Bug#842431: iptraf-ng: maintainer's address doesn't accept mail from the BTS

2016-10-28 Thread Adam Borowski
Package: iptraf-ng
Version: 1.1.4-3
Severity: serious
Justification: Policy 3.3

Hi!
I'm afraid that the maintainer's address for this package is set to "Ubuntu
Developers ", which doesn't accept
mail from the BTS, as required by the Policy.

This also seems to be a medium-traffic general list for a derived
distribution whose packaging policies differ from those of Debian, thus
mails related to non-Ubuntu packaging of a specific package are probably out
of place.


Meow!
-- System Information:
Debian Release: stretch/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (500, 'testing'), 
(150, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-rc2-debug+ (SMP w/6 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages iptraf-ng depends on:
ii  libc6 2.24-5
ii  libncursesw5  6.0+20160917-1
ii  libtinfo5 6.0+20160917-1

iptraf-ng recommends no packages.

iptraf-ng suggests no packages.

-- no debconf information



Bug#841568: marked as done (sollya: FTBFS: ./_build/lex.yy.c:1185: undefined reference to `yywrap')

2016-10-28 Thread Debian Bug Tracking System
Your message dated Sat, 29 Oct 2016 06:06:23 +0100
with message-id <28adde8f-b74d-9f62-b440-6a5ada591...@rezozer.net>
and subject line FTBFS: ./_build/lex.yy.c:1185: undefined reference to `yywrap'
has caused the Debian Bug report #841568,
regarding sollya: FTBFS: ./_build/lex.yy.c:1185: undefined reference to `yywrap'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
841568: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841568
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sollya
Version: 5.0+ds-3
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20161021 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> g++: fatal error: no input files
> compilation terminated.
> configure:4615: $? = 1
> configure:4619: checking whether we are using the GNU C++ compiler
> configure:4638: g++ -c -g -O2 
> -fdebug-prefix-map=/<>/sollya-5.0+ds=. -fPIE 
> -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time 
> -D_FORTIFY_SOURCE=2 conftest.cpp >&5
> configure:4638: $? = 0
> configure:4647: result: yes
> configure:4656: checking whether g++ accepts -g
> configure:4676: g++ -c -g -Wdate-time -D_FORTIFY_SOURCE=2 conftest.cpp >&5
> configure:4676: $? = 0
> configure:4717: result: yes
> configure:4742: checking dependency style of g++
> configure:4853: result: none
> configure:4872: checking for gawk
> configure:4899: result: mawk
> configure:4910: checking for a sed that does not truncate output
> configure:4974: result: /bin/sed
> configure:4987: checking whether C++ compiler works
> configure:5001: g++ -o conftest -g -O2 
> -fdebug-prefix-map=/<>/sollya-5.0+ds=. -fPIE 
> -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time 
> -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now conftest.cpp  >&5
> configure:5001: $? = 0
> configure:5002: result: yes
> configure:5020: checking for flex
> configure:5036: found /usr/bin/flex
> configure:5047: result: flex
> configure:5085: flex conftest.l
> configure:5089: $? = 0
> configure:5091: checking lex output file root
> configure:5105: result: lex.yy
> configure:5110: checking lex library
> configure:5124: gcc -o conftest -g -O2 
> -fdebug-prefix-map=/<>/sollya-5.0+ds=. -fPIE 
> -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time 
> -D_FORTIFY_SOURCE=2 -fPIE -pie -Wl,-z,relro -Wl,-z,now conftest.c   >&5
> /tmp/ccXTP3Xk.o: In function `input':
> ./_build/lex.yy.c:1185: undefined reference to `yywrap'
> /tmp/ccXTP3Xk.o: In function `yylex':
> ./_build/lex.yy.c:879: undefined reference to `yywrap'
> /tmp/ccXTP3Xk.o: In function `main':
> ./_build/conftest.l:18: undefined reference to `yywrap'
> collect2: error: ld returned 1 exit status

If the failure looks somehow time/timezone related:
Note that this rebuild was performed without the 'tzdata' package
installed in the chroot. tzdata used be (transitively) part of
build-essential, but it no longer is. If this package requires it to
build, it should be added to build-depends. For the release team's
opinion on this, see
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=836940#185

If the failure looks LSB-related:
similarly to tzdata, lsb-base is not installed in the build chroot.

The full build log is available from:
   http://aws-logs.debian.net/2016/10/21/sollya_5.0+ds-3_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Does not affect coming release 6.0 .
Thanks,
Jerome
-BEGIN PGP SIGNATURE-
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Bug#823579: marked as done (iptraf: wrong handling of modern named interfaces)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Sat, 29 Oct 2016 04:46:04 +
with message-id 
and subject line Bug#842355: Removed package(s) from unstable
has caused the Debian Bug report #823579,
regarding iptraf: wrong handling of modern named interfaces
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
823579: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823579
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: iptraf
Version: 3.0.0-8.1+b1
Severity: important

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?

Having stretch/sid the ethernet interface of eth1 was named new  

   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?

eth1 became enp4s6 now ant iptraf can't recognize it now.

   * What outcome did you expect instead?

iptraf can manage such names too.

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (650, 'testing'), (600, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 4.5.0-1-686-pae (SMP w/2 CPU cores)
Locale: LANG=de_AT.UTF-8, LC_CTYPE=de_AT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages iptraf depends on:
ii  libc62.22-7
ii  libncurses5  6.0+20160319-1
ii  libtinfo56.0+20160319-1

iptraf recommends no packages.

iptraf suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 3.0.0-8.1+rm

Dear submitter,

as the package iptraf has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/842355

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#811578: marked as done (FTBFS with GCC 6: statement indented as if it were guarded by)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Sat, 29 Oct 2016 04:44:14 +
with message-id 
and subject line Bug#842290: Removed package(s) from unstable
has caused the Debian Bug report #811578,
regarding FTBFS with GCC 6: statement indented as if it were guarded by
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
811578: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811578
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: confetti
Version: 20120731-1
Severity: important
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-6 gcc-6-misleading-indentation

This package fails to build with GCC 6.  GCC 6 has not been released
yet, but it's expected that GCC 6 will become the default compiler for
stretch.

Note that only the first error is reported; there might be more.  You
can find a snapshot of GCC 6 in experimental.  To build with GCC 6,
you can set CC=gcc-6 CXX=g++-6 explicitly.

> sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on dl580gen9-02.hlinux
...
> gcc -Wall -g -O0 -Werror -std=gnu99 -I. -c my_product_cfg.c
> my_product_cfg.c: In function 'dup_my_product':
> my_product_cfg.c:1741:41: error: statement is indented as if it were guarded 
> by... [-Werror=misleading-indentation]
>   if (dst->asdf->k1) free(dst->asdf->k1);dst->asdf->k1 = src->asdf->k1 == 
> NULL ? NULL : strdup(src->asdf->k1);
>  ^~~
> 
> my_product_cfg.c:1741:2: note: ...this 'if' clause, but it is not
>   if (dst->asdf->k1) free(dst->asdf->k1);dst->asdf->k1 = src->asdf->k1 == 
> NULL ? NULL : strdup(src->asdf->k1);
>   ^~
> 
> my_product_cfg.c:1744:41: error: statement is indented as if it were guarded 
> by... [-Werror=misleading-indentation]
>   if (dst->asdf->k2) free(dst->asdf->k2);dst->asdf->k2 = src->asdf->k2 == 
> NULL ? NULL : strdup(src->asdf->k2);
>  ^~~
> 
> my_product_cfg.c:1744:2: note: ...this 'if' clause, but it is not
>   if (dst->asdf->k2) free(dst->asdf->k2);dst->asdf->k2 = src->asdf->k2 == 
> NULL ? NULL : strdup(src->asdf->k2);
>   ^~
> 
> my_product_cfg.c:1763:133: error: statement is indented as if it were guarded 
> by... [-Werror=misleading-indentation]
> if (dst->asdf->array[i->idx_name__asdf__array]->substruct->sss) 
> free(dst->asdf->array[i->idx_name__asdf__array]->substruct->sss);dst->asdf->array[i->idx_name__asdf__array]->substruct->sss
>  = src->asdf->array[i->idx_name__asdf__array]->substruct->sss == NULL ? NULL 
> : strdup(src->asdf->array[i->idx_name__asdf__array]->substruct->sss);
>   
>^~~
> 
> my_product_cfg.c:1763:4: note: ...this 'if' clause, but it is not
> if (dst->asdf->array[i->idx_name__asdf__array]->substruct->sss) 
> free(dst->asdf->array[i->idx_name__asdf__array]->substruct->sss);dst->asdf->array[i->idx_name__asdf__array]->substruct->sss
>  = src->asdf->array[i->idx_name__asdf__array]->substruct->sss == NULL ? NULL 
> : strdup(src->asdf->array[i->idx_name__asdf__array]->substruct->sss);
> ^~
> 
> my_product_cfg.c:1786:41: error: statement is indented as if it were guarded 
> by... [-Werror=misleading-indentation]
>   if (dst->asdf->k3) free(dst->asdf->k3);dst->asdf->k3 = src->asdf->k3 == 
> NULL ? NULL : strdup(src->asdf->k3);
>  ^~~
> 
> my_product_cfg.c:1786:2: note: ...this 'if' clause, but it is not
>   if (dst->asdf->k3) free(dst->asdf->k3);dst->asdf->k3 = src->asdf->k3 == 
> NULL ? NULL : strdup(src->asdf->k3);
>   ^~
> 
> my_product_cfg.c:1829:87: error: statement is indented as if it were guarded 
> by... [-Werror=misleading-indentation]
> if (dst->empty[i->idx_name__empty]->wow) 
> free(dst->empty[i->idx_name__empty]->wow);dst->empty[i->idx_name__empty]->wow 
> = src->empty[i->idx_name__empty]->wow == NULL ? NULL : 
> strdup(src->empty[i->idx_name__empty]->wow);
>   
>  ^~~
> 
> my_product_cfg.c:1829:4: note: ...this 'if' clause, but it is not
> if (dst->empty[i->idx_name__empty]->wow) 
> free(dst->empty[i->idx_name__empty]->wow);dst->empty[i->idx_name__empty]->wow 
> = src->empty[i->idx_name__empty]->wow == NULL ? NULL : 
> strdup(src->empty[i->idx_name__empty]->wow);
> ^~
> 
> cc1: all warnings being treated as errors

-- 
Martin Michlmayr
Linux for HPE Helion, Hewlett Packard Enterprise
--- End Message ---
--- Begin Message ---
Version: 20120731-1+rm

Dear submitter,

as the 

Bug#835725: marked as done (python-netlib: FTBFS: dh_auto_test: pybuild --test --test-pytest -i python{version} -p 2.7 returned exit code 13)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Sat, 29 Oct 2016 04:34:16 +
with message-id 
and subject line Bug#842134: Removed package(s) from unstable
has caused the Debian Bug report #835725,
regarding python-netlib: FTBFS: dh_auto_test: pybuild --test --test-pytest -i 
python{version} -p 2.7 returned exit code 13
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
835725: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-netlib
Version: 0.15.1-2
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160828 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
>  debian/rules build
> dh build --with python2 --buildsystem=pybuild
>dh_testdir -O--buildsystem=pybuild
>dh_update_autotools_config -O--buildsystem=pybuild
>dh_auto_configure -O--buildsystem=pybuild
> I: pybuild base:184: python2.7 setup.py config 
> running config
>dh_auto_build -O--buildsystem=pybuild
> I: pybuild base:184: /usr/bin/python setup.py build 
> running build
> running build_py
> creating /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/version_check.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/encoding.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/utils.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/socks.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/wsgi.py -> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/exceptions.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/tcp.py -> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/__init__.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/certutils.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/tutils.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/version.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> copying netlib/odict.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib
> creating /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_utils.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_socks.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_wsgi.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_version_check.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_encoding.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/__init__.py -> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/tservers.py -> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_odict.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_certutils.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_tcp.py -> /<>/.pybuild/pythonX.Y_2.7/build/test
> copying test/test_imports.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/test
> creating /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/response.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/message.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/request.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/cookies.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/status_codes.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/headers.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/__init__.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/user_agents.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> copying netlib/http/authentication.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http
> creating /<>/.pybuild/pythonX.Y_2.7/build/netlib/websockets
> copying netlib/websockets/__init__.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/websockets
> copying netlib/websockets/frame.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/websockets
> copying netlib/websockets/protocol.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/websockets
> creating /<>/.pybuild/pythonX.Y_2.7/build/netlib/http/http2
> copying netlib/http/http2/__init__.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http/http2
> copying netlib/http/http2/frame.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http/http2
> copying netlib/http/http2/connections.py -> 
> /<>/.pybuild/pythonX.Y_2.7/build/netlib/http/http2
> creating 

Bug#802101: marked as done (node-contextify: FTBFS: contextify.cc:12:38: error: expected class-name before ‘{’ token)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Sat, 29 Oct 2016 04:30:49 +
with message-id 
and subject line Bug#842022: Removed package(s) from unstable
has caused the Debian Bug report #802101,
regarding node-contextify: FTBFS: contextify.cc:12:38: error: expected 
class-name before ‘{’ token
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
802101: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802101
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: node-contextify
Version: 0.1.6-1
Severity: serious
Justification: fails to build from source
Tags: sid stretch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: ftbfs
X-Debbugs-CC: reproducible-bui...@lists.alioth.debian.org

Dear Maintainer,

The package fails to build:

gyp info spawn args [ 'BUILDTYPE=Release', '-C', 'build' ]
make[2]: Entering directory '/node-contextify-0.1.6/build'
  CXX(target) Release/obj.target/contextify/src/contextify.o
../src/contextify.cc:12:38: error: expected class-name before ‘{’ token
 class ContextifyContext : ObjectWrap {
  ^
../src/contextify.cc:94:36: error: ‘Arguments’ does not name a type
 static Handle New(const Arguments& args) {
^
../src/contextify.cc:109:36: error: ‘Arguments’ does not name a type
 static Handle Run(const Arguments& args) {
^
../src/contextify.cc:146:42: error: ‘Arguments’ does not name a type
 static Handle GetGlobal(const Arguments& args) {
  ^
../src/contextify.cc:167:54: error: ‘AccessorInfo’ does not name a type
const AccessorInfo ) 
{
  ^

Full build log:
https://reproducible.debian.net/rb-pkg/unstable/amd64/node-contextify.html

-- System Information:
Debian Release: stretch/sid
APT prefers unstable
APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
--- End Message ---
--- Begin Message ---
Version: 0.1.6-1+rm

Dear submitter,

as the package node-contextify has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/842022

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#842319: marked as done (gnome-sushi: Missing dependency gir1.2-evince-3.0)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Sat, 29 Oct 2016 04:21:00 +
with message-id 
and subject line Bug#842319: fixed in gnome-sushi 3.21.91-2
has caused the Debian Bug report #842319,
regarding gnome-sushi: Missing dependency gir1.2-evince-3.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
842319: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842319
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-sushi
Version: 3.21.91-1
Severity: grave
Justification: renders package unusable

Without gir1.2-evince-3.0 sushi always fail to start

% sushi

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/viewers/audio.js:31


** (sushi-start:10503): WARNING **: Unable to parse viewer audio.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring EvinceDocument, 
version none: Typelib file for namespace 'EvinceDocument' (any version) not 
found
@/usr/share/sushi/js/viewers/evince.js:26


** (sushi-start:10503): WARNING **: Unable to parse viewer evince.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/ui/fallbackRenderer.js:29
@/usr/share/sushi/js/ui/mimeHandler.js:26
@/usr/share/sushi/js/viewers/font.js:26


** (sushi-start:10503): WARNING **: Unable to parse viewer font.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/ui/fallbackRenderer.js:29
@/usr/share/sushi/js/ui/mimeHandler.js:26
@/usr/share/sushi/js/viewers/gst.js:37


** (sushi-start:10503): WARNING **: Unable to parse viewer gst.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/viewers/html.js:30


** (sushi-start:10503): WARNING **: Unable to parse viewer html.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/ui/fallbackRenderer.js:29
@/usr/share/sushi/js/ui/mimeHandler.js:26
@/usr/share/sushi/js/viewers/image.js:35


** (sushi-start:10503): WARNING **: Unable to parse viewer image.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/viewers/text.js:33


** (sushi-start:10503): WARNING **: Unable to parse viewer text.js: 
JS_EvaluateScript() failed

(sushi-start:10503): Gjs-WARNING **: JS ERROR: Error: Requiring Sushi, version 
none: Typelib file for namespace 'EvinceDocument', version '3.0' not found
@/usr/share/sushi/js/ui/mainWindow.js:37
@/usr/share/sushi/js/ui/application.js:32
@/usr/share/sushi/js/ui/main.js:29
@main.c:1


** (sushi-start:10503): ERROR **: Failed to load main javascript: 
JS_EvaluateScript() failed
zsh: trace trap  sushi

Fixed after install gir1.2-evince-3.0 manually

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gnome-sushi depends on:
ii  gir1.2-clutter-gst-3.03.0.20-1
ii  gir1.2-gtkclutter-1.0 1.8.2-1
ii  gir1.2-webkit2-4.02.14.1-1
ii  gstreamer1.0-plugins-good 1.8.3-1+b1
ii  libc6 2.24-5
ii  libcairo2 1.14.6-1+b1
ii  libclutter-1.0-0  1.26.0+dfsg-1
ii  libclutter-gst-3.0-0  3.0.20-1
ii  libclutter-gtk-1.0-0  1.8.2-1
ii  libevdocument3-4  3.22.1-2
ii  libevview3-3  3.22.1-2
ii  libfreetype6  2.6.3-3+b1
ii  libgdk-pixbuf2.0-02.36.0-1
ii  libgirepository-1.0-1 1.50.0-1
ii  libgjs0e [libgjs0-libmozjs-24-0]  1.46.0-1+b1
ii  libglib2.0-0  2.50.1-1
ii  

Bug#842428: debsecan: error 403 forbidden since 10/27/2016

2016-10-28 Thread Paul Wise
Control: fixed -1 0.4.17
Control: tags -1 + fixed-upstream
Control: forwarded -1 
https://gitorious.org/debsecan/debsecan.git/?p=debsecan:debsecan.git;a=commit;h=0fca4c0af14fdd2fab74982985dd2387df3af26c

On Sat, 29 Oct 2016 05:00:40 +0200 jeromecc wrote:

> I get these error reports in my incoming email:
> error: while downloading 
> http://secure-testing.debian.net/debian-secure-testing/project/debsecan/release/1/wheezy:
> HTTP Error 403: Forbidden

This bug was fixed in Debian jessie, see the URL above.

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part


Processed: Re: debsecan: error 403 forbidden since 10/27/2016

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 0.4.17
Bug #842428 [debsecan] debsecan: error 403 forbidden since 10/27/2016
Marked as fixed in versions debsecan/0.4.17.
> tags -1 + fixed-upstream
Bug #842428 [debsecan] debsecan: error 403 forbidden since 10/27/2016
Added tag(s) fixed-upstream.
> forwarded -1 
> https://gitorious.org/debsecan/debsecan.git/?p=debsecan:debsecan.git;a=commit;h=0fca4c0af14fdd2fab74982985dd2387df3af26c
Bug #842428 [debsecan] debsecan: error 403 forbidden since 10/27/2016
Set Bug forwarded-to-address to 
'https://gitorious.org/debsecan/debsecan.git/?p=debsecan:debsecan.git;a=commit;h=0fca4c0af14fdd2fab74982985dd2387df3af26c'.

-- 
842428: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842428
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842428: debsecan: error 403 forbidden since 10/27/2016

2016-10-28 Thread jeromecc
Package: debsecan
Version: 0.4.16+nmu1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

I get these error reports in my incoming email:
error: while downloading 
http://secure-testing.debian.net/debian-secure-testing/project/debsecan/release/1/wheezy:
HTTP Error 403: Forbidden

several times a day since 10/27/2016.

I don't get any security reports anymore.

Thanks for maintaining this useful package.

-- System Information:
Debian Release: 7.11
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.18.43-guest-7-e34a08f-x86_64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages debsecan depends on:
ii  debconf [debconf-2.0]  1.5.49
ii  python 2.7.3-4+deb7u1
ii  python-apt 0.8.8.2

Versions of packages debsecan recommends:
ii  cron3.0pl1-124
ii  postfix [mail-transport-agent]  2.9.6-2

debsecan suggests no packages.

-- debconf information:
  debsecan/source:
  debsecan/mailto: root
  debsecan/report: true
  debsecan/suite: GENERIC



Processed: severity of 842319 is serious

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 842319 serious
Bug #842319 [gnome-sushi] gnome-sushi: Missing dependency gir1.2-evince-3.0
Severity set to 'serious' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
842319: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842319
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: your mail

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 842333 https://sourceforge.net/p/lxde/bugs/835/
Bug #842333 [lxdm] Leaves :0 open on logout
Set Bug forwarded-to-address to 'https://sourceforge.net/p/lxde/bugs/835/'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
842333: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842333
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842416: marked as done (Some Breaks and Replaces are missed for Qt4 and Qt5 version)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 23:27:31 +
with message-id 
and subject line Bug#842416: fixed in qtkeychain 0.7.0-3
has caused the Debian Bug report #842416,
regarding Some Breaks and Replaces are missed for Qt4 and Qt5 version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
842416: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842416
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqt5keychain1
Version: 0.7.0-2.1
Severity: serious
Tags: patch

Hi,
the package lacks some breaks and replaces:
dpkg: error processing archive 
/var/cache/apt/archives/libqt5keychain1_0.7.0-2_amd64.deb (--unpack):
 trying to overwrite '/usr/share/qt5/translations/qtkeychain_de.qm', which is 
also in package libqt5keychain0:amd64 0.5.0-1

Patch attached

Cheers Alf


-- System Information:
Debian Release: stretch/sid
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), 
(500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.8.4-towo.1-siduction-amd64 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libqt5keychain1 depends on:
ii  libc6 2.24-5
ii  libgcc1   1:6.2.0-10
ii  libqt5core5a  5.6.1+dfsg-3+b1
ii  libqt5dbus5   5.6.1+dfsg-3+b1
ii  libstdc++66.2.0-10

Versions of packages libqt5keychain1 recommends:
ii  gnome-keyring  3.20.0-3

libqt5keychain1 suggests no packages.

-- no debconf information
diff --git a/debian/control b/debian/control
index add7a8c..b83862d 100644
--- a/debian/control
+++ b/debian/control
@@ -20,6 +20,8 @@ Multi-Arch: same
 Depends: ${misc:Depends}, ${shlibs:Depends}
 Pre-Depends: ${misc:Pre-Depends}
 Recommends: gnome-keyring | kde-runtime
+Breaks: libqtkeychain0
+Replaces: libqtkeychain0
 Description: Qt API to store passwords
  It can use KWallet or GNOME Keyring, if one of them is available.
  If none of them is available, qtkeychain will report an error or writes
@@ -43,6 +45,8 @@ Multi-Arch: same
 Depends: ${misc:Depends}, ${shlibs:Depends}
 Pre-Depends: ${misc:Pre-Depends}
 Recommends: gnome-keyring | kwalletmanager
+Breaks: libqt5keychain0
+Replaces: libqt5keychain0
 Description: Qt API to store passwords (QT5 version)
  It can use KWallet or GNOME Keyring, if one of them is available.
  If none of them is available, qtkeychain will report an error or writes
--- End Message ---
--- Begin Message ---
Source: qtkeychain
Source-Version: 0.7.0-3

We believe that the bug you reported is fixed in the latest version of
qtkeychain, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 842...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sandro Knauß  (supplier of updated qtkeychain package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 29 Oct 2016 00:37:41 +0200
Source: qtkeychain
Binary: libqtkeychain1 qtkeychain-dev libqt5keychain1 qt5keychain-dev
Architecture: source
Version: 0.7.0-3
Distribution: unstable
Urgency: medium
Maintainer: ownCloud for Debian maintainers 

Changed-By: Sandro Knauß 
Description:
 libqt5keychain1 - Qt API to store passwords (QT5 version)
 libqtkeychain1 - Qt API to store passwords
 qt5keychain-dev - Development files for qtkeychain (QT5 version)
 qtkeychain-dev - Development files for qtkeychain
Closes: 842416
Changes:
 qtkeychain (0.7.0-3) unstable; urgency=medium
 .
   * Added Breaks and Replaces for Qt4 and Qt5 version.
 Thanks to Alf Gaida (Closes: #842416)
Checksums-Sha1:
 3f1cefb5e11d8d91b5eaba123b219a6f535b7198 2210 qtkeychain_0.7.0-3.dsc
 94ae8e7d6ff37a7895673811b145cfb1dd2eabce 6308 qtkeychain_0.7.0-3.debian.tar.xz
Checksums-Sha256:
 296b2f258188a92013e831abe1eeaff9be2b78f160e748dc7d004f682918a58f 2210 
qtkeychain_0.7.0-3.dsc
 02c887ed43bdb22b91e2f4191cef2cb6a1aee81f36158727c75ee7e7379e984e 6308 
qtkeychain_0.7.0-3.debian.tar.xz
Files:
 91e0577b7be7ca937ada593b702722e6 2210 libs extra 

Bug#828570: marked as done (tcpflow: FTBFS with openssl 1.1.0)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 22:36:47 +
with message-id 
and subject line Bug#828570: fixed in tcpflow 1.4.5+repack1-3
has caused the Debian Bug report #828570,
regarding tcpflow: FTBFS with openssl 1.1.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828570: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828570
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tcpflow
Version: 1.4.5+repack1-1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/tcpflow_1.4.5+repack1-1_amd64-20160529-1544

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Source: tcpflow
Source-Version: 1.4.5+repack1-3

We believe that the bug you reported is fixed in the latest version of
tcpflow, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 828...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dima Kogan  (supplier of updated tcpflow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 28 Oct 2016 11:49:16 -0700
Source: tcpflow
Binary: tcpflow tcpflow-nox
Architecture: source amd64
Version: 1.4.5+repack1-3
Distribution: unstable
Urgency: medium
Maintainer: Dima Kogan 
Changed-By: Dima Kogan 
Description:
 tcpflow- TCP flow recorder
 tcpflow-nox - TCP flow recorder - version without X11 dependencies
Closes: 828570
Changes:
 tcpflow (1.4.5+repack1-3) unstable; urgency=medium
 .
   * Bug fix: "FTBFS with openssl 1.1.0", thanks to Kurt Roeckx (Closes:
 #828570).
Checksums-Sha1:
 e91660f5add1f6c430dc7ff0a30d896991c7bc51 2019 tcpflow_1.4.5+repack1-3.dsc
 20186a83b4eadadd23e60c5b63277cb3cd8e2112 12440 
tcpflow_1.4.5+repack1-3.debian.tar.xz
 88f23a416d9ef58f690cfb884fe37c3c50f80c29 3273448 
tcpflow-dbgsym_1.4.5+repack1-3_amd64.deb
 07402984b1c705e446841d29271d091cd2d8751f 2529674 
tcpflow-nox-dbgsym_1.4.5+repack1-3_amd64.deb
 fb0c0e20e89262dc877395bfd7c516b7faa7ed67 222888 
tcpflow-nox_1.4.5+repack1-3_amd64.deb
 39549081e5603169a33e6eb26e7d21e69826e4cd 275688 
tcpflow_1.4.5+repack1-3_amd64.deb
Checksums-Sha256:
 36be0ee78fbc064844c10773fe197fe52ddb7d66686cd8d0ad7519c369732226 2019 
tcpflow_1.4.5+repack1-3.dsc
 4eacc4a8a4db218375fb9919d4c2432f63fcb9a8c055561cfc411bb6bf1a34ea 12440 
tcpflow_1.4.5+repack1-3.debian.tar.xz
 8cde8c7d9a79f8fdd43abe4f9028c33a02c4479644bba3f5e7756b74b38c425f 3273448 
tcpflow-dbgsym_1.4.5+repack1-3_amd64.deb
 0dc7ca17c43a400d15029aa77eb06c348511e19c08fb476cba268a43257b5491 2529674 
tcpflow-nox-dbgsym_1.4.5+repack1-3_amd64.deb
 af7f9685d70d8b84a17eae0e5da462a89759be9a3dbb4b1afcfd61c68b9d687c 222888 
tcpflow-nox_1.4.5+repack1-3_amd64.deb
 23a02d43484b1b480feef7db2053764294bc8f67d28e7d4316a52198f07865bb 275688 
tcpflow_1.4.5+repack1-3_amd64.deb
Files:
 afb2dd71adce60c5fc4e9bb2734ca5b9 2019 net optional tcpflow_1.4.5+repack1-3.dsc
 67f68d361f4312cc981df50347f86f59 12440 net optional 
tcpflow_1.4.5+repack1-3.debian.tar.xz
 569fcb790109b428b5645543da6c8d02 3273448 debug extra 
tcpflow-dbgsym_1.4.5+repack1-3_amd64.deb
 f4950bc971638a033c2aad63358eacb0 2529674 debug extra 
tcpflow-nox-dbgsym_1.4.5+repack1-3_amd64.deb
 989d79a5c8afb79c1c6c1e21fa6f367f 222888 net optional 
tcpflow-nox_1.4.5+repack1-3_amd64.deb
 4dbec3c8e9830df2c133bec236ce2ffa 275688 net optional 
tcpflow_1.4.5+repack1-3_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJYE6AuAAoJEO1jthJaHRVhzV8P/35G9XutEaLvd/51x4k+L6ro

Bug#808669: marked as done (milter-greylist: FTBFS: --enable-dnsrbl used but DNS resolver is not thread safe)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 22:33:53 +
with message-id 
and subject line Bug#808669: fixed in milter-greylist 4.5.11-1.1
has caused the Debian Bug report #808669,
regarding milter-greylist: FTBFS: --enable-dnsrbl used but DNS resolver is not 
thread safe
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
808669: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=808669
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: milter-greylist
Version: 4.5.11-1
Severity: serious
Justification: fails to build from source
Tags: sid 
User: reproducible-bui...@lists.alioth.debian.org
Usertags: ftbfs
X-Debbugs-CC: reproducible-bui...@lists.alioth.debian.org

Dear Maintainer,

The package fails to build:

checking if socklen_t is missing... no
checking for broken rwlock in libpthread... no
checking if DNS resolver is re-entrant... no
--enable-dnsrbl used but DNS resolver is not thread safe
Try installing BIND9 and using --with-libbind, or if you
know what you are doing, use --with-thread-safe-resolver
"tail -v -n +0 config.log"
==> config.log <==

Full build log:
https://reproducible.debian.net/rb-pkg/unstable/amd64/milter-greylist.html

-- System Information:
Debian Release: stretch/sid
APT prefers unstable
APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
--- End Message ---
--- Begin Message ---
Source: milter-greylist
Source-Version: 4.5.11-1.1

We believe that the bug you reported is fixed in the latest version of
milter-greylist, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 808...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scott Kitterman  (supplier of updated milter-greylist 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 28 Oct 2016 17:07:47 -0400
Source: milter-greylist
Binary: milter-greylist
Architecture: source amd64
Version: 4.5.11-1.1
Distribution: unstable
Urgency: medium
Maintainer: Paul Martin 
Changed-By: Scott Kitterman 
Description:
 milter-greylist - Greylist milter for sendmail
Closes: 808669
Changes:
 milter-greylist (4.5.11-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Build --with-libbind and add libbind-dev to build-depends to build with
 thread safe resolver (Closes: #808669)
   * Use _DEFAULT_SOURCE instead of _BSD_SOURCE in Makefile/configure to fix
 FTBFS
Checksums-Sha1:
 b35ec843048ecad981fd270b1d104d3be1feadfb 1860 milter-greylist_4.5.11-1.1.dsc
 4856e2d6d84800deb9e31eed5597187be4036a86 11408 
milter-greylist_4.5.11-1.1.debian.tar.xz
 e5bb74ea725049c42e657ebe06bab4791cd758bf 252038 
milter-greylist-dbgsym_4.5.11-1.1_amd64.deb
 8da5c5e640dfc07b6a351b938f624a095e90615e 149284 
milter-greylist_4.5.11-1.1_amd64.deb
Checksums-Sha256:
 9d52121f9cc15da627e1232931b0ecd8e5db4ba4af5114252e1e564759d414cc 1860 
milter-greylist_4.5.11-1.1.dsc
 f26b95279bda01bd0a3858b35937ea9deba39eb220aac50dd815155cb033f943 11408 
milter-greylist_4.5.11-1.1.debian.tar.xz
 451109deb8900184c0ada1c3b087941af8c884df4ac5e44dd362f42354333ac2 252038 
milter-greylist-dbgsym_4.5.11-1.1_amd64.deb
 495b8ec365216b242af3f039827026547e6ed9abcfd5480202e28d2c66b161cd 149284 
milter-greylist_4.5.11-1.1_amd64.deb
Files:
 714bbd7eff8550e6d073af1def19bbd8 1860 mail extra milter-greylist_4.5.11-1.1.dsc
 38634b545df4a4e9d4db726e99550294 11408 mail extra 
milter-greylist_4.5.11-1.1.debian.tar.xz
 b8ae247e955dd6161273d7ec1dcb2e66 252038 debug extra 
milter-greylist-dbgsym_4.5.11-1.1_amd64.deb
 1af09f75c6323f125b8d1821caa240af 149284 mail extra 
milter-greylist_4.5.11-1.1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJYE8CXAAoJEHjX3vua1Zrx1B8P/j2dTovjQOSIPVArjnp0m2pD
yovSjU87bGE1JzpTqtN4YYFkb1rZcOZ+82rilDQAFJ9VKi0xUCKG3RHhRtekDbSh
SiCzaMLZcMv3cP/4lTu25t5b45OVl2XDcNk3C1u+T7eFT+0gugbuqet1+Z54FwQb
G9l5ZzMoqwBbgzj+nXzB7mbw6qsupTSkUg19X573giryS0JeDx9N94oMEyrzmxAU
e5qWC5vBIrD0yfXDD2VBSTFp0adcMKru3UwkipfvgWhmuSbS7pRzcKgp6wMBG6kF
DxNcLa2Y8z8xTWkdzaRCjjNUwvZaYfDSQg6SBpd5irAV5qUfZm0dcmzPUWpjGW9Y

Bug#817372: marked as done (bandwidthcalc: Removal of debhelper compat 4)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 22:21:09 +
with message-id 
and subject line Bug#817372: fixed in bandwidthcalc 0.2-1.1
has caused the Debian Bug report #817372,
regarding bandwidthcalc: Removal of debhelper compat 4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
817372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817372
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bandwidthcalc
Severity: important
Usertags: compat-4-removal

Hi,

The package bandwidthcalc uses debhelper with a compat level of 4,
which is deprecated and scheduled for removal.

 * Please bump the debhelper compat at your earliest convenience.
   on the 15th of June.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * Compat level 4 will be removed on the first debhelper upload after
   the 15th of June.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Source: bandwidthcalc
Source-Version: 0.2-1.1

We believe that the bug you reported is fixed in the latest version of
bandwidthcalc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 817...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fernando Ike  (supplier of updated bandwidthcalc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 15 Oct 2016 22:58:05 -0300
Source: bandwidthcalc
Binary: bandwidthcalc
Architecture: source
Version: 0.2-1.1
Distribution: unstable
Urgency: medium
Maintainer: Christoph Goehre 
Changed-By: Fernando Ike 
Description:
 bandwidthcalc - file transfer time calculator written in GTK+
Closes: 817372
Changes:
 bandwidthcalc (0.2-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Updated DH level to 10. (Closes: #817372)
   * debian/control:
 - Bumped Standards-Version to 3.9.8
   * debian/copyright:
 - Fixed license link.
   * Run wrap-and-sort.
Checksums-Sha1:
 54cfd99483ad94b343a9bbfb8ce9c1e11ea40b3e 1744 bandwidthcalc_0.2-1.1.dsc
 83b9d337dd81651b407bbf31c8567ee1e1c3c291 4954 bandwidthcalc_0.2-1.1.diff.gz
Checksums-Sha256:
 af1eca6319f9e887516feff13ef0057fe4dbf84614e52fdfb90b0128f821469f 1744 
bandwidthcalc_0.2-1.1.dsc
 612563da1fffefc6f1d56594f5780d0ef42dcd8c14a204a0131e949fee2028b0 4954 
bandwidthcalc_0.2-1.1.diff.gz
Files:
 e7d5873bb0d6f249fb431752c12a90f9 1744 x11 optional bandwidthcalc_0.2-1.1.dsc
 278478475680875d5e6d3553953f7d86 4954 x11 optional 
bandwidthcalc_0.2-1.1.diff.gz

-BEGIN PGP SIGNATURE-

iQIcBAEBCAAGBQJYBOedAAoJEN5juccE6+nv3KQP/1Qve7be3qwNsqQ8AlNrDZJd
jAwVrxCAzt5FopzIJnyqqf3dtgqKu+xNAVPpBsJdYvx+PT9jlsiqtVTjJMOf6g+8
1mOnKV9xYP0qs23yYDWGBwbL/SeyDba6bVt7moO1M8/a7ENaJyCGjbD9w9YLgFqz
4UlU7CTQFj7JPc8cuCu+IRcBqoK/pAtXHiCsj0h1MFn7fkRysMwRDOTBAirtJOda
85h/+DEKD9he8cIZGJPLP9BiV8JD1TFZq02K3XciQGyiN/ynnhesp3IYk5XCJvcs
zYnQOsycrNVDfexcaf6eEAKnm7pVkRbzR+UVECfSkB07X5UocCi3yCicX2ssxRpn
oGNzaOyut2yyIoGBu/NhGQB/mzNEMDLEHkHmZB3hseGOetXFi/e4xKH5idnUDjNq
o2eUJxJrq7/MijVPa8TOmJmRb6RYe0L7n/+lh/07T9KxRoJ4urIN/IJSqnbHUr0T
rn6cqfOVaWx2uN4nDhGu8NQS1VlbxI37wcRJKTxGsENT/zxihxFYIS0pvf8mf3gs
17Hwm/kPUtRd2OAVEXx2J/+RWVNYlEn6QvOKrPqnG4+UH78GY8BCznyfyzw7c9aK
WzlCkdIsI+aRGasbRk4gNPeh1CXu68f/3OvYOsEb4tbt7cZqCvubRwb92rGAuDg/
nXGNFnQARsdPgJc1Wwls
=cEwS
-END PGP SIGNATURE End Message ---


Bug#817444: marked as done (echolot: Removal of debhelper compat 4)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 22:22:12 +
with message-id 
and subject line Bug#817444: fixed in echolot 2.1.9-1.1
has caused the Debian Bug report #817444,
regarding echolot: Removal of debhelper compat 4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
817444: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817444
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: echolot
Severity: important
Usertags: compat-4-removal

Hi,

The package echolot uses debhelper with a compat level of 4,
which is deprecated and scheduled for removal.

 * Please bump the debhelper compat at your earliest convenience.
   on the 15th of June.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * Compat level 4 will be removed on the first debhelper upload after
   the 15th of June.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Source: echolot
Source-Version: 2.1.9-1.1

We believe that the bug you reported is fixed in the latest version of
echolot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 817...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fernando Ike  (supplier of updated echolot package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 17 Oct 2016 12:04:58 -0200
Source: echolot
Binary: echolot
Architecture: source
Version: 2.1.9-1.1
Distribution: unstable
Urgency: medium
Maintainer: Peter Palfrader 
Changed-By: Fernando Ike 
Description:
 echolot- Pinger for anonymous remailers such as Mixmaster
Closes: 817444
Changes:
 echolot (2.1.9-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Updated DH level to 10. (Closes: #817444)
   * debian/control:
 - Added Homepage field.
 - Added ${misc:Depends} in Depends field.
 - Bumped Standards-Version to 3.9.8.
   * debian/copyright:
 - Fixed license link.
   * debian/watch:
 - Created the watch file.
   * Run wrap-and-sort -ast.
Checksums-Sha1:
 180d535ab7902ac4e5e394d5d01f862fde4157b9 1646 echolot_2.1.9-1.1.dsc
 d01886b6a563e934752caeece61bfa06a3e45a41 1077 echolot_2.1.9-1.1.diff.gz
Checksums-Sha256:
 5280645fa6db5580550aa8edeeab9b7888e7fb9224bb8f04932028c23f8c0b9f 1646 
echolot_2.1.9-1.1.dsc
 f6e1ef9d96c727eab0d8a94ea577e0f8f6a20806b45161dc190c8feb25ec180b 1077 
echolot_2.1.9-1.1.diff.gz
Files:
 2b4e9b76d96e1e6cf4f5d43cbdd5203f 1646 mail extra echolot_2.1.9-1.1.dsc
 bd3e395cba50647aab30690523899b67 1077 mail extra echolot_2.1.9-1.1.diff.gz

-BEGIN PGP SIGNATURE-

iQIcBAEBCAAGBQJYBfdQAAoJEN5juccE6+nvzIoP/2wZpvV2gnwgzdrBEiZxlKAT
X/nWVIA1IX+32uQychGHX6+756T6zXzM8lxxfb51cNi0qmLX06A83Yt8QiR687Mz
BG2B+6hp6l+x5na3FbjTlwO+D+HhzzWNnZxjq310/kmL7w8UfH1VgSzBs1+i6QQN
EYZ7Y1Z5WfJU04SRfARu3pEO79bbVYSz+2ugWkCD+1Zpl2etdYUzddeIcfpaUlaD
9s8AqXs/6sqXTx/F8mvvjZodIImIBIvD1IgdDwN0QOO2rio2yyTEdRl5nfQyDHmT
RyeP8hws7L1A7mGLXAfZe4mii0cpFyMplSFHDc1lKMev6SA9ZPYDhoH51ygoTe4X
C4lQ2qWsTlIhLDil7V0rT0DQvLqK9Fzr3p+6WPZG+nnree6/mNwAzs7oNbujDuCi
K6fblo1pFwWdDKzcf56+kn3H1Td832ggNbYfhst/ZAuzIUgqyLBGEFzTPLqPjDBg
2A34SMzsaAe+o50R5ZW9ybjp++dhH6s4I1OrUVnmXFGapZi0fBoE3HGKWjo3Pfyb
8U69QyqIl9njkOd70ps2HQxNntyLXThSkEpvM9/yAkIIc8JxNSY9Lz2cvOBYWppW
MDRJHc0vboHmyEJxbczV9hEQ6S040N8VnmeXbJCPbgG65JLb2hpDxfB/HrAaoi2E
B7GXU+DfBtMfRjPKO6t0
=+Kto
-END PGP SIGNATURE End Message ---


Bug#842416: Some Breaks and Replaces are missed for Qt4 and Qt5 version

2016-10-28 Thread Alf Gaida
Package: libqt5keychain1
Version: 0.7.0-2.1
Severity: serious
Tags: patch

Hi,
the package lacks some breaks and replaces:
dpkg: error processing archive 
/var/cache/apt/archives/libqt5keychain1_0.7.0-2_amd64.deb (--unpack):
 trying to overwrite '/usr/share/qt5/translations/qtkeychain_de.qm', which is 
also in package libqt5keychain0:amd64 0.5.0-1

Patch attached

Cheers Alf


-- System Information:
Debian Release: stretch/sid
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), 
(500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.8.4-towo.1-siduction-amd64 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libqt5keychain1 depends on:
ii  libc6 2.24-5
ii  libgcc1   1:6.2.0-10
ii  libqt5core5a  5.6.1+dfsg-3+b1
ii  libqt5dbus5   5.6.1+dfsg-3+b1
ii  libstdc++66.2.0-10

Versions of packages libqt5keychain1 recommends:
ii  gnome-keyring  3.20.0-3

libqt5keychain1 suggests no packages.

-- no debconf information
diff --git a/debian/control b/debian/control
index add7a8c..b83862d 100644
--- a/debian/control
+++ b/debian/control
@@ -20,6 +20,8 @@ Multi-Arch: same
 Depends: ${misc:Depends}, ${shlibs:Depends}
 Pre-Depends: ${misc:Pre-Depends}
 Recommends: gnome-keyring | kde-runtime
+Breaks: libqtkeychain0
+Replaces: libqtkeychain0
 Description: Qt API to store passwords
  It can use KWallet or GNOME Keyring, if one of them is available.
  If none of them is available, qtkeychain will report an error or writes
@@ -43,6 +45,8 @@ Multi-Arch: same
 Depends: ${misc:Depends}, ${shlibs:Depends}
 Pre-Depends: ${misc:Pre-Depends}
 Recommends: gnome-keyring | kwalletmanager
+Breaks: libqt5keychain0
+Replaces: libqt5keychain0
 Description: Qt API to store passwords (QT5 version)
  It can use KWallet or GNOME Keyring, if one of them is available.
  If none of them is available, qtkeychain will report an error or writes


Processed: bug 828408 is forwarded to https://rt.cpan.org/Ticket/Display.html?id=118536

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 828408 https://rt.cpan.org/Ticket/Display.html?id=118536
Bug #828408 [src:libpoe-filter-ssl-perl] libpoe-filter-ssl-perl: FTBFS with 
openssl 1.1.0
Set Bug forwarded-to-address to 
'https://rt.cpan.org/Ticket/Display.html?id=118536'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
828408: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828408
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 828387 is forwarded to https://rt.cpan.org/Public/Bug/Display.html?id=117481

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 828387 https://rt.cpan.org/Public/Bug/Display.html?id=117481
Bug #828387 [src:libcrypt-openssl-rsa-perl] libcrypt-openssl-rsa-perl: FTBFS 
with openssl 1.1.0
Set Bug forwarded-to-address to 
'https://rt.cpan.org/Public/Bug/Display.html?id=117481'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
828387: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 828384 is forwarded to https://rt.cpan.org/Public/Bug/Display.html?id=118346

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 828384 https://rt.cpan.org/Public/Bug/Display.html?id=118346
Bug #828384 [src:libcrypt-openssl-dsa-perl] libcrypt-openssl-dsa-perl: FTBFS 
with openssl 1.1.0
Set Bug forwarded-to-address to 
'https://rt.cpan.org/Public/Bug/Display.html?id=118346'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
828384: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828384
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#830418: marked as done (milter-greylist: FTBFS: lex.yy.c:1200: undefined reference to `yywrap')

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 17:13:01 -0400
with message-id <3706211.vFrikmhpul@kitterma-e6430>
and subject line Re: milter-greylist: FTBFS: lex.yy.c:1200: undefined reference 
to  `yywrap'
has caused the Debian Bug report #830418,
regarding milter-greylist: FTBFS: lex.yy.c:1200: undefined reference to `yywrap'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
830418: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=830418
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: milter-greylist
Version: 4.5.11-1
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160707 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> gcc: fatal error: no input files
> compilation terminated.
> configure:2652: $? = 1
> configure:2672: checking whether the C compiler works
> configure:2694: gcc  -fno-strict-aliasing -g -O2 -fstack-protector-strong 
> -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2  
> -Wl,-z,defs -L/usr/lib/libmilter -Wl,-z,relro  conftest.c  >&5
> configure:2698: $? = 0
> configure:2746: result: yes
> configure:2749: checking for C compiler default output file name
> configure:2751: result: a.out
> configure:2757: checking for suffix of executables
> configure:2764: gcc -o conftest  -fno-strict-aliasing -g -O2 
> -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time 
> -D_FORTIFY_SOURCE=2  -Wl,-z,defs -L/usr/lib/libmilter -Wl,-z,relro  
> conftest.c  >&5
> configure:2768: $? = 0
> configure:2790: result: 
> configure:2812: checking whether we are cross compiling
> configure:2820: gcc -o conftest  -fno-strict-aliasing -g -O2 
> -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time 
> -D_FORTIFY_SOURCE=2  -Wl,-z,defs -L/usr/lib/libmilter -Wl,-z,relro  
> conftest.c  >&5
> configure:2824: $? = 0
> configure:2831: ./conftest
> configure:2835: $? = 0
> configure:2850: result: no
> configure:2855: checking for suffix of object files
> configure:2877: gcc -c  -fno-strict-aliasing -g -O2 -fstack-protector-strong 
> -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2 conftest.c 
> >&5
> configure:2881: $? = 0
> configure:2902: result: o
> configure:2906: checking whether we are using the GNU C compiler
> configure:2925: gcc -c  -fno-strict-aliasing -g -O2 -fstack-protector-strong 
> -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2 conftest.c 
> >&5
> configure:2925: $? = 0
> configure:2934: result: yes
> configure:2943: checking whether gcc accepts -g
> configure:2963: gcc -c -g -Wdate-time -D_FORTIFY_SOURCE=2 conftest.c >&5
> configure:2963: $? = 0
> configure:3004: result: yes
> configure:3021: checking for gcc option to accept ISO C89
> configure:3084: gcc  -c  -fno-strict-aliasing -g -O2 -fstack-protector-strong 
> -Wformat -Werror=format-security  -Wdate-time -D_FORTIFY_SOURCE=2 conftest.c 
> >&5
> configure:3084: $? = 0
> configure:3097: result: none needed
> configure:3122: checking for flex
> configure:3138: found /usr/bin/flex
> configure:3149: result: flex
> configure:3187: flex conftest.l
> configure:3191: $? = 0
> configure:3193: checking lex output file root
> configure:3207: result: lex.yy
> configure:3212: checking lex library
> configure:3226: gcc -o conftest  -fno-strict-aliasing -g -O2 
> -fstack-protector-strong -Wformat -Werror=format-security  -Wdate-time 
> -D_FORTIFY_SOURCE=2  -Wl,-z,defs -L/usr/lib/libmilter -Wl,-z,relro  
> conftest.c   >&5
> /tmp/cciCWClJ.o: In function `input':
> /«PKGBUILDDIR»/lex.yy.c:1200: undefined reference to `yywrap'
> /tmp/cciCWClJ.o: In function `yylex':
> /«PKGBUILDDIR»/lex.yy.c:894: undefined reference to `yywrap'
> /tmp/cciCWClJ.o: In function `main':
> /«PKGBUILDDIR»/conftest.l:18: undefined reference to `yywrap'
> collect2: error: ld returned 1 exit status

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2016/07/07/milter-greylist_4.5.11-1_unstable_reb.normal.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
On Fri, 8 Jul 2016 09:25:05 +0200 Lucas Nussbaum  wrote:
> Source: milter-greylist
> Version: 4.5.11-1
> 

Bug#828435: marked as done (milter-greylist: FTBFS with openssl 1.1.0)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 16:54:33 -0400
with message-id <11197336.4OuFokE45m@kitterma-e6430>
and subject line Re: milter-greylist: FTBFS with openssl 1.1.0
has caused the Debian Bug report #828435,
regarding milter-greylist: FTBFS with openssl 1.1.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828435: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828435
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: milter-greylist
Version: 4.5.11-1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/milter-greylist_4.5.11-1_amd64-20160529-1450

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
On Sun, 26 Jun 2016 12:23:01 +0200 Kurt Roeckx  wrote:
> Source: milter-greylist
> Version: 4.5.11-1
> Severity: important
> Control: block 827061 by -1
> 
> Hi,
> 
> OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
> OpenSSL this package fail to build.  A log of that build can be found at:
> https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/milter-greylist_4.5.11-1_amd64-20160529-1450
> 
> On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of 
the
> reasons why it might fail.  There are also updated man pages at
> https://www.openssl.org/docs/manmaster/ that should contain useful 
information.
> 
> There is a libssl-dev package available in experimental that contains a 
recent
> snapshot, I suggest you try building against that to see if everything 
works.
> 
> If you have problems making things work, feel free to contact us.

Build failure was unrelated to openssl 1.1.0:

/tmp/ccn2BjWK.o: In function `input':
/<>/lex.yy.c:1200: undefined reference to `yywrap'
/tmp/ccn2BjWK.o: In function `yylex':
/<>/lex.yy.c:894: undefined reference to `yywrap'
/tmp/ccn2BjWK.o: In function `main':
/<>/conftest.l:18: undefined reference to `yywrap'
collect2: error: ld returned 1 exit status
configure:3226: $? = 1

Confirmed that with the other issues fixed, it builds with openssl 1.1.0 when 
opendkim is also built with openssl 1.1.0.

Scott K--- End Message ---


Processed: OpenSSL 1.1.0 isn't in sid

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 828521 important
Bug #828521 [src:qpid-proton] qpid-proton: FTBFS with openssl 1.1.0
Severity set to 'important' from 'serious'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
828521: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828521
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#828521: Severity shouldn't be serious

2016-10-28 Thread Thomas Goirand
Hi,

Until OpenSSL 1.1.0 is in Sid, there's no reason to have the bug
severity raised to serious. Currently, it's only in Experimental.

Cheers,

Thomas Goirand (zigo)



Bug#842408: Acknowledgement (qt4-designer: SIGSEGV with designer-qt4)

2016-10-28 Thread Antti Järvinen
Please find full GDB log attached to this message.

--
Antti


designer-qt4.out
Description: debugger output


Bug#842408: qt4-designer: SIGSEGV with designer-qt4

2016-10-28 Thread Antti Järvinen
Package: qt4-designer
Version: 4:4.8.7+dfsg-9
Severity: grave
Justification: renders package unusable

Dear Maintainer,

I suspect this bug is due to malfunction inside libkio5 but I'm 
reporting it against qt4-designer because that is the way I can produce 
the bug every time. 

Initial setup is this:
 - debian testing up to date.
 - $HOME is mounted via nfs. This may have something to do with 
   the issue because previously I've had sometimes issues with
   KDE-related parts while having $HOME as network file system. 
   While having problems there, the error situation always is
   "too many open files" e.g. it seems like something in KDE is
   leaking file descriptors while $HOME is mounted via nfs.
 - run "gdb designer-qt4" or just plain "designer-qt4" is less details
   about crash are wanted.
 - select "open" from "file" menu

->
BFD: reopening /lib/x86_64-linux-gnu/libdbus-1.so.3: Too many open files in 
system

Can't read data for section '.eh_frame' in file 
'/lib/x86_64-linux-gnu/libdbus-1.so.3'
warning: unable to open /proc file '/proc/3344/status'

Thread 1 received signal SIGSEGV, Segmentation fault.
0x7fffeae16c39 in KFileDialog::KFileDialog (this=0x7fffd450, 
startDir=..., filter=..., parent=, 
customWidget=) at ./kio/kfile/kfiledialog.cpp:266


I'll follow-up to this post and attach the full gdb log of the process 
crashing if that helps at all.

-- System Information:
Debian Release: stretch/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.3.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=fi_FI.UTF-8, LC_CTYPE=fi_FI.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages qt4-designer depends on:
ii  libc62.24-5
ii  libgcc1  1:6.2.0-9
ii  libqt4-designer  4:4.8.7+dfsg-9
ii  libqt4-network   4:4.8.7+dfsg-9
ii  libqt4-xml   4:4.8.7+dfsg-9
ii  libqtcore4   4:4.8.7+dfsg-9
ii  libqtgui44:4.8.7+dfsg-9
ii  libstdc++6   6.2.0-9
ii  qtchooser58-gfab25f1-1

Versions of packages qt4-designer recommends:
ii  libqt4-dev  4:4.8.7+dfsg-9

qt4-designer suggests no packages.

-- no debconf information



Bug#840674: (no subject)

2016-10-28 Thread ZenWalker

currently, amule works misteriously

this bug was solved, I don't know why

can someone confirm?



Bug#839104: (no subject)

2016-10-28 Thread ZenWalker

I can confirm

extremetuxracer works

# aptitude safe-upgrade libsfml-window2.4 -t experimental

thanks :)



Bug#838832: marked as done (asterisk: chan_sip: File descriptors leak (UDP sockets) / AST-2016-007, CVE-2016-7551)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 20:11:19 +
with message-id 
and subject line Bug#838832: fixed in asterisk 1:11.13.1~dfsg-2+deb8u1
has caused the Debian Bug report #838832,
regarding asterisk: chan_sip: File descriptors leak (UDP sockets) / 
AST-2016-007, CVE-2016-7551
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
838832: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838832
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: asterisk
Version: 1:11.13.1~dfsg-2
Severity: grave
Tags: security upstream
Forwarded: https://issues.asterisk.org/jira/browse/ASTERISK-26272

Hi

See http://downloads.asterisk.org/pub/security/AST-2016-007.html and
https://issues.asterisk.org/jira/browse/ASTERISK-26272 for patches.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: asterisk
Source-Version: 1:11.13.1~dfsg-2+deb8u1

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 838...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernhard Schmidt  (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 23 Oct 2016 21:28:38 +0200
Source: asterisk
Binary: asterisk asterisk-modules asterisk-dahdi asterisk-vpb 
asterisk-voicemail asterisk-voicemail-imapstorage 
asterisk-voicemail-odbcstorage asterisk-ooh323 asterisk-mp3 asterisk-mysql 
asterisk-mobile asterisk-doc asterisk-dev asterisk-dbg asterisk-config
Architecture: source amd64 all
Version: 1:11.13.1~dfsg-2+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Debian VoIP Team 
Changed-By: Bernhard Schmidt 
Description:
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dahdi - DAHDI devices support for the Asterisk PBX
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-mobile - Bluetooth phone support for the Asterisk PBX
 asterisk-modules - loadable modules for the Asterisk PBX
 asterisk-mp3 - MP3 playback support for the Asterisk PBX
 asterisk-mysql - MySQL database protocol support for the Asterisk PBX
 asterisk-ooh323 - H.323 protocol support for the Asterisk PBX - ooH323c
 asterisk-voicemail - simple voicemail support for the Asterisk PBX
 asterisk-voicemail-imapstorage - IMAP voicemail storage support for the 
Asterisk PBX
 asterisk-voicemail-odbcstorage - ODBC voicemail storage support for the 
Asterisk PBX
 asterisk-vpb - VoiceTronix devices support for the Asterisk PBX
Closes: 776080 782411 838832
Changes:
 asterisk (1:11.13.1~dfsg-2+deb8u1) jessie-security; urgency=high
 .
   [ Tzafrir Cohen ]
   * Add a placeholder conf in manager.c (Closes: #776080)
 .
   [ Bernhard Schmidt ]
   * AST-2016-007: Fix RTP Resource Exhaustion (CVE-2016-7551) (Closes: #838832)
   * AST-2015-003: Fix TLS Certificate Common name NULL byte exploit 
(CVE-2015-3008)
 (Closes: #782411)
   * AST-2016-003: Fix crash in UDPTL (CVE-2016-2232)
   * AST-2016-002: File descriptor exhaustion in chan_sip (CVE-2016-2316)
   * AST-2016-001: BEAST vulnerability in HTTP server (CVE-2011-3389)
Checksums-Sha1:
 a3edfdf586bb1bd0353e0e6bf164a5261834dd51 4017 
asterisk_11.13.1~dfsg-2+deb8u1.dsc
 b92cbc689bcdac2741e0b454659f9ee814db75c0 8272825 
asterisk_11.13.1~dfsg.orig.tar.gz
 63485aef2569e29ce25a08341c731540a28cf160 108084 
asterisk_11.13.1~dfsg-2+deb8u1.debian.tar.xz
 37e17b49861843c59659ef6e103db1165bf87fcc 1665542 
asterisk_11.13.1~dfsg-2+deb8u1_amd64.deb
 651439f251c2a3851486b5289f53403531a985a4 2128540 
asterisk-modules_11.13.1~dfsg-2+deb8u1_amd64.deb
 57bdbce07d148fc15d14b6bc905993f4ecef2133 704202 
asterisk-dahdi_11.13.1~dfsg-2+deb8u1_amd64.deb
 d683ff57b1e0d3e9ffca72a3abbcfd43c1a410a2 508160 
asterisk-vpb_11.13.1~dfsg-2+deb8u1_amd64.deb
 6d37452938470b78089257baaf98fa5c136e5ef3 563622 
asterisk-voicemail_11.13.1~dfsg-2+deb8u1_amd64.deb
 

Bug#842276: marked as done (nginx-common.config dpkg --compare-versions will mishandle return codes should the check fail)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 20:11:48 +
with message-id 
and subject line Bug#842276: fixed in nginx 1.6.2-5+deb8u4
has caused the Debian Bug report #842276,
regarding nginx-common.config dpkg --compare-versions will mishandle return 
codes should the check fail
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
842276: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842276
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nginx
Severity: serious
Version: 1.6.2-5+deb8u3

This was originally identified as a result of my own failure downstream
in Ubuntu when applying the patches from Debian for CVE-2016-1247.

One of the things added was nginx-common.config.  In this, the following
set of code exists:

log_symlinks_check() {
# Skip new installations
[ -z "$1" ] && return

# Skip unaffected installations
dpkg --compare-versions "$1" lt-nl "1.6.2-5+deb8u3" || return

# Check for unsecure symlinks
linked_logfiles="` find "$logdir" -type l -user www-data -name
'*.log' `"

# Skip if nothing is found
[ -z "$linked_logfiles" ] && return

db_subst nginx/log-symlinks logfiles $linked_logfiles
db_input high nginx/log-symlinks || true
db_go || true
}


This line will break all future version upgrades:

dpkg --compare-versions "$1" lt-nl "1.6.2-5+deb8u3" || return



What happens here is, say that the package is updated, and we have
+deb8u4 then.  Let's examine the error code we get from this:

teward@debian:~$ dpkg --compare-versions 1.6.2-5+deb8u4 lt-nl
1.6.2-5+deb8u3; echo $?
1


This error code is caught by `dpkg` and will ultimately die off with a
failure code, like this (NOTE: +deb8u4 was a 'fake' package created by
me from the nginx source code that has no changes between +deb8u3, it
was just used to test the version bump issue):

teward@debian:~$ sudo dpkg -i ./nginx-common_1.6.2-5+deb8u4_all.deb
(Reading database ... 29849 files and directories currently installed.)
Preparing to unpack .../nginx-common_1.6.2-5+deb8u4_all.deb ...
Unpacking nginx-common (1.6.2-5+deb8u4) over (1.6.2-5+deb8u3) ...
Setting up nginx-common (1.6.2-5+deb8u4) ...
dpkg: error processing package nginx-common (--install):
 subprocess installed post-installation script returned error exit status 1
Processing triggers for systemd (215-17+deb8u5) ...
Processing triggers for man-db (2.7.0.2-5) ...
Errors were encountered while processing:
 nginx-common


This prevents clean package updates.

The fix implemented downstream, considered a Security Regression update
in Ubuntu, was to change the line referenced above to the following:

dpkg --compare-versions "$1" lt-nl "1.6.2-5+deb8u3" || return 0


This will force an "OK" status code when the version check fails, and
permit updating.


Please update this ASAP, *long before* we have to deal with this as a
core problem in the package.



--
Thomas
--- End Message ---
--- Begin Message ---
Source: nginx
Source-Version: 1.6.2-5+deb8u4

We believe that the bug you reported is fixed in the latest version of
nginx, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 842...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated nginx package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 20:22:42 +0200
Source: nginx
Binary: nginx nginx-doc nginx-common nginx-full nginx-full-dbg nginx-light 
nginx-light-dbg nginx-extras nginx-extras-dbg
Architecture: all source
Version: 1.6.2-5+deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Kartik Mistry 
Changed-By: Salvatore Bonaccorso 
Closes: 842276
Description: 
 nginx  - small, powerful, scalable web/proxy server
 nginx-common - small, powerful, scalable web/proxy server - common files
 nginx-doc  - small, powerful, scalable web/proxy server - documentation
 nginx-extras - nginx web/proxy server (extended version)
 nginx-extras-dbg - nginx web/proxy server (extended version) - debugging 
symbols
 nginx-full - nginx web/proxy server 

Processed: block 828415 with 835804

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 828415 with 835804
Bug #828415 [src:libtorrent-rasterbar] libtorrent-rasterbar: FTBFS with openssl 
1.1.0
828415 was not blocked by any bugs.
828415 was blocking: 827061
Added blocking bug(s) of 828415: 835804
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
828415: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828415
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842395: libghc-fail-dev: this version should not be released with stretch

2016-10-28 Thread Clint Adams
Package: libghc-fail-dev
Version: 4.9.0.0-1
Severity: serious

fail 4.9.0.0 should not be released with ghc 8.0 in stretch



Bug#842394: haskell-cabal: this version should not be released with stretch

2016-10-28 Thread Clint Adams
Source: haskell-cabal
Version: 1.22.8.0-1
Severity: serious

stretch should be released either without the haskell-cabal package
or with a newer version than is shipped with ghc



Processed: Re: Bug#841427: unifdef: FTBFS under some locales (eg. fr_CH.UTF-8)

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 841427 important
Bug #841427 [src:unifdef] unifdef: FTBFS under some locales (eg. fr_CH.UTF-8)
Severity set to 'important' from 'serious'
> tags 841427 + pending
Bug #841427 [src:unifdef] unifdef: FTBFS under some locales (eg. fr_CH.UTF-8)
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
841427: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841427
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#841427: unifdef: FTBFS under some locales (eg. fr_CH.UTF-8)

2016-10-28 Thread Bob Proulx
severity 841427 important
tags 841427 + pending
thanks

Changing severity level to prevent removal from Testing.  This is a
build time issue not a run time issue.  I don't think this is a severe
enough problem to warrant removing the working package from Testing.

Bob



Bug#839260: marked as done (ghostscript: CVE-2016-7976: various userparams allow %pipe% in paths, allowing remote shell command execution)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#839260: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #839260,
regarding ghostscript: CVE-2016-7976: various userparams allow %pipe% in paths, 
allowing remote shell command execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839260: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.19~dfsg-3
Tags: security
Severity: grave

Tavis Ormandy has reported several sandbox bypasses on the
oss-security mailing list.

  
(also see follow-ups)

Filed upstream as:

  
  

This is a fairly important security issue because it introduces
vulnerabilities into CUPS and programs such as mail clients which use
mailcap entries and run Ghostscript indirectly.
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 

Bug#840451: marked as done (ghostscript: CVE-2016-8602)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#840451: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #840451,
regarding ghostscript: CVE-2016-8602
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840451: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ghostscript
Version: 9.06~dfsg-2
Severity: grave
Tags: security upstream patch
Justification: user security hole
Forwarded: http://bugs.ghostscript.com/show_bug.cgi?id=697203

Hi,

the following vulnerability was published for ghostscript.

CVE-2016-8602[0]:
another type confusion bug

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-8602
[1] http://bugs.ghostscript.com/show_bug.cgi?id=697203
[2] 
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=f5c7555c30393e64ec1f5ab0dfae5b55b3b3fc78

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 

Bug#839846: marked as done (ghostscript: CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code execution)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#839846: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #839846,
regarding ghostscript: CVE-2016-7979: type confusion in .initialize_dsc_parser 
allows remote code execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ghostscript
Version: 9.19~dfsg-3
Severity: grave
Tags: security upstream patch
Forwarded: http://bugs.ghostscript.com/show_bug.cgi?id=697190

Hi

See:

Upstream bug: http://bugs.ghostscript.com/show_bug.cgi?id=697190
Reproducer: http://bugs.ghostscript.com/show_bug.cgi?id=697190#c0
Patch: 
http://git.ghostscript.com/?p=ghostpdl.git;h=875a0095f37626a721c7ff57d606a0f95af03913
CVE Request: http://www.openwall.com/lists/oss-security/2016/10/05/7

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 5526424d99b60b40665177bb93927f5620aaddb458e2624922d56b49670c8a10 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 

Bug#839118: marked as done (ghostscript: CVE-2013-5653: getenv and filenameforall ignore -dSAFER)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#839118: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #839118,
regarding ghostscript: CVE-2013-5653: getenv and filenameforall ignore -dSAFER
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839118: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839118
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.06~dfsg-2+deb8u1
Tags: security

This issue is now public, but was apparently never properly announced:

  
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ab109aaeb3ddba59518b036fb288402a65cf7ce8
  http://bugs.ghostscript.com/show_bug.cgi?id=694724

Reproducer:

%!PS
(HOME) getenv { print (\n) print } { (variable not found\n) print } ifelse
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 5526424d99b60b40665177bb93927f5620aaddb458e2624922d56b49670c8a10 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 55ad19603838e06a2fd2d5b69ffd2bdb9d4899f8714c5b050ee94f760e710c6f 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Files: 
 

Bug#839841: marked as done (ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing remote file disclosure)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#839841: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #839841,
regarding ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading 
array, allowing remote file disclosure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839841: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.19~dfsg-3
Tags: security
Severity: grave

Tavis Ormandy has reported several sandbox bypasses on the
oss-security mailing list.

  
(also see follow-ups)

Filed upstream as:

  
  

This is a fairly important security issue because it introduces
vulnerabilities into CUPS and programs such as mail clients which use
mailcap entries and run Ghostscript indirectly.
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 

Bug#839845: marked as done (ghostscript: CVE-2016-7978: reference leak in .setdevice allows use-after-free and remote code execution)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#839845: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #839845,
regarding ghostscript: CVE-2016-7978: reference leak in .setdevice allows 
use-after-free and remote code execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839845: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839845
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ghostscript
Version: 9.19~dfsg-3
Severity: grave
Tags: security upstream
Forwarded: http://bugs.ghostscript.com/show_bug.cgi?id=697179

Hi

See:

Upstream bug: http://bugs.ghostscript.com/show_bug.cgi?id=697179
Reproducer: http://bugs.ghostscript.com/show_bug.cgi?id=697179#c0
Patch: 
http://git.ghostscript.com/?p=user/chrisl/ghostpdl.git;a=commitdiff;h=d5ad1e02
CVE Request: http://www.openwall.com/lists/oss-security/2016/10/05/7

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 5526424d99b60b40665177bb93927f5620aaddb458e2624922d56b49670c8a10 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 

Bug#831211: marked as done (ucommon: FTBFS with GCC 6: dh_makeshlibs: failing due to earlier errors)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 17:49:15 +
with message-id 
and subject line Bug#831211: fixed in ucommon 7.0.0-7
has caused the Debian Bug report #831211,
regarding ucommon: FTBFS with GCC 6: dh_makeshlibs: failing due to earlier 
errors
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831211: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831211
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ucommon
Version: 7.0.0-6
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160713 qa-ftbfs
Justification: FTBFS with GCC 6 on amd64

Hi,

During a rebuild of all packages in sid using the gcc-defaults package
available in experimental to make GCC default to version 6, your package failed
to build on amd64. For more information about GCC 6 and Stretch, see:
- https://wiki.debian.org/GCC6
- https://lists.debian.org/debian-devel-announce/2016/06/msg7.html

Relevant part (hopefully):
> make[3]: Entering directory '/«PKGBUILDDIR»'
> make[3]: Nothing to be done for 'install-exec-am'.
>  /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp//usr/share/ucommon/cmake'
>  /usr/bin/install -c -m 644 cmake/CapeConfig.cmake 
> cmake/CapeMakeTargets.cmake 
> '/«PKGBUILDDIR»/debian/tmp//usr/share/ucommon/cmake'
>  /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp//usr/share/man/man1'
>  /usr/bin/install -c -m 644 ucommon-config.1 commoncpp-config.1 
> '/«PKGBUILDDIR»/debian/tmp//usr/share/man/man1'
>  /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp//usr/lib/x86_64-linux-gnu/pkgconfig'
>  /usr/bin/install -c -m 644 ucommon.pc commoncpp.pc 
> '/«PKGBUILDDIR»/debian/tmp//usr/lib/x86_64-linux-gnu/pkgconfig'
>  /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp//usr/bin'
>  /usr/bin/install -c ucommon-config commoncpp-config 
> '/«PKGBUILDDIR»/debian/tmp//usr/bin'
> make[3]: Leaving directory '/«PKGBUILDDIR»'
> make[2]: Leaving directory '/«PKGBUILDDIR»'
> make[1]: Leaving directory '/«PKGBUILDDIR»'
> touch debian/stamp-makefile-install
> Adding cdbs dependencies to debian/libucommon-dev.substvars
> dh_installdirs -plibucommon-dev \
>   
> Adding cdbs dependencies to debian/libucommon8-dbg.substvars
> dh_installdirs -plibucommon8-dbg \
>   
> Adding cdbs dependencies to debian/libucommon8.substvars
> dh_installdirs -plibucommon8 \
>   
> Adding cdbs dependencies to debian/ucommon-utils.substvars
> dh_installdirs -pucommon-utils \
>   
> dh_installdocs -plibucommon-dev ./README ./NEWS ./TODO ./AUTHORS
> dh_installexamples -plibucommon-dev 
> dh_installman -plibucommon-dev debian/tmp/usr/share/man/man1/ucommon-config.1 
> debian/tmp/usr/share/man/man1/commoncpp-config.1
> dh_installinfo -plibucommon-dev 
> dh_installmenu -plibucommon-dev 
> dh_installcron -plibucommon-dev 
> dh_systemd_enable -plibucommon-dev 
> dh_installinit -plibucommon-dev 
> dh_installdebconf -plibucommon-dev 
> dh_installemacsen -plibucommon-dev 
> dh_installcatalogs -plibucommon-dev 
> dh_installpam -plibucommon-dev 
> dh_installlogrotate -plibucommon-dev 
> dh_installlogcheck -plibucommon-dev 
> dh_installchangelogs -plibucommon-dev ./ChangeLog
> dh_installudev -plibucommon-dev 
> dh_lintian -plibucommon-dev 
> dh_bugfiles -plibucommon-dev 
> dh_install -plibucommon-dev --autodest usr/bin/ucommon-config 
> usr/bin/commoncpp-config
> dh_systemd_start -plibucommon-dev 
> dh_link -plibucommon-dev 
> dh_buildinfo -plibucommon-dev 
> dh_installmime -plibucommon-dev 
> dh_installgsettings -plibucommon-dev 
> dh_installdocs -plibucommon8 ./README ./NEWS ./TODO ./AUTHORS
> dh_installexamples -plibucommon8 
> dh_installman -plibucommon8 
> dh_installinfo -plibucommon8 
> dh_installmenu -plibucommon8 
> dh_installcron -plibucommon8 
> dh_systemd_enable -plibucommon8 
> dh_installinit -plibucommon8 
> dh_installdebconf -plibucommon8 
> dh_installemacsen -plibucommon8 
> dh_installcatalogs -plibucommon8 
> dh_installpam -plibucommon8 
> dh_installlogrotate -plibucommon8 
> dh_installlogcheck -plibucommon8 
> dh_installchangelogs -plibucommon8 ./ChangeLog
> dh_installudev -plibucommon8 
> dh_lintian -plibucommon8 
> dh_bugfiles -plibucommon8 
> dh_install -plibucommon8 
> dh_systemd_start -plibucommon8 
> dh_link -plibucommon8 
> dh_buildinfo -plibucommon8 
> dh_installmime -plibucommon8 
> dh_installgsettings -plibucommon8 
> perl -i -pe 's/\s+-[fW]\S+//g' 
> debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/*.pc
> d-shlibmove --commit \
>   --devunversioned \
>   --exclude-la \
>   --multiarch \
>   --override  s/libucommon8-dev/libucommon-dev/ \
>   --movedev 

Bug#837454: marked as done (flint-arb: FTBFS with bindnow and PIE enabled)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 17:40:54 +
with message-id 
and subject line Bug#837454: fixed in flint-arb 2.8.1-3
has caused the Debian Bug report #837454,
regarding flint-arb: FTBFS with bindnow and PIE enabled
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
837454: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837454
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: flint-arb
Version: 2.8.1-2
Severity: important
User: bal...@balintreczey.hu
Usertags: pie-bindnow-20160906
Justification: FTBFS on amd64 with extra hardening

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64 with patched GCC and dpkg.

The rebuild tested if packages are ready for a transition
enabling PIE and bindnow for amd64.

For more information about the changes to sid's dpkg and GCC please
visit:
 https://wiki.debian.org/Hardening/PIEByDefaultTransition

Relevant part (hopefully):
...
gcc -Wl,-z,relro -Wl,-z,now -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2
-fdebug-prefix-map=/<>
=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-r
../build/fmpr/add_naive.lo ../buil
d/fmpr/get_si.lo ../build/fmpr/get_fmpz_2exp.lo ../build/fmpr/get_d.lo
../build/fmpr/set_mpfr.lo ../bu
ild/fmpr/cmp_2exp_si.lo ../build/fmpr/addmul.lo ../build/fmpr/add_eps.lo
../build/fmpr/set_d.lo ../bui
ld/fmpr/set_fmpz_2exp.lo ../build/fmpr/cmpabs_2exp_si.lo
../build/fmpr/divappr_abs_ubound.lo ../build/
fmpr/log.lo ../build/fmpr/add_fmpz.lo ../build/fmpr/mul_naive.lo
../build/fmpr/ulp.lo ../build/fmpr/ex
p.lo ../build/fmpr/check_ulp.lo ../build/fmpr/sum.lo
../build/fmpr/root.lo ../build/fmpr/cmp.lo ../bui
ld/fmpr/set_round.lo ../build/fmpr/set_round_uiui_2exp_fmpz.lo
../build/fmpr/mul.lo ../build/fmpr/get_
fmpz_fixed.lo ../build/fmpr/cmpabs.lo ../build/fmpr/printd.lo
../build/fmpr/get_fmpq.lo ../build/fmpr/
get_fmpz.lo ../build/fmpr/randtest.lo ../build/fmpr/rsqrt.lo
../build/fmpr/set_round_mpn.lo ../build/fmpr/pow_sloppy.lo
../build/fmpr/submul.lo ../build/fmpr/add.lo ../build/fmpr/mul_1x1.lo
../build/fmpr/mul_fmpz.lo ../build/fmpr/sqrt.lo ../build/fmpr/add_si.lo
../build/fmpr/cmpabs_ui.lo ../build/fmpr/div.lo
../build/fmpr/normalise.lo ../build/fmpr/set_fmpq.lo
../build/fmpr/abs_bound_lt_2exp_si.lo ../build/fmpr/print.lo
../build/fmpr/get_mpfr.lo ../build/fmpr/sub.lo ../build/fmpr/add_ui.lo
../build/fmpr/mul_mpn.lo ../build/fmpr/add_mpn.lo
../build/fmpr/set_round_ui_2exp_fmpz.lo -o ../build/fmpr/../fmpr.lo
-nostdlib
/usr/bin/ld: -r and -pie may not be used together
collect2: error: ld returned 1 exit status
...

The full build log is available from:
 
https://people.debian.org/~rbalint/build-logs/pie-bindnow-20160906/flint-arb_2.8.1-2_amd64.build.gz

The patch used in Ubuntu fixes the issue:
https://patches.ubuntu.com/f/flint-arb/flint-arb_2.8.1-2ubuntu1.patch

Thanks,
Balint
--- End Message ---
--- Begin Message ---
Source: flint-arb
Source-Version: 2.8.1-3

We believe that the bug you reported is fixed in the latest version of
flint-arb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 837...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Puydt  (supplier of updated flint-arb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 28 Oct 2016 13:42:44 +0200
Source: flint-arb
Binary: libflint-arb1 libflint-arb-dev libflint-arb-doc
Architecture: source
Version: 2.8.1-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Julien Puydt 
Description:
 libflint-arb-dev - C library for arbitrary-precision ball arithmetic, dev. 
files
 libflint-arb-doc - C library for arbitrary-precision ball arithmetic, 
documentation
 libflint-arb1 - C library for arbitrary-precision ball arithmetic, shared 
library
Closes: 837454
Changes:
 flint-arb (2.8.1-3) unstable; urgency=medium
 .
   * Add a patch from Logan Rosen to fix FTBFS with PIE. (Closes: #837454)
   * Push dh compat to 10.
   * Follow Multi-Arch hinter advices.

Bug#837453: marked as done (flint: FTBFS with bindnow and PIE enabled)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 17:40:48 +
with message-id 
and subject line Bug#837453: fixed in flint 2.5.2-10
has caused the Debian Bug report #837453,
regarding flint: FTBFS with bindnow and PIE enabled
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
837453: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837453
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: flint
Version: 2.5.2-8
Severity: important
User: bal...@balintreczey.hu
Usertags: pie-bindnow-20160906
Justification: FTBFS on amd64 with extra hardening
Tags: patch

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64 with patched GCC and dpkg.

The rebuild tested if packages are ready for a transition
enabling PIE and bindnow for amd64.

For more information about the changes to sid's dpkg and GCC please
visit:
 https://wiki.debian.org/Hardening/PIEByDefaultTransition

Relevant part (hopefully):
...
gcc -fPIC -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2
-fdebug-prefix-map=/<>=. -fstack-protect
or-strong -Wformat -Werror=format-security -I/<> -c
factor_trial_partial.c -o ../build/ul
ong_extras/factor_trial_partial.lo -MMD -MP -MF
"../build/ulong_extras/factor_trial_partial.d" -MT "..
/build/ulong_extras/factor_trial_partial.d" -MT
"../build/ulong_extras/factor_trial_partial.lo"
gcc -Wl,-z,relro -Wl,-z,now -Wl,-r ../build/ulong_extras/sizeinbase.lo
../build/ulong_extras/mulmod_pr
ecomp.lo ../build/ulong_extras/is_square.lo
../build/ulong_extras/euler_phi.lo ../build/ulong_extras/d
ivrem2_precomp.lo ../build/ulong_extras/mulmod2_preinv.lo
../build/ulong_extras/factor_SQUFOF.lo ../bu
ild/ulong_extras/powmod2_preinv.lo
../build/ulong_extras/primitive_root_prime.lo ../build/ulong_extras
/randlimb.lo ../build/ulong_extras/discrete_log_bsgs.lo
../build/ulong_extras/lll_mod_preinv.lo ../bui
ld/ulong_extras/factor_partial.lo ../build/ulong_extras/mod2_precomp.lo
../build/ulong_extras/flog.lo
../build/ulong_extras/factor_pp1.lo
../build/ulong_extras/factorial_mod2_preinv.lo ../build/ulong_extr
as/root.lo ../build/ulong_extras/mulmod_preinv.lo
../build/ulong_extras/gcdinv.lo ../build/ulong_extra
s/prime_inverses_arr_readonly.lo
../build/ulong_extras/is_probabprime_BPSW.lo ../build/ulong_extras/po
wmod_preinv.lo ../build/ulong_extras/inlines.lo
../build/ulong_extras/cleanup_primes.lo ../build/ulong
_extras/jacobi.lo ../build/ulong_extras/powmod_precomp.lo
../build/ulong_extras/is_prime_pseudosquare.
lo ../build/ulong_extras/primes_extend_small.lo
../build/ulong_extras/primes_sieve_range.lo ../build/u
long_extras/mod2_preinv.lo ../build/ulong_extras/is_perfect_power235.lo
../build/ulong_extras/moebius_
mu.lo ../build/ulong_extras/sqrtrem.lo ../build/ulong_extras/revbin.lo
../build/ulong_extras/mod_preco
mp.lo ../build/ulong_extras/cbrt_estimate.lo
../build/ulong_extras/gcd.lo ../build/ulong_extras/factor
.lo ../build/ulong_extras/factor_trial.lo
../build/ulong_extras/is_strong_probabprime2_preinv.lo ../bu
ild/ulong_extras/ll_mod_preinv.lo ../build/ulong_extras/primes_clear.lo
../build/ulong_extras/rootrem.
lo ../build/ulong_extras/factor_power235.lo
../build/ulong_extras/sqrt.lo ../build/ulong_extras/remove
2_precomp.lo ../build/ulong_extras/sqrtmodn.lo
../build/ulong_extras/cbrt_binary_search.lo ../build/ul
ong_extras/is_prime.lo ../build/ulong_extras/factor_insert.lo
../build/ulong_extras/clog.lo ../build/u
long_extras/nth_prime_bounds.lo ../build/ulong_extras/factor_one_line.lo
../build/ulong_extras/prime_p
i.lo ../build/ulong_extras/sqrtmod_primepow.lo
../build/ulong_extras/cbrtrem.lo ../build/ulong_extras/
sqrtmod.lo ../build/ulong_extras/factorial_fast_mod2_preinv.lo
../build/ulong_extras/cbrt.lo ../build/
ulong_extras/invmod.lo ../build/ulong_extras/cbrt_newton_iteration.lo
../build/ulong_extras/is_oddprim
e_binary.lo ../build/ulong_extras/is_probabprime.lo
../build/ulong_extras/is_squarefree.lo ../build/ul
ong_extras/is_probabprime_fermat.lo ../build/ulong_extras/randtest.lo
../build/ulong_extras/primes_arr
_readonly.lo ../build/ulong_extras/primes_jump_after.lo
../build/ulong_extras/pow.lo ../build/ulong_ex
tras/randint.lo ../build/ulong_extras/is_probabprime_lucas.lo
../build/ulong_extras/root_estimate.lo .
./build/ulong_extras/nth_prime.lo
../build/ulong_extras/prime_pi_bounds.lo ../build/ulong_extras/facto
r_lehman.lo ../build/ulong_extras/is_strong_probabprime_precomp.lo
../build/ulong_extras/primes_init.l
o ../build/ulong_extras/cbrt_chebyshev_approximation.lo
../build/ulong_extras/nextprime.lo ../build/ul
ong_extras/is_prime_pocklington.lo

Bug#818537: RC bug on maildrop [was Re: freeradius]

2016-10-28 Thread Josip Rodin
On Sat, Oct 22, 2016 at 03:41:46PM +0200, Tobias Frost wrote:
> However may I ask you to take a look at the RC bugs in your DDPO? [2]
> ;-)

Intriguing, I completely missed that maildrop bug, I think my spam filters
somehow ate it. I'll try to figure out both issues, thanks for the hint.

-- 
 2. That which causes joy or happiness.



Bug#841313: latex-cjk-japanese-wadalab: FTBFS: Create .afm and .pfa fonts from dg. \n Segmentation fault (core dumped)

2016-10-28 Thread 韓達耐
Hi all

I'm back from holiday and have been able to compile wftodm
successfully under a two-weeks-old Debian/unstable amd64 system, and
been able to reproduce the bug in a Debian/unstable amd64 system from
yesterday.

Hi Adrian

Thanks a lot for finding the bug.  I will report it upstream.

Hi Norbert

Thanks a bunch for uploading a new package and including the pending changes.


Cheers


-- 
Danai

On 27 October 2016 at 09:17, Norbert Preining  wrote:
>> Thanks a lot, I will upload a fixed package soon. If Danai wants to
>
> Uploaded, svn updated.
>
> Danai, that also shipped out all the changes that were in the repo
> since long ...
>
> All the best
>
> Norbert
>
> --
> PREINING Norbert + TeX Live & Debian Developer + http://www.preining.info
> GPG: 0x860CDC13fp: F7D8 A928 26E3 16A1 9FA0  ACF0 6CAC A448 860C DC13



Bug#842387: zeroc-icee: FTBFS in amd64 clean jail

2016-10-28 Thread Joao Eriberto Mota Filho
Source: zeroc-icee
Version: 1.2.0-6.2
Severity: grave
Justification: renders package unusable

The package FTBFS in a chroot jail and in cowbuilder. The error message is:

dh_install -plibicee-dev --sourcedir=debian/tmp
dh_install: Cannot find (any matches for) "usr/lib/*.a" (tried in "debian/tmp" 
and "debian/tmp")
dh_install: libicee-dev missing files: usr/lib/*.a
dh_install: missing files, aborting
/usr/share/cdbs/1/rules/debhelper.mk:233: recipe for target 
'binary-install/libicee-dev' failed
make: *** [binary-install/libicee-dev] Error 255

Regards,

Eriberto



Bug#746005: Current status of lilypond in experimental

2016-10-28 Thread Dr. Tobias Quathamer

Hi,

unfortunately, there's no real news on lilypond. I've just tried to 
build the current upstream (2.19.49) in experimental, because there's a 
new guile-2.0 version available in unstable (2.0.13) since a few days.


I had hoped that some of the bugs concerning lilypond had been fixed in 
the new guile version, but the build still fails at the same stage with 
the same error (#Measure_counter_engraver).


Regards,
Tobias



signature.asc
Description: OpenPGP digital signature


Bug#817352: marked as done (apwal: Removal of debhelper compat 4)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 16:21:49 +
with message-id 
and subject line Bug#817352: fixed in apwal 0.4.5-1.1
has caused the Debian Bug report #817352,
regarding apwal: Removal of debhelper compat 4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
817352: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apwal
Severity: important
Usertags: compat-4-removal

Hi,

The package apwal uses debhelper with a compat level of 4,
which is deprecated and scheduled for removal.

 * Please bump the debhelper compat at your earliest convenience.
   on the 15th of June.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * Compat level 4 will be removed on the first debhelper upload after
   the 15th of June.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Source: apwal
Source-Version: 0.4.5-1.1

We believe that the bug you reported is fixed in the latest version of
apwal, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 817...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tobias Frost  (supplier of updated apwal package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 23 Oct 2016 16:20:32 +0200
Source: apwal
Binary: apwal
Architecture: source
Version: 0.4.5-1.1
Distribution: unstable
Urgency: medium
Maintainer: Sam Hocevar (Debian packages) 
Changed-By: Tobias Frost 
Description:
 apwal  - icon-based floating application launcher with transparency
Closes: 615184 817352
Changes:
 apwal (0.4.5-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Change d/compat to level 9, update B-D on debhelper (Closes: #817352)
   * Add Homepage to d/control, remove it from package descripiton
 (Closes: #615184)
   * Replace dh_clean -k with dh_prep
Checksums-Sha1:
 956955d3559025c44671f6fb0e8460894d270f81 1658 apwal_0.4.5-1.1.dsc
 4b293daf6c16a998b61559fac0b40b9b37a831f0 1837 apwal_0.4.5-1.1.diff.gz
Checksums-Sha256:
 a16502d1ecae6724044bf7162d640a5c348ea096c87c891c8e6965a5bea74618 1658 
apwal_0.4.5-1.1.dsc
 e468fe4d765abc61b1f7fd9c06cf994d22abb3198de3fe90184aa9e89571b34c 1837 
apwal_0.4.5-1.1.diff.gz
Files:
 5d6de9100df988fd4742211d127e6894 1658 gnome optional apwal_0.4.5-1.1.dsc
 71cc479614a5ebf1003583ebfc7595a2 1837 gnome optional apwal_0.4.5-1.1.diff.gz

-BEGIN PGP SIGNATURE-
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=yR14
-END PGP SIGNATURE End Message ---


Bug#831917: marked as done (apt-show-source: FTBFS with dpkg-buildpackage -A: dpkg-genchanges: error: binary build with no binary artifacts found; cannot distribute)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 16:21:44 +
with message-id 
and subject line Bug#831917: fixed in apt-show-source 0.10+nmu5
has caused the Debian Bug report #831917,
regarding apt-show-source: FTBFS with dpkg-buildpackage -A: dpkg-genchanges: 
error: binary build with no binary artifacts found; cannot distribute
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831917: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831917
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apt-show-source
Version: 0.10+nmu4
Severity: important
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160720 qa-ftbfs qa-indep
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.  This rebuild was done by building only the architecture-independent
packages.  At the same time, a normal build succeeded, which points the
problem specifically to build-indep/binary-indep targets.


The specific error below usually happens there is a binary-indep target in
debian/rules which is either empty or does not do anything useful.

If all the arch-independent packages are dummy transitional packages released
with jessie, the easy fix is to drop them now. If not, debian/rules should be
modified so that the binary-indep target generates the architecture independent
packages (and only those).

After checking that both "dpkg-buildpackage -A" and "dpkg-buildpackage -B" work
properly, this package will be suitable to be uploaded in source-only form if
you wish.

I file this bug as severity: important, but Santiago Vila, who led this
effort (kudos to him), got approval from the release team to consider those
bugs RC for stretch. The severity will be increased to 'serious' shortly.
See #830997 for details.

Relevant part (hopefully):
> make[1]: Entering directory '/<>/apt-show-source-0.10+nmu4'
> Manifying 4 pod documents
> Installing 
> /<>/apt-show-source-0.10+nmu4/debian/apt-show-source/usr/bin/apt-show-source
> make[1]: Leaving directory '/<>/apt-show-source-0.10+nmu4'
>  dpkg-genchanges --build=all >../apt-show-source_0.10+nmu4_all.changes
> dpkg-genchanges: error: binary build with no binary artifacts found; cannot 
> distribute

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2016/07/20/apt-show-source_0.10+nmu4_unstable_archallonly.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: apt-show-source
Source-Version: 0.10+nmu5

We believe that the bug you reported is fixed in the latest version of
apt-show-source, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 831...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Wise  (supplier of updated apt-show-source package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 24 Oct 2016 14:49:40 +0800
Source: apt-show-source
Binary: apt-show-source
Architecture: source
Version: 0.10+nmu5
Distribution: unstable
Urgency: medium
Maintainer: OHURA Makoto 
Changed-By: Paul Wise 
Description:
 apt-show-source - Shows source-package information
Closes: 831917
Changes:
 apt-show-source (0.10+nmu5) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Add patch by Santiago Vila to fix `debuild -A` (Closes: #831917)
Checksums-Sha1:
 caea1caa04da8e7e89e714a1765d701fdd843eee 1431 apt-show-source_0.10+nmu5.dsc
 bc3b52033713b7ad337b8598d0281afbfff41eb4 9504 apt-show-source_0.10+nmu5.tar.gz
Checksums-Sha256:
 2a68c68e0b9bbacf5e56fa4ce22a5293a969827d68c60386262e332d5e6d56ab 1431 
apt-show-source_0.10+nmu5.dsc
 587840e595abcc8ac519c3b5f04e66b32c6caf940bf15c17c8eee6a37a2113d0 9504 
apt-show-source_0.10+nmu5.tar.gz
Files:
 

Bug#704206: teem: FTBFS[any-i386]: testsuite failures

2016-10-28 Thread James Cowgill
Control: found -1 1.12.0~20160122-1
Control: found 820503 1.12.0~20160122-1

Hi,

It appears that the most recent upload (1.12.0~20160122-1) reverted the
fixes for these two bugs which were done in Tobias's NMU
(1.11.0~svn6057-1.1). Please reapply the patches from it.

Thanks,
James



signature.asc
Description: OpenPGP digital signature


Processed: Bug#704206: teem: FTBFS[any-i386]: testsuite failures

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> found -1 1.12.0~20160122-1
Bug #704206 {Done: Tobias Frost } [src:teem] teem: 
FTBFS[any-i386]: testsuite failures
Marked as found in versions teem/1.12.0~20160122-1 and reopened.
> found 820503 1.12.0~20160122-1
Bug #820503 {Done: Tobias Frost } [teem] teem: Please enable 
verbose building
There is no source info for the package 'teem' at version '1.12.0~20160122-1' 
with architecture ''
Unable to make a source version for version '1.12.0~20160122-1'
Marked as found in versions 1.12.0~20160122-1 and reopened.

-- 
704206: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=704206
820503: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820503
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: teem bug unarchiving

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 704206
Bug #704206 {Done: Tobias Frost } [src:teem] teem: 
FTBFS[any-i386]: testsuite failures
Unarchived Bug 704206
> unarchive 820503
Bug #820503 {Done: Tobias Frost } [teem] teem: Please enable 
verbose building
Unarchived Bug 820503
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
704206: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=704206
820503: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820503
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#837420: #837420 - dietlibc: FTBFS with bindnow and PIE enabled

2016-10-28 Thread Hector Oron
Hello guys,

2016-10-28 8:01 GMT+02:00 Christian Seiler :
> Am 25. Oktober 2016 22:54:47 MESZ, schrieb Thorsten Glaser :

>>Since I’m back now,
> Oh, nice, didn't realize that. Welcome back.

Indeed, I also did not realize Thorsten was back. Welcome back!

>>if you wish I can still help out.)
> In principle, yes (assuming zumbi agrees), but I have some additional changes 
> queued locally that I'd like to merge in this update first. Unfortunately I 
> had a family emergency recently which kind of ruined my plans a bit, so I 
> didn't get to it last weekend. I'll have time this weekend, but in case 
> something else happens and I still haven't gotten to it until Monday morning, 
> feel free to NMU the package then (directly, no DELAYED), targeting just this 
> bug.

Christian Seiler was done excellent job keeping up the package, I hope
Thorsten agrees on that, he did as well took good care of dietlibc in
the past. I have no objection for Thorsten to get back to dietlibc
maintenance work, you guys are excellent on it. However I would like
you to fix some workflow which avoids stepping on others toes and
avoid potential future issues. In near future, possibly I should step
down on this package maintenance as I do not use it anymore, and you
are being good takers/maintainers for it.

Regards,
-- 
 Héctor Orón  -.. . -... .. .- -.   -.. . ...- . .-.. --- .--. . .-.



Processed: Re: git-phab 1.0.0-2 inaccurate .dsc Dgit field

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 normal
Bug #842354 [git-phab] git-phab 1.0.0-2 inaccurate .dsc Dgit field
Severity set to 'normal' from 'serious'

-- 
842354: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842354
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842354: git-phab 1.0.0-2 inaccurate .dsc Dgit field

2016-10-28 Thread Andrew Shadura
Control: severity -1 normal

On Fri, 28 Oct 2016 12:27:09 +0100 Ian Jackson
 wrote:
> Package: git-phab
> Version: 1.0.0-2
> Severity: serious

Well, I disagree it’s serious, at least, it’s not a serious bug in
git-phab packaging.

> You've told me you're going to stop using dgit.

I really like some things about dgit, but the fact it doesn’t forgive
people’s mistakes makes me uneasy about using it.

> That's fine, of
> course, but the current state of the dgit-repos and the archive are
> not consistent.  Even if a new version is uploaded, anyone doing
> archaeology will probably find that their attempts to use `dgit
> import-dsc' on git-phab 1.0.0-2 will fail.

Honestly, keeping that state might have proven my point, but, well, I
tried to convince you yesterday and I failed, and I don’t wish to
continue the argument.

> You requested that I rewind history on the dgit git server, or delete
> the git-phab repository there.  I have declined to do this on the
> grounds that this history should continue to be available to dgit
> users; that deleting or rewinding there is contrary to the design and
> therefore to the promises made to downstreams, so there may exist
> downstreams or mirrors which would break or signal an exception; and
> that either of these proposals would cause `dgit import-dsc' to fail
> on historical git-phab .dscs (from snapshot.d.o).
> 
> Having slept on it, I still think that is the right decision.
> 
> I think the best way to sort this out is for me to do a dgit-based
> no-change NMU, of a branch which is descended from the commit named in
> 1.0.0-2's .dsc as well as from 1.0.0-1.  This will ensure that the
> commits referenced by all previously-uploaded git-phab .dsc's will be
> findable.
> 
> For this to work it is not necessary for my NMU to actually make it to
> the archive.  So unless you object I intend to make this NMU to
> DELAYED-14.  You may then use dcut, or upload a later version.

If you wish to fix the dgit repository, feel free to do so, but please
make sure that whatever you upload doesn’t end up in the archive.

> If you object before I actually make the NMU I can arrange to simulate
> the effect of my uploading to DELAYED-14 and you running dcut, by
> making my NMU and pushing it only to the dgit git server but arranging

(the rest of the email’s got cut off when replying via a browser link —
is that a limitation of the BTS?)

> I intend to use the version number 1.0.0-2+nmu0dgit but I'm happy to
> use a different version number if you prefer - just say.

I don’t have an opinion on what version number it should have, as I
don’t plan to use dgit for this package anymore. I’m not sure about
other packages, but the dgit repo for git-phab is borken to the point of
no return, and as you refuse to unbork it properly (for my definition of
‘properly’) I don’t care too much about the exact way you are going to
make it internally consistent.

-- 
Cheers,
  Andrew



Processed: Tagging security

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 842333 +security
Bug #842333 [lxdm] Leaves :0 open on logout
Added tag(s) security.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
842333: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842333
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842357: closed by Mattia Rizzolo <mat...@debian.org> (Re: Bug#842357: File conflict with kopano-archiver)

2016-10-28 Thread Guido Günther
Hi Mattia,
On Fri, Oct 28, 2016 at 02:30:05PM +, Debian Bug Tracking System wrote:
> From: Mattia Rizzolo 
> On Fri, Oct 28, 2016 at 02:00:36PM +0200, Guido Günther wrote:
> > Package: kopano-utils
> 
> this doesn't seem to be a package in the debian archive, ditto for
> kopano-core.
> 
> -- 
> regards,
> Mattia Rizzolo

the package is in new:

  https://ftp-master.debian.org/new/kopanocore_8.1.0-1.html

Cheers,
  -- Guido



Processed: reopening 842357

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 842357
Bug #842357 {Done: Mattia Rizzolo } [kopano-utils] File 
conflict with kopano-archiver
Warning: Unknown package 'kopano-utils'
Bug reopened
Warning: Unknown package 'kopano-utils'
Warning: Unknown package 'kopano-utils'
Ignoring request to alter fixed versions of bug #842357 to the same values 
previously set
Warning: Unknown package 'kopano-utils'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
842357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842357
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842357: marked as done (File conflict with kopano-archiver)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 14:26:45 +
with message-id <20161028142643.7rd2pjc6rtsat...@chase.mapreri.org>
and subject line Re: Bug#842357: File conflict with kopano-archiver
has caused the Debian Bug report #842357,
regarding File conflict with kopano-archiver
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
842357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842357
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kopano-utils
Version: 8.1.0-1
Severity: grave

# apt-get install kopano-core
…
Unpacking kopano-utils (8.1.0-1) ...
dpkg: error processing archive 
/tmp/apt-dpkg-install-DCTC0y/1-kopano-utils_8.1.0-1_amd64.deb (--unpack):
 trying to overwrite '/usr/share/man/man8/kopano-archiver.8.gz', which is also 
in package kopano-archiver 8.1.0-1
Selecting previously unselected package kopano-core.
Preparing to unpack .../2-kopano-core_8.1.0-1_all.deb ...
Unpacking kopano-core (8.1.0-1) ...
Errors were encountered while processing:
 /tmp/apt-dpkg-install-DCTC0y/1-kopano-utils_8.1.0-1_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

The archiver manpage currently ends up in both packges. Without the
arhiver everything looks good.


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-updates'), (500, 'unstable'), 
(500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
On Fri, Oct 28, 2016 at 02:00:36PM +0200, Guido Günther wrote:
> Package: kopano-utils

this doesn't seem to be a package in the debian archive, ditto for
kopano-core.

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
more about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-


signature.asc
Description: PGP signature
--- End Message ---


Bug#839138: Ceph maintainership status

2016-10-28 Thread Adrian Bunk
On Fri, Oct 28, 2016 at 03:30:31PM +0300, Adrian Bunk wrote:
>...
> There are often distribution-specific issues that come in as bugs,[1] 
> and you might be receiving bugs reported against 0.80.7 until the end
> of jessie LTS in 2020.
>...

Thinking more about it, it is not only bugs:

There are also emails like "new package accepted into unstable", 
"package migrated to testing" or "package scheduled for removal
from testing" that go to the maintainer address.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Bug#837564: marked as done (llvm-toolchain-3.8: FTBFS with bindnow and PIE enabled)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 15:46:48 +0200
with message-id <7fe94437-db21-32fa-8839-7f44c0f85...@debian.org>
and subject line Re: llvm-toolchain-3.8: FTBFS with bindnow and PIE enabled
has caused the Debian Bug report #837564,
regarding llvm-toolchain-3.8: FTBFS with bindnow and PIE enabled
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
837564: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837564
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: llvm-toolchain-3.8
Version: 3.8.1-9
Severity: important
User: bal...@balintreczey.hu
Usertags: pie-bindnow-20160906
Justification: FTBFS on amd64 with extra hardening

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64 with patched GCC and dpkg.

The rebuild tested if packages are ready for a transition
enabling PIE and bindnow for amd64.

For more information about the changes to sid's dpkg and GCC please
visit:
 https://wiki.debian.org/Hardening/PIEByDefaultTransition

Relevant part (hopefully):
...
-- Testing: 15541 tests, 4 threads --
Testing: 0 .. 10.. 20.. 30.. 40.. 50.. 60.. 70.. 80..
FAIL: LLVM :: tools/llvm-symbolizer/print_context.c (14205 of 15541)
 TEST 'LLVM ::
tools/llvm-symbolizer/print_context.c' FAILED 
Script:
--
/usr/bin/gcc-6  -O0 -g
/<>/test/tools/llvm-symbolizer/print_context.c -o
/<>/build-llvm/test/tools/llvm-symbolizer/Output/print_context.c.tmp
2>&1
/<>/build-llvm/test/tools/llvm-symbolizer/Output/print_context.c.tmp
2>&1 | /<>/build-llvm/./bin/llvm-symbolizer
-print-source-context-lines=5
-obj=/<>/build-llvm/test/tools/llvm-symbolizer/Output/print_context.c.tmp
| /<>/build-llvm/./bin/FileCheck
/<>/test/tools/llvm-symbolizer/print_context.c
--check-prefix=CHECK
--
Exit Code: 1

Command Output (stderr):
--
/<>/test/tools/llvm-symbolizer/print_context.c:16:11:
error: expected string not found in input
// CHECK: inc
...

The full build log is available from:
 
https://people.debian.org/~rbalint/build-logs/pie-bindnow-20160906/llvm-toolchain-3.8_3.8.1-9_amd64.build.gz

Thanks,
Balint
--- End Message ---
--- Begin Message ---
Hi Balint
> Relevant part (hopefully):
> ...
the switch happened, but the build didn't fail.
closing
(probably another kind of error now fixed)
G.



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Processed: Re: Bug#835166: libmyodbc: SIGFPE, Arithmetic exception in sqlchar_as_sqlwchar

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 grave
Bug #835166 [libmyodbc] libmyodbc: SIGFPE, Arithmetic exception in 
sqlchar_as_sqlwchar
Severity set to 'grave' from 'important'
> tags -1 sid stretch
Bug #835166 [libmyodbc] libmyodbc: SIGFPE, Arithmetic exception in 
sqlchar_as_sqlwchar
Added tag(s) stretch and sid.

-- 
835166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#839138: Ceph maintainership status

2016-10-28 Thread Adrian Bunk
On Fri, Oct 28, 2016 at 11:29:34AM +, James Page wrote:
> Hi Adrian

Hi James,

>...
> I'd like to continue maintaining Ceph in Debian; my time can be a little
> sporadic as it is with a number of maintainers, so doing this by myself is
> not a sustainable option so maybe a request for help is more appropriate
> now than full orphaning.

agreed, an RFP bug against WNPP sounds like a good option.

> I fully intent to work on pushing the work I've done for Ubuntu on Ceph
> Jewel packaging back into Debian at the start of November,

Thanks, that's appreciated.

>...
> Note that we really do have a problem with upgrades in Debian - going
> directly from firefly to jewel is an offline upgrade (at best).  But maybe
> that is better than the currently upstream unsupported version we have in
> testing.

How does Ubuntu handle trusty -> xenial upgrades?

> Cheers
> 
> James

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Bug#839379: yelp: FTBFS: segmentation fault

2016-10-28 Thread Michael Biebl
Am 28.10.2016 um 08:45 schrieb Alberto Garcia:
> It looks like #839397. Can you try adding this to debian/rules and see
> if that fixes the problem?
> 
> export WEBKIT_DISABLE_COMPOSITING_MODE=1

That does the trick, thanks!

> This is already fixed upstream, the next 2.14.x release of WebKit
> won't need this hack.

When do you expect that next upstream release to be uploaded to
unstable? Just curious whether we should apply the
WEBKIT_DISABLE_COMPOSITING_MODE=1 workaround in the mean time or not.

Regards,
Michael


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#828529: marked as done (r-cran-openssl: FTBFS with openssl 1.1.0)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 12:33:23 +
with message-id 
and subject line Bug#828529: fixed in r-cran-openssl 0.9.5-1
has caused the Debian Bug report #828529,
regarding r-cran-openssl: FTBFS with openssl 1.1.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828529: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828529
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: r-cran-openssl
Version: 0.9.2-1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/r-cran-openssl_0.9.2-1_amd64-20160529-1530

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Source: r-cran-openssl
Source-Version: 0.9.5-1

We believe that the bug you reported is fixed in the latest version of
r-cran-openssl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 828...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated r-cran-openssl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 28 Oct 2016 13:24:10 +0200
Source: r-cran-openssl
Binary: r-cran-openssl
Architecture: source amd64
Version: 0.9.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 r-cran-openssl - GNU R toolkit for encryption, signatures and certificates 
based o
Closes: 828529
Changes:
 r-cran-openssl (0.9.5-1) unstable; urgency=medium
 .
   * New upstream version
 Closes: #828529
   * Convert to dh-r
   * Canonical CRAN homepage
Checksums-Sha1:
 9a059d6702aee4392a17b5866dc047b2d99dd529 2111 r-cran-openssl_0.9.5-1.dsc
 fe8b47de8d611cf1296c0b542afa407ea703ae2a 1236042 
r-cran-openssl_0.9.5.orig.tar.gz
 2009ee5ec20450381cddbd37f3fc06c171056355 2636 
r-cran-openssl_0.9.5-1.debian.tar.xz
 5e7f86283b13851d8e8c3b81847c7ff82ab1f86c 102546 
r-cran-openssl-dbgsym_0.9.5-1_amd64.deb
 a6db2447a1827f1d2304ef8035e7742011a8b73b 547988 
r-cran-openssl_0.9.5-1_amd64.deb
Checksums-Sha256:
 bc9913401f20d3700ad50b2bcd9399be4b5a739edc8b1dac2ff554f063fe36f8 2111 
r-cran-openssl_0.9.5-1.dsc
 f7a67c596b70732084a531eec8c12466b4b16f3429ba0a82a5104ace6a4554d1 1236042 
r-cran-openssl_0.9.5.orig.tar.gz
 51170470920753218519b2074ede6dfbe4efe48df124136d06dc58b4dbc684d0 2636 
r-cran-openssl_0.9.5-1.debian.tar.xz
 dfc6edd576c71d758058d74ab6c53b4cd7f4f400e5de54be3564e264734baa97 102546 
r-cran-openssl-dbgsym_0.9.5-1_amd64.deb
 97ab25bc21b7f97b549ab31f43d926d93a8abf630fa7479844adad96ebdf7f14 547988 
r-cran-openssl_0.9.5-1_amd64.deb
Files:
 0e2c0f2c8b438c5ffb954d3b7a738a15 2111 gnu-r optional r-cran-openssl_0.9.5-1.dsc
 452778e8e445bcbb8d2c8fef983214dc 1236042 gnu-r optional 
r-cran-openssl_0.9.5.orig.tar.gz
 d70093cdd6bfaf7b42f4686a603bb3db 2636 gnu-r optional 
r-cran-openssl_0.9.5-1.debian.tar.xz
 1427101ac727c5940a246c6ffa005b27 102546 debug extra 
r-cran-openssl-dbgsym_0.9.5-1_amd64.deb
 f6a95eb23d2d8e98838474b8b8affc3e 547988 gnu-r optional 
r-cran-openssl_0.9.5-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJYEzsnAAoJEFeKBJTRxkbRF7MP/jHiSyfUwqMnkKqWWGLB8CFK
dlPHRhl4Fier0FO3oY0nwIDDiuxC75pJM1PS4Lr7BQhqzTbqQ3aOMLjyYEHPqbLP
W+gDyAV2tGDNMCIXzygApMOuvyDYyCSw0hKrA3LosiYJPUiTDi7bLMZ7MQNxyYqm
2p5nIYvOCXIAt3Jqrp7FZIOU1U3aQyu+JfFSz29CVEk0U99pWRV77fCfBSyfsPcg
N/QGs3osSFH5caxb8P7I3cb25UDc3DbCWnDkfQENZykCR1oaLnmFn1RaaoGtiaVp

Bug#839138: Ceph maintainership status

2016-10-28 Thread Adrian Bunk
On Fri, Oct 28, 2016 at 02:05:23PM +0200, Gaudenz Steinlin wrote:
> 
> Hi Adrian

Hi Gaudenz,

>...
> Regarding the maintainer adress I would like to keep it pointing to the
> ceph-maintainers mailinglist. I like the idea of working together with
> the other distro maintainers.
>...

does that actually make sense?

There are often distribution-specific issues that come in as bugs,[1] 
and you might be receiving bugs reported against 0.80.7 until the end
of jessie LTS in 2020.

A list with the unfiltered bug traffic from all distributions doesn't 
sound very useful to me.

It is the job of the distro maintainer to filter that, and forward only 
bugs and patches that are relevant for upstream. And discuss the issues
that are worth discussing with the maintainers of other distributions.

> Gaudenz

cu
Adrian

[1] e.g. "Ceph from Jessie-backports has unmet dependencies on AArch64"

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Bug#840691: ghostscript and evince/libspectre problem

2016-10-28 Thread Roberto C . Sánchez
On Fri, Oct 28, 2016 at 02:05:25PM +0200, Salvatore Bonaccorso wrote:
> Hi
> 
> I now have uploaded the version (see previously sent debdiff) to
> security master and will release the regression update once all archs
> have build the packages.
> 
Hi,

I have now also uploaded the wheezy packages using the same debdiff,
save for an appropriately tweaked changelog entry, to security-master.
Once your regression announcement is out for the DSA, I will follow-up
with one for the DLA.

Regards,

-Roberto

-- 
Roberto C. Sánchez
http://people.connexer.com/~roberto
http://www.connexer.com



Bug#839138: Ceph maintainership status

2016-10-28 Thread Gaudenz Steinlin

Hi Adrian

Thanks for the heads up. We were probably all a bit burried in work and
neglected ceph a bit too much.

James Page  writes:

> Hi Adrian
>
> On Mon, 17 Oct 2016 at 20:34 Adrian Bunk  wrote:
>
>> Hi,
>>
>> first of all thanks for your past work on Ceph.
>>
>> The current status of the Ceph packages [1] does not look good.
>>
>> src:ceph has 3 RC bugs, from "maintainer address bounces"
>> to "crashes since the latest NMU".
>>
>
> I'll sort through those (see below).

I had a short chat with James during the OpenStack Summit and I also
intend to continue maintaining ceph. But it's really not feasible to do
this alone (or even just me and James). So any help would be
appreciated.

Regarding the maintainer adress I would like to keep it pointing to the
ceph-maintainers mailinglist. I like the idea of working together with
the other distro maintainers. James said he will contact the mailinglist
admin to see if we can configure the list in a way that it automatically
accepts mails from the BTS (and other Debian systems). As already stated
in the bug report, having a config snippet that works would be
appreciated and speed this up.

>
> If you still intend to maintain Ceph, do the emails from the BTS
>> actually reach you? If not, a list at Alioth might be a better option.
>
>
>> It would also be OK if you would state that there is noone left active
>> among the Ceph Maintainers, and that I can orphan the package for
>> finding new maintainers.
>>
>
> I'd like to continue maintaining Ceph in Debian; my time can be a little
> sporadic as it is with a number of maintainers, so doing this by myself is
> not a sustainable option so maybe a request for help is more appropriate
> now than full orphaning.
>
> I fully intent to work on pushing the work I've done for Ubuntu on Ceph
> Jewel packaging back into Debian at the start of November, but I really do
> need help for testing of this.

I can do some basic testing using VMs, but I also don't have a fancy
test lab at hand...

>
>
>>
>> Regarding ceph-dkms, this is only in experimental and has an RC bug
>> that it doesn't work with the jessie kernel.
>> Is there anything left that is not in the upstream kernel?
>>
>
> Not really - I think we should just drop that package.

I completely agree that this package can be dropped. I think Dimitry
insisted in keeping it during the time when he was still the primary
maintainer of ceph. But he as stepped down since then. I have now
requested it's removal.

>
> Note that we really do have a problem with upgrades in Debian - going
> directly from firefly to jewel is an offline upgrade (at best).  But maybe
> that is better than the currently upstream unsupported version we have in
> testing.

We at least have to document this somewhere. I doubt that there are many
production clusters still using the Debian firefly version from jessie
as it's quite old and lacking many features.

Gaudenz

-- 
PGP: 836E 4F81 EFBB ADA7 0852 79BF A97A 7702 BAF9 1EF5


signature.asc
Description: PGP signature


Bug#840691: ghostscript and evince/libspectre problem

2016-10-28 Thread Salvatore Bonaccorso
Hi

I now have uploaded the version (see previously sent debdiff) to
security master and will release the regression update once all archs
have build the packages.

Regards,
Salvatore



Bug#842357: File conflict with kopano-archiver

2016-10-28 Thread Guido Günther
Package: kopano-utils
Version: 8.1.0-1
Severity: grave

# apt-get install kopano-core
…
Unpacking kopano-utils (8.1.0-1) ...
dpkg: error processing archive 
/tmp/apt-dpkg-install-DCTC0y/1-kopano-utils_8.1.0-1_amd64.deb (--unpack):
 trying to overwrite '/usr/share/man/man8/kopano-archiver.8.gz', which is also 
in package kopano-archiver 8.1.0-1
Selecting previously unselected package kopano-core.
Preparing to unpack .../2-kopano-core_8.1.0-1_all.deb ...
Unpacking kopano-core (8.1.0-1) ...
Errors were encountered while processing:
 /tmp/apt-dpkg-install-DCTC0y/1-kopano-utils_8.1.0-1_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

The archiver manpage currently ends up in both packges. Without the
arhiver everything looks good.


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-updates'), (500, 'unstable'), 
(500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



Processed: your mail

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 791445 wishlist
Bug #791445 [ceph] ceph: uses bundled "libjerasure" library again
Severity set to 'wishlist' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
791445: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=791445
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#791445: Downgrading severity

2016-10-28 Thread James Page
I'm going to downgrade the severity of this bug to wishlist for the
following reasons:

1) upstream ceph test with specific jerasure versions, stepping outside of
this will potentially cause issues and increase the maintenance burden on
an under-resourced team.

2) ceph builds multiple versions of the embedded jerasure with different
levels of CPU optimisation and loads these as plugins based on runtime CPU
detection; switching to linking directly against libjerasure a) won't work
without patching out of this in the codebase and b) means we would only
have the minimal CPU baseline that libjerasure currently builds with,
crippling performance on more modern CPU's.


Bug#834962: ruby-diaspora-vines: FTBFS randomly (failing tests)

2016-10-28 Thread Santiago Vila
Control: retitle -1 ruby-diaspora-vines: FTBFS randomly (failing tests)

(Retitling as I never liked the old title).

Hello.

I tried to build this several times on sid today, and I still get
build failures. I attach a recent build log.

There is something interesting in the build log:

  4) Skipped:
  Vines::Cluster::Subscriber::when receiving a stanza routed to my
node#test_0001_writes the stanza to the connected user streams
[/<>/test/cluster/subscriber_test.rb:81]:
This fails randomly! Skipping it for later investigations.


It seems that the author is already aware that some of the tests are
not reliable enough and decided to disable them.

So I suggest that we just do the same in Debian for any additional
tests that we discover not being reliable enough, like the one
it's reported here.

Thanks.

ruby-diaspora-vines_0.2.0.develop.4-2_amd64-20161028T111914Z.gz
Description: application/gzip


Processed: ruby-diaspora-vines: FTBFS randomly (failing tests)

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 ruby-diaspora-vines: FTBFS randomly (failing tests)
Bug #834962 [src:ruby-diaspora-vines] ruby-diaspora-vines: FTBFS too much often 
(failing tests)
Changed Bug title to 'ruby-diaspora-vines: FTBFS randomly (failing tests)' from 
'ruby-diaspora-vines: FTBFS too much often (failing tests)'.

-- 
834962: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834962
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#839138: Ceph maintainership status

2016-10-28 Thread James Page
Hi Adrian

On Mon, 17 Oct 2016 at 20:34 Adrian Bunk  wrote:

> Hi,
>
> first of all thanks for your past work on Ceph.
>
> The current status of the Ceph packages [1] does not look good.
>
> src:ceph has 3 RC bugs, from "maintainer address bounces"
> to "crashes since the latest NMU".
>

I'll sort through those (see below).

If you still intend to maintain Ceph, do the emails from the BTS
> actually reach you? If not, a list at Alioth might be a better option.


> It would also be OK if you would state that there is noone left active
> among the Ceph Maintainers, and that I can orphan the package for
> finding new maintainers.
>

I'd like to continue maintaining Ceph in Debian; my time can be a little
sporadic as it is with a number of maintainers, so doing this by myself is
not a sustainable option so maybe a request for help is more appropriate
now than full orphaning.

I fully intent to work on pushing the work I've done for Ubuntu on Ceph
Jewel packaging back into Debian at the start of November, but I really do
need help for testing of this.


>
> Regarding ceph-dkms, this is only in experimental and has an RC bug
> that it doesn't work with the jessie kernel.
> Is there anything left that is not in the upstream kernel?
>

Not really - I think we should just drop that package.

Note that we really do have a problem with upgrades in Debian - going
directly from firefly to jewel is an offline upgrade (at best).  But maybe
that is better than the currently upstream unsupported version we have in
testing.

Cheers

James


Bug#842354: git-phab 1.0.0-2 inaccurate .dsc Dgit field

2016-10-28 Thread Ian Jackson
Package: git-phab
Version: 1.0.0-2
Severity: serious

Hi, Andrew.

Thanks for your clear explanations on IRC yesterday.

As you know this .dsc file has a Dgit field referring to a commit not
available fromk the dgit repos.  As a result dgit clone and dgit fetch
of this package currently fail:

$ dgit fetch
canonical suite name for unstable is sid
fetching from suite sid
downloading 
http://ftp.debian.org/debian//pool/main/g/git-phab/git-phab_1.0.0-2.dsc...
last upload to archive specified git hash
  % Total% Received % Xferd  Average Speed   TimeTime Time  Current
 Dload  Upload   Total   SpentLeft  Speed
100 20204  100 202040 0  98505  0 --:--:-- --:--:-- --:--:-- 98556
fatal: Not a valid commit name f915b614a869a0f3610c2fc76d6105da2e28b306
dgit: failed command: git merge-base f915b614a869a0f3610c2fc76d6105da2e28b306 
70495969a699db8803fcb8921a3cff2f44f348e2
dgit: subprocess failed with error exit status 128
$

You told me on IRC this situation was arranged by your manual
intervention.  Specifically, you were trying to get dgit to permit a
non-fast-forward push, which dgit didn't want to do.  I explained that
I thought dgit was correct to refuse.

You've told me you're going to stop using dgit.  That's fine, of
course, but the current state of the dgit-repos and the archive are
not consistent.  Even if a new version is uploaded, anyone doing
archaeology will probably find that their attempts to use `dgit
import-dsc' on git-phab 1.0.0-2 will fail.

You requested that I rewind history on the dgit git server, or delete
the git-phab repository there.  I have declined to do this on the
grounds that this history should continue to be available to dgit
users; that deleting or rewinding there is contrary to the design and
therefore to the promises made to downstreams, so there may exist
downstreams or mirrors which would break or signal an exception; and
that either of these proposals would cause `dgit import-dsc' to fail
on historical git-phab .dscs (from snapshot.d.o).

Having slept on it, I still think that is the right decision.

I think the best way to sort this out is for me to do a dgit-based
no-change NMU, of a branch which is descended from the commit named in
1.0.0-2's .dsc as well as from 1.0.0-1.  This will ensure that the
commits referenced by all previously-uploaded git-phab .dsc's will be
findable.

For this to work it is not necessary for my NMU to actually make it to
the archive.  So unless you object I intend to make this NMU to
DELAYED-14.  You may then use dcut, or upload a later version.

If you object before I actually make the NMU I can arrange to simulate
the effect of my uploading to DELAYED-14 and you running dcut, by
making my NMU and pushing it only to the dgit git server but arranging
for the archive upload to be discarded.  That would save you the
effort of running dcut.

The overall change in these scenarios is only to the contents of the
dgit git server, not to the archive (unless the NMU is allowed to make
it through DELAYED).

I should mention that in these scenarios, if another dgit user should
make an NMU for any reason before your own next upload, they would get
the version from the dgit git server as the most recent version.  The
sole effect of this from your point of view would be that they would
reintroduce the changelog entry for my deleted NMU, so this should be
of no real concern.

If you object even to what I propose above I'm afraid you will need to
escalate the matter.  I think your correct escalation path is the TC,
although frankly the TC are not likely to make any decision with
reasonable promptness.

I'm know this mail is not what you would like to hear and I appreciate
that it's likely to make you angry.  I'm sorry about that.

I intend to use the version number 1.0.0-2+nmu0dgit but I'm happy to
use a different version number if you prefer - just say.

Thanks for your attention.

Ian.

-- 
Ian Jackson    These opinions are my own.

If I emailed you from an address @fyvzl.net or @evade.org.uk, that is
a private address which bypasses my fierce spamfilter.



Processed: severity of 835542 is grave

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 835542 grave
Bug #835542 {Done: Salvatore Bonaccorso } [flex] flex: 
comparison between signed and unsigned integer expressions
Severity set to 'grave' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
835542: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835542
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#828529: r-cran-openssl: FTBFS with openssl 1.1.0

2016-10-28 Thread Andreas Tille
Hi Jeroen,

thanks a lot:  I'll create the package this evening and will let you know
in case of problem.

Kind regards

 Andreas.

On Fri, Oct 28, 2016 at 11:03:23AM +0200, Jeroen Ooms wrote:
> On Thu, Oct 27, 2016 at 3:59 PM, Andreas Tille  wrote:
> > It would be great if you could ping me once you have prepared a new
> > release.
> 
> I have published an upstream release of openssl_0.9.5.tar.gz that
> should fix the libssl1.1.0 problems:
> https://cran.r-project.org/web/packages/openssl/index.html
> 

-- 
http://fam-tille.de



Processed: fixed 840227 in 0.24.2-1

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 840227 0.24.2-1
Bug #840227 [src:libgit2] libgit2: CVE-2016-8568 CVE-2016-8569
Marked as fixed in versions libgit2/0.24.2-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
840227: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#815611: marked as done (tsocks: Removal dh_undocumented debhelper command)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 11:01:50 +
with message-id 
and subject line Bug#815611: fixed in tsocks 1.8beta5-9.5
has caused the Debian Bug report #815611,
regarding tsocks: Removal dh_undocumented debhelper command
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
815611: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815611
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tsocks
Severity: important
Tags: sid stretch
Usertags: dh_undocumented-removal

Hi,

The package tsocks is one of less than 10 packages still using
dh_undocumented according to lintian.  This command was obsoleted in
2003 and has since then done nothing but print a warning.

 * Please remove all remaining calls to dh_undocumented at your
   earliest convenience.

 * I will remove dh_undocumented from debhelper in the first upload
   after 9th of March.



If your package is *also* affected by any of the following debhelper
related deprecations, please consider fixing them at the same time:

 * debhelper compat 4 is deprecated and is expected to be removed
   in Stretch.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * If your package uses dh_desktop, please remove all calls to it
   from the rules files.  Like dh_undocumented, it does not do
   anything except warning about its deprecation.

 * If your package does *not* have a debian/compat, please add one with
   the correct compat level.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Source: tsocks
Source-Version: 1.8beta5-9.5

We believe that the bug you reported is fixed in the latest version of
tsocks, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 815...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gustavo panizzo  (supplier of updated tsocks package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 28 Oct 2016 10:33:56 +0800
Source: tsocks
Binary: tsocks
Architecture: source
Version: 1.8beta5-9.5
Distribution: unstable
Urgency: medium
Maintainer: Tamas SZERB 
Changed-By: gustavo panizzo 
Description:
 tsocks - transparent network access through a SOCKS 4 or 5 proxy
Closes: 815611 823330
Changes:
 tsocks (1.8beta5-9.5) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Removal of deprecated dh_undocumented debhelper command (Closes: #815611).
   * Enable host name resolution on /etc/tsocks.conf at configure time,
 it was intended to be enabled in previous releases, but a bug in the
 configure script disabled it (Closes: #823330).
Checksums-Sha1:
 adc73bec38b99356f903f20f6cecdf3164f7f1b8 1109 tsocks_1.8beta5-9.5.dsc
 f2f02835cde46f91459f5c667ecac287ab066e80 86495 tsocks_1.8beta5-9.5.tar.gz
Checksums-Sha256:
 b67579031ec251992f8744fb9b03e017a29f44d78bf7d35aebc651011f61ad33 1109 
tsocks_1.8beta5-9.5.dsc
 b248a4fffcd0a9888fd90a291af14460bfcb76d470b2a9a050661c9c673513f3 86495 
tsocks_1.8beta5-9.5.tar.gz
Files:
 9ea4c9cecd86e088ce7d51cecc96eeb2 1109 net optional tsocks_1.8beta5-9.5.dsc
 7595805f26a346adcb45cadeb56fe8d4 86495 net optional tsocks_1.8beta5-9.5.tar.gz

-BEGIN PGP SIGNATURE-

iQEcBAEBCAAGBQJYExVTAAoJEJ1bI/kYT6UUVNkH/jZGTpvUnYdsTGAP8ps3ID5U
8ujaJMV1EN+UlPyJZd5qIAqDX6BWQLt59Lcjpnd707vbA0xO15Y8tuCMRlBNWEJw
WNUN+TtaiST1YxKjiRk/9YCRAq2X1dqZLcBDHgs5HO8jruP5PRqOhEI+DungzncZ
2SAS9iyj88Bg7Ke5nSPih26KNOjQH3n1SB1n0ZxxSi/cgyMtEAIIKaZJJNhnWeIV
UT0j5LSDaTMnN+d9y7T6SO5GcZ0TcGRWf7SIDkurVHnsaRiBCmBXzuxvWrK+Afk0
h6Odc78B9tsV3CbOR13CelBg8xACcjcFebXxLtfhWE/FdnvM9nO/XfFOgF6QnQg=
=6pMl
-END PGP SIGNATURE End Message ---


Processed: found 840691 in 9.05~dfsg-6.3+deb7u3

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 840691 9.05~dfsg-6.3+deb7u3
Bug #840691 [libgs9] libgs9: security update DSA-3691-1 breaks zathura, evince, 
... in jessie
Bug #842154 [libgs9] evince: Crashed while opening PS document
There is no source info for the package 'libgs9' at version 
'9.05~dfsg-6.3+deb7u3' with architecture ''
Unable to make a source version for version '9.05~dfsg-6.3+deb7u3'
Marked as found in versions 9.05~dfsg-6.3+deb7u3.
Marked as found in versions 9.05~dfsg-6.3+deb7u3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
840691: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840691
842154: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842154
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#823330: marked as done (tsocks: The actual configure command disable host name resolution in tsocks.conf when it was supposed to enable it)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 11:01:50 +
with message-id 
and subject line Bug#823330: fixed in tsocks 1.8beta5-9.5
has caused the Debian Bug report #823330,
regarding tsocks: The actual configure command disable host name resolution in 
tsocks.conf when it was supposed to enable it
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
823330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tsocks
Version: 1.8beta5-9.4
Severity: grave
Justification: renders package unusable

The configure script is bugged and the way debian/rules triggers the bug.

make clean
rm -f *.so *.so.* *.o *~ libtsocks.so.1.8  saveme inspectsocks validateconf
./configure

grep HOSTNAME config.h  
#define HOSTNAMES 1

So by default HOSTNAME resolution is enabled as mentionned via configure *
help command:

./configure --help
...
--disable-hostnames  disable hostname lookups for socks servers

./configure --disable-hostnames
...
grep HOSTNAME config.h
#define HOSTNAMES 0

So far so good.

But when issuing

./configure --enable-hostnames
grep HOSTNAME config.h

#define HOSTNAMES 0


And debain/rules uses --enable-hostnames...




-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.8 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF8, LC_CTYPE=en_US.UTF8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages tsocks depends on:
ii  libc6  2.23-0experimental2

tsocks recommends no packages.

tsocks suggests no packages.

-- Configuration Files:
/etc/tsocks.conf changed [not included]

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: tsocks
Source-Version: 1.8beta5-9.5

We believe that the bug you reported is fixed in the latest version of
tsocks, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 823...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gustavo panizzo  (supplier of updated tsocks package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 28 Oct 2016 10:33:56 +0800
Source: tsocks
Binary: tsocks
Architecture: source
Version: 1.8beta5-9.5
Distribution: unstable
Urgency: medium
Maintainer: Tamas SZERB 
Changed-By: gustavo panizzo 
Description:
 tsocks - transparent network access through a SOCKS 4 or 5 proxy
Closes: 815611 823330
Changes:
 tsocks (1.8beta5-9.5) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Removal of deprecated dh_undocumented debhelper command (Closes: #815611).
   * Enable host name resolution on /etc/tsocks.conf at configure time,
 it was intended to be enabled in previous releases, but a bug in the
 configure script disabled it (Closes: #823330).
Checksums-Sha1:
 adc73bec38b99356f903f20f6cecdf3164f7f1b8 1109 tsocks_1.8beta5-9.5.dsc
 f2f02835cde46f91459f5c667ecac287ab066e80 86495 tsocks_1.8beta5-9.5.tar.gz
Checksums-Sha256:
 b67579031ec251992f8744fb9b03e017a29f44d78bf7d35aebc651011f61ad33 1109 
tsocks_1.8beta5-9.5.dsc
 b248a4fffcd0a9888fd90a291af14460bfcb76d470b2a9a050661c9c673513f3 86495 
tsocks_1.8beta5-9.5.tar.gz
Files:
 9ea4c9cecd86e088ce7d51cecc96eeb2 1109 net optional tsocks_1.8beta5-9.5.dsc
 7595805f26a346adcb45cadeb56fe8d4 86495 net optional tsocks_1.8beta5-9.5.tar.gz

-BEGIN PGP SIGNATURE-

iQEcBAEBCAAGBQJYExVTAAoJEJ1bI/kYT6UUVNkH/jZGTpvUnYdsTGAP8ps3ID5U
8ujaJMV1EN+UlPyJZd5qIAqDX6BWQLt59Lcjpnd707vbA0xO15Y8tuCMRlBNWEJw
WNUN+TtaiST1YxKjiRk/9YCRAq2X1dqZLcBDHgs5HO8jruP5PRqOhEI+DungzncZ
2SAS9iyj88Bg7Ke5nSPih26KNOjQH3n1SB1n0ZxxSi/cgyMtEAIIKaZJJNhnWeIV
UT0j5LSDaTMnN+d9y7T6SO5GcZ0TcGRWf7SIDkurVHnsaRiBCmBXzuxvWrK+Afk0
h6Odc78B9tsV3CbOR13CelBg8xACcjcFebXxLtfhWE/FdnvM9nO/XfFOgF6QnQg=
=6pMl
-END PGP SIGNATURE End Message ---


Bug#836169: marked as done (twisted: accesses the internet during build)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 12:57:09 +0200
with message-id 

Processed: Retitle

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 835434
Bug #835434 {Done: Didier 'OdyX' Raboud } [src:cups] cups: 
FTBFS too much often (failing test)
Unarchived Bug 835434
> retitle 835434 cups: FTBFS randomly (failing test)
Bug #835434 {Done: Didier 'OdyX' Raboud } [src:cups] cups: 
FTBFS too much often (failing test)
Changed Bug title to 'cups: FTBFS randomly (failing test)' from 'cups: FTBFS 
too much often (failing test)'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
835434: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835434
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: libatomic-ops: mips64el FTBFS cannot affect jessie

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 773205 sid stretch
Bug #773205 [libatomic-ops-dev] libatomic-ops-dev: FTBFS on mips64el
Added tag(s) sid and stretch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
773205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#834587: fixed in custodia 0.1.0-6

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 834587 custodia: FTBFS if network access is disabled
Bug #834587 {Done: Timo Aaltonen } [custodia] custodia: 
FTBFS too much often
Changed Bug title to 'custodia: FTBFS if network access is disabled' from 
'custodia: FTBFS too much often'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
834587: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#746005: lilypond: please migrate to guile-2.0

2016-10-28 Thread Simon Budig
Package: lilypond
Followup-For: Bug #746005

Dear Maintainer,

Small followup to my previous mail.

I managed to miss a whole lot of recent discussion in the bug report and was
under the impression that nobody cared.

I apologize for being pushy.

Thanks,
Simon

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages lilypond depends on:
ii  ghostscript9.19~dfsg-3
ii  guile-1.8  1.8.8+1-10+b1
ii  guile-1.8-libs 1.8.8+1-10+b1
ii  libc6  2.24-5
ii  libfontconfig1 2.11.0-6.7
ii  libfreetype6   2.6.3-3+b1
ii  libgcc11:6.2.0-9
ii  libglib2.0-0   2.50.1-1
ii  libgmp10   2:6.1.1+dfsg-1
ii  libltdl7   2.4.6-2
ii  libpango-1.0-0 1.40.3-3
ii  libpangoft2-1.0-0  1.40.3-3
ii  libstdc++6 6.2.0-9
ii  lilypond-data  2.18.2-4.1
pn  python:any 

Versions of packages lilypond recommends:
ii  lilypond-doc2.18.2-4.1
ii  texlive-latex-base  2016.20161008-1

lilypond suggests no packages.

-- debconf-show failed



Processed: Bug#773205: libatomic-ops-dev: FTBFS on mips64el

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> found -1 7.4.4-1
Bug #773205 {Done: YunQiang Su } [libatomic-ops-dev] 
libatomic-ops-dev: FTBFS on mips64el
Marked as found in versions libatomic-ops/7.4.4-1 and reopened.
> severity -1 serious
Bug #773205 [libatomic-ops-dev] libatomic-ops-dev: FTBFS on mips64el
Severity set to 'serious' from 'important'

-- 
773205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#828142: freerdp: FTBFS with openssl 1.1.0

2016-10-28 Thread Petter Reinholdtsen
Control: tags -1 + patch

Here is a initial draft patch to support OpenSSL 1.1.   Please review and test
before submitting upstream.
-- 
Happy hacking
Petter Reinholdtsen
Description: Port to OpenSSL 1.1
 Failed to find replacement for CRYPTO_mem_leaks() in the Debian build
 of openssl.  No idea what the call do or how important it is to keep.

 This patch make the code incompatible with OpenSSL 1.0.  To make it
 compatible with older versions, the *_new() and *_free() functions
 need to be provided.  Their implementation is fairly trivial.
Author: Petter Reinholdtsen 
Bug-Debian: https://bugs.debian.org/828142
Forwarded: no
Reviewed-By: 
Last-Update: 2016-10-28

--- freerdp-1.1.0~git20140921.1.440916e+dfsg1.orig/include/freerdp/crypto/crypto.h
+++ freerdp-1.1.0~git20140921.1.440916e+dfsg1/include/freerdp/crypto/crypto.h
@@ -61,12 +61,12 @@ struct crypto_rc4_struct
 
 struct crypto_des3_struct
 {
-	EVP_CIPHER_CTX des3_ctx;
+	EVP_CIPHER_CTX * des3_ctx;
 };
 
 struct crypto_hmac_struct
 {
-	HMAC_CTX hmac_ctx;
+	HMAC_CTX * hmac_ctx;
 };
 
 struct crypto_cert_struct
--- freerdp-1.1.0~git20140921.1.440916e+dfsg1.orig/libfreerdp/core/certificate.c
+++ freerdp-1.1.0~git20140921.1.440916e+dfsg1/libfreerdp/core/certificate.c
@@ -650,8 +650,12 @@ rdpRsaKey* key_new(const char* keyfile)
 			free(key) ;
 			return NULL;
 	}
-
-	if (BN_num_bytes(rsa->e) > 4)
+	BIGNUM *rsan, *rsae, *rsad;
+	rsan = BN_new();
+	rsae = BN_new();
+	rsad = BN_new();
+	RSA_set0_key(rsa, rsan, rsae, rsad);
+	if (BN_num_bytes(rsae) > 4)
 	{
 		RSA_free(rsa);
 		fprintf(stderr, "RSA public exponent too large in %s", keyfile);
@@ -659,20 +663,23 @@ rdpRsaKey* key_new(const char* keyfile)
 		return NULL;
 	}
 
-	key->ModulusLength = BN_num_bytes(rsa->n);
+	key->ModulusLength = BN_num_bytes(rsan);
 	key->Modulus = (BYTE*) malloc(key->ModulusLength);
-	BN_bn2bin(rsa->n, key->Modulus);
+	BN_bn2bin(rsan, key->Modulus);
 	crypto_reverse(key->Modulus, key->ModulusLength);
 
-	key->PrivateExponentLength = BN_num_bytes(rsa->d);
+	key->PrivateExponentLength = BN_num_bytes(rsad);
 	key->PrivateExponent = (BYTE*) malloc(key->PrivateExponentLength);
-	BN_bn2bin(rsa->d, key->PrivateExponent);
+	BN_bn2bin(rsad, key->PrivateExponent);
 	crypto_reverse(key->PrivateExponent, key->PrivateExponentLength);
 
 	memset(key->exponent, 0, sizeof(key->exponent));
-	BN_bn2bin(rsa->e, key->exponent + sizeof(key->exponent) - BN_num_bytes(rsa->e));
+	BN_bn2bin(rsae, key->exponent + sizeof(key->exponent) - BN_num_bytes(rsae));
 	crypto_reverse(key->exponent, sizeof(key->exponent));
 
+	BN_free(rsan);
+	BN_free(rsae);
+	BN_free(rsad);
 	RSA_free(rsa);
 
 	return key;
--- freerdp-1.1.0~git20140921.1.440916e+dfsg1.orig/libfreerdp/crypto/crypto.c
+++ freerdp-1.1.0~git20140921.1.440916e+dfsg1/libfreerdp/crypto/crypto.c
@@ -82,31 +82,31 @@ void crypto_rc4_free(CryptoRc4 rc4)
 CryptoDes3 crypto_des3_encrypt_init(const BYTE* key, const BYTE* ivec)
 {
 	CryptoDes3 des3 = malloc(sizeof(*des3));
-	EVP_CIPHER_CTX_init(>des3_ctx);
-	EVP_EncryptInit_ex(>des3_ctx, EVP_des_ede3_cbc(), NULL, key, ivec);
-	EVP_CIPHER_CTX_set_padding(>des3_ctx, 0);
+	EVP_CIPHER_CTX_init(des3->des3_ctx);
+	EVP_EncryptInit_ex(des3->des3_ctx, EVP_des_ede3_cbc(), NULL, key, ivec);
+	EVP_CIPHER_CTX_set_padding(des3->des3_ctx, 0);
 	return des3;
 }
 
 CryptoDes3 crypto_des3_decrypt_init(const BYTE* key, const BYTE* ivec)
 {
 	CryptoDes3 des3 = malloc(sizeof(*des3));
-	EVP_CIPHER_CTX_init(>des3_ctx);
-	EVP_DecryptInit_ex(>des3_ctx, EVP_des_ede3_cbc(), NULL, key, ivec);
-	EVP_CIPHER_CTX_set_padding(>des3_ctx, 0);
+	EVP_CIPHER_CTX_init(des3->des3_ctx);
+	EVP_DecryptInit_ex(des3->des3_ctx, EVP_des_ede3_cbc(), NULL, key, ivec);
+	EVP_CIPHER_CTX_set_padding(des3->des3_ctx, 0);
 	return des3;
 }
 
 void crypto_des3_encrypt(CryptoDes3 des3, UINT32 length, const BYTE* in_data, BYTE* out_data)
 {
 	int len;
-	EVP_EncryptUpdate(>des3_ctx, out_data, , in_data, length);
+	EVP_EncryptUpdate(des3->des3_ctx, out_data, , in_data, length);
 }
 
 void crypto_des3_decrypt(CryptoDes3 des3, UINT32 length, const BYTE* in_data, BYTE* out_data)
 {
 	int len;
-	EVP_DecryptUpdate(>des3_ctx, out_data, , in_data, length);
+	EVP_DecryptUpdate(des3->des3_ctx, out_data, , in_data, length);
 
 	if (length != len)
 		abort(); /* TODO */
@@ -116,30 +116,30 @@ void crypto_des3_free(CryptoDes3 des3)
 {
 	if (des3 == NULL)
 		return;
-	EVP_CIPHER_CTX_cleanup(>des3_ctx);
+	EVP_CIPHER_CTX_free(des3->des3_ctx);
 	free(des3);
 }
 
 CryptoHmac crypto_hmac_new(void)
 {
 	CryptoHmac hmac = malloc(sizeof(*hmac));
-	HMAC_CTX_init(>hmac_ctx);
+	hmac->hmac_ctx = HMAC_CTX_new();
 	return hmac;
 }
 
 void crypto_hmac_sha1_init(CryptoHmac hmac, const BYTE* data, UINT32 length)
 {
-	HMAC_Init_ex(>hmac_ctx, data, length, EVP_sha1(), NULL);
+	HMAC_Init_ex(hmac->hmac_ctx, data, length, EVP_sha1(), NULL);
 }
 
 void crypto_hmac_update(CryptoHmac hmac, const BYTE* data, UINT32 length)
 {
-	HMAC_Update(>hmac_ctx, data, length);
+	HMAC_Update(hmac->hmac_ctx, 

Processed: Re: freerdp: FTBFS with openssl 1.1.0

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #828142 [src:freerdp] freerdp: FTBFS with openssl 1.1.0
Added tag(s) patch.

-- 
828142: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828142
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#836759: proftpd-dfsg: please drop the build dependency on hardening-wrapper

2016-10-28 Thread Hilmar Preuße

Am 06.10.2016 um 22:20 schrieb Mattia Rizzolo:

Hi,


11) the rules' clean target doesn't call dh_auto_clean.  I think that
with it you can save a lot of manual `rm -rf` and also revert
adf6a7e88b051ed2fa7e7638d41d9105aa3c603c

Replaced clean target. That doesn't make the manual `rm -rf` surplus as 
the upstream Makefile is incomplete and some generated file are not 
removed. ;-(


Hilmar
--
http://www.hilmar-preusse.de.vu/   #206401 http://counter.li.org



Bug#746005: lilypond: please migrate to guile-2.0

2016-10-28 Thread Simon Budig
Package: lilypond
Version: 2.18.2-4.1
Followup-For: Bug #746005

Dear Maintainer,

Please note, that guile-1.8 has been removed from the debian unstable release
and hence lilypond (which has a hard dependency on it) is currently not
installable (I currently try to keep the old guile packages around).

Please consider consider putting a little more weight on the transition to
guile-2.0.

Thanks,
Simon

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages lilypond depends on:
ii  ghostscript9.19~dfsg-3
ii  guile-1.8  1.8.8+1-10+b1
ii  guile-1.8-libs 1.8.8+1-10+b1
ii  libc6  2.24-5
ii  libfontconfig1 2.11.0-6.7
ii  libfreetype6   2.6.3-3+b1
ii  libgcc11:6.2.0-9
ii  libglib2.0-0   2.50.1-1
ii  libgmp10   2:6.1.1+dfsg-1
ii  libltdl7   2.4.6-2
ii  libpango-1.0-0 1.40.3-3
ii  libpangoft2-1.0-0  1.40.3-3
ii  libstdc++6 6.2.0-9
ii  lilypond-data  2.18.2-4.1
pn  python:any 

Versions of packages lilypond recommends:
ii  lilypond-doc2.18.2-4.1
ii  texlive-latex-base  2016.20161008-1

lilypond suggests no packages.

-- debconf-show failed



Bug#828529: r-cran-openssl: FTBFS with openssl 1.1.0

2016-10-28 Thread Jeroen Ooms
On Thu, Oct 27, 2016 at 3:59 PM, Andreas Tille  wrote:
> It would be great if you could ping me once you have prepared a new
> release.

I have published an upstream release of openssl_0.9.5.tar.gz that
should fix the libssl1.1.0 problems:
https://cran.r-project.org/web/packages/openssl/index.html



Bug#841050: MySQL 5.5.53 update for Debian wheezy?

2016-10-28 Thread Bálint Réczey
Hi Lars,

2016-10-27 18:07 GMT+02:00 Lars Tangvald :
>
> - bal...@balintreczey.hu wrote:
>
>> Hi Lars,
>>
>> I noticed you have prepared the MySQL update for wheezy in git:
>> https://anonscm.debian.org/cgit/pkg-mysql/mysql-5.5.git/log/?id=refs/heads/debian/wheezy
>>
>> Would you like the LTS Team to perform the upload and issue the DLA
>> like in the previous case?
>>
>> Thanks,
>> Balint
>>   on behalf of the Debian LTS team.
>
> Hi,
>
> I could have sworn I sent the debdiffs in to the security bug we filed for 
> the update (#841050), but they're not there, so guess not. Sorry about that.
> Yes, please do the update. I've also attached the debdiffs again here.
> As noted in the bug discussion, CVE-2016-6662 is listed as fixed in 5.5.53 
> because an issue was found with the fix for another platform. For Linux it 
> was fixed in 5.5.52
> Also note the behavior change to restrict import and export operations to 
> /var/lib/mysql-files (unless users configure it differently).

Thank you.

I have added mysql to out TODO list and someone from the team will
update it soon.

Cheers,
Balint



Processed: found 842339 in 1.27.1-2

2016-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 842339 1.27.1-2
Bug #842339 [tar] CVE-2016-6321
Marked as found in versions tar/1.27.1-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
842339: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842339
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#842339: CVE-2016-6321

2016-10-28 Thread Moritz Muehlenhoff
Package: tar
Version: 1.29b-1
Severity: grave
Tags: security

This has been assigned CVE-2016-6321:
https://sintonen.fi/advisories/tar-extract-pathname-bypass.txt

Cheers,
Moritz



Processed: Re: freerdp: FTBFS with openssl 1.1.0

2016-10-28 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/FreeRDP/FreeRDP/issues/3098
Bug #828142 [src:freerdp] freerdp: FTBFS with openssl 1.1.0
Set Bug forwarded-to-address to 
'https://github.com/FreeRDP/FreeRDP/issues/3098'.

-- 
828142: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828142
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#828142: freerdp: FTBFS with openssl 1.1.0

2016-10-28 Thread Petter Reinholdtsen
Control: forwarded -1 https://github.com/FreeRDP/FreeRDP/issues/3098

This issue is reported upstream.

-- 
Happy hacking
Petter Reinholdtsen



  1   2   >