
with message-id 

and subject line Re: Bug#984716: gocryptfs: data loos upon full root file system
has caused the Debian Bug report #984716,
regarding gocryptfs: data lost when root file system is full
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
984716: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984716
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gocryptfs
Version: 1.6.1-1+b20
Severity: critical
Justification: causes serious data loss

Dear Maintainer,

I'm using a gocryptfs container. Both the save location and mount point are on 
partitions other then "/" that where not full. Whilst installing packages with 
apt the root file system got overfilled. After fixing that situation by 
deleting log files and rebooting (reboot was necessary as for unknown reasons 
the root file system still reported to be full) I noticed that the content of 
some of the directories in the mounted gocryptfs were empty.

Running gocryptfs -fsck (...) gave:
Using config file at custom location (...)
Password:
Decrypting master key
OpenDir "": invalid entry "._sync_7629b36e80e0.db-wal": illegal base64 data at 
input byte 0
OpenDir "": invalid entry "._sync_7629b36e80e0.db-shm": illegal base64 data at 
input byte 0
fsck: corrupt entry in dir "": "._sync_7629b36e80e0.db-wal"
fsck: corrupt entry in dir "": "._sync_7629b36e80e0.db-shm"
OpenDir "": invalid entry "._sync_7629b36e80e0.db": illegal base64 data at 
input byte 0
fsck: corrupt entry in dir "": "._sync_7629b36e80e0.db"
fsck: error opening dir "(...)": 2=no such file or directory
fsck: error opening dir "(...)": 2=no such file or directory
fsck: error opening dir "(...)": 2=no such file or directory
fsck: error opening dir "(...)": 2=no such file or directory
fsck: error opening dir "(...)": 2=no such file or directory
fsck: error opening dir "(...)": 2=no such file or directory
fsck: error opening dir "(...)": 2=no such file or directory
fsck summary: 10 corrupt files

Looking into the encrypted directory after that showed that the encrypted data 
was missing. This wasn't verified before running "gocryptfs -fsck". 
Interestingly the directories that lost their content are alphabetically last 
if sorted by encrypted directory name.

Both filesystems, the root filesystem and the filesystem that hosts the 
gocryptfs ecrypted directory are ext4.

I can not be sure that this is caused by gocryptfs and not by some underlying 
filesystem problem, but I think it warents checking if gocryptfs can be 
dammaged by a filled root file system. For example by not being able to use 
/tmp?

Best
Matthias

-- System Information:
Debian Release: 10.8
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-14-amd64 (SMP w/4 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages gocryptfs depends on:
ii  libc6  2.28-10
ii  libfuse2   2.9.9-1+deb10u1
ii  libssl1.1  1.1.1d-0+deb10u5

gocryptfs recommends no packages.

gocryptfs suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Dear Matthias,

On Sun, Mar 7, 2021 at 8:39 AM Matthias Jäger  wrote:
>
> I can not be sure that this is caused by gocryptfs

Following the closure of this issue upstream [1] I am closing this bug
also. Please reopen if a causal relationship appears likely again.
Thanks!

Kind regards
Felix Lechner

[1] https://github.com/rfjakob/gocryptfs/issues/550#event End Message ---


Bug#985116: marked as done (libgrokj2k: FTBFS on i386)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 22:03:33 +
with message-id 
and subject line Bug#985116: fixed in libgrokj2k 7.6.6-3
has caused the Debian Bug report #985116,
regarding libgrokj2k: FTBFS on i386
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985116: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985116
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: src:libgrokj2k
version: 7.6.6-2
severity: serious
tags: ftbfs

Hi,

The latest upload of libgrokj2k to unstable fails on i386:

https://buildd.debian.org/status/package.php?p=libgrokj2k

Cheers,

Ivo
--- End Message ---
--- Begin Message ---
Source: libgrokj2k
Source-Version: 7.6.6-3
Done: Aaron Boxer 

We believe that the bug you reported is fixed in the latest version of
libgrokj2k, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aaron Boxer  (supplier of updated libgrokj2k package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 Mar 2021 11:10:00 +0200
Source: libgrokj2k
Architecture: source
Version: 7.6.6-3
Distribution: unstable
Urgency: high
Maintainer: Aaron Boxer 
Changed-By: Aaron Boxer 
Closes: 985116
Changes:
 libgrokj2k (7.6.6-3) unstable; urgency=high
 .
 * Fix GCC poison error by removing one poison directive (Closes: #985116)
Checksums-Sha1:
 4a027dfe0022607091b6156b62e94fbe188b4345 2226 libgrokj2k_7.6.6-3.dsc
 afe3ed9a8e270e49cca834b011a4daea6bddadf2 16260 libgrokj2k_7.6.6-3.debian.tar.xz
 30708bc2add8758c6fa3dc53a92047139f7e1485 6780 
libgrokj2k_7.6.6-3_source.buildinfo
Checksums-Sha256:
 f3389ad9955b42f74adfde5e84968c5d16a3bdbff5d901472cf78b439259adad 2226 
libgrokj2k_7.6.6-3.dsc
 2ca0c5859b04152cf9a7f9bc8a7c460796e2316677769ed6b5ad389fdbfe9e39 16260 
libgrokj2k_7.6.6-3.debian.tar.xz
 2e624b7cf9c3d73d1053402a9a1d4a985edf509ae77a3ea802ce37caa556c792 6780 
libgrokj2k_7.6.6-3_source.buildinfo
Files:
 b8e6e85a5c2f73097510f2edfb5da19f 2226 libs optional libgrokj2k_7.6.6-3.dsc
 9069bc66fbe7ea58ae03a37a4b14363c 16260 libs optional 
libgrokj2k_7.6.6-3.debian.tar.xz
 3b521e0389c514c3a2e357bca9469816 6780 libs optional 
libgrokj2k_7.6.6-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=lowp
-END PGP SIGNATURE End Message ---


Bug#985436: marked as done (libstarpu-dev: broken symlink: /usr/lib/x86_64-linux-gnu/libstarpurm-1.3.so -> libstarpurm-1.3.so.1.0.1)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 22:03:59 +
with message-id 
and subject line Bug#985436: fixed in starpu 1.3.7+dfsg-3
has caused the Debian Bug report #985436,
regarding libstarpu-dev: broken symlink: 
/usr/lib/x86_64-linux-gnu/libstarpurm-1.3.so -> libstarpurm-1.3.so.1.0.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985436: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985436
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libstarpu-dev
Version: 1.3.7+dfsg-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m48.4s ERROR: FAIL: Broken symlinks:
  /usr/lib/x86_64-linux-gnu/libstarpurm-1.3.so -> libstarpurm-1.3.so.1.0.1 
(libstarpu-dev)

Looks like a missing dependency on libstarpurm-1.3-1.


cheers,

Andreas


libstarpu-dev_1.3.7+dfsg-2.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: starpu
Source-Version: 1.3.7+dfsg-3
Done: Samuel Thibault 

We believe that the bug you reported is fixed in the latest version of
starpu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Samuel Thibault  (supplier of updated starpu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Mar 2021 22:50:37 +0100
Source: starpu
Architecture: source
Version: 1.3.7+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Samuel Thibault 
Changed-By: Samuel Thibault 
Closes: 985436
Changes:
 starpu (1.3.7+dfsg-3) unstable; urgency=medium
 .
   * control: Make libstarpu-dev depend on libstarpurm-1.3-1
 (Closes: Bug#985436).
Checksums-Sha1:
 4a8cdfb0a0352523081ab8e46bf3d52535fe4bbb 2702 starpu_1.3.7+dfsg-3.dsc
 fa7547d571c2dad5642d35a8d144b3c01e773370 13192 
starpu_1.3.7+dfsg-3.debian.tar.xz
 dc9ddee1b9e7217696d7a6714fbc9e888974bffe 15469 
starpu_1.3.7+dfsg-3_amd64.buildinfo
Checksums-Sha256:
 a060b7919ce718f68a4e3fcddb0912a01800a8f3f155193f95f19a3a985c846d 2702 
starpu_1.3.7+dfsg-3.dsc
 b3cdbcf572b485e7f76da15369eb2d77e536f57b724e278edd8ed4e18af19148 13192 
starpu_1.3.7+dfsg-3.debian.tar.xz
 9e59c03d4d46de2f006a30dda00b41ef8c02015a14860ea6a16b28092b768a52 15469 
starpu_1.3.7+dfsg-3_amd64.buildinfo
Files:
 26981f15afc6ff8a26f3d1de625269b1 2702 libs optional starpu_1.3.7+dfsg-3.dsc
 8ed5f0f37bd033fe8d70ab73319042a9 13192 libs optional 
starpu_1.3.7+dfsg-3.debian.tar.xz
 a9ff34e845bfef699af6f1f840dde9aa 15469 libs optional 
starpu_1.3.7+dfsg-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=Up+L
-END PGP SIGNATURE End Message ---


Bug#983581: marked as done (lirc: Please fix dependencies)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 22:03:39 +
with message-id 
and subject line Bug#983581: fixed in lirc 0.10.1-6.3
has caused the Debian Bug report #983581,
regarding lirc: Please fix dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983581: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983581
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: lirc
Version: 0.10.1-6.2~deb10u1
Severity: normal

Dear maintainers,

the referenced package gir1.2-vte does not exist because its correct name 
is gir1.2-vte-2.91. Moreover, gir1.2-glib-2.0 and gir1.2-gtk-3.0 are also 
used in the lirc setup tool. So at the moment you need to manually install 
these packages. It would be good if you could update the corresponding 
'Recommends' dependencies.


Thank you in advance!

Best regards,

Thomas Uhle


-- System Information:
Debian Release: 10.8
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: arm64 (aarch64)
Foreign Architectures: armhf

Kernel: Linux 4.19.0-14-arm64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_OOT_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8

Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages lirc depends on:
ii  libasound2   1.1.8-1
ii  libc62.28-10
ii  libftdi1-2   1.4-1+b2
ii  libgcc1  1:8.3.0-6
ii  liblirc-client0  0.10.1-6.2~deb10u1
ii  liblirc0 0.10.1-6.2~deb10u1
ii  libportaudio219.6.0-1
ii  libstdc++6   8.3.0-6
ii  libsystemd0  241-7~deb10u6
ii  libusb-0.1-4 2:0.1.12-32
ii  libusb-1.0-0 2:1.0.22-2
ii  lsb-base 10.2019051400
ii  python3  3.7.3-1

Versions of packages lirc recommends:
pn  gir1.2-vte
ii  python3-gi3.30.4-1
ii  python3-yaml  3.13-2
ii  systemd   241-7~deb10u6

Versions of packages lirc suggests:
ii  ir-keytable  1.16.6-2
pn  lirc-compat-remotes  
pn  lirc-doc 
pn  lirc-drv-irman   
ii  lirc-x   0.10.1-6.2~deb10u1
pn  setserial
--- End Message ---
--- Begin Message ---
Source: lirc
Source-Version: 0.10.1-6.3
Done: Andreas Beckmann 

We believe that the bug you reported is fixed in the latest version of
lirc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated lirc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Mar 2021 22:21:31 +0100
Source: lirc
Architecture: source
Version: 0.10.1-6.3
Distribution: unstable
Urgency: medium
Maintainer: Debian Lirc Team 
Changed-By: Andreas Beckmann 
Closes: 983581
Changes:
 lirc (0.10.1-6.3) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * d/lirc.preinst: Normalize embedded ${DEB_HOST_MULTIARCH} value in
 /etc/lirc/lirc_options.conf to find unmodified configuration files on all
 architectures.
   * Recommend gir1.2-vte-2.91 instead of non-existant gir1.2-vte.
 (Closes: #983581)
Checksums-Sha1:
 a579fb543502aedf9dc8936ff518d64542e32c2e 2688 lirc_0.10.1-6.3.dsc
 65e0ca87aeca0e8df9f00f39b6cf0cae7ae99c00 38384 lirc_0.10.1-6.3.debian.tar.xz
 9ee5fa1ce2c05a9cbb9a0739603fe344e011a3c1 8426 lirc_0.10.1-6.3_source.buildinfo
Checksums-Sha256:
 a465b12519715b3269e89523cb94ad80cd894252c9bc76a6d0cc1166f494060f 2688 
lirc_0.10.1-6.3.dsc
 c7b9a7d6504111e3bd5b48546907d4858b610d00d9c5c2e85fd2ff38b256754e 38384 
lirc_0.10.1-6.3.debian.tar.xz
 aebb33ac30ba9bb867ea03f980f008790a3942355f115d61ddc517d9c899e9fc 8426 
lirc_0.10.1-6.3_source.buildinfo
Files:
 31c2d71efa57e96e797746ddd19d4ec5 2688 utils optional lirc_0.10.1-6.3.dsc
 ab038a9e9490905ee3f518a002eaa898 38384 utils optional 
lirc_0.10.1-6.3.debian.tar.xz
 fbbfdd1ede86e98a5324d4c5fce14a54 8426 utils optional 
lirc_0.10.1-6.3_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAmBTyHoQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCHBnD/9YAu5iktXCdoOPfjbd5Zgzpk/HbsM+UHEb
yxzNf6O6x7YAoMlUJwroDmQRzgI7oVgiqgOaISOmH2MUF/UjnadcHUYlnVMn0FP3

Bug#985456: marked as done (apt: Script fails: unattended-upgrades)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 22:36:08 +0100
with message-id 

and subject line Re: Bug#985456: apt: Script fails: unattended-upgrades
has caused the Debian Bug report #985456,
regarding apt: Script fails: unattended-upgrades
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985456
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt
Version: 2.2.1
Severity: important
Tags: patch

Dear Maintainer,

   * What led up to the situation?
Execute /usr/bin/unattended-upgrades from shell or from cron

   * What was the outcome of this action?

Exception: name 'NoneType' is not defined

Script does not finish

   * What outcome did you expect instead?
Clean output and finished execution

The fix is to make sure that pkg.candidate is non-empty before processing it's 
.dependencies 

Patch:
--- /usr/bin/unattended-upgrade 2021-03-18 08:53:50.196060804 -0500
+++ /usr/bin/unattended-upgrade 2021-03-18 08:53:37.856032362 -0500
@@ -786,14 +786,15 @@
 # Note that alternative (|) dependencies are collected, too
 valid_types = {'Depends', 'PreDepends', 'Recommends'}

-for dep in pkg.candidate.dependencies:
-for base_dep in dep:
-if base_dep.name not in acc and base_dep.rawtype in valid_types:
-acc.add(base_dep.name)
-try:
-transitive_dependencies(cache[base_dep.name], cache, acc)
-except KeyError:
-pass
+if not pkg.candidate is None:
+  for dep in pkg.candidate.dependencies:
+  for base_dep in dep:
+  if base_dep.name not in acc and base_dep.rawtype in valid_types:
+  acc.add(base_dep.name)
+  try:
+  transitive_dependencies(cache[base_dep.name], cache, acc)
+  except KeyError:
+  pass
 return acc


-- Package-specific info:

-- apt-config dump --

APT "";
APT::Architecture "amd64";
APT::Build-Essential "";
APT::Build-Essential:: "build-essential";
APT::Install-Recommends "1";
APT::Install-Suggests "0";
APT::Install-Suggests:: "no";
APT::Sandbox "";
APT::Sandbox::User "_apt";
APT::Authentication "";
APT::Authentication::TrustCDROM "true";
APT::NeverAutoRemove "";
APT::NeverAutoRemove:: "^firmware-linux.*";
APT::NeverAutoRemove:: "^linux-firmware$";
APT::NeverAutoRemove:: "^linux-image-[a-z0-9]*$";
APT::NeverAutoRemove:: "^linux-image-[a-z0-9]*-[a-z0-9]*$";
APT::NeverAutoRemove:: "^linux-.*-4\.19\.0-14-amd64$";
APT::NeverAutoRemove:: "^linux-.*-5\.10\.0-0\.bpo\.3-rt-amd64$";
APT::NeverAutoRemove:: "^linux-.*-5\.10\.0-0\.bpo\.3-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^linux-.*-5\.9\.0-0\.bpo\.2-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^kfreebsd-.*-4\.19\.0-14-amd64$";
APT::NeverAutoRemove:: "^kfreebsd-.*-5\.10\.0-0\.bpo\.3-rt-amd64$";
APT::NeverAutoRemove:: "^kfreebsd-.*-5\.10\.0-0\.bpo\.3-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^kfreebsd-.*-5\.9\.0-0\.bpo\.2-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^gnumach-.*-4\.19\.0-14-amd64$";
APT::NeverAutoRemove:: "^gnumach-.*-5\.10\.0-0\.bpo\.3-rt-amd64$";
APT::NeverAutoRemove:: "^gnumach-.*-5\.10\.0-0\.bpo\.3-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^gnumach-.*-5\.9\.0-0\.bpo\.2-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^.*-modules-4\.19\.0-14-amd64$";
APT::NeverAutoRemove:: "^.*-modules-5\.10\.0-0\.bpo\.3-rt-amd64$";
APT::NeverAutoRemove:: "^.*-modules-5\.10\.0-0\.bpo\.3-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^.*-modules-5\.9\.0-0\.bpo\.2-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^.*-kernel-4\.19\.0-14-amd64$";
APT::NeverAutoRemove:: "^.*-kernel-5\.10\.0-0\.bpo\.3-rt-amd64$";
APT::NeverAutoRemove:: "^.*-kernel-5\.10\.0-0\.bpo\.3-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^.*-kernel-5\.9\.0-0\.bpo\.2-rt-amd64-unsigned$";
APT::NeverAutoRemove:: "^postgresql-";
APT::VersionedKernelPackages "";
APT::VersionedKernelPackages:: "linux-.*";
APT::VersionedKernelPackages:: "kfreebsd-.*";
APT::VersionedKernelPackages:: "gnumach-.*";
APT::VersionedKernelPackages:: ".*-modules";
APT::VersionedKernelPackages:: ".*-kernel";
APT::Never-MarkAuto-Sections "";
APT::Never-MarkAuto-Sections:: "metapackages";
APT::Never-MarkAuto-Sections:: "contrib/metapackages";
APT::Never-MarkAuto-Sections:: "non-free/metapackages";
APT::Never-MarkAuto-Sections:: "restricted/metapackages";
APT::Never-MarkAuto-Sections:: "universe/metapackages";
APT::Never-MarkAuto-Sections:: "multiverse/metapackages";
APT::Move-Autobit-Sections "";

Bug#985448: marked as done (jalview: please make the build reproducible)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 21:33:28 +
with message-id 
and subject line Bug#985448: fixed in jalview 2.11.1.3+dfsg2-5
has caused the Debian Bug report #985448,
regarding jalview: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985448: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985448
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jalview
Version: 2.11.1.3+dfsg2-4
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps
X-Debbugs-Cc: reproducible-b...@lists.alioth.debian.org

Hi,

Whilst working on the Reproducible Builds effort [0] I noticed that
jalview could not be built reproducibly.

This is because the .build_properties file generated in the
debian/write_build_properties_file.sh.in script did not generate
output that ignored the current timezone. Patch attached that adds
--utc to the date(1) calls which makes the build reproducible for me.

 [0] https://reproducible-builds.org/


Regards,

--
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/write_build_properties_file.sh.in  2021-03-18 12:20:13.444566357 
+
--- b/debian/write_build_properties_file.sh.in  2021-03-18 12:34:24.722590458 
+
@@ -3,7 +3,7 @@
 set -e
 
 echo "#--Jalview Build Details--" > resources/.build_properties
-echo "#"$(date --date="@$(dpkg-parsechangelog -STimestamp)" +"%Y-%m-%d 
%H:%M:%S") >> resources/.build_properties
-echo "BUILD_DATE="$(date --date="@$(dpkg-parsechangelog -STimestamp)" 
+"%H\\:%M\\:%S %d %B %Y") >> resources/.build_properties
+echo "#"$(date --utc --date="@$(dpkg-parsechangelog -STimestamp)" +"%Y-%m-%d 
%H:%M:%S") >> resources/.build_properties
+echo "BUILD_DATE="$(date --utc --date="@$(dpkg-parsechangelog -STimestamp)" 
+"%H\\:%M\\:%S %d %B %Y") >> resources/.build_properties
 echo "INSTALLATION=deb" >> resources/.build_properties
 echo "VERSION=VERSION_NUMBER" >> resources/.build_properties
--- End Message ---
--- Begin Message ---
Source: jalview
Source-Version: 2.11.1.3+dfsg2-5
Done: Pierre Gruet 

We believe that the bug you reported is fixed in the latest version of
jalview, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre Gruet  (supplier of updated jalview package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Mar 2021 21:59:31 +0100
Source: jalview
Architecture: source
Version: 2.11.1.3+dfsg2-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Pierre Gruet 
Closes: 985448
Changes:
 jalview (2.11.1.3+dfsg2-5) unstable; urgency=medium
 .
   * Making the build reproducible thanks to Chris Lamb's patch about a
 timestamp issue (Closes: #985448)
Checksums-Sha1:
 68ab507d727d536a632dd588018807feb13f7cc2 2576 jalview_2.11.1.3+dfsg2-5.dsc
 58d242de597490ec5d504b2eb3a4ab40d61a6218 30240 
jalview_2.11.1.3+dfsg2-5.debian.tar.xz
 985baf2bb7048ee967829a6a7dd65f4c278fe992 18032 
jalview_2.11.1.3+dfsg2-5_amd64.buildinfo
Checksums-Sha256:
 31bfcbb171feea6d35a94ec455e1da9afe0f18fc0e184ea193f7d0a641ff684d 2576 
jalview_2.11.1.3+dfsg2-5.dsc
 ec88847346e25a0fb8558ae4195b74fd28806424116b001c3640d942044f5c58 30240 
jalview_2.11.1.3+dfsg2-5.debian.tar.xz
 7f01106fe2a868c22d1ce509997b84d53eee22cdd858805ba435419b49d16240 18032 
jalview_2.11.1.3+dfsg2-5_amd64.buildinfo
Files:
 f09a89d7d9e770bbb354040e1998d8e2 2576 science optional 
jalview_2.11.1.3+dfsg2-5.dsc
 13fdcaf436888ca5f951b3a0af702981 30240 science optional 
jalview_2.11.1.3+dfsg2-5.debian.tar.xz
 7c5e60a192eeabc57c660b2c1096ea2a 18032 science optional 
jalview_2.11.1.3+dfsg2-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEM8soQxPpC9J9y0UjYAMWptwndHYFAmBTwj4ACgkQYAMWptwn
dHZ4tA/+Nj6z65SvjB2m8CLuKWqbZjSsQJt7GM8+KgaeA8WD2I9oZgQ++G5CHERO
cdwcnOy+qqPENkP8DQFqPchaVa47zWQd7FI96WbVQ6NtXBHpwTI8WQ1Jjh3inT9f
cNiNpZ/j/w4RNk5rV82zDbaNn38hNwEIG0U4w3UjaOEhzG3IKP9DJslqgoCkVCPH
itMBUPbl/wiVqEyVTBS2gVns21BwrCtFwCdOjo6EdnZDt/Rmy/gcAHN6Tm9Yil+H

Bug#985146: marked as done (unblock: gsequencer/3.7.44-3)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 22:19:06 +0100
with message-id 
and subject line Re: Bug#985146: unblock: gsequencer/3.7.44-3
has caused the Debian Bug report #985146,
regarding unblock: gsequencer/3.7.44-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985146: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985146
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package gsequencer

[ Reason ]
I would love to patch the user's manual chapter 2. The information
there are incomplete and were not updated as extending the UI of
gsequencer. It might cause confusion, as explaining the menus and
not cover every item or control.

Some versions of GCC complain about may-be unitialized after
return from utility functions. The provided patches fixes this.

There is a bug related to maybe-unitialized available:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983868

With hardening options the compilation fails.

[ Impact ]
If we don't patch the package might not compile anymore.

[ Tests ]
GSequencer comes with unit-tests and a functional integration
test suite. Running in debian-ci.

The source code compiles successfully.

[ Risks ]
The code is trivial.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
(Anything else the release team should know.)

unblock gsequencer/3.7.44-3
diff -Nru gsequencer-3.7.44/debian/changelog gsequencer-3.7.44/debian/changelog
--- gsequencer-3.7.44/debian/changelog  2021-02-27 19:16:33.0 +0100
+++ gsequencer-3.7.44/debian/changelog  2021-03-13 14:59:27.0 +0100
@@ -1,4 +1,21 @@
-gsequencer (3.7.44-1) UNRELEASED; urgency=medium
+gsequencer (3.7.44-3) UNRELEASED; urgency=medium
+
+  * removed rejected patches
+  * minimal patch to fix Bug#983868
+  * updated patches series file
+
+ -- Joël Krähemann   Sat, 13 Mar 2021 14:59:27 +0100
+
+gsequencer (3.7.44-2) unstable; urgency=medium
+
+  * add patch to fix undefined behavior or missing return if buffer NULL in
+utility functions
+  * add patch to fix floating point number types
+  * add patch to update chapter 2 of user manual
+
+ -- Joël Krähemann   Mon, 08 Mar 2021 18:44:04 +0100
+
+gsequencer (3.7.44-1) unstable; urgency=medium
 
   * New upstream version 3.7.44
 
diff -Nru gsequencer-3.7.44/debian/patches/patch-ags_midi_buffer_util-c.diff 
gsequencer-3.7.44/debian/patches/patch-ags_midi_buffer_util-c.diff
--- gsequencer-3.7.44/debian/patches/patch-ags_midi_buffer_util-c.diff  
1970-01-01 01:00:00.0 +0100
+++ gsequencer-3.7.44/debian/patches/patch-ags_midi_buffer_util-c.diff  
2021-03-13 14:59:27.0 +0100
@@ -0,0 +1,46 @@
+Description: fixed undefined behavior in ags_midi_buffer_util.c
+ ags_midi_buffer_util.c doesn't initialize an output variable passed
+ ags_midi_buffer_util_get_varlength(). This patch fixes the issue.
+Author: Joël Krähemann 
+Origin: upstream
+Forwarded: not-needed
+Applied-Upstream: 
http://git.savannah.nongnu.org/cgit/gsequencer.git/commit/ags/audio/midi/ags_midi_buffer_util.c?h=3.7.x=acec022a94a5949e74a8b763730ce1ba7ec94067
+Reviewed-by: 
+Last-Update: 2021-03-13
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/ags/audio/midi/ags_midi_buffer_util.c
 b/ags/audio/midi/ags_midi_buffer_util.c
+@@ -2252,6 +2252,7 @@
+   
+   glong current_delta_time;
+   glong next_delta_time;
++  glong tmp_delta_time;
+   guint delta_time_size;
+   guchar status, prev_status;
+   guchar meta_type;
+@@ -2291,8 +2292,14 @@
+ }
+ 
+ /* read delta time */
++tmp_delta_time = 0;
++
+ delta_time_size = ags_midi_buffer_util_get_varlength(offset,
+-   _delta_time);
++   _delta_time);
++
++if(delta_time_size > 0){
++  current_delta_time = tmp_delta_time;
++}
+ 
+ /* read status byte */
+ status = offset[delta_time_size];
+@@ -2365,6 +2372,8 @@
+   offset += n;
+ 
+   /* check if status is omitted */
++  next_delta_time = 0;
++  
+   delta_time_size = ags_midi_buffer_util_get_varlength(offset,
+  _delta_time);
+   
diff -Nru gsequencer-3.7.44/debian/patches/patch-users-doc-chap2-xml.diff 
gsequencer-3.7.44/debian/patches/patch-users-doc-chap2-xml.diff
--- 

Bug#985430: marked as done (unblock: ceilometer/1:15.0.0-1->1:15.0.0-3)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 20:48:01 +
with message-id 
and subject line unblock ceilometer
has caused the Debian Bug report #985430,
regarding unblock: ceilometer/1:15.0.0-1->1:15.0.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985430: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985430
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ceilometer

The only diff is adding /etc/ceilometer/gnocchi_resources.yaml, to show
our users that Ceilometer can be configured there (Ceilometer otherwise
takes the copy of the file from /usr/share). So this is mostly cosmetic,
but I still think it's important.

Debdiff attached.

Cheers,

Thomas Goirand (zigo)
diff --git a/debian/changelog b/debian/changelog
index 2bb3032e0..42289490c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,19 @@
+ceilometer (1:15.0.0-3) unstable; urgency=medium
+
+  * Do not symlink gnocchi_resources.yaml, just copy it in /etc/ceilometer, as
+it has precedence in the Ceilometer code anyway.
+  * Remove Breaks: + Replaces: python3-ceilometer (<< 1:15.0.0-2~), in fact not
+needed (we're not moving a file).
+
+ -- Thomas Goirand   Wed, 03 Mar 2021 14:25:36 +0100
+
+ceilometer (1:15.0.0-2) unstable; urgency=medium
+
+  * Move gnocchi_resources.yaml in ceilometer-common:/etc/ceilometer, so that
+it becomes a CONFFILE.
+
+ -- Thomas Goirand   Wed, 03 Mar 2021 10:49:38 +0100
+
 ceilometer (1:15.0.0-1) unstable; urgency=medium
 
   * New upstream release.
diff --git a/debian/rules b/debian/rules
index dddfb1b9c..4af562d22 100755
--- a/debian/rules
+++ b/debian/rules
@@ -55,6 +55,11 @@ endif
# Fix default path for lock_path
pkgos-fix-config-default 
$(CURDIR)/debian/ceilometer-common/usr/share/ceilometer-common/ceilometer.conf 
oslo_concurrency lock_path /var/lock/ceilometer
 
+   # Move the gnocchi_resources.yaml to /etc
+   mkdir -p $(CURDIR)/debian/ceilometer-common/etc/ceilometer
+   cp 
$(CURDIR)/debian/python3-ceilometer/usr/lib/python3/dist-packages/ceilometer/publisher/data/gnocchi_resources.yaml
 \
+   
$(CURDIR)/debian/ceilometer-common/etc/ceilometer/gnocchi_resources.yaml
+
 override_dh_sphinxdoc:
 ifeq (,$(findstring nodoc, $(DEB_BUILD_OPTIONS)))
PYTHONPATH=. PYTHON=python3 python3 -m sphinx -b html doc/source 
$(CURDIR)/debian/ceilometer-doc/usr/share/doc/ceilometer-doc/html
--- End Message ---
--- Begin Message ---
Unblocked.--- End Message ---


Bug#981693: marked as done (Default Password hash Changes to Yescript for Bullseye)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 21:27:12 +0100
with message-id <0b121993-42a1-bfc6-7803-7020be2d9...@debian.org>
and subject line Re: Bug#981693: Default Password hash Changes to Yescript for 
Bullseye
has caused the Debian Bug report #981693,
regarding Default Password hash Changes to Yescript for Bullseye
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
981693: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981693
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

package: release-notes
x-debbuggs-cc: p...@packages.debian.org

Hi. I've never filed one of these before, and I'm in the middle of
several other things, so I decided to file the bug even if I get it not
quite right rather than forgetting.

Pam 1.4.0-3 changes the default password hash to yescript.  That means
that  users may get a security improvement if they reset their
passwords.  It also has compatibility implications.

I'd recommend text like the following for the release notes

Password Hashing Uses Yescript by Default

The default password hash for local system accounts has been changed to
yescrypt (https://www.openwall.com/yescrypt/ ).  This is expected to
provide improve security against dictionary-based password guessing
attacks, focusing both on the space as well as time complexity of the
attack.
To take advantage of this improved security, change local passwords; for
example use the `passwd` command.

Old passwords will continue to work using whatever password hash was
used to create them.


Yescrypt is not supported by Debian 10 (Buster).  As a result, shadow
password files (`/etc/shadow`) cannot be copied from a Debian 11 system
back to a Debian 10 system.  If these files are copied, passwords that
have been changed on the Debian 11 system will not work on the Debian 10
system.
Similarly, password hashes cannot be cut from a Debian 11 to a
Debian 10 system.

If compatibility is required for password hashes between Debian 11 and
Debian 10, modify `/etc/pam.d/common-password`.  Find the line that
looks like:

password[success=1 default=ignore]  pam_unix.so obscure
yescrypt



and replace `yescrypt` with `sha512`.


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Hi Sam,

On 18-03-2021 16:05, Justin B Rye wrote:
> Paul Gevers wrote:
>> index fbe357b8..f3ff6d48 100644
>> --- a/en/issues.dbk
>> +++ b/en/issues.dbk
>> @@ -82,6 +82,45 @@ information mentioned in .
>>  
>>
>>  
>> +  
>> +
>> +Password hashing uses yescript by default
>> +
>> +  The default password hash for local system accounts has been
>> +  changed to > +  url="https://www.openwall.com/yescrypt/;>yescrypt. This
>> +  is expected to provide improve security against dictionary-based
>^d
>> +  password guessing attacks, focusing both on the space as well as
>> +  time complexity of the attack.
> 
> Just what could it change to make such attacks harder *besides* space
> or time complexity?  If you're focusing on everything, you're not
> focusing on anything!  So I'd say it as
> 
>  is expected to provide improved security against dictionary-based
>  password guessing attacks, in terms of both the space and time
>  complexity of the attack.
> 
>> +
>> +
>> +  To take advantage of this improved security, change local
>> +  passwords; for example use the passwd command.
>> +
>> +
>> +  Old passwords will continue to work using whatever password hash
>> +  was used to create them.
>> +
>> +
>> +  Yescrypt is not supported by Debian 10 (buster). As a result,
>> +  shadow password files (/etc/shadow) cannot be
>> +  copied from a bullseye system back to a buster system.  If these
>> +  files are copied, passwords that have been changed on the bullseye
>> +  system will not work on the buster system.  Similarly, password
>> +  hashes cannot be cutpaste from a bullseye to a buster system.
> ^  ^
> That's , and another lost inflection.
> 
>  hashes cannot be cutpasted from a bullseye to a buster system.
> 
>> +
>> +
>> +  If compatibility is required for password hashes between bullseye
>> +  and buster, modify
>> +  /etc/pam.d/common-password. Find the line
>> +  that looks like:
>> +  
>> +password [success=1 default=ignore] pam_unix.so obscure yescrypt
>> +  
>> +  and replace yescrypt with 
>> sha512.
>> +
>> +  
> 
> (This seems a rather 

Bug#977477: marked as done (release-notes: Update apt upgrade guidance)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 21:28:12 +0100
with message-id 
and subject line Re: Bug#977477: release-notes: Update apt upgrade guidance 
(Was: Re: Bug#977477: apt: Adding progression indication to apt-get output)
has caused the Debian Bug report #977477,
regarding release-notes: Update apt upgrade guidance
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
977477: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977477
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apt
Version: 2.1.12
Severity: normal

Hello,

The release notes tell people that they should basically use

apt-get upgrade
apt-get dist-upgrade

But people tend to rather use

apt upgrade
apt dist-upgrade

I guess essentially because apt provides progression indication.

The problem is that these are not equivalent: apt upgrade will attempt
to install additional packages required by newer versions of existing
packages. That can lead to conflicts/breaks with other existing
packages, and thus get into all the complexity that using apt-get
upgrade first avoids.

The problem is then that actual users end up in *other* situations than
what would typically be tested according to the release notes.

We can try to insist on making people use apt-get upgrade instead of apt
upgrade, but I believe that can only work if apt-get provides at least
*some* progress indication, especially for distribution upgrades, whose
duration are quite unknown before doing them.

Alternatively, we could fix apt into behaving really like apt-get, to
avoid that discrepancy between what debian developers actually test and
what users actually use.

Samuel

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable-debug'), (500, 
'testing-debug'), (500, 'stable-debug'), (500, 'proposed-updates-debug'), (500, 
'proposed-updates'), (500, 'oldoldstable'), (500, 'buildd-unstable'), (500, 
'unstable'), (500, 'stable'), (500, 'oldstable'), (1, 'experimental-debug'), 
(1, 'buildd-experimental'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.9.0-4-amd64 (SMP w/8 CPU threads)
Kernel taint flags: TAINT_WARN, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages apt depends on:
ii  adduser 3.118
ii  debian-archive-keyring  2019.1
ii  gpgv2.2.20-1
ii  gpgv1   1.4.23-1+b1
ii  libapt-pkg6.0   2.1.12
ii  libc6   2.31-5
ii  libgcc-s1   10.2.1-1
ii  libgnutls30 3.6.15-4
ii  libseccomp2 2.5.0-3+b1
ii  libstdc++6  10.2.1-1
ii  libsystemd0 247.1-3

Versions of packages apt recommends:
ii  ca-certificates  20200601

Versions of packages apt suggests:
pn  apt-doc 
ii  aptitude0.8.13-2+b1
ii  dpkg-dev1.20.5
ii  gnupg   2.2.20-1
ii  gnupg1  1.4.23-1+b1
ii  gnupg2  2.2.20-1
ii  powermgmt-base  1.36
ii  synaptic0.90.2

-- no debconf information
--- End Message ---
--- Begin Message ---
Hi Samuel,

On 18-03-2021 12:04, Samuel Thibault wrote:
> Hello,
> 
> Paul Gevers, le jeu. 18 mars 2021 12:01:33 +0100, a ecrit:
>> On 17-03-2021 19:40, Samuel Thibault wrote:
>>> Paul Gevers, le mer. 17 mars 2021 19:38:16 +0100, a ecrit:
> "apt upgrade --without-new-pkgs"

 Looking into history, I see we did this because of
 https://bugs.debian.org/931637. I guess your suggestion is a better
 alternative?
>>>
>>> It would probably fill both the objective of upgrading without new
>>> packages, and letting users have a progression bar, yes.
>>
>> Sanity check, does the attached patch do what you mean?
> 
> Yes!
> 
> Samuel

Committed, thanks.

Paul



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---


Bug#985440: marked as done (pinball-dev: depends on virtual libstdc++-dev with multiple providers)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 20:19:14 +
with message-id 
and subject line Bug#985440: fixed in pinball 0.3.20201218-2
has caused the Debian Bug report #985440,
regarding pinball-dev: depends on virtual libstdc++-dev with multiple providers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985440: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985440
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pinball-dev
Version: 0.3.20201218-1
Severity: serious

pinball-dev depends on libstdc++6-4.4-dev | libstdc++-dev, where
libstdc++6-4.4-dev is no longer available and libstdc++-dev is not a good
virtual package to depend upon, since it is provided by multiple packages:

bullseye# apt-get install libstdc++-dev
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Package libstdc++-dev is a virtual package provided by:
  libstdc++-9-dev 9.3.0-22
  libstdc++-10-dev 10.2.1-6
You should explicitly select one to install.

E: Package 'libstdc++-dev' has no installation candidate

If apt has to choose, it may select the wrong one.

Please see https://bugs.debian.org/984838 in libboost1.74-dev for more
details and a possible solution.


Andreas
--- End Message ---
--- Begin Message ---
Source: pinball
Source-Version: 0.3.20201218-2
Done: Philippe Coval 

We believe that the bug you reported is fixed in the latest version of
pinball, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Philippe Coval  (supplier of updated pinball package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Mar 2021 12:06:12 +0100
Source: pinball
Architecture: source
Version: 0.3.20201218-2
Distribution: unstable
Urgency: medium
Maintainer: Philippe Coval 
Changed-By: Philippe Coval 
Closes: 985440
Changes:
 pinball (0.3.20201218-2) unstable; urgency=medium
 .
   * d/control: Update preferred libstdc++ version (Closes: #985440)
   * d/control: Update standards to latest
Checksums-Sha1: 
 679fe8576659b91691b5566c23b1f0679965d5c8 2291 pinball_0.3.20201218-2.dsc
 edbf40e9e6820b1634fd8a1b57b2207111007b26 10124 
pinball_0.3.20201218-2.debian.tar.xz
Checksums-Sha256: 
 e5a6c92d9d7fd9216380eb4af3320837362e76a9b9632286ebed12821b71acc4 2291 
pinball_0.3.20201218-2.dsc
 cf93e5d6fd1d92b0835dc89e7217d15b028faca20d08082f05a6cbd612b72c10 10124 
pinball_0.3.20201218-2.debian.tar.xz
Files: 
 975a16806ff959e191ad486eea6f49a8 2291 games optional pinball_0.3.20201218-2.dsc
 87a53a0df87bc0bf76c969e5a9b1df59 10124 games optional 
pinball_0.3.20201218-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=Ngd9
-END PGP SIGNATURE End Message ---


Bug#983131: marked as done (bind9: Enabling the new BIND option "stale-answer-client-timeout" can result in unexpected server termination)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 21:07:39 +0100
with message-id 
and subject line Accepted bind9 1:9.16.13-1 (source) into unstable
has caused the Debian Bug report #983131,
regarding bind9: Enabling the new BIND option "stale-answer-client-timeout" can 
result in unexpected server termination
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983131
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bind9
Version: 1:9.16.12-1
Severity: important
Tags: upstream
X-Debbugs-Cc: car...@debian.org

Hi

This is just to track the issue 'downstream'. The last bind9 update as
based on 9.16.12. There was a notification that there is an issue
introduced in 9.16.12 (and other versions), where enabling the new
option stale-answer-client-timeout" would cause issues and result in
the named daemon to crash.

Details in
https://www.openwall.com/lists/oss-security/2021/02/19/1

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: bind9
Source-Version: 1:9.16.13-1

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 18 Mar 2021 14:23:49 +0100
Source: bind9
Architecture: source
Version: 1:9.16.13-1
Distribution: unstable
Urgency: medium
Maintainer: Debian DNS Team 
Changed-By: Ondřej Surý 
Changes:
 bind9 (1:9.16.13-1) unstable; urgency=medium
 .
   * New upstream version 9.16.13
   * Add upstream patches to fix TCP timeouts firing too early
Checksums-Sha1:
 113eea8f54c15e9e3b16055b44b861158b8e9e83 2992 bind9_9.16.13-1.dsc
 5120b0e7fcc8b7d3e1c9d1414c5c3888640c3b40 5028340 bind9_9.16.13.orig.tar.xz
 49d4e7502355b877e24770f7166800c746cea320 93172 bind9_9.16.13-1.debian.tar.xz
 110dab62140289851ee99d048a1438459062d8c9 15055 bind9_9.16.13-1_amd64.buildinfo
Checksums-Sha256:
 9d3c5e493f70aa15ef58c759852c78676bcd2b3e8ffdfc8fb86c54f1b4a6b28b 2992 
bind9_9.16.13-1.dsc
 a54cc793fa5b69b35f610f2095760f8238dff5cfd52419f7ee1c9c227da4cc08 5028340 
bind9_9.16.13.orig.tar.xz
 0aed30b80793ba65165f7e739e744cb861f7c605021098847700353b29c45c81 93172 
bind9_9.16.13-1.debian.tar.xz
 7762d3825087e525610d084f4e5d5d0c30d1d7ac2dc769f2272e1ce03f1d9aa9 15055 
bind9_9.16.13-1_amd64.buildinfo
Files:
 9202cd7e2c75adf4203d1db094f39869 2992 net optional bind9_9.16.13-1.dsc
 d9ae4f2f3c0e2d8f7a50e1bc0097f54c 5028340 net optional bind9_9.16.13.orig.tar.xz
 0285cfab24940578ff5f6942c0639ee4 93172 net optional 
bind9_9.16.13-1.debian.tar.xz
 d1da789179af9fbc9397c86f4522233a 15055 net optional 
bind9_9.16.13-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=iRP5
-END PGP SIGNATURE End Message ---


Bug#983610: marked as done (zint: CVE-2021-27799)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 19:48:35 +
with message-id 
and subject line Bug#983610: fixed in zint 2.9.1-1.1
has caused the Debian Bug report #983610,
regarding zint: CVE-2021-27799
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
983610: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983610
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: zint
Version: 2.9.1-1
Severity: serious
Tags: security upstream
Forwarded: https://sourceforge.net/p/zint/tickets/218/
X-Debbugs-Cc: car...@debian.org, Debian Security Team 

Hi,

The following vulnerability was published for zint.

CVE-2021-27799[0]:
| ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator
| 2.19.1 has a stack-based buffer overflow that is reachable from the C
| API through an application that includes the Zint Barcode Generator
| library code.

Reasoning for making it RC: it is in the library part and ideally this
should go into the bullseye release fixed.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-27799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27799
[1] https://sourceforge.net/p/zint/tickets/218/
[2] 
https://sourceforge.net/p/zint/code/ci/7f8c8114f31c09a986597e0ba63a49f96150368a/

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: zint
Source-Version: 2.9.1-1.1
Done: Gunnar Wolf 

We believe that the bug you reported is fixed in the latest version of
zint, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 983...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated zint package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 11 Mar 2021 12:37:31 -0600
Source: zint
Architecture: source
Version: 2.9.1-1.1
Distribution: unstable
Urgency: medium
Maintainer: Dmitry Smirnov 
Changed-By: Gunnar Wolf 
Closes: 983610
Changes:
 zint (2.9.1-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix stack-based buffer overflow in ean_leading_zeroes (see CVE-2021-
 27799) (Closes: #983610)
Checksums-Sha1:
 22b4b76e5a9a2b5bfac23d566c34d25afe10f48d 1438 zint_2.9.1-1.1.dsc
 ea8ff53dbfcf40b80afdb24b2088703fc281a2f2 9976 zint_2.9.1-1.1.debian.tar.xz
 696b0394a33f5519a5d88a289871e415d567819a 11097 zint_2.9.1-1.1_source.buildinfo
Checksums-Sha256:
 c2bb109e8e9599bd9762469610a6b3d410a3a83cc2c6c430b6cd4bfcd0263932 1438 
zint_2.9.1-1.1.dsc
 6579974582df9084231bd14ec127f94bd85bee649bc86c2fdc583ec29735975c 9976 
zint_2.9.1-1.1.debian.tar.xz
 07dc6fdbbd4bdb130f08d6252f3c0efeb4bd3c092b0a779dec732a04bc215a2c 11097 
zint_2.9.1-1.1_source.buildinfo
Files:
 37518ff1fb6ae0517fb1b8d6129a15df 1438 graphics optional zint_2.9.1-1.1.dsc
 ac583a524b9eca436e963a33fcdeeda9 9976 graphics optional 
zint_2.9.1-1.1.debian.tar.xz
 486a4338a27640de371e0caf6dcea86d 11097 graphics optional 
zint_2.9.1-1.1_source.buildinfo

-BEGIN PGP SIGNATURE-

iHUEARYIAB0WIQRgswk9lhCOXLlxQu/i9jtDU/RZiQUCYEpongAKCRDi9jtDU/RZ
ift7AP4/qP6qNdYLgJqdjnVjEgusXYIv1vQaDVopSgnjKw8UBwEA76zms8hDVZkO
Xx06wLFi2Tb0iXzds7qySGDmzZje5w0=
=1kOt
-END PGP SIGNATURE End Message ---


Bug#985429: marked as done (unblock: geoclue-2.0/2.5.7-3)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 19:33:22 +
with message-id 
and subject line unblock geoclue-2.0
has caused the Debian Bug report #985429,
regarding unblock: geoclue-2.0/2.5.7-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985429: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985429
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package geoclue-2.0

When using an application in flatpak, that application is supposed to
be sandboxed and requests to geoclue to get the location should be
explicitly granted by the user.

[ Reason ]
With cgroups v2, the code detecting that the application is running in a
flatpak is broken and geoclue is always granting access to the location
information without prompting the user.

[ Impact ]
This is only impacting the user of applications running in flatpak

[ Tests ]
I tried to run gnome-maps (flatpak run org.gnome.Maps) without and the
with the patch and with the patch, I correctly get a dialog asking me if
I want to share the location with the application.

I also tried to run gnome-maps outside of flatpak and it is still
working as expected.

[ Risks ]
The code is pretty isolated. I didn't test geoclue on a machine with
cgroup v1 though.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
The patch has already been merged upstream in the master branch, I
cherry-picked it and it applies cleanly in the package shipped in
debian.

unblock geoclue-2.0/2.5.7-3
diff --git a/debian/changelog b/debian/changelog
index c5c1bc0..8cf8a35 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+geoclue-2.0 (2.5.7-3) unstable; urgency=medium
+
+  * Properly detect that applications are running in flatpak when using cgroup
+v2. Thanks to Guido Günther  (Closes: #985345)
+
+ -- Laurent Bigonville   Wed, 17 Mar 2021 15:53:13 +0100
+
 geoclue-2.0 (2.5.7-2) unstable; urgency=medium
 
   * d/p/fix-nowifi-query.patch: Fix getting a location if the computer has no
diff --git a/debian/patches/0006-client-info-Support-cgroup-v2.patch 
b/debian/patches/0006-client-info-Support-cgroup-v2.patch
new file mode 100644
index 000..2f0760b
--- /dev/null
+++ b/debian/patches/0006-client-info-Support-cgroup-v2.patch
@@ -0,0 +1,93 @@
+From: =?utf-8?q?Guido_G=C3=BCnther?= 
+Date: Tue, 16 Mar 2021 12:22:30 +0100
+Subject: client-info: Support cgroup v2
+MIME-Version: 1.0
+Content-Type: text/plain; charset="utf-8"
+Content-Transfer-Encoding: 8bit
+
+For v2 cgroups the /proc//cgroup format changed to a single line¹.
+Support this too to not misdetect flatpaks as system apps.
+
+1) See 
https://www.kernel.org/doc/html/v4.18/admin-guide/cgroup-v2.html#processes
+
+Signed-off-by: Guido Günther 
+---
+ src/gclue-client-info.c | 44 +---
+ 1 file changed, 41 insertions(+), 3 deletions(-)
+
+diff --git a/src/gclue-client-info.c b/src/gclue-client-info.c
+index d609b34..dd403a6 100644
+--- a/src/gclue-client-info.c
 b/src/gclue-client-info.c
+@@ -181,6 +181,42 @@ on_name_vanished (GDBusConnection *connection,
+0);
+ }
+ 
++
++static gchar *
++parse_cgroup_v2 (GStrv lines)
++{
++const char *unit, *name;
++char *dash, *xdg_id;
++g_autofree char *scope = NULL;
++
++/* Cgroup v2 is always a single line:
++ * 
0::/user.slice/user-1000.slice/user@1000.service/app.slice/app-flatpak-org.gnome.Maps-3358.scope
++ */
++if (g_strv_length (lines) != 2)
++return NULL;
++
++if (!g_str_has_prefix (lines[0], "0::"))
++ return NULL;
++
++unit = lines[0] + strlen ("0::");
++scope = g_path_get_basename (unit);
++if (!g_str_has_prefix (scope, "app-flatpak-") ||
++!g_str_has_suffix (scope, ".scope"))
++return NULL;
++
++name = scope + strlen("app-flatpak-");
++dash = strchr (name, '-');
++if (dash == NULL)
++return NULL;
++*dash = 0;
++
++xdg_id = g_strdup (name);
++g_debug ("Found xdg_id %s", xdg_id);
++
++return xdg_id;
++}
++
++
+ /* Based on got_credentials_cb() from xdg-app source code */
+ static char *
+ get_xdg_id (guint32 pid)
+@@ -188,7 +224,7 @@ get_xdg_id (guint32 pid)
+ char *xdg_id = NULL;
+ g_autofree char *path = NULL;

Bug#970682: marked as done (debian-policy: 5.6.12, temporarily forbid versions ending with zero)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 20:20:36 +0100
with message-id <1616095236.9472.16.ca...@jasp.net>
and subject line Re: debian-policy: 5.6.12, temporarily forbid versions ending 
with zero
has caused the Debian Bug report #970682,
regarding debian-policy: 5.6.12, temporarily forbid versions ending with zero
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
970682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=970682
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: debian-policy
Version: 4.5.0.3
Severity: wishlist

For those who care about Debian derivatives:

Until #966373[1] is fixed, I propose adding this text to section
5.6.12:

As a temporary measure to support Debian derivatives, versions must
not explicitly end with zero (i.e., -0 or .0).

--
[1] https://bugs.debian.org/966373

smime.p7s
Description: S/MIME cryptographic signature
--- End Message ---
--- Begin Message ---
With a proper version pattern for derivatives, this is not a problem.

--
"We can only learn to love by loving."
Irish writer

smime.p7s
Description: S/MIME cryptographic signature
--- End Message ---


Processed: closing 983654

2021-03-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 983654
Bug #983654 [ansible] ansible: Unblock Ansible migration in Testing (2.9.16 --> 
2.10.7)
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
983654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=983654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985169: marked as done (luckybackup: superuser luckybackup does not start)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 14:49:16 +
with message-id 
and subject line Bug#985169: fixed in luckybackup 0.5.0-5
has caused the Debian Bug report #985169,
regarding luckybackup: superuser luckybackup does not start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985169: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985169
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: luckybackup
Version: 0.5.0-4
Severity: important
X-Debbugs-Cc: debian...@yahoo.nl

Dear Maintainer,

luckybackup-pkexec does not start.

When changing

pkexec "/usr/bin/luckybackup" "$@"

to

pkexec env DISPLAY=$DISPLAY XAUTHORITY=$XAUTHORITY "/usr/bin/luckybackup" "$@"

it works.

Best,
Bob



-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.11.0-6.2-liquorix-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE,
TAINT_UNSIGNED_MODULE
Locale: LANG=en_NL.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8), LANGUAGE=en_US
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages luckybackup depends on:
ii  libc6 2.31-9
ii  libgcc-s1 10.2.1-6
ii  libqt5core5a  5.15.2+dfsg-5
ii  libqt5gui55.15.2+dfsg-5
ii  libqt5widgets55.15.2+dfsg-5
ii  libstdc++610.2.1-6
ii  luckybackup-data  0.5.0-4
ii  rsync 3.2.3-4

luckybackup recommends no packages.

luckybackup suggests no packages.
--- End Message ---
--- Begin Message ---
Source: luckybackup
Source-Version: 0.5.0-5
Done: Patrick Matthäi 

We believe that the bug you reported is fixed in the latest version of
luckybackup, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Patrick Matthäi  (supplier of updated luckybackup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Mar 2021 15:26:12 +0100
Source: luckybackup
Architecture: source
Version: 0.5.0-5
Distribution: unstable
Urgency: medium
Maintainer: Patrick Matthäi 
Changed-By: Patrick Matthäi 
Closes: 985169
Changes:
 luckybackup (0.5.0-5) unstable; urgency=medium
 .
   * Add patch 02-fix-pkexec from Bob to fix starting luckybackup as superuser.
 Closes: #985169
Checksums-Sha1:
 d83359b264ba66ba18458db869d7272e6e6a2138 1862 luckybackup_0.5.0-5.dsc
 07814d9a67ab844096503a5e48b51bdcbac9efb2 5954426 luckybackup_0.5.0.orig.tar.gz
 e7e61cf52d9a26379543d9601d9f2a59b9022be0 4320 luckybackup_0.5.0-5.debian.tar.xz
 b4a9ad3bec06a1f1b4ee4b5eb0413721b7a0bfee 6080 
luckybackup_0.5.0-5_source.buildinfo
Checksums-Sha256:
 83aa091f4548334fa6b48abf9e23c1b90bb42525804f200f02917f451a3afc79 1862 
luckybackup_0.5.0-5.dsc
 e801af2483cbdd62bc9af8e2ded252c51adbad81482e291042f58e21c3d4925b 5954426 
luckybackup_0.5.0.orig.tar.gz
 7d95a1ae1cf421d52ab90077d47cb9bc0c877c47ef69c4a94c89dc10d42e1fac 4320 
luckybackup_0.5.0-5.debian.tar.xz
 1bafede6db0a5d2377b1a6b701ec92eee74f663c718cafeccc41c6c1147815c7 6080 
luckybackup_0.5.0-5_source.buildinfo
Files:
 137c81a177493844477a201749d0c2ae 1862 utils optional luckybackup_0.5.0-5.dsc
 4233d5ddfb3891c1d06fae8b85377d9e 5954426 utils optional 
luckybackup_0.5.0.orig.tar.gz
 7f83f5be8a1ad27c0736a956213c5789 4320 utils optional 
luckybackup_0.5.0-5.debian.tar.xz
 4153cbe95dc7812d152f4dd8549231c9 6080 utils optional 
luckybackup_0.5.0-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEWKA9xYJCWk3IuQ4TEtmwSpDL2OQFAmBTZDIACgkQEtmwSpDL
2ORQ4g/+OGCW7NC39kqsNgFRzoa+fGUCSMJVt2mCRZNyuH6fSj7eF3a0ZDiHZGLw
YhPPOeEncV9HSNlpTomJKhyytSVGo4qrIr2R2ZRmZFa05JB6i8XZj04Xhd9g9vWc
pWP0UuzIdGrcCzrHU2n6/Ry2/IV3d6NwdD43ALEoZYrXaUnZzORBzcmnrQEOHmNW
ltecH36tFAbT7Eq0Vxqm1hdiv2CenbsYXhSqI25c1aXkFBr5kN3WLaS8FQC29Gaj
hN5lq66Q+ZykKi+WIa0PuFUbENA/oGt3oHAluOZtkUJzX8/IlOSFU2HC88cQRozK
OajabBCQ42Alrnm809tKmaaBHLlqn62BJEhL6wK17gId15Pbl3nq79TFWa7puV45
NzQ4UYcxasNrihAHfr7/KFVkrlQIbMsDjJ4aIFHgiyoeAWEEWrqP/D1NsLnzc3Eb
bwk+iC63gZhVhpXzSotYqMkiBFoUmyll9UFsjhjqQSMYqzg6B0NF1bBpQj0KxasF

Bug#984812: marked as done (libserial: drop unused python3-sip-dev dependency)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 14:21:02 +
with message-id 
and subject line Bug#984812: fixed in libserial 1.0.0-6
has caused the Debian Bug report #984812,
regarding libserial: drop unused python3-sip-dev dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
984812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984812
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libserial
Version: 1.0.0-5
Tags: patch
User: debian-cr...@lists.debian.org
Usertags: cross-satisfiability

libserial still cannot be cross built from source, so I looked more
thoroughly. It turns out that simply dropping python3-sip-dev makes
libserial FTBFS. Bummer. However, the python bindings are not actually
shipped in any binary package. It can be dropped when also passing
--without-python3 to ./configure. Since libserial is normally
reproducible, we can see that the resulting .debs are bit-identical to
those built with python3-sip-dev on amd64. Please consider applying this
patch as well.

Of course when libserial packages the python bindings, it needs to
revert this patch. In that case, please support the nopython build
profile.

Helmut
diff --minimal -Nru libserial-1.0.0/debian/changelog 
libserial-1.0.0/debian/changelog
--- libserial-1.0.0/debian/changelog2021-02-08 21:30:32.0 +0100
+++ libserial-1.0.0/debian/changelog2021-03-08 12:25:15.0 +0100
@@ -1,3 +1,10 @@
+libserial (1.0.0-5.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Drop unused python3-sip-dev dependency. (Closes: #-1)
+
+ -- Helmut Grohne   Mon, 08 Mar 2021 12:25:15 +0100
+
 libserial (1.0.0-5) unstable; urgency=medium
 
   [ Helmut Grohne ]
diff --minimal -Nru libserial-1.0.0/debian/control 
libserial-1.0.0/debian/control
--- libserial-1.0.0/debian/control  2021-02-08 21:30:00.0 +0100
+++ libserial-1.0.0/debian/control  2021-03-08 12:25:15.0 +0100
@@ -7,7 +7,6 @@
 Build-Depends: debhelper-compat (= 12),
libgtest-dev,
libboost-test-dev,
-   python3-sip-dev,
 Build-Depends-Indep: python3-sphinx,
  python3-sphinx-rtd-theme,
 Standards-Version: 4.5.0
diff --minimal -Nru libserial-1.0.0/debian/rules libserial-1.0.0/debian/rules
--- libserial-1.0.0/debian/rules2020-03-11 10:19:15.0 +0100
+++ libserial-1.0.0/debian/rules2021-03-08 12:25:15.0 +0100
@@ -8,6 +8,9 @@
rm -rf debian/doctrees
rm -rf docs/build/html docs/build/man
 
+override_dh_auto_configure:
+   dh_auto_configure -- --without-python3
+
 override_dh_auto_build-indep:
PYTHONPATH=. sphinx-build -bman docs/user_manual/ -d debian/doctrees 
docs/build/man
PYTHONPATH=. sphinx-build -bhtml docs/user_manual/ -d debian/doctrees 
docs/build/html
--- End Message ---
--- Begin Message ---
Source: libserial
Source-Version: 1.0.0-6
Done: Gianfranco Costamagna 

We believe that the bug you reported is fixed in the latest version of
libserial, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 984...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna  (supplier of updated libserial 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Mar 2021 14:38:41 +0100
Source: libserial
Architecture: source
Version: 1.0.0-6
Distribution: unstable
Urgency: medium
Maintainer: Gianfranco Costamagna 
Changed-By: Gianfranco Costamagna 
Closes: 984611 984812
Changes:
 libserial (1.0.0-6) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Drop unused python3-sip-dev dependency. (Closes: #984812)
   * Further reduce Build-Depends via  + --disable-tests. (Closes: 
#984611)
 .
   [ Gianfranco Costamagna ]
   * Bump compat level to 13
   * Add .a and .la file to not-installed
Checksums-Sha1:
 63e4f4b682651a0ffc6e62dc157a5cc0ae1bd06d 2140 libserial_1.0.0-6.dsc
 7d99b2a8ce7aa9e340c29dcc93f986a18c2ae4b4 6000 libserial_1.0.0-6.debian.tar.xz
 1446ae6894d38f1171d78d809b0babb4566dd917 6942 
libserial_1.0.0-6_source.buildinfo
Checksums-Sha256:
 

Bug#984611: marked as done (libserial: further reduce Build-Depends using the nocheck profile)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 14:21:02 +
with message-id 
and subject line Bug#984611: fixed in libserial 1.0.0-6
has caused the Debian Bug report #984611,
regarding libserial: further reduce Build-Depends using the nocheck profile
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
984611: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984611
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libserial
Version: 1.0.0-5
Severity: wishlist
Tags: patch

Thank you for applying my previous Build-Depends-reduction patch. I
looked into libserial again and found another reduction (even though it
does not help cross building): If you pass --disable-tests, you can skip
another two dependencies. I'm attaching a patch for your convenience.

For cross building libserial, likely python3-sip has to change $somehow.

Helmut
diff --minimal -Nru libserial-1.0.0/debian/changelog 
libserial-1.0.0/debian/changelog
--- libserial-1.0.0/debian/changelog2021-02-08 21:30:32.0 +0100
+++ libserial-1.0.0/debian/changelog2021-03-05 12:31:27.0 +0100
@@ -1,3 +1,10 @@
+libserial (1.0.0-5.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Further reduce Build-Depends via  + --disable-tests. (Closes: 
#-1)
+
+ -- Helmut Grohne   Fri, 05 Mar 2021 12:31:27 +0100
+
 libserial (1.0.0-5) unstable; urgency=medium
 
   [ Helmut Grohne ]
diff --minimal -Nru libserial-1.0.0/debian/control 
libserial-1.0.0/debian/control
--- libserial-1.0.0/debian/control  2021-02-08 21:30:00.0 +0100
+++ libserial-1.0.0/debian/control  2021-03-05 12:31:27.0 +0100
@@ -5,8 +5,8 @@
 Maintainer: Gianfranco Costamagna 
 Uploaders: David Morris 
 Build-Depends: debhelper-compat (= 12),
-   libgtest-dev,
-   libboost-test-dev,
+   libgtest-dev ,
+   libboost-test-dev ,
python3-sip-dev,
 Build-Depends-Indep: python3-sphinx,
  python3-sphinx-rtd-theme,
diff --minimal -Nru libserial-1.0.0/debian/rules libserial-1.0.0/debian/rules
--- libserial-1.0.0/debian/rules2020-03-11 10:19:15.0 +0100
+++ libserial-1.0.0/debian/rules2021-03-05 12:31:19.0 +0100
@@ -3,6 +3,9 @@
 %:
dh $@
 
+override_dh_auto_configure:
+   dh_auto_configure -- --$(if $(filter 
nocheck,$(DEB_BUILD_OPTIONS)),dis,en)able-tests
+
 override_dh_auto_clean:
dh_auto_clean
rm -rf debian/doctrees
--- End Message ---
--- Begin Message ---
Source: libserial
Source-Version: 1.0.0-6
Done: Gianfranco Costamagna 

We believe that the bug you reported is fixed in the latest version of
libserial, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 984...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna  (supplier of updated libserial 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Mar 2021 14:38:41 +0100
Source: libserial
Architecture: source
Version: 1.0.0-6
Distribution: unstable
Urgency: medium
Maintainer: Gianfranco Costamagna 
Changed-By: Gianfranco Costamagna 
Closes: 984611 984812
Changes:
 libserial (1.0.0-6) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Drop unused python3-sip-dev dependency. (Closes: #984812)
   * Further reduce Build-Depends via  + --disable-tests. (Closes: 
#984611)
 .
   [ Gianfranco Costamagna ]
   * Bump compat level to 13
   * Add .a and .la file to not-installed
Checksums-Sha1:
 63e4f4b682651a0ffc6e62dc157a5cc0ae1bd06d 2140 libserial_1.0.0-6.dsc
 7d99b2a8ce7aa9e340c29dcc93f986a18c2ae4b4 6000 libserial_1.0.0-6.debian.tar.xz
 1446ae6894d38f1171d78d809b0babb4566dd917 6942 
libserial_1.0.0-6_source.buildinfo
Checksums-Sha256:
 5e8bcb81298bd955726830cecaf808552efb461b1de7bdd303685af9d333fb98 2140 
libserial_1.0.0-6.dsc
 f72fb1cb20d3f1a71b86ff25e2729d79b5e8bc5eb2c26b214b0437a50a1bd259 6000 
libserial_1.0.0-6.debian.tar.xz
 00918dbe759012845faf8083b678b3cd2c6cd4fec17fd02b5bf3c8339e0cab5d 6942 
libserial_1.0.0-6_source.buildinfo
Files:
 79b537eba9c02e4164d99fa2577369a4 2140 devel optional libserial_1.0.0-6.dsc
 

Processed: Re: Partitions/File System Will Not Write to Disk with EFI Disk Installed First

2021-03-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 984905 984906
Bug #984905 {Done: Andrei POPESCU } 
[installation-reports] Partitions/File System Will Not Write to Disk with EFI 
Disk Installed First
Bug #984906 [installation-reports] Partitions/File System Will Not Write to 
Disk with EFI Disk Installed First
Marked Bug as done
Merged 984905 984906
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
984905: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984905
984906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=984906
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#985443: marked as done (Module is unusable, and throws rotate must be an integer)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 11:33:28 +
with message-id 
and subject line Bug#985443: fixed in puppet-module-rodjek-logrotate 1.1.1+ds1-4
has caused the Debian Bug report #985443,
regarding Module is unusable, and throws rotate must be an integer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
985443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985443
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: puppet-module-rodjek-logrotate
Version: 1.1.1+ds1-1
Severity: grave

When using the module without modification, puppet complains (I wrapped it,
so it's easier to read):

Error: Could not retrieve catalog from remote server:
Error 500 on SERVER: Server Error: Evaluation Error:
Error while evaluating a Resource Statement, Evaluation Error:
Error while evaluating a Function Call, Logrotate::Rule[wtmp]:
rotate must be an integer
(file: /usr/share/puppet/modules/logrotate/manifests/rule.pp,
  line: 306, column: 7)
(file: /usr/share/puppet/modules/logrotate/manifests/defaults/debian.pp,
  line: 16)

The solution to fix it is:

--- puppet-module-rodjek-logrotate-1.1.1+ds1.orig/manifests/defaults/debian.pp
+++ puppet-module-rodjek-logrotate-1.1.1+ds1/manifests/defaults/debian.pp
@@ -10,7 +10,7 @@ class logrotate::defaults::debian {
 create   => true,
 create_owner => 'root',
 create_group => 'utmp',
-rotate   => 1,
+rotate   => '1',
   }
--- End Message ---
--- Begin Message ---
Source: puppet-module-rodjek-logrotate
Source-Version: 1.1.1+ds1-4
Done: Thomas Goirand 

We believe that the bug you reported is fixed in the latest version of
puppet-module-rodjek-logrotate, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 985...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand  (supplier of updated 
puppet-module-rodjek-logrotate package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Mar 2021 12:04:58 +0100
Source: puppet-module-rodjek-logrotate
Architecture: source
Version: 1.1.1+ds1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenStack 
Changed-By: Thomas Goirand 
Closes: 985443
Changes:
 puppet-module-rodjek-logrotate (1.1.1+ds1-4) unstable; urgency=medium
 .
   * Add debian/patches/fix-default-class.patch as otherwise, it's impossible
 to use this module (Closes: #985443).
Checksums-Sha1:
 729aa1a30dde80f12073f4efee261ff2f3e05a29 2259 
puppet-module-rodjek-logrotate_1.1.1+ds1-4.dsc
 de970915ce0534c3b0f492047aa2d59fd8a5a6ce 2740 
puppet-module-rodjek-logrotate_1.1.1+ds1-4.debian.tar.xz
 e91b9dd8b9830391fdb08349b99c5b4267b29ff4 6751 
puppet-module-rodjek-logrotate_1.1.1+ds1-4_amd64.buildinfo
Checksums-Sha256:
 7ba2a674813e3367dad246ba60b01ef0edee65d1ede7278a579fda679ab36131 2259 
puppet-module-rodjek-logrotate_1.1.1+ds1-4.dsc
 24686ff81610661590824981497d85f64c5d10918a5770b1c76a837b74bcbdfc 2740 
puppet-module-rodjek-logrotate_1.1.1+ds1-4.debian.tar.xz
 76bfe5d8571a01b48ed13c463d87f1de16c0817539d2d5db7bf7b93df4b3cae8 6751 
puppet-module-rodjek-logrotate_1.1.1+ds1-4_amd64.buildinfo
Files:
 96b40264299af764c27ab2d59c7f0ac5 2259 admin optional 
puppet-module-rodjek-logrotate_1.1.1+ds1-4.dsc
 b0c8afc1ad3d4050bba8ce82d628078f 2740 admin optional 
puppet-module-rodjek-logrotate_1.1.1+ds1-4.debian.tar.xz
 604e1b2434b06538cde11a204fff66cd 6751 admin optional 
puppet-module-rodjek-logrotate_1.1.1+ds1-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#949768: marked as done (say in release notes about that login screen of xfce desktop environment does not work well)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 11:11:32 +0100
with message-id <28df79df-c624-c7d9-8802-c08390aec...@debian.org>
and subject line Re: say in release notes about that login screen of xfce 
desktop environment does not work well
has caused the Debian Bug report #949768,
regarding say in release notes about that login screen of xfce desktop 
environment does not work well
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
949768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=949768
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: release-notes

xfce4 login screen becomes black and, unresponsive except to
ctrl+alt+fN. see bug #870641 . i think such important bug should be
mentioned in "known issues" or "release notes".
--- End Message ---
--- Begin Message ---
Hi,

On Fri, 24 Jan 2020 23:10:48 +0300 dinar qurbanov  wrote:
> package: release-notes
> 
> xfce4 login screen becomes black and, unresponsive except to
> ctrl+alt+fN. see bug #870641 . i think such important bug should be
> mentioned in "known issues" or "release notes".

I see that bug 870641 was fixed in a point release by updating the linux
kernel. Hence I close this bug, sorry we didn't "solve" this bug in time
to be useful.

Paul



OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---


Bug#850442: marked as done (release-notes: Section about new remote desktop software in Debian)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 10:46:59 +0100
with message-id 
and subject line release notes bug for EOL Debian release
has caused the Debian Bug report #850442,
regarding release-notes: Section about new remote desktop software in Debian
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
850442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850442
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release-notes
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I'd very much like to see something about Debian for remote desktop /
terminal servers in the release notes for two reasons: First, because
xrdp was updated and probably needs some attention to its configuration;
second, because Debian stretch will be the first distribution to ship
the most recent xrdp for a relly good and smooth remote desktop
experience with standard tools, which might be of interest.

Here's a proposal:

The xrdp package has been updated to the most recent upstream version,
0.9.1. xrdp is a Remote Desktop Protocol (RDP) server that can be used
to access a regular X.org session with any RDP client. With this update,
the need for an additional VNC server has been removed, as xrdp can now
use the X server directly. Please keep this in mind when updating the
package and take a second look at any configuration you did on xrdp.

Together with the updated guacamole package, Debian 9 (stretch) now
provides a smooth and efficient remote desktop experience without any
extra tools.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.8.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/lksh
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
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=m/us
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Dear reporter,

Thanks for taking the time long ago to submit your release notes bug.
I'm closing these reports now because the Debian releases they were
reported against have reached their end-of-life (some long ago).

Unfortunately it's possible that the report I'm now closing may still
have relevant information for the current release (bullseye). If you
believe that's the case, don't hesitate to reopen the bug, retitle it
and provide further information and it will be seen during the current
freeze period of Debian.

Paul









OpenPGP_signature
Description: OpenPGP digital signature
--- End Message ---


Bug#942173: marked as done (firmware-amd-graphics: seg fault with ati picasso grafic card and libqt5 software)

2021-03-18 Thread Debian Bug Tracking System
Your message dated Thu, 18 Mar 2021 10:45:38 +0100
with message-id 
and subject line Re: firmware-amd-graphics: seg fault with ati picasso grafic 
card and libqt5 software
has caused the Debian Bug report #942173,
regarding firmware-amd-graphics: seg fault with ati picasso grafic card and 
libqt5 software
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
942173: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942173
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: firmware-amd-graphics
Version: 20190717-2~bpo10+1
Severity: important



-- System Information:
Debian Release: 10.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.2.0-0.bpo.2-amd64 (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de:en_US (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

firmware-amd-graphics depends on no packages.

firmware-amd-graphics recommends no packages.

Versions of packages firmware-amd-graphics suggests:
ii  initramfs-tools  0.133+deb10u1

-- no debconf information

program using libqt5 crashes, see crash report.
The same program has no problems on debian buster with intel grafic cards or 
older 
ati grafic cards. 
The same problem occurs with certain nvidia grafic cards.


grafic card:
45: PCI 2a00.0: 0300 VGA compatible controller (VGA)
  [Created at pci.386]
  Unique ID: CvqU.ZnnDY2ASNb1
  Parent ID: JZZT.A_VqgZKlSp2
  SysFS ID: /devices/pci:00/:00:08.1/:2a:00.0
  SysFS BusID: :2a:00.0
  Hardware Class: graphics card
  Model: "ATI Picasso"
  Vendor: pci 0x1002 "ATI Technologies Inc"
  Device: pci 0x15d8 "Picasso"
  SubVendor: pci 0x1462 "Micro-Star International Co., Ltd. [MSI]"
  SubDevice: pci 0x7b84 
  Revision: 0xc8
  Driver: "amdgpu"
  Driver Modules: "amdgpu"
  Memory Range: 0xe000-0xefff (ro,non-prefetchable)
  Memory Range: 0xf000-0xf01f (ro,non-prefetchable)
  I/O Ports: 0xe000-0xefff (rw)
  Memory Range: 0xfcb0-0xfcb7 (rw,non-prefetchable)
  Memory Range: 0x000c-0x000d (rw,non-prefetchable,disabled)
  IRQ: 71 (451696 events)
  Module Alias: "pci:v1002d15D8sv1462sd7B84bc03sc00i00"
  Driver Info #0:
Driver Status: amdgpu is active
Driver Activation Cmd: "modprobe amdgpu"
  Config Status: cfg=new, avail=yes, need=no, active=unknown
  Attached to: #32 (PCI bridge)

crash report:
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
[New Thread 0x711cc700 (LWP 6135)]
[New Thread 0x7fffe9f17700 (LWP 6136)]
[New Thread 0x7fffe3fff700 (LWP 6138)]

Thread 1 "hbftp64.unx" received signal SIGSEGV, Segmentation fault.
0x7fffd90d9a21 in ?? () from /lib/x86_64-linux-gnu/libLLVM-7.so.1
#0  0x7fffd90d9a21 in ?? () from /lib/x86_64-linux-gnu/libLLVM-7.so.1
#1  0x7fffd8f646f4 in llvm::ManagedStaticBase::RegisterManagedStatic(void* 
(*)(), void (*)(void*)) const () from /lib/x86_64-linux-gnu/libLLVM-7.so.1
#2  0x7fffd90d90df in llvm::PassRegistry::getPassRegistry() () from 
/lib/x86_64-linux-gnu/libLLVM-7.so.1
#3  0x7fffd90d1134 in 
llvm::PassNameParser::PassNameParser(llvm::cl::Option&) () from 
/lib/x86_64-linux-gnu/libLLVM-7.so.1
#4  0x7fffd8e585c3 in ?? () from /lib/x86_64-linux-gnu/libLLVM-7.so.1
#5  0x77fe437a in ?? () from /lib64/ld-linux-x86-64.so.2
#6  0x77fe4476 in ?? () from /lib64/ld-linux-x86-64.so.2
#7  0x77fe82d3 in ?? () from /lib64/ld-linux-x86-64.so.2
#8  0x762cbb2f in _dl_catch_exception () from 
/lib/x86_64-linux-gnu/libc.so.6
#9  0x77fe7bba in ?? () from /lib64/ld-linux-x86-64.so.2
#10 0x77e27256 in ?? () from /lib/x86_64-linux-gnu/libdl.so.2
#11 0x762cbb2f in _dl_catch_exception () from 
/lib/x86_64-linux-gnu/libc.so.6
#12 0x762cbbbf in _dl_catch_error () from 
/lib/x86_64-linux-gnu/libc.so.6
#13 0x77e27975 in ?? () from /lib/x86_64-linux-gnu/libdl.so.2
#14 0x77e272e6 in dlopen () from /lib/x86_64-linux-gnu/libdl.so.2
#15 0x7fffe80c1919 in ?? () from /lib/x86_64-linux-gnu/libGLX_mesa.so.0
#16 0x7fffe80c9ce7 in ?? () from /lib/x86_64-linux-gnu/libGLX_mesa.so.0
#17 0x7fffe80b6859 in ?? () from /lib/x86_64-linux-gnu/libGLX_mesa.so.0
#18 0x7fffe80b1f64 in ?? () from /lib/x86_64-linux-gnu/libGLX_mesa.so.0
#19 0x7fffe80b297d in ?? () from /lib/x86_64-linux-gnu/libGLX_mesa.so.0
#20 0x724b99c0 in ?? () from