Bug#811800: fityk: FTBFS with GCC 6: error: reference is ambiguous
Hi Stuart: I would be happy to pass this to the Debian Science team. My professional responsibilities have taken away much of the time I had to work on my packages. I always hope that I can set aside some time but it never seems to be possible. Carlo On Sun, 6 Nov 2016, Stuart Prescott wrote: Dear Carlo, As an alternative to the patch from Graham Inggs, this bug (and a few others) could all be fixed by updating to the 1.3.0 release. I attach a diff that would update to the current upstream release as well as fix a few other bits and pieces within the packaging. Thoughts? (BTW I see it's been a long time since you uploaded this package -- would you be interested co-maintaining it along with the Debian Science team?) regards Stuart -- Carlo U. Segre -- Duchossois Leadership Professor of Physics Interim Chair, Department of Chemistry Director, Center for Synchrotron Radiation Research and Instrumentation Illinois Institute of Technology Voice: 312.567.3498Fax: 312.567.3494 se...@iit.edu http://phys.iit.edu/~segre se...@debian.org
Bug#811800: fityk: FTBFS with GCC 6: error: reference is ambiguous
Dear Carlo, As an alternative to the patch from Graham Inggs, this bug (and a few others) could all be fixed by updating to the 1.3.0 release. I attach a diff that would update to the current upstream release as well as fix a few other bits and pieces within the packaging. Thoughts? (BTW I see it's been a long time since you uploaded this package -- would you be interested co-maintaining it along with the Debian Science team?) regards Stuart -- Stuart Prescotthttp://www.nanonanonano.net/ stu...@nanonanonano.net Debian Developer http://www.debian.org/ stu...@debian.org GPG fingerprint90E2 D2C1 AD14 6A1B 7EBB 891D BBC1 7EBB 1396 F2F7--- fityk-1.2.1/debian/changelog 2014-01-02 09:44:24.0 +1100 +++ fityk-1.3.0/debian/changelog 2016-11-06 16:20:37.0 +1100 @@ -1,3 +1,24 @@ +fityk (1.3.0-0.1) unstable; urgency=medium + + * Non-maintainer upload. + * New upstream release (Closes: #747161): +- Builds successfully with GCC 6 (Closes: #811800). + * Update build system to suit new upstream: +- Remove no-longer-needed compiler/linker FLAGS setting (Closes: #735777) +- Update build-dependencies on lua +- Add build-dependency on +- 'swig' to build bindings +- 'check' to run tests +- 'texlive-latex-*', 'sphinx', 'dvipng' to build documentation + * Switch to debhelper compat level 10, allowing debhelper to do the necessary +autoreconf automatically (Closes: #744571) + * Move d/upstream to d/upstream/metadata + * Fix watch file to correctly find new releases. + * Bump Standards-Version to 3.9.8 (no changes required). + * Drop no-longer-needed menu file as per #741573. + + -- Stuart Prescott Sun, 06 Nov 2016 16:20:37 +1100 + fityk (1.2.1-0.1) unstable; urgency=low * Non-maintainer upload. --- fityk-1.2.1/debian/compat 2010-05-09 05:47:59.0 +1000 +++ fityk-1.3.0/debian/compat 2016-11-06 16:20:37.0 +1100 @@ -1 +1 @@ -7 +10 --- fityk-1.2.1/debian/control 2014-01-02 04:40:54.0 +1100 +++ fityk-1.3.0/debian/control 2016-11-06 16:20:37.0 +1100 @@ -2,17 +2,23 @@ Section: science Priority: optional Maintainer: Carlo Segre -Build-Depends: autotools-dev (>> 20100122.1~), - debhelper (>> 7), +Build-Depends: catch, + debhelper (>> 10), + dvipng, libboost-dev, libbz2-dev, - liblua5.1-0-dev, + liblua5.2-dev, libreadline-dev, libwxgtk3.0-dev, libxy-dev, + lua5.2, + python3-sphinx, + swig, + texlive-latex-extra, + texlive-latex-recommended, zlib1g-dev Homepage: http://fityk.nieto.pl/ -Standards-Version: 3.9.5 +Standards-Version: 3.9.8 Package: fityk Architecture: any --- fityk-1.2.1/debian/docs 2010-05-09 04:58:55.0 +1000 +++ fityk-1.3.0/debian/docs 2016-11-06 16:20:37.0 +1100 @@ -1,3 +1,3 @@ -README +README.md debian/README.Debian TODO --- fityk-1.2.1/debian/menu 2010-05-09 04:58:55.0 +1000 +++ fityk-1.3.0/debian/menu 1970-01-01 10:00:00.0 +1000 @@ -1,6 +0,0 @@ -?package(fityk):needs="X11"\ - section="Applications/Science/Data Analysis" \ - title="fityk"\ - command="/usr/bin/fityk" \ - icon="/usr/share/pixmaps/fityk.xpm" - --- fityk-1.2.1/debian/rules 2014-01-02 04:38:10.0 +1100 +++ fityk-1.3.0/debian/rules 2016-11-06 16:20:37.0 +1100 @@ -1,20 +1,16 @@ #!/usr/bin/make -f -CPPFLAGS ?= $(shell dpkg-buildflags --get CPPFLAGS) -I/usr/include/lua5.1 -CFLAGS ?= $(shell dpkg-buildflags --get CFLAGS) -CXXFLAGS ?= $(shell dpkg-buildflags --get CXXFLAGS) -LDFLAGS ?= -lstdc++ $(shell dpkg-buildflags --get LDFLAGS) # -Wl,--as-needed +export DEB_BUILD_MAINT_OPTIONS = hardening=+all %: - dh $@ --with autotools_dev --parallel + dh $@ --buildsystem=autoconf --parallel override_dh_auto_configure: - dh_auto_configure -- --disable-shared --enable-static \ - --disable-xyconvert --with-lua-suffix=5.1 \ - CPPFLAGS="$(CPPFLAGS)" \ - CFLAGS="$(CFLAGS)" \ - CXXFLAGS="$(CXXFLAGS)" \ - LDFLAGS="$(LDFLAGS)" + dh_auto_configure -- --disable-shared --enable-static + +override_dh_auto_build: + dh_auto_build + make -C doc html override_dh_auto_install: dh_auto_install --- fityk-1.2.1/debian/watch 2011-03-24 18:00:05.0 +1100 +++ fityk-1.3.0/debian/watch 2016-11-06 16:20:37.0 +1100 @@ -1,3 +1,3 @@ version=3 -https://github.com/wojdyr/fityk/downloads \ - /downloads/wojdyr/fityk/fityk-(.*)\.tar\.bz2 +opts=filenamemangle=s/.+\/v?(\d\S+)\.tar\.gz/fityk-$1\.tar\.gz/ \ + https://github.com/wojdyr/fityk/tags .*/v?(\d\S+)\.tar\.gz
Bug#843223: marked as done (petsc: FTBFS: error: 'struct superlu_options_t' has no member named 'ILU_DropTol')
Your message dated Sun, 06 Nov 2016 12:08:41 +0800 with message-id <1478405321.2591.1.ca...@debian.org> and subject line Re: petsc: FTBFS: error: 'struct superlu_options_t' has no member named 'ILU_DropTol' has caused the Debian Bug report #843223, regarding petsc: FTBFS: error: 'struct superlu_options_t' has no member named 'ILU_DropTol' to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 843223: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843223 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: petsc Version: 3.7.4+dfsg1-3 Severity: serious Your package failed to build with: /«BUILDDIR»/petsc-3.7.4+dfsg1/src/mat/impls/aij/seq/superlu/superlu.c: In function 'PetscErrorCode MatFactorInfo_SuperLU(Mat, PetscViewer)': /«BUILDDIR»/petsc-3.7.4+dfsg1/src/mat/impls/aij/seq/superlu/superlu.c:99:72: error: 'struct superlu_options_t' has no member named 'ILU_DropTol' ierr = PetscViewerASCIIPrintf(viewer," ILU_DropTol: %g\n",options.ILU_DropTol);CHKERRQ(ierr); See logs at: https://buildd.debian.org/status/package.php?p=petsc Emilio -- System Information: Debian Release: stretch/sid APT prefers unstable APT policy: (800, 'unstable'), (700, 'experimental'), (650, 'testing'), (500, 'unstable-debug') Architecture: amd64 (x86_64) Foreign Architectures: i386, armhf Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores) Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) --- End Message --- --- Begin Message --- yeah, it's fixed already with hypre 2.11.1-3 (cf petsc 3.7.4+dfsg1-4)--- End Message ---
Processed: merging yet another bug about pinentry-gnome3
Processing control commands: > reassign 842908 pinentry-gnome3 0.9.7-6 Bug #842908 [gnupg] gnupg: with no $DISPLAY: problem with the agent: Configuration error Bug reassigned from package 'gnupg' to 'pinentry-gnome3'. No longer marked as found in versions gnupg2/2.1.15-8. Ignoring request to alter fixed versions of bug #842908 to the same values previously set Bug #842908 [pinentry-gnome3] gnupg: with no $DISPLAY: problem with the agent: Configuration error Marked as found in versions pinentry/0.9.7-6. > fixed 842908 0.9.7-7 Bug #842908 [pinentry-gnome3] gnupg: with no $DISPLAY: problem with the agent: Configuration error Marked as fixed in versions pinentry/0.9.7-7. > forcemerge 841909 842908 Bug #841909 [pinentry-gnome3] /usr/bin/gpg: Configuration error over ssh Bug #842015 [pinentry-gnome3] gnupg: gpg --no-tty freezes when there is no X display Bug #842334 [pinentry-gnome3] Needs an X display to run? Bug #842908 [pinentry-gnome3] gnupg: with no $DISPLAY: problem with the agent: Configuration error Severity set to 'normal' from 'grave' Marked as found in versions pinentry/0.9.7-7. Added tag(s) upstream, patch, and moreinfo. Bug #842334 [pinentry-gnome3] Needs an X display to run? Marked as fixed in versions pinentry/0.9.7-7. Marked as fixed in versions pinentry/0.9.7-7. Marked as fixed in versions pinentry/0.9.7-7. Bug #842015 [pinentry-gnome3] gnupg: gpg --no-tty freezes when there is no X display Merged 841909 842015 842334 842908 -- 841909: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841909 842015: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842015 842334: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842334 842908: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842908 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed (with 1 error): does not start: unable to read font filename
Processing commands for cont...@bugs.debian.org: > severity 758623 grave Bug #758623 [slingshot] does not start: unable to read font filename Severity set to 'grave' from 'normal' > This bug is considered grave because it makes the package unusable Unknown command or malformed arguments to command. > End of message, stopping processing here. Please contact me if you need assistance. -- 758623: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=758623 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#807994: python-django-south: Incompatable with Django >= 1.7
Sandro Tosi writes: > On Tue, 15 Dec 2015 16:40:34 +1100 Brian May wrote: >> Source: python-django-south >> Version: 1.0.0-1 >> Severity: grave >> Justification: renders package unusable >> >> Package is broken with Django 1.7+ in Debian and not fit for release. It >> will not get fixed, as the functionality has been replaced by the Django >> 1.7 migration mechanism. >> >> I was going to file a bug report to remove the package, however then I >> noticed there are packages that still depend on this package. >> >> (sid-amd64)root@prune:/home/brian# apt-cache rdepends >> python-django-south >> python-django-south >> Reverse Depends: >> bcfg2-web >> python-django-voting >> python-django-threadedcomments >> lava-server >> python-django-sitetree >> python-django-picklefield > > What is the plan here? Brian/David, maybe you could just file RC bugs > on the rdepends to move away from django-south? thanks! I think I did this already: #807998 - bcfg2-web (possibly unfixed) #807999 - lava-server (fixed) #808000 - python-django-sitetree (fixed) If there are any other packages - I haven't looked for some time now - feel free to report bugs. -- Brian May
Bug#843344: Additional package Information
I forgot to mention that I am using a custom version of the package with the described bugfix in place. Therefore the package version number -2 instead of -1.
Bug#828665: FTBFS under Django 1.10
Sandro Tosi writes: > Hey Brian it looks like 1.7.4 supports django 1.10 (inferred as > https://github.com/django-extensions/django-extensions/commit/a0e6fb8619d90afe6a81a77059895ead3524707d > is right after the tag to release 1.7.4) so could you try to package > the latest version and verify it works with django 1.10? thanks!! Done. -- Brian May
Bug#843344: pgadmin3 segfaults on start
Package: pgadmin3 Version: 1.22.1-2 Severity: grave Justification: renders package unusable pgadmin crashes in plugin.cc:383 when obj->GetConnection() returns 0 instead of: if (!obj || !(obj->GetConnection()->GetStatus() == PGCONN_OK)) it should read: if (!obj || !obj->GetConnection() || !(obj->GetConnection()->GetStatus() == PGCONN_OK)) maybe this is related to my recent upgrade from pg9.5 to pg9.6 (including all libraries) another reason could be that I enabled PG debugging of stored procedures forpg9.5 but not yet for pg9.6 Since it will probably not be fixed on upstream please could you kindly fix it for the debian package -- System Information: Debian Release: stretch/sid APT prefers unstable APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 4.7.0-rc7-amd64 (SMP w/8 CPU cores) Locale: LANG=de_AT.UTF-8, LC_CTYPE=de_AT.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages pgadmin3 depends on: ii libc6 2.24-3 ii libgcc1 1:6.2.0-1 ii libpq59.6.1-2 ii libssl1.0.2 1.0.2j-1 ii libstdc++66.2.0-1 ii libwxbase3.0-0v5 3.0.2+dfsg-2 ii libwxgtk3.0-0v5 3.0.2+dfsg-2 ii libxml2 2.9.4+dfsg1-1 ii libxslt1.11.1.29-2 ii pgadmin3-data 1.22.1-2 ii zlib1g1:1.2.8.dfsg-2+b1 Versions of packages pgadmin3 recommends: ii pgagent3.4.1-3 ii postgresql-client-9.6 [postgresql-client] 9.6.1-2 Versions of packages pgadmin3 suggests: ii postgresql-contrib 9.6+177 -- no debconf information
Bug#828665: marked as done (FTBFS under Django 1.10)
Your message dated Sun, 06 Nov 2016 01:51:11 + with message-id and subject line Bug#828665: fixed in python-django-extensions 1.7.4-1 has caused the Debian Bug report #828665, regarding FTBFS under Django 1.10 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 828665: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828665 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: python-django-extensions Version: 1.6.7-2 Severity: important User: python-dja...@packages.debian.org Usertags: django110 django110-ftbfs Hi, Whilst rebuilding all reverse build-dependencies of python-django with the latest beta, I noticed that python-django-extensions FTBFS with 1.10. Please update your package to work with Django 1.10 (in experimental) as I will uploading it to unstable once it is released (and at the same time raising the severity of this bug to RC). Upstream's release notes may be helpful in diagnosing the issue: https://docs.djangoproject.com/en/dev/releases/1.10/ The full build log is attached. Regards, -- ,''`. : :' : Chris Lamb `. `'` la...@debian.org / chris-lamb.co.uk `- python-django-extensions_1.6.7-2.log.txt.gz Description: Binary data --- End Message --- --- Begin Message --- Source: python-django-extensions Source-Version: 1.7.4-1 We believe that the bug you reported is fixed in the latest version of python-django-extensions, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 828...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Brian May (supplier of updated python-django-extensions package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sun, 06 Nov 2016 09:53:52 +1100 Source: python-django-extensions Binary: python-django-extensions python3-django-extensions python-django-extensions-doc Architecture: source all Version: 1.7.4-1 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Brian May Description: python-django-extensions - Useful extensions for Django projects (Python 2 version) python-django-extensions-doc - Useful extensions for Django projects (Documentation) python3-django-extensions - Useful extensions for Django projects (Python 3 version) Closes: 828207 828665 Changes: python-django-extensions (1.7.4-1) unstable; urgency=medium . * New upstream version. * Fixes Django 1.10 issues. Closes: #828665, #828207. Checksums-Sha1: 2f1235a7f93a44c89b6fd3c44d462280c5c31856 2699 python-django-extensions_1.7.4-1.dsc b78d9f349415a0f3f442a06ea8d71d1fad84b799 176156 python-django-extensions_1.7.4.orig.tar.gz ce5740d7910bfc9355dcdc6db9688871cb9b155c 392636 python-django-extensions_1.7.4-1.debian.tar.xz b27bae4d41e22bcccb0c69126cdab23b5e70aeb0 387716 python-django-extensions-doc_1.7.4-1_all.deb 20d74c39747994dc892d4073dc250a8fb9895042 118564 python-django-extensions_1.7.4-1_all.deb 094c5be18552211cd3c469ea4f38458b68b8167f 118378 python3-django-extensions_1.7.4-1_all.deb Checksums-Sha256: 4b9039f512a72e48da4cd0b91637c22cbc16e9e5a524d09d60bdbc667f8084e4 2699 python-django-extensions_1.7.4-1.dsc 74e965288bef1936e08cf4b5967c9a4efb7fc79a79ae07112aeffc759a92c270 176156 python-django-extensions_1.7.4.orig.tar.gz ded141702b19529053e19c70af610a24118c8ea9c0e01d51a56a663b2b387b06 392636 python-django-extensions_1.7.4-1.debian.tar.xz a2d43d78794b7536e0d298660f4fc415c80e92c5d9943139a0d957f3f17cf9bc 387716 python-django-extensions-doc_1.7.4-1_all.deb 47cd4ef754f295d06480ad7e0dcf203f7d99f3a1bdaaba41663f0caddeabefc0 118564 python-django-extensions_1.7.4-1_all.deb 6f7d2ed4fd403fee175e3b7bd6587f58f6bb36aea63da94eeed07d772f8f521c 118378 python3-django-extensions_1.7.4-1_all.deb Files: 30584c9130c8c47b3442d7c1fbd5d85e 2699 python optional python-django-extensions_1.7.4-1.dsc 69e811a5142bc09bad79b099171ebef3 176156 python optional python-django-extensions_1.7.4.orig.tar.gz ff3b1c734b8d87a6ee2ecb565d30d856 392636 python optional python-django-extensions_1.7.4-1.debian.tar.xz 75a513eea5fd1f8de8f885aede7f0119 387716 doc optional python-django-extensions-doc_1.7.4-1_all.deb 029b7cf8c6a8
Processed: Reassigning to appropriate bug and updating metadata
Processing commands for cont...@bugs.debian.org: > reassign 843208 qtdeclarative-opensource-src 5.7.1~20161021-4 Bug #843208 [plasma-workspace] plasma-workspace: Does not start plasmashell on the KDE. Bug #843332 [plasma-workspace] /usr/bin/plasmashell: segmentation fault when attempting to start plasmashell after upgrade Bug #843342 [plasma-workspace] plasma-workspace: plasmashell crashes after startup Bug reassigned from package 'plasma-workspace' to 'qtdeclarative-opensource-src'. Bug reassigned from package 'plasma-workspace' to 'qtdeclarative-opensource-src'. Bug reassigned from package 'plasma-workspace' to 'qtdeclarative-opensource-src'. No longer marked as found in versions plasma-workspace/4:5.8.2-1. No longer marked as found in versions plasma-workspace/4:5.8.2-1. No longer marked as found in versions plasma-workspace/4:5.8.2-1. Ignoring request to alter fixed versions of bug #843208 to the same values previously set Ignoring request to alter fixed versions of bug #843332 to the same values previously set Ignoring request to alter fixed versions of bug #843342 to the same values previously set Bug #843208 [qtdeclarative-opensource-src] plasma-workspace: Does not start plasmashell on the KDE. Bug #843332 [qtdeclarative-opensource-src] /usr/bin/plasmashell: segmentation fault when attempting to start plasmashell after upgrade Bug #843342 [qtdeclarative-opensource-src] plasma-workspace: plasmashell crashes after startup There is no source info for the package 'qtdeclarative-opensource-src' at version '5.7.1~20161021-4' with architecture '' Unable to make a source version for version '5.7.1~20161021-4' Marked as found in versions 5.7.1~20161021-4. Marked as found in versions 5.7.1~20161021-4. Marked as found in versions 5.7.1~20161021-4. > affects 843208 plasma-workspace sddm Bug #843208 [qtdeclarative-opensource-src] plasma-workspace: Does not start plasmashell on the KDE. Bug #843332 [qtdeclarative-opensource-src] /usr/bin/plasmashell: segmentation fault when attempting to start plasmashell after upgrade Bug #843342 [qtdeclarative-opensource-src] plasma-workspace: plasmashell crashes after startup Added indication that 843208 affects plasma-workspace and sddm Added indication that 843332 affects plasma-workspace and sddm Added indication that 843342 affects plasma-workspace and sddm > severity 843208 grave Bug #843208 [qtdeclarative-opensource-src] plasma-workspace: Does not start plasmashell on the KDE. Bug #843332 [qtdeclarative-opensource-src] /usr/bin/plasmashell: segmentation fault when attempting to start plasmashell after upgrade Bug #843342 [qtdeclarative-opensource-src] plasma-workspace: plasmashell crashes after startup Severity set to 'grave' from 'important' Severity set to 'grave' from 'important' Severity set to 'grave' from 'important' > forwarded 843208 https://bugreports.qt.io/browse/QTBUG-56932 Bug #843208 [qtdeclarative-opensource-src] plasma-workspace: Does not start plasmashell on the KDE. Bug #843332 [qtdeclarative-opensource-src] /usr/bin/plasmashell: segmentation fault when attempting to start plasmashell after upgrade Bug #843342 [qtdeclarative-opensource-src] plasma-workspace: plasmashell crashes after startup Set Bug forwarded-to-address to 'https://bugreports.qt.io/browse/QTBUG-56932'. Set Bug forwarded-to-address to 'https://bugreports.qt.io/browse/QTBUG-56932'. Set Bug forwarded-to-address to 'https://bugreports.qt.io/browse/QTBUG-56932'. > thanks Stopping processing here. Please contact me if you need assistance. -- 843208: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843208 843332: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843332 843342: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843342 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#841758: marked as done (ocamldsort: FTBFS: relocation R_X86_64_32 against symbol `caml_backtrace_last_exn' can not be used when making a shared object; recompile with -fPIC)
Your message dated Sat, 05 Nov 2016 23:04:18 + with message-id and subject line Bug#841758: fixed in ocamldsort 0.16.0-4 has caused the Debian Bug report #841758, regarding ocamldsort: FTBFS: relocation R_X86_64_32 against symbol `caml_backtrace_last_exn' can not be used when making a shared object; recompile with -fPIC to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 841758: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841758 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: ocamldsort Version: 0.16.0-2 Severity: serious Justification: fails to build from source User: reproducible-bui...@lists.alioth.debian.org Usertags: ftbfs X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org Dear Maintainer, ocamldsort fails to build from source in unstable/amd64: […] ** ** Starting build ** ** Package: ocamldsort Version: 0.16.0-2 Build architecture: amd64 Date: Sun, 23 Oct 2016 09:38:41 +0200 Hostname: d56422bd8eb1 Uname:Linux d56422bd8eb1 4.7.0-1-amd64 #1 SMP Debian 4.7.6-1 (2016-10-07) x86_64 GNU/Linux /etc/timezone:Europe/Belgrade ** ** Installing build dependencies ** ** dh_testdir dh_testroot dh_prep dh_testdir dh_testroot dh_install dh_installdocs dh_installchangelogs dh_compress dh_fixperms dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'ocamldsort-build-deps' in '../ocamldsort-build-deps_0.16.0-2_all.deb'. The package has been created. Attention, the package has been created in the current directory, not in ".." as indicated by the message above! Selecting previously unselected package ocamldsort-build-deps. (Reading database ... 23456 files and directories currently installed.) Preparing to unpack ocamldsort-build-deps_0.16.0-2_all.deb ... Unpacking ocamldsort-build-deps (0.16.0-2) ... Reading package lists... Building dependency tree... Reading state information... Correcting dependencies... Done The following additional packages will be installed: camlp4 dh-ocaml libcamlp4-ocaml-dev libncurses5-dev libtinfo-dev ocaml-base-nox ocaml-compiler-libs ocaml-interp ocaml-nox Suggested packages: ncurses-doc ocaml-doc tuareg-mode | ocaml-mode Recommended packages: ocaml-findlib ledit | readline-editor The following NEW packages will be installed: camlp4 dh-ocaml libcamlp4-ocaml-dev libncurses5-dev libtinfo-dev ocaml-base-nox ocaml-compiler-libs ocaml-interp ocaml-nox 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. Need to get 32.2 MB of archives. After this operation, 219 MB of additional disk space will be used. Get:1 http://httpredir.debian.org/debian sid/main amd64 ocaml-base-nox amd64 4.02.3-7 [539 kB] Get:2 http://httpredir.debian.org/debian sid/main amd64 libtinfo-dev amd64 6.0+20160917-1 [77.3 kB] Get:3 http://httpredir.debian.org/debian sid/main amd64 libncurses5-dev amd64 6.0+20160917-1 [173 kB] Get:4 http://httpredir.debian.org/debian sid/main amd64 ocaml-compiler-libs amd64 4.02.3-7 [9443 kB] Get:5 http://httpredir.debian.org/debian sid/main amd64 ocaml-interp amd64 4.02.3-7 [360 kB] Get:6 http://httpredir.debian.org/debian sid/main amd64 ocaml-nox amd64 4.02.3-7 [5539 kB] Get:7 http://httpredir.debian.org/debian sid/main amd64 libcamlp4-ocaml-dev amd64 4.02.1+3-2 [12.5 MB] Get:8 http://httpredir.debian.org/debian sid/main amd64 camlp4 amd64 4.02.1+3-2 [3454 kB] Get:9 http://httpredir.debian.org/debian sid/main amd64 dh-ocaml all 1.0.10 [83.7 kB] Fetched 32.2 MB in 0s (46.2 MB/s) Selecting previously unselected package ocaml-base-nox. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading databa
Processed: reassign 843251 to udev, forcibly merging 843160 843251
Processing commands for cont...@bugs.debian.org: > reassign 843251 udev Bug #843251 {Done: Michael Biebl } [udev] Job for systemd-udevd.service failed because a timeout was exceeded. Bug #843160 {Done: Michael Biebl } [udev] RestrictAddressFamilies= broken on 32-bit, causes various services failing to start with a timeout Ignoring request to reassign bug #843251 to the same package Ignoring request to reassign bug #843160 to the same package > forcemerge 843160 843251 Bug #843160 {Done: Michael Biebl } [udev] RestrictAddressFamilies= broken on 32-bit, causes various services failing to start with a timeout Bug #843251 {Done: Michael Biebl } [udev] Job for systemd-udevd.service failed because a timeout was exceeded. Bug #843251 {Done: Michael Biebl } [udev] Job for systemd-udevd.service failed because a timeout was exceeded. Merged 843160 843251 > thanks Stopping processing here. Please contact me if you need assistance. -- 843160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843160 843251: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843251 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843251: Job for systemd-udevd.service failed because a timeout was exceeded.
Am 05.11.2016 um 23:11 schrieb 積丹尼 Dan Jacobson: > severity 843251 grave > thanks > Yes i386. > And you know what? > the user cannot ever boot his computer ever again, even from grub > menus' "(recovery mode)". > > ER> I can confirm this behaviour. Be care to reboot: > ER> If booting with systemd you will be pulled in maintenance mode. > > No you (I) will never get a prompt again, all one sees > >>> 11月 05 22:03:39 jidanni2 systemd[1]: systemd-udevd.service: Failed with >>> result 'timeout'. >>> 11月 05 22:03:39 jidanni2 systemd[1]: systemd-udevd.service: Service has no >>> hold-off time, scheduling restart. > > is repeating every 90 seconds. > > You see if **any** of these systemd processes have "no hold-off time" or > something like that, they will loop over and over every 90 seconds. > ***There should be a limit of one loop***. Else the user will never be > able to boot his computer again, no matter how many choices there are in > the grub menu. > > Please tell me how to fix my computer to boot now. I am using a > different one to write this message https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843160#100 Sorry for the inconvenience. -- Why is it that all of the instruments seeking intelligent life in the universe are pointed away from Earth? signature.asc Description: OpenPGP digital signature
Processed: forcibly merging 843160 843251
Processing commands for cont...@bugs.debian.org: > forcemerge 843160 843251 Bug #843160 {Done: Michael Biebl } [udev] RestrictAddressFamilies= broken on 32-bit, causes various services failing to start with a timeout Bug #843251 [udev] Job for systemd-udevd.service failed because a timeout was exceeded. Set Bug forwarded-to-address to 'https://github.com/systemd/systemd/issues/4575'. Severity set to 'serious' from 'grave' Marked Bug as done The source systemd and version 232-2 do not appear to match any binary packages Marked as fixed in versions systemd/232-2. Merged 843160 843251 > thanks Stopping processing here. Please contact me if you need assistance. -- 843160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843160 843251: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843251 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#829726: marked as done (python-websockets fails to build (test failures))
Your message dated Sat, 05 Nov 2016 22:37:36 + with message-id and subject line Bug#829726: fixed in python-websockets 3.2-1 has caused the Debian Bug report #829726, regarding python-websockets fails to build (test failures) to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 829726: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829726 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: src:python-websockets Version: 3.0-1 Severity: serious Tags: sid stretch Forwarded: https://github.com/aaugustin/websockets/issues/123 Tests fail with python Python 3.5.2: == FAIL: test_local_address (websockets.test_protocol.ClientTests) -- Traceback (most recent call last): File "/home/packages/tmp/python-websockets-3.1/.pybuild/pythonX.Y_3.5/build/websockets/test_protocol.py", line 261, in test_local_addre ss get_extra_info.assert_called_once_with('sockname', None) File "/usr/lib/python3.5/unittest/mock.py", line 802, in assert_called_once_with raise AssertionError(msg) AssertionError: Expected 'get_extra_info' to be called once. Called 2 times. == FAIL: test_remote_address (websockets.test_protocol.ClientTests) -- Traceback (most recent call last): File "/home/packages/tmp/python-websockets-3.1/.pybuild/pythonX.Y_3.5/build/websockets/test_protocol.py", line 271, in test_remote_address get_extra_info.assert_called_once_with('peername', None) File "/usr/lib/python3.5/unittest/mock.py", line 802, in assert_called_once_with raise AssertionError(msg) AssertionError: Expected 'get_extra_info' to be called once. Called 2 times. == FAIL: test_local_address (websockets.test_protocol.ServerTests) -- Traceback (most recent call last): File "/home/packages/tmp/python-websockets-3.1/.pybuild/pythonX.Y_3.5/build/websockets/test_protocol.py", line 261, in test_local_address get_extra_info.assert_called_once_with('sockname', None) File "/usr/lib/python3.5/unittest/mock.py", line 802, in assert_called_once_with raise AssertionError(msg) AssertionError: Expected 'get_extra_info' to be called once. Called 2 times. == FAIL: test_remote_address (websockets.test_protocol.ServerTests) -- Traceback (most recent call last): File "/home/packages/tmp/python-websockets-3.1/.pybuild/pythonX.Y_3.5/build/websockets/test_protocol.py", line 271, in test_remote_address get_extra_info.assert_called_once_with('peername', None) File "/usr/lib/python3.5/unittest/mock.py", line 802, in assert_called_once_with raise AssertionError(msg) AssertionError: Expected 'get_extra_info' to be called once. Called 2 times. -- Ran 231 tests in 0.899s FAILED (failures=4, skipped=27) --- End Message --- --- Begin Message --- Source: python-websockets Source-Version: 3.2-1 We believe that the bug you reported is fixed in the latest version of python-websockets, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 829...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Piotr Ożarowski (supplier of updated python-websockets package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 05 Nov 2016 22:12:07 +0100 Source: python-websockets Binary: python3-websockets Architecture: source all Version: 3.2-1 Distribution: unstable Urgency: medium Maintainer: Piotr Ożarowski Changed-By: Piotr Ożarowski Description: python3-websockets - implementation of the WebSocket Protocol (RFC 6455) Closes: 828901 829726 Changes: python-websockets (3.2-1) unstable; urgency=medium . [ Ondřej Nový ] * Fixed VCS URL (h
Bug#841564: marked as done (ruby-hipchat: FTBFS: ERROR: Test "ruby2.3" failed: NoMethodError:)
Your message dated Sat, 05 Nov 2016 22:37:41 + with message-id and subject line Bug#841564: fixed in ruby-hipchat 1.5.2-3 has caused the Debian Bug report #841564, regarding ruby-hipchat: FTBFS: ERROR: Test "ruby2.3" failed: NoMethodError: to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 841564: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841564 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: ruby-hipchat Version: 1.5.2-2 Severity: serious Tags: stretch sid User: debian...@lists.debian.org Usertags: qa-ftbfs-20161021 qa-ftbfs Justification: FTBFS on amd64 Hi, During a rebuild of all packages in sid, your package failed to build on amd64. Relevant part (hopefully): > NoMethodError: > undefined method `mock' for > # > # ./spec/hipchat_api_v2_spec.rb:368:in `block (3 levels) in (required)>' > > Finished in 0.10501 seconds (files took 0.71396 seconds to load) > 72 examples, 28 failures > > Failed examples: > > rspec ./spec/hipchat_api_v1_spec.rb:30 # HipChat (API V1) #history fails when > the room doen't exist > rspec ./spec/hipchat_api_v1_spec.rb:38 # HipChat (API V1) #history fails when > we're not allowed to do so > rspec ./spec/hipchat_api_v1_spec.rb:46 # HipChat (API V1) #history fails if > we get an unknown response code > rspec ./spec/hipchat_api_v1_spec.rb:69 # HipChat (API V1) #topic fails when > the room doesn't exist > rspec ./spec/hipchat_api_v1_spec.rb:77 # HipChat (API V1) #topic fails when > we're not allowed to do so > rspec ./spec/hipchat_api_v1_spec.rb:85 # HipChat (API V1) #topic fails if we > get an unknown response code > rspec ./spec/hipchat_api_v1_spec.rb:120 # HipChat (API V1) #send but fails > when the room doesn't exist > rspec ./spec/hipchat_api_v1_spec.rb:128 # HipChat (API V1) #send but fails > when we're not allowed to do so > rspec ./spec/hipchat_api_v1_spec.rb:140 # HipChat (API V1) #send but fails if > we get an unknown response code > rspec ./spec/hipchat_api_v2_spec.rb:31 # HipChat (API V2) #history fails when > the room doen't exist > rspec ./spec/hipchat_api_v2_spec.rb:39 # HipChat (API V2) #history fails when > we're not allowed to do so > rspec ./spec/hipchat_api_v2_spec.rb:47 # HipChat (API V2) #history fails if > we get an unknown response code > rspec ./spec/hipchat_api_v2_spec.rb:72 # HipChat (API V2) #statistics fails > when the room doen't exist > rspec ./spec/hipchat_api_v2_spec.rb:80 # HipChat (API V2) #statistics fails > when we're not allowed to do so > rspec ./spec/hipchat_api_v2_spec.rb:88 # HipChat (API V2) #statistics fails > if we get an unknown response code > rspec ./spec/hipchat_api_v2_spec.rb:111 # HipChat (API V2) #topic fails when > the room doesn't exist > rspec ./spec/hipchat_api_v2_spec.rb:119 # HipChat (API V2) #topic fails when > we're not allowed to do so > rspec ./spec/hipchat_api_v2_spec.rb:127 # HipChat (API V2) #topic fails if we > get an unknown response code > rspec ./spec/hipchat_api_v2_spec.rb:162 # HipChat (API V2) #send but fails > when the room doesn't exist > rspec ./spec/hipchat_api_v2_spec.rb:170 # HipChat (API V2) #send but fails > when we're not allowed to do so > rspec ./spec/hipchat_api_v2_spec.rb:182 # HipChat (API V2) #send but fails if > we get an unknown response code > rspec ./spec/hipchat_api_v2_spec.rb:209 # HipChat (API V2) #send_file but > fails when the room doesn't exist > rspec ./spec/hipchat_api_v2_spec.rb:217 # HipChat (API V2) #send_file but > fails when we're not allowed to do so > rspec ./spec/hipchat_api_v2_spec.rb:229 # HipChat (API V2) #send_file but > fails if we get an unknown response code > rspec ./spec/hipchat_api_v2_spec.rb:313 # HipChat (API V2) #send user message > but fails when the user doesn't exist > rspec ./spec/hipchat_api_v2_spec.rb:321 # HipChat (API V2) #send user message > but fails when we're not allowed to do so > rspec ./spec/hipchat_api_v2_spec.rb:359 # HipChat (API V2) #send_file user > but fails when the user doesn't exist > rspec ./spec/hipchat_api_v2_spec.rb:367 # HipChat (API V2) #send_file user > but fails when we're not allowed to do so > > /usr/bin/ruby2.3 /usr/bin/rspec --pattern ./spec/\*\*/\*_spec.rb failed > ERROR: Test "ruby2.3" failed: If the failure looks somehow time/timezone related: Note that this rebuild was performed without the 'tzdata' package installed in the chroot. tzdata used be (transitively) part of build-essential, but it no longer is. If this package requires it to build, it should be added to build-depends. For the release team's opinion on this, see https://bu
Bug#834680: marked as done (tomcat7: FTBFS in testing (failing tests))
Your message dated Sat, 05 Nov 2016 22:38:24 + with message-id and subject line Bug#834680: fixed in tomcat7 7.0.72-3 has caused the Debian Bug report #834680, regarding tomcat7: FTBFS in testing (failing tests) to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 834680: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834680 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: src:tomcat7 Version: 7.0.70-2 Severity: serious Dear maintainer: I tried to build this package with "dpkg-buildpackage -A" (which is what the "Arch: all" autobuilder would do to build it) but it failed: [...] debian/rules build-indep dh build-indep dh_testdir -i dh_update_autotools_config -i dh_auto_configure -i debian/rules override_dh_auto_build make[1]: Entering directory '/<>' ant -propertyfile debian/ant.properties -Dyear=2016 -Dtoday='Aug 2 2016' -Dtstamp=09:43:11 -Ddistribution.name=Debian extras-jmx-remote deploy Buildfile: /<>/build.xml extras-prepare: [mkdir] Created dir: /<>/output/extras [mkdir] Created dir: /<>/output/extras-src-jars [... snipped ...] [junit] INFO: Starting test case [testDuplicatePaths_02] [junit] Aug 10, 2016 9:40:15 PM org.apache.coyote.AbstractProtocol destroy [junit] INFO: Destroying ProtocolHandler ["http-nio-127.0.0.1-auto-6"] [junit] Aug 10, 2016 9:40:15 PM org.apache.catalina.startup.LoggingBaseTest setUp [junit] INFO: Starting test case [testDuplicatePaths_03] [junit] Aug 10, 2016 9:40:15 PM org.apache.coyote.AbstractProtocol destroy [junit] INFO: Destroying ProtocolHandler ["http-nio-127.0.0.1-auto-7"] [junit] Aug 10, 2016 9:40:15 PM org.apache.catalina.startup.LoggingBaseTest setUp [junit] INFO: Starting test case [testDuplicatePaths_04] [junit] Aug 10, 2016 9:40:15 PM org.apache.coyote.AbstractProtocol destroy [junit] INFO: Destroying ProtocolHandler ["http-nio-127.0.0.1-auto-8"] [junit] Running util.TestCookieFilter [junit] Tests run: 10, Failures: 0, Errors: 0, Skipped: 0, Time elapsed: 0.038 sec test-apr-exists: test-apr: cobertura-report: test: [concat] Testsuites with skipped tests: [concat] TEST-org.apache.catalina.comet.TestCometProcessor.BIO.txt [concat] TEST-org.apache.catalina.loader.TestWebappClassLoaderThreadLocalMemoryLeak.BIO.txt [concat] TEST-org.apache.catalina.loader.TestWebappClassLoaderThreadLocalMemoryLeak.NIO.txt [concat] TEST-org.apache.catalina.session.TestStandardSessionIntegration.BIO.txt [concat] TEST-org.apache.catalina.session.TestStandardSessionIntegration.NIO.txt [concat] TEST-org.apache.tomcat.websocket.TestWsWebSocketContainer.BIO.txt [concat] TEST-org.apache.tomcat.websocket.TestWsWebSocketContainerWithProxy.BIO.txt [concat] TEST-org.apache.tomcat.websocket.TestWsWebSocketContainerWithProxy.NIO.txt [concat] TEST-org.apache.tomcat.websocket.server.TestWsRemoteEndpointImplServer.BIO.txt [concat] TEST-org.apache.tomcat.websocket.server.TestWsRemoteEndpointImplServer.NIO.txt [concat] Testsuites with failed tests: [concat] TEST-org.apache.tomcat.websocket.TestWebSocketFrameClient.BIO.txt [concat] TEST-org.apache.tomcat.websocket.TestWebSocketFrameClient.NIO.txt [concat] TEST-org.apache.tomcat.websocket.TestWebSocketFrameClientSSL.BIO.txt [concat] TEST-org.apache.tomcat.websocket.TestWebSocketFrameClientSSL.NIO.txt BUILD FAILED /<>/build.xml:1381: Some tests completed with an Error. See /<>/output/build/logs for details, search for "ERROR". Total time: 43 minutes 27 seconds debian/rules:31: recipe for target 'override_dh_auto_test' failed make[1]: *** [override_dh_auto_test] Error 1 make[1]: Leaving directory '/<>' debian/rules:18: recipe for target 'build-indep' failed make: *** [build-indep] Error 2 dpkg-buildpackage: error: debian/rules build-indep gave error exit status 2 Because this source package only generates "Arch: all" packages, this is the same as a FTBFS bug in the usual sense and the fact that I was using "dpkg-buildpackage -A" is quite irrelevant. For this particular package, I've also checked that it fails to build from source in the reproducible builds site: https://tests.reproducible-builds.org/ Thanks. --- End Message --- --- Begin Message --- Source: tomcat7 Source-Version: 7.0.72-3 We believe that the bug you reported is fixed in the latest version of tomcat7, which is due to be installed in the Debian FTP arch
Bug#819259: marked as done (Don't include in stretch)
Your message dated Sat, 05 Nov 2016 22:38:24 + with message-id and subject line Bug#819259: fixed in tomcat7 7.0.72-3 has caused the Debian Bug report #819259, regarding Don't include in stretch to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 819259: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=819259 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: tomcat7 Severity: serious stretch should only provide one version of Tomcat. Cheers, Moritz --- End Message --- --- Begin Message --- Source: tomcat7 Source-Version: 7.0.72-3 We believe that the bug you reported is fixed in the latest version of tomcat7, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 819...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Emmanuel Bourg (supplier of updated tomcat7 package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 22:57:29 +0100 Source: tomcat7 Binary: libservlet3.0-java libservlet3.0-java-doc Architecture: source all Version: 7.0.72-3 Distribution: unstable Urgency: medium Maintainer: Debian Java Maintainers Changed-By: Emmanuel Bourg Description: libservlet3.0-java - Servlet 3.0 and JSP 2.2 Java API classes libservlet3.0-java-doc - Servlet 3.0 and JSP 2.2 Java API documentation Closes: 819259 834680 Changes: tomcat7 (7.0.72-3) unstable; urgency=medium . * Build only the Servlet API (Closes: #819259, #834680) Checksums-Sha1: f02e9197faecbfd3baef18288d704b13f22d431f 2334 tomcat7_7.0.72-3.dsc 067584a81f959bdcf8a11b7924716e889cf4852c 67196 tomcat7_7.0.72-3.debian.tar.xz 768ad7f6bb9731b6be511e79974cd467cce96872 194392 libservlet3.0-java-doc_7.0.72-3_all.deb 89f18d8e7fc9266f13876a4cc7373bfd21b4f89b 315288 libservlet3.0-java_7.0.72-3_all.deb Checksums-Sha256: 8e45a9da1314010bc4d5daa6a930974854ea8247196e74dbf547294889b395a7 2334 tomcat7_7.0.72-3.dsc a99ee24bf490ba7da25ec409f20441a2129631a1a05d5e75023f104d39579e00 67196 tomcat7_7.0.72-3.debian.tar.xz 21ee4868b7755d1f017544accfa8927129b151693087fb25ae2cacda0d555e04 194392 libservlet3.0-java-doc_7.0.72-3_all.deb 9c6a64dbe84493ae219c216cd3ef5264db0a88d4d2c72fba50bc4670e99b9ff6 315288 libservlet3.0-java_7.0.72-3_all.deb Files: f4b668b932036c568644da3e15a320b6 2334 java optional tomcat7_7.0.72-3.dsc 240c2123409aa4f85e8e6071cd0a0b7f 67196 java optional tomcat7_7.0.72-3.debian.tar.xz 754c42b73bdd56ca9d2093b88d1a0831 194392 doc optional libservlet3.0-java-doc_7.0.72-3_all.deb af18d75fa5171cd79c0daf079d77c16b 315288 java optional libservlet3.0-java_7.0.72-3_all.deb -BEGIN PGP SIGNATURE- iQIcBAEBCAAGBQJYHlliAAoJEPUTxBnkudCsc+cQAMVNPACWxPoxAyzI9nS7LEkm MqY5A/TP1uq93qG+VPrQlQ5s7FZbkNVdIcxn2dsEySa7fmUFMYLPDNiqFSmly2PI Rtk2o84eO2N5jqk4ebMf/s9OdLUwLt1Yp9dHTLLj+DkvuZAWoPL1FdO9MjHPafK8 Mn88vC2MfK4JRwvYkb+Brhw/z2HylcIp1HsEm65ePt/ehqbTQyDNKrUccE4YQelb J5TDJAmeCgGjGfXiVlZbqhVPmumQb6jlgDwqE50wYxZD3i/yGBJ5N2ODp0xlzDLN actJl6PQb6fzXLeLu5O/ldx3snuuQCIb6WJO9rW+rGMDQJjWBxq1geY3v3GyqPKp siG32UNCsdELN9T/4WPaLKkMzF4fcsMelcfSlVcYzgOw3uvuwhfvq6trU+Yzmxtz 1TpaOQJNNr/PbexPoPZbonRKZY4E+1tBBMjVexo7O4qVgQeTBPSUitjZQ8/O2UbC VkkhFcbcHD2GZzt9fEbiRY9VbFd7qIpPAWcFzjK1L9XuDQja0jL8IrjNCAmu13mo KfoRphvc4xB/UFTzCB4GxBphh2C57z75kQPMQ+iWQkavHp6J1i9Lfxjlx4Ksc7jx fmdHRUObXxBkJG7ET3fwP2WQsBAl19mkS4rcnnkQlynXCPkSo+rlDi0Tbn3p78SR o1t7apeggBIB/t6dk/4z =TFHV -END PGP SIGNATURE End Message ---
Bug#828901: marked as done (python-websockets: FTBFS: AssertionError: Expected 'get_extra_info' to be called once. Called 2 times.)
Your message dated Sat, 05 Nov 2016 22:37:36 + with message-id and subject line Bug#828901: fixed in python-websockets 3.2-1 has caused the Debian Bug report #828901, regarding python-websockets: FTBFS: AssertionError: Expected 'get_extra_info' to be called once. Called 2 times. to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 828901: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828901 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: python-websockets Version: 3.0-1 Severity: serious Justification: fails to build from source User: reproducible-bui...@lists.alioth.debian.org Usertags: ftbfs X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org Dear Maintainer, python-websockets fails to build from source in unstable/amd64: [..] creating /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/uri.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/__init__.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/py35_client.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/server.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/test_framing.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/protocol.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/version.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/test_client_server.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/http.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/test_handshake.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/py35_test_client_server.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/compatibility.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/exceptions.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/test_uri.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/client.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/framing.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/test_http.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/test_protocol.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets copying websockets/handshake.py -> /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build/websockets dh_auto_test -O--buildsystem=pybuild I: pybuild base:184: cd /home/lamby/temp/cdt.20160628222159.su8xae1XGK.python-websockets/python-websockets-3.0/.pybuild/pythonX.Y_3.5/build; python3.5 -m unittest discover -v test_basic (websockets.test_client_server.ClientServerContextManagerTests) ... ok test_checking_lack_of_origin_succeeds (websockets.test_client_server.ClientServerOriginTests) ... ok test_checking_origin_fails (websockets.test_client_server.ClientServerOriginTests) ... ok test_chec
Bug#843196: Lack of aclocal --install
control: block -1 by 842928 Not really like a charm it is variation of 842928 On Sat, Nov 5, 2016 at 10:42 PM, Bastien ROUCARIES wrote: > I do not understand hy autoreconf does not run aclocal --install... > > If done it work like a charm
Processed: Re: Lack of aclocal --install
Processing control commands: > block -1 by 842928 Bug #843196 [src:pythonmagick] pythonmagick: FTBFS: can't identify Python 3 support library 843196 was not blocked by any bugs. 843196 was not blocking any bugs. Added blocking bug(s) of 843196: 842928 and 842927 -- 843196: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843196 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: Re: Job for systemd-udevd.service failed because a timeout was exceeded.
Processing commands for cont...@bugs.debian.org: > severity 843251 grave Bug #843251 [udev] Job for systemd-udevd.service failed because a timeout was exceeded. Severity set to 'grave' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 843251: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843251 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843160: marked as done (RestrictAddressFamilies= broken on 32-bit, causes various services failing to start with a timeout)
Your message dated Sat, 05 Nov 2016 22:04:20 + with message-id and subject line Bug#843160: fixed in systemd 232-2 has caused the Debian Bug report #843160, regarding RestrictAddressFamilies= broken on 32-bit, causes various services failing to start with a timeout to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 843160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843160 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: udev Version: 232-1 Severity: important Upon upgrading from 231-10, systemd-udevd.service times out. Systemd tries to restart it in an endless loop, but to no avail. , | $ systemctl status systemd-udevd.service | ● systemd-udevd.service - udev Kernel Device Manager |Loaded: loaded (/lib/systemd/system/systemd-udevd.service; static; vendor preset: enabled) |Active: activating (start) since Fri 2016-11-04 13:08:51 CET; 1min 28s ago | Docs: man:systemd-udevd.service(8) |man:udev(7) | Main PID: 23085 (systemd-udevd) |CGroup: /system.slice/systemd-udevd.service |└─23085 /lib/systemd/systemd-udevd | | Nov 04 13:08:51 turtle systemd[1]: systemd-udevd.service: Service has no hold-off time, scheduling restart. | Nov 04 13:08:51 turtle systemd[1]: Stopped udev Kernel Device Manager. | Nov 04 13:08:51 turtle systemd[1]: Starting udev Kernel Device Manager... ` Note that this happens with a custom kernel. I looked into the README if there were some new requirements, but the only change from 231 is the addition of CONFIG_SECCOMP_FILTER which I have enabled. -- Package-specific info: P: /devices/LNXSYSTM:00 E: DEVPATH=/devices/LNXSYSTM:00 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXSYSTM: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11646550 P: /devices/LNXSYSTM:00/LNXCPU:00 E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:00 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXCPU: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11646923 P: /devices/LNXSYSTM:00/LNXCPU:01 E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:01 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXCPU: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11773744 P: /devices/LNXSYSTM:00/LNXCPU:02 E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:02 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXCPU: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11773749 P: /devices/LNXSYSTM:00/LNXCPU:03 E: DEVPATH=/devices/LNXSYSTM:00/LNXCPU:03 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXCPU: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11774770 P: /devices/LNXSYSTM:00/LNXPWRBN:00 E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00 E: DRIVER=button E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXPWRBN: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11775130 P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 E: EV=3 E: ID_FOR_SEAT=input-acpi-LNXPWRBN_00 E: ID_INPUT=1 E: ID_INPUT_KEY=1 E: ID_PATH=acpi-LNXPWRBN:00 E: ID_PATH_TAG=acpi-LNXPWRBN_00 E: KEY=10 0 0 0 E: MODALIAS=input:b0019vp0001e-e0,1,k74,ramlsfw E: NAME="Power Button" E: PHYS="LNXPWRBN/button/input0" E: PRODUCT=19/0/1/0 E: PROP=0 E: SUBSYSTEM=input E: TAGS=:seat: E: USEC_INITIALIZED=1157827 P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4/event2 N: input/event2 E: BACKSPACE=guess E: DEVNAME=/dev/input/event2 E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input4/event2 E: ID_INPUT=1 E: ID_INPUT_KEY=1 E: ID_PATH=acpi-LNXPWRBN:00 E: ID_PATH_TAG=acpi-LNXPWRBN_00 E: LIBINPUT_DEVICE_GROUP=19/0/1/0:LNXPWRBN/button E: MAJOR=13 E: MINOR=66 E: SUBSYSTEM=input E: TAGS=:power-switch: E: USEC_INITIALIZED=13851843 E: XKBLAYOUT=de E: XKBMODEL=pc105 E: XKBOPTIONS=compose:rwin E: XKBVARIANT=nodeadkeys P: /devices/LNXSYSTM:00/LNXSYBUS:00 E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:LNXSYBUS: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11776136 P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00 E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:PNP0A08:PNP0A03: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11777395 P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/PNP0C02:03 E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/PNP0C02:03 E: ID_VENDOR_FROM_DATABASE=The Linux Foundation E: MODALIAS=acpi:PNP0C02: E: SUBSYSTEM=acpi E: USEC_INITIALIZED=11778678 P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/PNP0C0F:00 E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/PNP0C0F:00 E: ID_VENDOR_
Bug#841420: marked as done (--enable-default-pie breaks kernel builds)
Your message dated Sat, 05 Nov 2016 22:00:11 + with message-id and subject line Bug#841368: fixed in linux 4.9~rc3-1~exp1 has caused the Debian Bug report #841368, regarding --enable-default-pie breaks kernel builds to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 841368: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841368 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: gcc-6 Severity: important Version: 6.2.0-7 --enable-default-pie (first enabled in gcc-6 6.2.0-7) causes kernel builds to fail. If the kernel is configured with the stack protector enabled it'll fail with a rather unhelpful error message claiming that the compiler doesn't support -fstack-protector, but the problem is in fact caused by: kernel/bounds.c:1:0: error: code model kernel does not support PIC mode (The kernel is built with -mcmodel=kernel) I think it's fair to say that the kernel is kind of an important piece of software and that it's imperative that we don't break kernel builds... Kind regards, David Weinehall -- /) David Weinehall /) Rime on my window (\ // ~ // Diamond-white roses of fire // \) (/ Beautiful hoar-frost (/ --- End Message --- --- Begin Message --- Source: linux Source-Version: 4.9~rc3-1~exp1 We believe that the bug you reported is fixed in the latest version of linux, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 841...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Ben Hutchings (supplier of updated linux package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 03 Nov 2016 16:51:55 -0600 Source: linux Binary: linux-source-4.9 linux-support-4.9.0-rc3 linux-doc-4.9 linux-manual-4.9 linux-kbuild-4.9 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.9 libusbip-dev usbip hyperv-daemons linux-libc-dev linux-headers-4.9.0-rc3-all linux-headers-4.9.0-rc3-all-alpha kernel-image-4.9.0-rc3-alpha-generic-di nic-modules-4.9.0-rc3-alpha-generic-di nic-wireless-modules-4.9.0-rc3-alpha-generic-di nic-shared-modules-4.9.0-rc3-alpha-generic-di serial-modules-4.9.0-rc3-alpha-generic-di usb-serial-modules-4.9.0-rc3-alpha-generic-di ppp-modules-4.9.0-rc3-alpha-generic-di pata-modules-4.9.0-rc3-alpha-generic-di cdrom-core-modules-4.9.0-rc3-alpha-generic-di scsi-core-modules-4.9.0-rc3-alpha-generic-di scsi-modules-4.9.0-rc3-alpha-generic-di loop-modules-4.9.0-rc3-alpha-generic-di btrfs-modules-4.9.0-rc3-alpha-generic-di ext4-modules-4.9.0-rc3-alpha-generic-di isofs-modules-4.9.0-rc3-alpha-generic-di jfs-modules-4.9.0-rc3-alpha-generic-di xfs-modules-4.9.0-rc3-alpha-generic-di fat-modules-4.9.0-rc3-alpha-generic-di md-modules-4.9.0-rc3-alpha-generic-di multipath-modules-4.9.0-rc3-alpha-generic-di usb-modules-4.9.0-rc3-alpha-generic-di usb-storage-modules-4.9.0-rc3-alpha-generic-di fb-modules-4.9.0-rc3-alpha-generic-di input-modules-4.9.0-rc3-alpha-generic-di event-modules-4.9.0-rc3-alpha-generic-di mouse-modules-4.9.0-rc3-alpha-generic-di nic-pcmcia-modules-4.9.0-rc3-alpha-generic-di pcmcia-modules-4.9.0-rc3-alpha-generic-di nic-usb-modules-4.9.0-rc3-alpha-generic-di sata-modules-4.9.0-rc3-alpha-generic-di crc-modules-4.9.0-rc3-alpha-generic-di crypto-modules-4.9.0-rc3-alpha-generic-di crypto-dm-modules-4.9.0-rc3-alpha-generic-di ata-modules-4.9.0-rc3-alpha-generic-di nbd-modules-4.9.0-rc3-alpha-generic-di squashfs-modules-4.9.0-rc3-alpha-generic-di virtio-modules-4.9.0-rc3-alpha-generic-di zlib-modules-4.9.0-rc3-alpha-generic-di fuse-modules-4.9.0-rc3-alpha-generic-di srm-modules-4.9.0-rc3-alpha-generic-di linux-headers-4.9.0-rc3-common linux-image-4.9.0-rc3-alpha-generic linux-headers-4.9.0-rc3-alpha-generic linux-image-4.9.0-rc3-alpha-generic-dbgsym linux-image-4.9.0-rc3-alpha-smp linux-headers-4.9.0-rc3-alpha-smp linux-image-4.9.0-rc3-alpha-smp-dbgsym linux-headers-4.9.0-rc3-all-amd64 linux-image-4.9.0-rc3-amd64-unsigned linux-headers-4.9.0-rc3-amd64 linux-image-4.9.0-rc3-amd64-dbgsym xen-linux-system-4.9.0-rc3-amd64 linux-headers-4.9.0-rc3-all-arm64 linux-image-4.
Bug#841368: marked as done (gcc-6 6.2.0-7 breaks kernel build if stack protection is enabled)
Your message dated Sat, 05 Nov 2016 22:00:11 + with message-id and subject line Bug#841368: fixed in linux 4.9~rc3-1~exp1 has caused the Debian Bug report #841368, regarding gcc-6 6.2.0-7 breaks kernel build if stack protection is enabled to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 841368: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841368 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: gcc-6 Version: 6.2.0-7 Kernel building with stack protection enabled breaks with 6.2.0-7, whereas identical .config works using 6.2.0-6: output: make[2]: Leaving directory '/usr/src/linux-4.8.1' makeARCH=x86_64 prepare make[2]: Entering directory '/usr/src/linux-4.8.1' scripts/kconfig/conf --silentoldconfig Kconfig SYSTBL arch/x86/entry/syscalls/../../include/generated/asm/syscalls_32.h SYSHDR arch/x86/entry/syscalls/../../include/generated/asm/unistd_32_ia32.h SYSHDR arch/x86/entry/syscalls/../../include/generated/asm/unistd_64_x32.h SYSTBL arch/x86/entry/syscalls/../../include/generated/asm/syscalls_64.h SYSHDR arch/x86/entry/syscalls/../../include/generated/uapi/asm/unistd_32.h SYSHDR arch/x86/entry/syscalls/../../include/generated/uapi/asm/unistd_64.h SYSHDR arch/x86/entry/syscalls/../../include/generated/uapi/asm/unistd_x32.h HOSTCC arch/x86/tools/relocs_32.o HOSTCC arch/x86/tools/relocs_64.o HOSTCC arch/x86/tools/relocs_common.o HOSTLD arch/x86/tools/relocs CHK include/config/kernel.release UPD include/config/kernel.release Cannot use CONFIG_CC_STACKPROTECTOR_REGULAR: -fstack-protector not supported by compiler Makefile:1048: recipe for target 'prepare-compiler-check' failed make[2]: *** [prepare-compiler-check] Error 1 make[2]: Leaving directory '/usr/src/linux-4.8.1' debian/ruleset/targets/common.mk:194: recipe for target 'debian/stamp/conf/kernel-conf' failed make[1]: *** [debian/stamp/conf/kernel-conf] Error 2 make[1]: Leaving directory '/usr/src/linux-4.8.1' /usr/share/kernel-package/ruleset/minimal.mk:93: recipe for target 'debian/stamp/conf/minimal_debian' failed make: *** [debian/stamp/conf/minimal_debian] Error 2 Failed to create a ./debian directory: No such file or directory at /usr/bin/make-kpkg line 970. relevant .config section: CONFIG_HAVE_CC_STACKPROTECTOR=y CONFIG_CC_STACKPROTECTOR=y # CONFIG_CC_STACKPROTECTOR_NONE is not set CONFIG_CC_STACKPROTECTOR_REGULAR=y # CONFIG_CC_STACKPROTECTOR_STRONG is not set -- sRw --- End Message --- --- Begin Message --- Source: linux Source-Version: 4.9~rc3-1~exp1 We believe that the bug you reported is fixed in the latest version of linux, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 841...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Ben Hutchings (supplier of updated linux package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 03 Nov 2016 16:51:55 -0600 Source: linux Binary: linux-source-4.9 linux-support-4.9.0-rc3 linux-doc-4.9 linux-manual-4.9 linux-kbuild-4.9 linux-cpupower libcpupower1 libcpupower-dev linux-perf-4.9 libusbip-dev usbip hyperv-daemons linux-libc-dev linux-headers-4.9.0-rc3-all linux-headers-4.9.0-rc3-all-alpha kernel-image-4.9.0-rc3-alpha-generic-di nic-modules-4.9.0-rc3-alpha-generic-di nic-wireless-modules-4.9.0-rc3-alpha-generic-di nic-shared-modules-4.9.0-rc3-alpha-generic-di serial-modules-4.9.0-rc3-alpha-generic-di usb-serial-modules-4.9.0-rc3-alpha-generic-di ppp-modules-4.9.0-rc3-alpha-generic-di pata-modules-4.9.0-rc3-alpha-generic-di cdrom-core-modules-4.9.0-rc3-alpha-generic-di scsi-core-modules-4.9.0-rc3-alpha-generic-di scsi-modules-4.9.0-rc3-alpha-generic-di loop-modules-4.9.0-rc3-alpha-generic-di btrfs-modules-4.9.0-rc3-alpha-generic-di ext4-modules-4.9.0-rc3-alpha-generic-di isofs-modules-4.9.0-rc3-alpha-generic-di jfs-modules-4.9.0-rc3-alpha-generic-di xfs-modules-4.9.0-rc3-alpha-generic-di fat-modules-4.9.0-rc3-alpha-generic-di md-modules-4.9.0-rc3-alpha-generic-di multipath-modules-4.9.0-rc3-alpha-generic-di usb-modules-4.9.0-rc3-alpha-generic-di usb-storage-modules-4.9.0-rc3-alpha-generic-di fb-modules-4
Bug#843196: Lack of aclocal --install
I do not understand hy autoreconf does not run aclocal --install... If done it work like a charm
Bug#843073: dpkg-shlibdeps: broken on i386 with merged /usr
On Nov 03, Ross Vandegrift wrote: > debootstrap 1.0.85 began deploying with --merged-usr by default in > response to #839046. On i386, this causes dpkg-shlibdeps to fail on > (some?) shared libraries. This is a more complex issue, since it does not happen on my i386 system. It has been discussed in #810499 but I am not sure about the best way to fix this. -- ciao, Marco signature.asc Description: PGP signature
Processed: Raising severity to serious for bugs blocking hdf5-1.10 transition
Processing commands for cont...@bugs.debian.org: > severity 843040 serious Bug #843040 [libblosc1] libblosc1: Bitshuffle problems on bigendian architectures Severity set to 'serious' from 'important' > severity 842815 serious Bug #842815 [src:libsis-jhdf5-java] libsis-jhdf5-java: Please support HDF5 1.10 Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 842815: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842815 843040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843040 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#833905: dimbl will get removed from Debian (was: Re: Bug#833905: dimbl: FTBFS: include/dimbl/DimProcs.h:37:29: error: expected ')' before '&' token)
See also Bug#843328: O: dimbl . Chris and Adrian: thanks a lot for your investigations! Bye, Joost signature.asc Description: Digital signature
Bug#817583: marked as done (mh-book: Removal of debhelper compat 4)
Your message dated Sat, 05 Nov 2016 21:34:41 + with message-id and subject line Bug#817583: fixed in mh-book 200605-2 has caused the Debian Bug report #817583, regarding mh-book: Removal of debhelper compat 4 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 817583: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817583 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: mh-book Severity: important Usertags: compat-4-removal Hi, The package mh-book uses debhelper with a compat level of 4, which is deprecated and scheduled for removal. * Please bump the debhelper compat at your earliest convenience. on the 15th of June. - Compat 9 is recommended - Compat 5 is the bare minimum - If the package has been relying on dh_install being lenient about missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1]. * Compat level 4 will be removed on the first debhelper upload after the 15th of June. Thanks, ~Niels [1] https://lists.debian.org/debian-devel/2015/09/msg00257.html --- End Message --- --- Begin Message --- Source: mh-book Source-Version: 200605-2 We believe that the bug you reported is fixed in the latest version of mh-book, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 817...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Peter S Galbraith (supplier of updated mh-book package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 17:01:38 -0400 Source: mh-book Binary: mh-book Architecture: source all Version: 200605-2 Distribution: unstable Urgency: medium Maintainer: Peter S Galbraith Changed-By: Peter S Galbraith Description: mh-book- MH & nmh: Email for Users & Programmers online book Closes: 777408 817583 Changes: mh-book (200605-2) unstable; urgency=medium . * Bumped Standards-Version to 3.9.8 * Bug fix: "Removal of debhelper compat 4", thanks to ni...@thykier.net; (Closes: #817583). Created debian/compat with 9. * Bug fix: "please make the build reproducible", thanks to Chris Lamb (Closes: #777408). Added -n to gzip. Checksums-Sha1: 14c0eb63d8d62a1c01300a0291eef48cafe147b8 1615 mh-book_200605-2.dsc f7f5f54825942c950749bccf12f0fec5fe1d62c8 3008 mh-book_200605-2.diff.gz 3c532095ac581b055823c5125432a97afca7988f 1834590 mh-book_200605-2_all.deb Checksums-Sha256: 8c525cec65091c3fd1bbb3e038abc3fae42550e4a39273a03d136e275d8f7c98 1615 mh-book_200605-2.dsc 33d8f9721737732ca8497888aaa884d08c1220983ca924ca063089ab540cc80f 3008 mh-book_200605-2.diff.gz 4bd3ee4826614be7ac448cee932ea8ba2faa06f384b84ac758cd06b5f54394b6 1834590 mh-book_200605-2_all.deb Files: c4d6ec7547bd51c19b4a5c2ff32f6e16 1615 doc optional mh-book_200605-2.dsc 7623253fcb0606ce72faa919047a7395 3008 doc optional mh-book_200605-2.diff.gz d09062c8193d77d6528d8cc5b12c34c5 1834590 doc optional mh-book_200605-2_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v2 iQIcBAEBCAAGBQJYHkl/AAoJEBfcPMRw1Kl581YP/1JAuuxv1KFg+LhU8eW+C1uA RazZbxvoe4ZY1NoZM99nYLgIs3VXwi4sixGCkABV84NxIODdW91ghB3FtVeOr2By xaApVBBMIRXx/GJzsXi8S1e0uDrQJT4UNcdDU7PbGrFKSOtbibL6A5jO6ge8YeEK DIgh0ovwCGYl5CILXjc8YRtfuKguI2C4+795ICoB5LuJ2LoVy7L/W/k0ogdAfF89 ofBDth7jcWP7sp/MwtjeFcfnJ5hqsKf483Di98SAoxPhgnyQ934Wew7wxxIjcM+F Qrr7HZRI1hehBG6xdPv287b5koDHcP4VshKMB/VhvpczVr1AT3UmrgicfiGxoW4M loJZzNPyzoTtp19k1abPviTjbr+sk0QXn/VOKI3Y76S0qQVi8xIY3Y5ajC0JjDvh 1NogkY2NhA3ErbOcVUOtu+RRv/qiJSLgvoNaf0eYjF6HQhWvhsf8QOKmPmC5LKjs j5E41yFcL9BQzif6z1HjVzWX2gyABtLOgCpNhATVcamd/axANSv5cN6b4RuTgHk9 i6LEsLNxTgTH2dUy6n66YBszW2CU8ttOETli3Xp4y2E9rhqFUiI/6N3yQ+OlebzK Vye3FTIhjlK7NcL8VaOPbYKUk0jqyEpKbyFVnbeTwDBeUi8mWL5KaKub0WKgfsCr nf8hU68s19yxI+YCcYaa =S7uE -END PGP SIGNATURE End Message ---
Bug#817574: marked as done (maloc: Removal of debhelper compat 4)
Your message dated Sat, 05 Nov 2016 21:11:53 + with message-id and subject line Bug#817574: fixed in maloc 0.2-3.1 has caused the Debian Bug report #817574, regarding maloc: Removal of debhelper compat 4 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 817574: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817574 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: maloc Severity: important Usertags: compat-4-removal Hi, The package maloc uses debhelper with a compat level of 4, which is deprecated and scheduled for removal. * Please bump the debhelper compat at your earliest convenience. on the 15th of June. - Compat 9 is recommended - Compat 5 is the bare minimum - If the package has been relying on dh_install being lenient about missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1]. * Compat level 4 will be removed on the first debhelper upload after the 15th of June. Thanks, ~Niels [1] https://lists.debian.org/debian-devel/2015/09/msg00257.html --- End Message --- --- Begin Message --- Source: maloc Source-Version: 0.2-3.1 We believe that the bug you reported is fixed in the latest version of maloc, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 817...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Joao Eriberto Mota Filho (supplier of updated maloc package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 26 Oct 2016 17:02:55 -0200 Source: maloc Binary: libmaloc1 libmaloc-dev Architecture: source Version: 0.2-3.1 Distribution: unstable Urgency: medium Maintainer: Michael Banck Changed-By: Joao Eriberto Mota Filho Description: libmaloc-dev - Object-oriented Abstraction Layer for C (development files) libmaloc1 - Object-oriented Abstraction Layer for C Closes: 817574 Changes: maloc (0.2-3.1) unstable; urgency=medium . * Non-maintainer upload. . [ Logan Rosen ] . * debian/control: add Homepage field. * debian/copyright: Don't point to symlink GPL. . [ Joao Eriberto Mota Filho ] . * Bumped DH level to 10. (Closes: #817574) * debian/control: bumped Standards-Version to 3.9.8. * debian/watch: added. Checksums-Sha1: aa2411b1d3d445e2d29cf447a263f6e5dd3663ce 1747 maloc_0.2-3.1.dsc 672144a7f9738ad833d1e34e4c852e6e274c5b32 113653 maloc_0.2-3.1.diff.gz Checksums-Sha256: 24945898ac27865f5f6eb111d737ecab9f6cb5fef09e1bb1baedd7ee7cb04c27 1747 maloc_0.2-3.1.dsc 2413361f39d8d5b4256c0b3a363581d5e4fa94988d9dfd2a9d5227b26e0997c9 113653 maloc_0.2-3.1.diff.gz Files: aa09ea33ac671f8a6bc106b026d64b27 1747 devel optional maloc_0.2-3.1.dsc aecc808691a765b8a50d02a12f711e9a 113653 devel optional maloc_0.2-3.1.diff.gz -BEGIN PGP SIGNATURE- iQIcBAEBCAAGBQJYEP/HAAoJEN5juccE6+nv1vwQAJkWz+VqytKZTM5N6KRnIJUt IyNfy+xWUCQqeJemhB1kFzoItcE8aUU5UCPbH6BJ5E57ZQU6NU+5dZT6Ow015z6V KTufmzi+b2ZfVz0dBMgSF/yYN1L4IMNfEWviVfiCvr5qoawGtmg+7OyuQu3xwvLB +Z6nmvfwaA4ZI5Xv4/94N1cZJgQUHBV62kJKmN3VW9LQDIhwgqeBulRsGHelTHjl 7TaO7pSDCQJBTI05gVrT38r7X2ldHMKzLHCwa+NmbcZ4ys3DqXL+2RohENHFWKfY jVVQMm40TQVWWNjAPWgWpQMV4xT0bC/j1FGvBnrEwLtpiAVAA9r4XmDquLshe8p5 1bDyNUAeCDl5uGMLtVV65Tdw+Jd2xTFcjiAJc3ohW9c1FeOaKKZRStxbgtszf7QB 7f9j+xJB5WQ6FW0+vUrocN9uDj8mebI9kTGIVUhInGcdZLudybd7yc+1OzAY9rfP Fz+Uuham72lH7bknp57PnRgHitm4dNrQEiFQnBufNaAn5pAMjQ2YJ/GVSX1cZaMl 71JF3DYgvya2N1HDsaJ5CHDNHJiqAJMAuvHQ/eXEseRry20yqilKBJwa8ye+Gx4p 3EZvotSZZXo9iL3unc3WKXoZKON+3B7ko+YUCaVHGFYyCu9RoePGJPSo1gyQQxow bqN58KqqTHTEDUZY25g7 =42SQ -END PGP SIGNATURE End Message ---
Bug#843327: opendmarc: generated systemd service file is completely non-functional
Package: opendmarc Version: 1.3.2~Beta0+dfsg-2 Severity: grave Justification: renders package unusable Dear Maintainer, The opendmarc.service file generated by opendmarc ends up trying to invoke /usr/sbin/opendkim rather than /usr/sbin/opendmarc to start the daemon. This is clearly wrong (luckily it doesn't actually start opendkim, because opendkim barfs at being given a conf file with opendmarc options). This is coming from the opendmarc.service.generate script's ExecStart line: echo "ExecStart=/usr/sbin/opendkim -p $SOCKET $DAEMON_OPTS -x /etc/$NAME.conf -u $USER -P $PIDFILE" >> $SERVICEFILE.new That has at least three problems that I ran into trying to fix this: - /usr/sbin/opendkim should be /usr/sbin/opendmarc - the -x flag should be -c - the -p $SOCKET bit is sometimes wrong; /etc/default/opendmarc says SOCKET overrides the Socket setting in the config file, and the /etc/init.d/opendmarc script indeed handles this. If I fix the above two issues but comment out SOCKET in /etc/default/opendmarc (because I have the Socket specified in /etc/opendmarc.conf), I get a failure to start with bad argument output because SOCKET isn't set, so there is no argument following the "-p". -- System Information: Debian Release: stretch/sid APT prefers testing APT policy: (500, 'testing'), (1, 'experimental'), (1, 'unstable') Architecture: amd64 (x86_64) Kernel: Linux 4.7.0-1-amd64 (SMP w/8 CPU cores) Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /usr/bin/bash Init: systemd (via /run/systemd/system) Versions of packages opendmarc depends on: ii adduser 3.115 ii libbsd0 0.8.3-1 ii libc6 2.24-5 ii libmilter1.0.1 8.15.2-6 ii libopendmarc2 1.3.2~Beta0+dfsg-2 ii libspf2-2 1.2.10-7+b1 ii lsb-base9.20161016 ii publicsuffix20160826-1 Versions of packages opendmarc recommends: ii libdbd-mysql-perl 4.037-5 ii libdbi-perl 1.636-1+b1 ii libhttp-message-perl 6.11-1 ii libopendbx1 1.4.6-11 pn libopendbx1-mysql ii libswitch-perl2.17-2 ii perl 5.24.1~rc3-3 pn perl:any opendmarc suggests no packages. -- Configuration Files: /etc/opendmarc.conf changed: PidFile /var/run/opendmarc.pid RejectFailures false Syslog true IgnoreAuthenticatedClients true UMask Socket local:/var/spool/postfix/opendmarc/opendmarc.sock HistoryFile /var/lib/opendmarc/history.dat UserID opendmarc:opendmarc PublicSuffixList /usr/share/publicsuffix/ -- no debconf information
Bug#828550: socat: FTBFS with openssl 1.1.0
Hello, sorry for not replying so long, this was due to private issues I have. I intend to test for the new functions in autoconf and have the preprocessor conditionals check for these results instead of OPENSSL_VERSION_NUMBER. Regards Gerhard Am 03.11.2016 um 22:38 schrieb Sandro Tosi: > On Thu, Nov 3, 2016 at 3:59 PM, László Böszörményi (GCS) > wrote: >> On Thu, Nov 3, 2016 at 8:42 PM, Sandro Tosi wrote: >>> On Mon, 5 Sep 2016 10:53:05 +0200 Gerhard Rieger >>> wrote: Thank you, I will check! >>> >>> hey Gerhard, do you have a plan to look at this soon (now that openssl >>> 1.1.0 bugs are RC)? thanks! >> Anything wrong with Sebastian Andrzej Siewior's patch? I plan to use >> if no one objects. > > not from me (but i dont know anything about it :) ) i was just > checking if there was some problem that prevented Gerhard to update > the pkg. László if you have time and can prepare an updated pkg that'd > be great! > > Thanks, >
Bug#842939: I had done the RFP and some more analysis
Hi all, Blame me as I had done the RFP for the package but then I was influenced by statements of FSF, HTTPS Everywhere and I think even the Guardian Project which had endorsed the add-on. When such big hitters of FOSS and free software values endorse something, we are bound to think it's alright. At least that is what my memory tells/shares with me. Even on mozilla addons page it used be one of the top ones in privacy category/section for privacy utilities. Anyways, found this (thankfully in English this time) https://gist.github.com/Rob--W/bda5f28a0ac3b877780c6665bbed2e1b While I'm not a programmer and hence don't understand the implications, I do understand the right thing is to purge the add-on and I have done that for the moment. -- Regards, Shirish Agarwal शिरीष अग्रवाल My quotes in this email licensed under CC 3.0 http://creativecommons.org/licenses/by-nc/3.0/ http://flossexperiences.wordpress.com EB80 462B 08E1 A0DE A73A 2C2F 9F3D C7A4 E1C4 D2D8
Bug#843324: libc recently more aggressive about pthread locks in stable ?
Ian Jackson writes ("libc recently more aggressive about pthread locks in stable ?"): > I have just been debugging a ghostscript segfault on jessie amd64. ... > I recently encountered what seems to be a similar bug in ogg123 in > stable. #842796. > > Has something changed in jessie's libc recently ? I find it difficult > to imagine that these bugs would have been missed earlier during the > life of jessie. > > I will try to make a patch to fix ghostscript, or at least file a > proper bug. But, if there was a libc change, would it be possible to > revert it or make some kind of workaround ? FYI, the ghostscript bug, with patch for jessie, is #843324. sid's ghostscript is fine and I think stretch's is too. Ian. -- Ian JacksonThese opinions are my own. If I emailed you from an address @fyvzl.net or @evade.org.uk, that is a private address which bypasses my fierce spamfilter.
Processed: ghostscript crashes on some machines, much of the time
Processing control commands: > fixed -1 9.19~dfsg-3.1 Bug #843324 [ghostscript] ghostscript crashes on some machines, much of the time Marked as fixed in versions ghostscript/9.19~dfsg-3.1. -- 843324: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843324 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843324: ghostscript crashes on some machines, much of the time
Package: ghostscript Version: 9.06~dfsg-2+deb8u4 Tags: patch Severity: serious Control: fixed -1 9.19~dfsg-3.1 On some machines, with recent jessie libcs, on amd64 Linux (at least), ghostscript crashes because it unlocks an already-unlocked pthread DEFAULT mutex. (Well, actually, in my test case, it locks it twice, and then unlocks it twice.) This is the upstream bug: http://bugs.ghostscript.com/show_bug.cgi?id=695862 It can be fixed by cherry-picking the corresponding upstream patch, 444e0bf9c43b "Bug 695862: use PTHREAD_MUTEX_RECURSIVE(_NP) if available" Please find attached a suitable backport. I threw away the changes to the configure and build system. We do not need these because we always have recursive mutexes available: so instead, I just definen the appropriate preprocessor symbol in the file which uses it. Thanks. Ian. >From f96eb410d8c1b6f7660638c39c9add82be158d94 Mon Sep 17 00:00:00 2001 From: Chris Liddell Date: Mon, 16 Mar 2015 12:52:49 + Subject: [PATCH] Bug 695862: use PTHREAD_MUTEX_RECURSIVE(_NP) if available or properly emulate recursive mutexes ourselves. No cluster differences (cherry picked from commit 444e0bf9c43bae0261660e6318ba0e514c18d41e) Conflicts: config.mak.in configure.ac gs/Makefile.in gs/configure.ac [ Dropped all the buildsystem and configure changes. Instead, we just hardcode GS_RECURSIVE_MUTEXATTR since it will always be available on Debian. -iwj ] --- base/gp_psync.c | 71 +++-- 1 file changed, 59 insertions(+), 12 deletions(-) diff --git a/base/gp_psync.c b/base/gp_psync.c index 60f6977..d09871b 100644 --- a/base/gp_psync.c +++ b/base/gp_psync.c @@ -13,6 +13,7 @@ CA 94903, U.S.A., +1(415)492-9861, for further information. */ +#define GS_RECURSIVE_MUTEXATTR 1 /* always, on Debian */ /* POSIX pthreads threads / semaphore / monitor implementation */ #include "std.h" @@ -128,13 +129,20 @@ gp_semaphore_signal(gp_semaphore * sema) /* Monitor supports enter/leave semantics */ /* - * We need PTHREAD_MUTEX_RECURSIVE behavior, but this isn't totally portable - * so we implement it in a more portable fashion, keeping track of the - * owner thread using 'pthread_self()' + * We need PTHREAD_MUTEX_RECURSIVE behavior, but this isn't + * supported on all pthread platforms, so if it's available + * we'll use it, otherwise we'll emulate it. + * GS_RECURSIVE_MUTEXATTR is set by the configure script + * on Unix-like machines to the attribute setting for + * PTHREAD_MUTEX_RECURSIVE - on linux this is usually + * PTHREAD_MUTEX_RECURSIVE_NP */ typedef struct gp_pthread_recursive_s { pthread_mutex_t mutex; /* actual mutex */ +#ifndef GS_RECURSIVE_MUTEXATTR pthread_t self_id;/* owner */ +int lcount; +#endif } gp_pthread_recursive_t; uint @@ -148,12 +156,32 @@ gp_monitor_open(gp_monitor * mona) { pthread_mutex_t *mon; int scode; +pthread_mutexattr_t attr; +pthread_mutexattr_t *attrp = NULL; if (!mona) return -1; /* monitors are not movable */ -mon = &((gp_pthread_recursive_t *)mona)->mutex; + + +#ifdef GS_RECURSIVE_MUTEXATTR +attrp = &attr; +scode = pthread_mutexattr_init(attrp); +if (scode < 0) goto done; + +scode = pthread_mutexattr_settype(attrp, GS_RECURSIVE_MUTEXATTR); +if (scode < 0) { +goto done; +} +#else ((gp_pthread_recursive_t *)mona)->self_id = 0; /* Not valid unless mutex is locked */ -scode = pthread_mutex_init(mon, NULL); +((gp_pthread_recursive_t *)mona)->lcount = 0; +#endif + +mon = &((gp_pthread_recursive_t *)mona)->mutex; +scode = pthread_mutex_init(mon, attrp); +if (attrp) +(void)pthread_mutexattr_destroy(attrp); +done: return SEM_ERROR_CODE(scode); } @@ -173,29 +201,48 @@ gp_monitor_enter(gp_monitor * mona) pthread_mutex_t * const mon = (pthread_mutex_t *)mona; int scode; +#ifdef GS_RECURSIVE_MUTEXATTR +scode = pthread_mutex_lock(mon); +#else if ((scode = pthread_mutex_trylock(mon)) == 0) { ((gp_pthread_recursive_t *)mona)->self_id = pthread_self(); -return SEM_ERROR_CODE(scode); +((gp_pthread_recursive_t *)mona)->lcount++; } else { -if (pthread_equal(pthread_self(),((gp_pthread_recursive_t *)mona)->self_id)) -return 0; +if (pthread_equal(pthread_self(),((gp_pthread_recursive_t *)mona)->self_id)) { +((gp_pthread_recursive_t *)mona)->lcount++; +scode = 0; +} else { /* we were not the owner, wait */ scode = pthread_mutex_lock(mon); ((gp_pthread_recursive_t *)mona)->self_id = pthread_self(); -return SEM_ERROR_CODE(scode); +((gp_pthread_recursive_t *)mona)->lcount++; } } +#endif +return SEM_ERROR_CODE(scode); } int gp_monitor_leave(gp_monitor * mona) { pthread_mutex_t * const
Processed: Re: dpkg-shlibdeps: broken on i386 with merged /usr
Processing control commands: > severity -1 serious Bug #843073 [dpkg-dev] dpkg-shlibdeps: broken on i386 with merged /usr Severity set to 'serious' from 'normal' -- 843073: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843073 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#822337: upgrade from libfreeradius-client to radcli
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Am 03.11.2016 um 00:51 schrieb Jan Wagner: > monitoring-plugins configure tries to detect the radius library > which can't be detected, with libradcli-dev (and libradcli4) > installed: > > configure: WARNING: Skipping radius plugin configure: WARNING: > install radius libs to compile this plugin (see REQUIREMENTS). After patching this issue (https://github.com/waja/monitoring-plugins/commits/radcli) the problem seems, it's not so compatible like it seems (https://travis-ci.org/waja/monitoring-plugins/builds/173546204#L3533-L3 548): check_radius.c:95:1: error: unknown type name ‘ENV’ ENV *env = NULL; ^ check_radius.c: In function ‘main’: check_radius.c:205:2: error: too few arguments to function ‘rc_send_server’ result = my_rc_send_server (&data, msg); ^ In file included from check_radius.c:40:0: /usr/include/radcli/radcli.h:651:5: note: declared here int rc_send_server (rc_handle *rh, SEND_DATA *data, char *msg, ^ Seems like radcli removed some API stuff: https://github.com/radcli/radcli/commit/9f2da1ca9dade4bb6fb318d66f80badd 61ed1830 Cheers, Jan. -BEGIN PGP SIGNATURE- iQIcBAEBCgAGBQJYHjY6AAoJEAxwVXtaBlE+LxgQALumm8oGIk6Jb4UQhBMf/913 0EW0L2RLn1qUsPCKEGC+Z7qPa/Qoc5wdSxX6sZ9CTpGofuei27L0AcdbDqy45aBD xZu6yAnq7DHirs7GuCtmXUA1dajk9ZpXRwA82jV/9Hf7OWlxVqeAQMg8gagj/W8V 1tIwL+QMFX+4rwQuXVJb0fhQgurxMg/5P3/Dg0aaGePQQHv4L06i4z/aglYF2kqM tctlEok5ju5g3a0nI4bSrQUxXe4WoUO3xR+12VyWoVBlSfuy2Z8LW0GoeFO0veWK W0IGJCO26qpPWsRIzE+9EOxKTt4mRWPqkFR9WGi/p+z/xzxuW1mCb/yB07Sjhitn XnlgloxpPgJcHx3Gk19qKBwu0TlzdxZpYukssNIAIwod9hCXbtnTXi39oiEO6DS6 0IaBhVI69yEwVS2RYZUeYiw9SKBJUxPLNQCyj2AJ7q00kiOWOA5OMDtM1MpwP3yQ yst/M40jfOr90rfMzmXlky2SDVp0a0nzmfwBf3O0a5WAs5pHeBs9Vh7FW4FJXa32 PaZk7Yn57AQDxB2MuEj+WI9KAlr2OJb6yWc1oCrpaXGbChQwQIRi5d91yKUF223y DSCXUp6Ets8KOZxFpV6jBscuP40usBe6x1TNLfYaJolOT55ettUQG9JyJProivbm 4SoRn0PNBEZHMMu+xwpB =y7O8 -END PGP SIGNATURE-
Processed: Forwarded upstream
Processing commands for cont...@bugs.debian.org: > forwarded 822337 > https://github.com/monitoring-plugins/monitoring-plugins/issues/1437 Bug #822337 [monitoring-plugins-standard] upgrade from libfreeradius-client to radcli Set Bug forwarded-to-address to 'https://github.com/monitoring-plugins/monitoring-plugins/issues/1437'. > thanks Stopping processing here. Please contact me if you need assistance. -- 822337: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=822337 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: Re: Bug#840492: sexplib310: no longer builds libsexplib-camlp4-dev
Processing control commands: > clone 840492 -1 -2 -3 -4 -5 -6 -7 -8 -9 -10 -11 Bug #840492 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug 840492 cloned as bugs 843311-843321 > notfound 840492 sexplib310/113.33.03-3 Bug #840492 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev No longer marked as found in versions sexplib310/113.33.03-3. > reassign -1 pa-structural-sexp Bug #843311 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'pa-structural-sexp'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843311 to the same values previously set > reassign -2 janest-core Bug #843312 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'janest-core'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843312 to the same values previously set > reassign -3 ocaml-ipaddr Bug #843313 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'ocaml-ipaddr'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843313 to the same values previously set > reassign -4 ocaml-re2 Bug #843314 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'ocaml-re2'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843314 to the same values previously set > reassign -5 janest-core-kernel Bug #843315 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'janest-core-kernel'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843315 to the same values previously set > reassign -6 pa-test Bug #843316 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'pa-test'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843316 to the same values previously set > reassign -7 custom-printf Bug #843317 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'custom-printf'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843317 to the same values previously set > reassign -8 typerep Bug #843318 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'typerep'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843318 to the same values previously set > reassign -9 otags Bug #843319 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'otags'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843319 to the same values previously set > reassign -10 janest-core-extended Bug #843320 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'janest-core-extended'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843320 to the same values previously set > reassign -11 ocaml-textutils Bug #843321 [src:sexplib310] sexplib310: no longer builds libsexplib-camlp4-dev Bug reassigned from package 'src:sexplib310' to 'ocaml-textutils'. No longer marked as found in versions sexplib310/113.33.03-3. Ignoring request to alter fixed versions of bug #843321 to the same values previously set > retitle -1 FTBFS: libsexplib-camlp4-dev is no longer available Bug #843311 [pa-structural-sexp] sexplib310: no longer builds libsexplib-camlp4-dev Changed Bug title to 'FTBFS: libsexplib-camlp4-dev is no longer available' from 'sexplib310: no longer builds libsexplib-camlp4-dev'. > retitle -2 FTBFS: libsexplib-camlp4-dev is no longer available Bug #843312 [janest-core] sexplib310: no longer builds libsexplib-camlp4-dev Changed Bug title to 'FTBFS: libsexplib-camlp4-dev is no longer available' from 'sexplib310: no longer builds libsexplib-camlp4-dev'. > retitle -3 FTBFS: libsexplib-camlp4-dev is no longer available Bug #843313 [ocaml-ipaddr] sexplib310: no longer builds libsexplib-camlp4-dev Changed Bug title to 'FTBFS: libsexplib-camlp4-dev is no longer available' from 'sexplib310: no longer builds libsexplib-camlp4-dev'. > retitle -4 FTBFS: libsexplib-camlp4-dev is no longer available Bug #843314 [ocaml-re2] sexplib310: no longer builds libsexplib-camlp4-dev Changed Bug title to 'FTBFS: libsexplib-camlp4-dev is no longer
Bug#840492: sexplib310: no longer builds libsexplib-camlp4-dev
Control: clone 840492 -1 -2 -3 -4 -5 -6 -7 -8 -9 -10 -11 Control: notfound 840492 sexplib310/113.33.03-3 Control: reassign -1 pa-structural-sexp Control: reassign -2 janest-core Control: reassign -3 ocaml-ipaddr Control: reassign -4 ocaml-re2 Control: reassign -5 janest-core-kernel Control: reassign -6 pa-test Control: reassign -7 custom-printf Control: reassign -8 typerep Control: reassign -9 otags Control: reassign -10 janest-core-extended Control: reassign -11 ocaml-textutils Control: retitle -1 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -2 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -3 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -4 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -5 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -6 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -7 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -8 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -9 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -10 FTBFS: libsexplib-camlp4-dev is no longer available Control: retitle -11 FTBFS: libsexplib-camlp4-dev is no longer available Control: close 840492 On Wed, Oct 12, 2016 at 09:59:23AM +0200, Emilio Pozuelo Monfort wrote: > Please file bugs against those (or fix them directly if you maintain > them) or make libsexplib-ocaml-dev provide libsexplib-camlp4-dev. > libsexplib-camlp4-dev is gone for good. So, there is nothing to fix in sexplib and reverse dependencies have to be fixed. Hence, closing this bugreport and opening required new bugreports. Regards, -- Mehdi Dogguy
Processed: notfound 841608 in mldonkey/3.1.5-3
Processing commands for cont...@bugs.debian.org: > notfound 841608 mldonkey/3.1.5-3 Bug #841608 {Done: Mehdi Dogguy } [src:mldonkey] mldonkey: FTBFS: Error: Could not find the .cmi file for interface src/utils/extlib/IO.mli. No longer marked as found in versions mldonkey/3.1.5-3. > thanks Stopping processing here. Please contact me if you need assistance. -- 841608: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841608 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#841608: marked as done (mldonkey: FTBFS: Error: Could not find the .cmi file for interface src/utils/extlib/IO.mli.)
Your message dated Sat, 5 Nov 2016 19:57:33 +0100 with message-id <20161105185732.ld5cbvcg2oblz...@dogguy.org> and subject line Re: Bug#841608: mldonkey: FTBFS: Error: Could not find the .cmi file for interface src/utils/extlib/IO.mli. has caused the Debian Bug report #841608, regarding mldonkey: FTBFS: Error: Could not find the .cmi file for interface src/utils/extlib/IO.mli. to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 841608: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841608 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: mldonkey Version: 3.1.5-3 Severity: serious Tags: stretch sid User: debian...@lists.debian.org Usertags: qa-ftbfs-20161021 qa-ftbfs Justification: FTBFS on amd64 Hi, During a rebuild of all packages in sid, your package failed to build on amd64. Relevant part (hopefully): > make[2]: Entering directory '/<>' > /usr/bin/ocamlc.opt -verbose -ccopt "-I /byterun -o > src/utils/cdk/zlibstubs.o" -ccopt "-g -O2 > -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat > -Werror=format-security -I/usr/include/gtk-2.0 > -I/usr/lib/x86_64-linux-gnu/gtk-2.0/include -I/usr/include/gio-unix-2.0/ > -I/usr/include/cairo -I/usr/include/pango-1.0 -I/usr/include/atk-1.0 > -I/usr/include/cairo -I/usr/include/pixman-1 -I/usr/include/libpng16 > -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/libpng16 > -I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/pango-1.0 > -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include > -I/usr/include/freetype2 -pthread" -ccopt "-Wl,-z,relro -Wdate-time > -D_FORTIFY_SOURCE=2" -cclib "-lz " -cclib -lbz2 -ccopt "-pthread" -c > src/utils/cdk/zlibstubs.c > + gcc -O -fno-defer-pop -Wall -D_FILE_OFFSET_BITS=64 -D_REENTRANT -O -fPIC -c > -I /byterun -o src/utils/cdk/zlibstubs.o -g -O2 > -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat > -Werror=format-security -I/usr/include/gtk-2.0 > -I/usr/lib/x86_64-linux-gnu/gtk-2.0/include -I/usr/include/gio-unix-2.0/ > -I/usr/include/cairo -I/usr/include/pango-1.0 -I/usr/include/atk-1.0 > -I/usr/include/cairo -I/usr/include/pixman-1 -I/usr/include/libpng16 > -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/libpng16 > -I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/pango-1.0 > -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include > -I/usr/include/freetype2 -pthread -Wl,-z,relro -Wdate-time > -D_FORTIFY_SOURCE=2 -pthread -I'/usr/lib/ocaml' 'src/utils/cdk/zlibstubs.c' > src/utils/cdk/zlibstubs.c: In function 'camlzip_bzerror': > src/utils/cdk/zlibstubs.c:208:10: warning: unused variable 'msg' > [-Wunused-variable] >char * msg; > ^~~ > /usr/bin/ocamlc.opt -ccopt "-g -O2 -fdebug-prefix-map=/<>=. > -fstack-protector-strong -Wformat -Werror=format-security > -I/usr/include/gtk-2.0 -I/usr/lib/x86_64-linux-gnu/gtk-2.0/include > -I/usr/include/gio-unix-2.0/ -I/usr/include/cairo -I/usr/include/pango-1.0 > -I/usr/include/atk-1.0 -I/usr/include/cairo -I/usr/include/pixman-1 > -I/usr/include/libpng16 -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/libpng16 > -I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/pango-1.0 > -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include > -I/usr/include/freetype2 -pthread -o src/utils/cdk/heap_c.o" -ccopt "" -c > src/utils/cdk/heap_c.c > /usr/bin/ocamlc.opt -verbose -ccopt "-I /byterun -o > src/config/unix/os_stubs_c.o" -ccopt "-g -O2 > -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat > -Werror=format-security -I/usr/include/gtk-2.0 > -I/usr/lib/x86_64-linux-gnu/gtk-2.0/include -I/usr/include/gio-unix-2.0/ > -I/usr/include/cairo -I/usr/include/pango-1.0 -I/usr/include/atk-1.0 > -I/usr/include/cairo -I/usr/include/pixman-1 -I/usr/include/libpng16 > -I/usr/include/gdk-pixbuf-2.0 -I/usr/include/libpng16 > -I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/pango-1.0 > -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include > -I/usr/include/freetype2 -pthread" -ccopt "-Wl,-z,relro -Wdate-time > -D_FORTIFY_SOURCE=2" -cclib "-lz " -cclib -lbz2 -ccopt "-pthread" -c > src/config/unix/os_stubs_c.c > + gcc -O -fno-defer-pop -Wall -D_FILE_OFFSET_BITS=64 -D_REENTRANT -O -fPIC -c > -I /byterun -o src/config/unix/os_stubs_c.o -g -O2 > -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat > -Werror=format-security -I/usr/include/gtk-2.0 > -I/usr/lib/x86_64-linux-gnu/gtk-2.0/include -I/usr/include/gio-unix-2.0/ > -I/usr/include/cairo -I/usr/include/pango-1.0 -I/usr/include/atk-1.0 >
Bug#842619: marked as done (game-data-packager: FTBFS (improper image header `data/soltys.xpm'))
Your message dated Sat, 05 Nov 2016 18:55:25 + with message-id and subject line Bug#842619: fixed in game-data-packager 47 has caused the Debian Bug report #842619, regarding game-data-packager: FTBFS (improper image header `data/soltys.xpm') to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842619: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842619 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: src:game-data-packager Version: 45 Severity: serious Dear maintainer: I tried to build this package in stretch with "dpkg-buildpackage -A" (which is what the "Arch: all" autobuilder would do to build it) but it failed: [...] debian/rules build-indep dh build-indep --parallel --with python3,bash-completion dh_testdir -i -O--parallel dh_update_autotools_config -i -O--parallel dh_auto_configure -i -O--parallel debian/rules override_dh_auto_build make[1]: Entering directory '/<>' BUILD_DATE="$(dpkg-parsechangelog --show-field=Date)" \ dh_auto_build --parallel make -j1 make[2]: Entering directory '/<>' convert data/draci.xpm out/draci.png convert data/sfinx.xpm out/sfinx.png convert data/soltys.xpm out/soltys.png convert-im6.q16: improper image header `data/soltys.xpm' @ error/xpm.c/ReadXPMImage/348. convert-im6.q16: no images defined `out/soltys.png' @ error/convert.c/ConvertImageCommand/3257. Makefile:81: recipe for target 'out/soltys.png' failed make[2]: *** [out/soltys.png] Error 1 make[2]: Leaving directory '/<>' dh_auto_build: make -j1 returned exit code 2 debian/rules:13: recipe for target 'override_dh_auto_build' failed make[1]: *** [override_dh_auto_build] Error 2 make[1]: Leaving directory '/<>' debian/rules:10: recipe for target 'build-indep' failed make: *** [build-indep] Error 2 dpkg-buildpackage: error: debian/rules build-indep gave error exit status 2 This could be a problem with imagemagick, which entered testing today, but I'm not 100% sure that imagemagick is to blame. If that's the case, please use reassign and affects, so that this is still visible in the page for this package. Thanks. --- End Message --- --- Begin Message --- Source: game-data-packager Source-Version: 47 We believe that the bug you reported is fixed in the latest version of game-data-packager, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Simon McVittie (supplier of updated game-data-packager package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 14:28:27 + Source: game-data-packager Binary: game-data-packager etqw etqw-server game-data-packager-runtime quake quake-server quake2 quake2-server quake3 quake3-server quake4 quake4-server Architecture: source Version: 47 Distribution: unstable Urgency: medium Maintainer: Debian Games Team Changed-By: Simon McVittie Closes: 487933 679642 728506 751039 762823 781943 807533 829035 829060 841164 842619 Description: etqw - science-fiction-themed multiplayer first person shooter etqw-server - dedicated server for Enemy Territory: Quake Wars game-data-packager - Installer for game data files game-data-packager-runtime - Launcher for proprietary games quake2 - classic science-fiction-themed first person shooter quake2-server - dedicated server for Quake II quake3 - Quake III Arena menu entry and launcher scripts quake3-server - Quake III Arena dedicated server launcher scripts quake4 - science-fiction-themed first person shooter quake4-server - dedicated server for Quake 4 quake - classic gothic/horror-themed first person shooter quake-server - classic first person shooter - server and init script Changes: game-data-packager (47) unstable; urgency=medium . * New game support: - Myst: Masterpiece Edition [adetiste] * Support for new languages and versions: - Super Noah's Ark 3D v1.3.3, from Steam or itch.io [adetiste] * Enhancements and bug fixes
Bug#842812: marked as done (memcached: CVE-2016-8705)
Your message dated Sat, 05 Nov 2016 18:47:38 + with message-id and subject line Bug#842812: fixed in memcached 1.4.21-1.1+deb8u1 has caused the Debian Bug report #842812, regarding memcached: CVE-2016-8705 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842812: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842812 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: memcached Version: 1.4.31-1 Severity: important Tags: security upstream Hi, the following vulnerability was published for memcached. CVE-2016-8705[0]: Memcached Server Update Remote Code Execution Vulnerability It is reproducible with the (fixed) reproducer on the TALOS site, when running under valgrind easily. If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2016-8705 [1] http://www.talosintelligence.com/reports/TALOS-2016-0220/ Please adjust the affected versions in the BTS as needed. Regards, Salvatore --- End Message --- --- Begin Message --- Source: memcached Source-Version: 1.4.21-1.1+deb8u1 We believe that the bug you reported is fixed in the latest version of memcached, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Salvatore Bonaccorso (supplier of updated memcached package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 01 Nov 2016 22:10:45 +0100 Source: memcached Binary: memcached Architecture: source Version: 1.4.21-1.1+deb8u1 Distribution: jessie-security Urgency: high Maintainer: David Martínez Moreno Changed-By: Salvatore Bonaccorso Closes: 842811 842812 842814 Description: memcached - high-performance memory object caching system Changes: memcached (1.4.21-1.1+deb8u1) jessie-security; urgency=high . * Non-maintainer upload by the Security Team. * Add patch to fix various issues reported by the Cisco TALOS project. CVE-2016-8704: Server append/prepend remote code execution CVE-2016-8705: Server update remote code execution CVE-2016-8706: Server ASL authentication remote code execution (Closes: #842811, #842812, #842814) Checksums-Sha1: efff52441d258bd3ea40596db0091c195bd01cc4 2165 memcached_1.4.21-1.1+deb8u1.dsc ab10c46dd9f5d4401872d9670e575afa5bc7d66f 345892 memcached_1.4.21.orig.tar.gz 5443fd17f3e633c4e07acbdfc2cde417e7a88d32 15248 memcached_1.4.21-1.1+deb8u1.debian.tar.xz Checksums-Sha256: 182986df18d19b614f7f6ff67219a6a8652082c4aaa1ab0ac7a2c61be51ba9c6 2165 memcached_1.4.21-1.1+deb8u1.dsc 301ebe41c686fa5c0a8e39cdf49a32f21fcc9357358792216dfb315d16260e8d 345892 memcached_1.4.21.orig.tar.gz 3c257700595f8fdc0e0a93d69051b758484cf2b1c3373314a5426bf3cbbe2e17 15248 memcached_1.4.21-1.1+deb8u1.debian.tar.xz Files: ff01e6d85b7c6e035df325d45960950b 2165 web optional memcached_1.4.21-1.1+deb8u1.dsc 28e744a6ad14891443a582e7a8a62cdd 345892 web optional memcached_1.4.21.orig.tar.gz f28a6b6ec61301cbf053b9c71b5de55c 15248 web optional memcached_1.4.21-1.1+deb8u1.debian.tar.xz -BEGIN PGP SIGNATURE- iQKPBAEBCgB5BQJYGQYiXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0NjQ0NDA5ODA4QzE3MUUwNTUzMURERUUw NTRDQjhGMzEzNDNDRjQ0EhxjYXJuaWxAZGViaWFuLm9yZwAKCRAFTLjzE0PPRFA8 D/9UvHNAjZL8x3GrR9xaafJAro7oDpScB+B9MyikceJwX7luHpGeQkg14OVmqjB8 1tMAF9QNXBj5DwcJR03iriIQ97se7Fi34QoHGdvCQ73AG7DabOIEMKxIhSbwpqfg Asn8wURTSuYjbKG7QVPyu67iNVi50rwFYtFXiYjR9eKrO3o18YLOTZWfS0A+qu1z Qtbscp9hJUf0VyJ8Kdxb/Oj4cLIZAuoqUFRpnYh72AxWyElgzHu2ICt8mCnnXGQd k4aBdVCECgbYfQlsMkcu01yn4oxomPh3K6wBm2X6GLYGeyyrRrP+xYfMPin603Rz Qfq+4165LY54IxLKzsfNVMFwX4maOLyXElcw/DhNCqIGVQZw5LNDyTJxT29Vxlyw YPkTy0XTs3u0ybaE2q2TNvuxnVfyhEaPRwLmZoke4gnNTvVfRzGzSfReBpRXYvyt XYfz1GLlfNXfEi48cuzY6+05pNIqNVSMTHqV46gPMcOveXJq9lbz/8p5ihfx7kZh zcUWdBcznZ20Qhuwkqk+OPox/5vHkjDUPO7FtHWKgk5U6iXWwpNIJGsnrvmt9KnC 7RRHTcyXFzLKv2Yk0ve+PDIiUAb8kJDunXQgMgpr3yUh0Q+J97rxi0kmGvx1tzaE /btg1jKzO9qhPpIE8Jj328g5ekCcfUt52c0G5Ga7CSt8OQ== =7lFk -END PGP SIGNATURE End Message ---
Bug#842814: marked as done (memcached: CVE-2016-8706)
Your message dated Sat, 05 Nov 2016 18:47:38 + with message-id and subject line Bug#842814: fixed in memcached 1.4.21-1.1+deb8u1 has caused the Debian Bug report #842814, regarding memcached: CVE-2016-8706 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842814: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842814 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: memcached Version: 1.4.31-1 Severity: important Tags: security upstream Hi, the following vulnerability was published for memcached. CVE-2016-8706[0]: |Memcached Server SASL Autentication Remote Code Execution |Vulnerability It is easily reproducible with the TALOS reproducer when memcached enabled SASL authentication and running under valgrind to see the crash. If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2016-8706 [1] http://www.talosintelligence.com/reports/TALOS-2016-0221/ Please adjust the affected versions in the BTS as needed. Regards, Salvatore --- End Message --- --- Begin Message --- Source: memcached Source-Version: 1.4.21-1.1+deb8u1 We believe that the bug you reported is fixed in the latest version of memcached, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Salvatore Bonaccorso (supplier of updated memcached package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 01 Nov 2016 22:10:45 +0100 Source: memcached Binary: memcached Architecture: source Version: 1.4.21-1.1+deb8u1 Distribution: jessie-security Urgency: high Maintainer: David Martínez Moreno Changed-By: Salvatore Bonaccorso Closes: 842811 842812 842814 Description: memcached - high-performance memory object caching system Changes: memcached (1.4.21-1.1+deb8u1) jessie-security; urgency=high . * Non-maintainer upload by the Security Team. * Add patch to fix various issues reported by the Cisco TALOS project. CVE-2016-8704: Server append/prepend remote code execution CVE-2016-8705: Server update remote code execution CVE-2016-8706: Server ASL authentication remote code execution (Closes: #842811, #842812, #842814) Checksums-Sha1: efff52441d258bd3ea40596db0091c195bd01cc4 2165 memcached_1.4.21-1.1+deb8u1.dsc ab10c46dd9f5d4401872d9670e575afa5bc7d66f 345892 memcached_1.4.21.orig.tar.gz 5443fd17f3e633c4e07acbdfc2cde417e7a88d32 15248 memcached_1.4.21-1.1+deb8u1.debian.tar.xz Checksums-Sha256: 182986df18d19b614f7f6ff67219a6a8652082c4aaa1ab0ac7a2c61be51ba9c6 2165 memcached_1.4.21-1.1+deb8u1.dsc 301ebe41c686fa5c0a8e39cdf49a32f21fcc9357358792216dfb315d16260e8d 345892 memcached_1.4.21.orig.tar.gz 3c257700595f8fdc0e0a93d69051b758484cf2b1c3373314a5426bf3cbbe2e17 15248 memcached_1.4.21-1.1+deb8u1.debian.tar.xz Files: ff01e6d85b7c6e035df325d45960950b 2165 web optional memcached_1.4.21-1.1+deb8u1.dsc 28e744a6ad14891443a582e7a8a62cdd 345892 web optional memcached_1.4.21.orig.tar.gz f28a6b6ec61301cbf053b9c71b5de55c 15248 web optional memcached_1.4.21-1.1+deb8u1.debian.tar.xz -BEGIN PGP SIGNATURE- iQKPBAEBCgB5BQJYGQYiXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0NjQ0NDA5ODA4QzE3MUUwNTUzMURERUUw NTRDQjhGMzEzNDNDRjQ0EhxjYXJuaWxAZGViaWFuLm9yZwAKCRAFTLjzE0PPRFA8 D/9UvHNAjZL8x3GrR9xaafJAro7oDpScB+B9MyikceJwX7luHpGeQkg14OVmqjB8 1tMAF9QNXBj5DwcJR03iriIQ97se7Fi34QoHGdvCQ73AG7DabOIEMKxIhSbwpqfg Asn8wURTSuYjbKG7QVPyu67iNVi50rwFYtFXiYjR9eKrO3o18YLOTZWfS0A+qu1z Qtbscp9hJUf0VyJ8Kdxb/Oj4cLIZAuoqUFRpnYh72AxWyElgzHu2ICt8mCnnXGQd k4aBdVCECgbYfQlsMkcu01yn4oxomPh3K6wBm2X6GLYGeyyrRrP+xYfMPin603Rz Qfq+4165LY54IxLKzsfNVMFwX4maOLyXElcw/DhNCqIGVQZw5LNDyTJxT29Vxlyw YPkTy0XTs3u0ybaE2q2TNvuxnVfyhEaPRwLmZoke4gnNTvVfRzGzSfReBpRXYvyt XYfz1GLlfNXfEi48cuzY6+05pNIqNVSMTHqV46gPMcOveXJq9lbz/8p5ihfx7kZh zcUWdBcznZ20Qhuwkqk+OPox/5vHkjDUPO7FtHWKgk5U6iXWwpNIJGsnrvmt9KnC 7RRHTcyXFzLKv2Yk0ve+PDIiUAb8kJDunXQgMgpr3yUh0Q+J97rxi0kmGvx1tzaE /btg1jKzO9qhPpIE8Jj328g5ekCcfUt52c0G5Ga7CSt8OQ== =7lFk
Bug#842811: marked as done (memcached: CVE-2016-8704)
Your message dated Sat, 05 Nov 2016 18:47:38 + with message-id and subject line Bug#842811: fixed in memcached 1.4.21-1.1+deb8u1 has caused the Debian Bug report #842811, regarding memcached: CVE-2016-8704 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842811: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842811 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: memcached Version: 1.4.31-1 Severity: important Tags: security upstream Hi, the following vulnerability was published for memcached. CVE-2016-8704[0]: Memcached Server Append/Prepend Remote Code Execution Vulnerability If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2016-8704 [1] http://www.talosintelligence.com/reports/TALOS-2016-0219/ Please adjust the affected versions in the BTS as needed. Regards, Salvatore --- End Message --- --- Begin Message --- Source: memcached Source-Version: 1.4.21-1.1+deb8u1 We believe that the bug you reported is fixed in the latest version of memcached, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Salvatore Bonaccorso (supplier of updated memcached package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 01 Nov 2016 22:10:45 +0100 Source: memcached Binary: memcached Architecture: source Version: 1.4.21-1.1+deb8u1 Distribution: jessie-security Urgency: high Maintainer: David Martínez Moreno Changed-By: Salvatore Bonaccorso Closes: 842811 842812 842814 Description: memcached - high-performance memory object caching system Changes: memcached (1.4.21-1.1+deb8u1) jessie-security; urgency=high . * Non-maintainer upload by the Security Team. * Add patch to fix various issues reported by the Cisco TALOS project. CVE-2016-8704: Server append/prepend remote code execution CVE-2016-8705: Server update remote code execution CVE-2016-8706: Server ASL authentication remote code execution (Closes: #842811, #842812, #842814) Checksums-Sha1: efff52441d258bd3ea40596db0091c195bd01cc4 2165 memcached_1.4.21-1.1+deb8u1.dsc ab10c46dd9f5d4401872d9670e575afa5bc7d66f 345892 memcached_1.4.21.orig.tar.gz 5443fd17f3e633c4e07acbdfc2cde417e7a88d32 15248 memcached_1.4.21-1.1+deb8u1.debian.tar.xz Checksums-Sha256: 182986df18d19b614f7f6ff67219a6a8652082c4aaa1ab0ac7a2c61be51ba9c6 2165 memcached_1.4.21-1.1+deb8u1.dsc 301ebe41c686fa5c0a8e39cdf49a32f21fcc9357358792216dfb315d16260e8d 345892 memcached_1.4.21.orig.tar.gz 3c257700595f8fdc0e0a93d69051b758484cf2b1c3373314a5426bf3cbbe2e17 15248 memcached_1.4.21-1.1+deb8u1.debian.tar.xz Files: ff01e6d85b7c6e035df325d45960950b 2165 web optional memcached_1.4.21-1.1+deb8u1.dsc 28e744a6ad14891443a582e7a8a62cdd 345892 web optional memcached_1.4.21.orig.tar.gz f28a6b6ec61301cbf053b9c71b5de55c 15248 web optional memcached_1.4.21-1.1+deb8u1.debian.tar.xz -BEGIN PGP SIGNATURE- iQKPBAEBCgB5BQJYGQYiXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0NjQ0NDA5ODA4QzE3MUUwNTUzMURERUUw NTRDQjhGMzEzNDNDRjQ0EhxjYXJuaWxAZGViaWFuLm9yZwAKCRAFTLjzE0PPRFA8 D/9UvHNAjZL8x3GrR9xaafJAro7oDpScB+B9MyikceJwX7luHpGeQkg14OVmqjB8 1tMAF9QNXBj5DwcJR03iriIQ97se7Fi34QoHGdvCQ73AG7DabOIEMKxIhSbwpqfg Asn8wURTSuYjbKG7QVPyu67iNVi50rwFYtFXiYjR9eKrO3o18YLOTZWfS0A+qu1z Qtbscp9hJUf0VyJ8Kdxb/Oj4cLIZAuoqUFRpnYh72AxWyElgzHu2ICt8mCnnXGQd k4aBdVCECgbYfQlsMkcu01yn4oxomPh3K6wBm2X6GLYGeyyrRrP+xYfMPin603Rz Qfq+4165LY54IxLKzsfNVMFwX4maOLyXElcw/DhNCqIGVQZw5LNDyTJxT29Vxlyw YPkTy0XTs3u0ybaE2q2TNvuxnVfyhEaPRwLmZoke4gnNTvVfRzGzSfReBpRXYvyt XYfz1GLlfNXfEi48cuzY6+05pNIqNVSMTHqV46gPMcOveXJq9lbz/8p5ihfx7kZh zcUWdBcznZ20Qhuwkqk+OPox/5vHkjDUPO7FtHWKgk5U6iXWwpNIJGsnrvmt9KnC 7RRHTcyXFzLKv2Yk0ve+PDIiUAb8kJDunXQgMgpr3yUh0Q+J97rxi0kmGvx1tzaE /btg1jKzO9qhPpIE8Jj328g5ekCcfUt52c0G5Ga7CSt8OQ== =7lFk -END PGP SIGNATURE End Message ---
Bug#842339: marked as done (tar: CVE-2016-6321: Bypassing the extract path name)
Your message dated Sat, 05 Nov 2016 18:47:41 + with message-id and subject line Bug#842339: fixed in tar 1.27.1-2+deb8u1 has caused the Debian Bug report #842339, regarding tar: CVE-2016-6321: Bypassing the extract path name to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842339: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842339 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: tar Version: 1.29b-1 Severity: grave Tags: security This has been assigned CVE-2016-6321: https://sintonen.fi/advisories/tar-extract-pathname-bypass.txt Cheers, Moritz --- End Message --- --- Begin Message --- Source: tar Source-Version: 1.27.1-2+deb8u1 We believe that the bug you reported is fixed in the latest version of tar, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Salvatore Bonaccorso (supplier of updated tar package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 30 Oct 2016 07:48:55 +0100 Source: tar Binary: tar tar-scripts Architecture: source Version: 1.27.1-2+deb8u1 Distribution: jessie-security Urgency: high Maintainer: Bdale Garbee Changed-By: Salvatore Bonaccorso Closes: 842339 Description: tar- GNU version of the tar archiving utility tar-scripts - optional scripts for GNU version of the tar archiving utility Changes: tar (1.27.1-2+deb8u1) jessie-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2016-6321: Bypassing the extract path name. When extracting, member names containing '..' components are skipped. (Closes: #842339) Checksums-Sha1: 7c0ccb9634e780a798889e835142730e094cb18a 2049 tar_1.27.1-2+deb8u1.dsc ff027757abf420beb2f09fa59b37debbd45b15dd 1704252 tar_1.27.1.orig.tar.xz 39a2f53db5bc8d2b0d90aab3f9502a5abb4ae573 32632 tar_1.27.1-2+deb8u1.debian.tar.xz Checksums-Sha256: e42e96a9cdf325d7f030306735a1380276670deb72541a7f97ffe59a1e32e67b 2049 tar_1.27.1-2+deb8u1.dsc 58169c5a03c04be20d3fb91010b01e822c6a58060a96e7cf2f9c1944de0151ab 1704252 tar_1.27.1.orig.tar.xz dc2e495770f6c1c79a4e299d4008c8cb1f91a48e823751bc95d7f26ae498f995 32632 tar_1.27.1-2+deb8u1.debian.tar.xz Files: d28624d0fbf4b3b28b0e56a34f28132c 2049 utils required tar_1.27.1-2+deb8u1.dsc 992c029086ad2ab7c27d5c32db7d4400 1704252 utils required tar_1.27.1.orig.tar.xz fc2673e35962a76a9624d05b96fb0b46 32632 utils required tar_1.27.1-2+deb8u1.debian.tar.xz -BEGIN PGP SIGNATURE- iQKPBAEBCgB5BQJYFZmXXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0NjQ0NDA5ODA4QzE3MUUwNTUzMURERUUw NTRDQjhGMzEzNDNDRjQ0EhxjYXJuaWxAZGViaWFuLm9yZwAKCRAFTLjzE0PPRNns D/wIe9Ix9+BADZLYWUydM6edaN+hBlFL4bmW5SFKebmvkSwFnnOwv/zLHXde4NEd 2op7Ok8bCWIYI/Md67bWKstJjmGyMIg8Ez8csYNZjjsYnqkAFl2O9KMPFfFwIQjr Xr092VZqyqlYpQaUi9Wvk5Pf9KyxJNA2yDiWXqM0Ry7V8JcK3ExetxcI35iSuWDQ 7G9c/Wmdr9Bsj+xeV43pPY1PjCuMOfAKDcsX95ZiZ2e8QgwDg2f0i0tIHpmYkdy1 gFMES81iZF1615I6lMbJNh/IXVRUjSmfMSfm/Sj94rfm3aSlgOvaBzXjkelAUzD+ IUfoHSWbq0jQd8HxhdtjRAgiHsgTaSHpmZwMrXVurD+1DWBKWMHgdmBXG4UfszYV DI9TnfbJRwgnFHCpHDeETv51nOpnpu45g4tfBYX33PRFwZzJSA83/SPK9JpYWuF2 VwaVwVtNyAWQWLee0fPY1TC4Z7mjOU821aIbGBto5TpzlJLTbmtXhqtKnNNSMA31 MonpCspKJTza7njfl6NcTwDI6IoROHKHPrMoAuk+bXc5UujmbUS+1tO+1s3x+Awf TjVOMBbtZ2RNdREKlzot1Td8zIXQZ+/aWD3nqNOgvjRbKUnr3oFI6XOBoT7oD20I quL56ZpDEr3+PGryjOEfBaBEitDiN3Z+Z1g/7NR4+24Dlw== =TiVx -END PGP SIGNATURE End Message ---
Bug#817441: marked as done (dvidvi: Removal of debhelper compat 4)
Your message dated Sat, 05 Nov 2016 18:20:21 + with message-id and subject line Bug#817441: fixed in dvidvi 1.0-8etch2.1 has caused the Debian Bug report #817441, regarding dvidvi: Removal of debhelper compat 4 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 817441: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817441 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: dvidvi Severity: important Usertags: compat-4-removal Hi, The package dvidvi uses debhelper with a compat level of 4, which is deprecated and scheduled for removal. * Please bump the debhelper compat at your earliest convenience. on the 15th of June. - Compat 9 is recommended - Compat 5 is the bare minimum - If the package has been relying on dh_install being lenient about missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1]. * Compat level 4 will be removed on the first debhelper upload after the 15th of June. Thanks, ~Niels [1] https://lists.debian.org/debian-devel/2015/09/msg00257.html --- End Message --- --- Begin Message --- Source: dvidvi Source-Version: 1.0-8etch2.1 We believe that the bug you reported is fixed in the latest version of dvidvi, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 817...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Joao Eriberto Mota Filho (supplier of updated dvidvi package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 26 Oct 2016 15:00:57 -0200 Source: dvidvi Binary: dvidvi Architecture: source Version: 1.0-8etch2.1 Distribution: unstable Urgency: medium Maintainer: Lionel Elie Mamane Changed-By: Joao Eriberto Mota Filho Description: dvidvi - Manipulate .dvi files Closes: 817441 Changes: dvidvi (1.0-8etch2.1) unstable; urgency=medium . * Non-maintainer upload. . [ Logan Rosen ] . * debian/control: depend on ${misc:Depends}. * debian/rules: - Add recommended build-arch and build-indep targets. - Use dh_prep instead of dh_clean -k. . [ Joao Eriberto Mota Filho ] . * Bumped DH level to 10. (Closes: #817441) * debian/control: - Added the Homepage field. - Bumped Standards-Version to 3.9.8. Checksums-Sha1: 816dffc6f72f78f39830ef03a769535c5f136e7b 1660 dvidvi_1.0-8etch2.1.dsc 48ab8aa19d3732ae2d20d4c01f605003567a74c7 6902 dvidvi_1.0-8etch2.1.diff.gz Checksums-Sha256: 777c3e3fd6f2c16d361f812d6dbf03f92f3f9ab89d58e15dc02547f0cbf763d6 1660 dvidvi_1.0-8etch2.1.dsc 0d329e597b523cd941c53ff6a6b473cbb9486cb2d326ab76c6e3c83722731aa5 6902 dvidvi_1.0-8etch2.1.diff.gz Files: e6a157adb0f225b0d82f247c1e7ac2e0 1660 tex optional dvidvi_1.0-8etch2.1.dsc 56597a178d8fc1f20abcaa35e3480d29 6902 tex optional dvidvi_1.0-8etch2.1.diff.gz -BEGIN PGP SIGNATURE- iQIcBAEBCAAGBQJYEOSfAAoJEN5juccE6+nv/6sP/04rQGbNELQkXs/vcdIla2AW 9wUL/k4NK+Muec3H/xc/cDCfajmSVB+rbb5i6ZL7cUmuqHoRbFyhRI0uKYVf5XBC ip10FI7q+NHesYrnFkB1d7at6d88Y8bL3lAHKD3OA3EmZDHw+cyaoiZFaZwgu67I QSTm1dc6whL3ENbOfMeefD1MkriKK6NR/omZhM3FAzMx++UuhQrWhf1RcGSkjpsF pyRbqqJxHbWA9upQQbkCyv8813cuY3WvxDgczS4phSGuUJLkr1wL95X790IXh/D4 TA9R2dpFpzn6mmgJzT7jVuaLY2+JHAxQj3SNDGDKBt6Wv92y49BrKphfREndhjMC VR2hkevUsjsQmWzsFIxM5/PZjWj+2GM7/GZhhU+Yglf+oD4WlAk1NkBX8VRikFUA KZSQ36iDwfRzIWNQAM0IxQcoEk3TKSu69ODZY52pGrumOeLDFrZjGJ29/ejyxSRi Am3CcSeLBk3aYryxwEst3VNe0vQfvTbW3O99qvw9C4e0t5CTW41DVMAl+wDXCH+k YjtuJ4xodeOXCZDQZFRF4glJqCjsp+cgxMazvzeNAwdNxA0yIvSjC3Eocoi8NoyF e6hy3gSpzEjcO3IzFp/AJFTUab6VvA2mTiYehPUtctotBVy69ktn7/NGEDIWhMth 0jjr1s/PccrJW/9/NS9p =twh7 -END PGP SIGNATURE End Message ---
Bug#816759: marked as done (minissdpd: CVE-2016-3178 CVE-2016-3179)
Your message dated Sat, 05 Nov 2016 18:17:09 + with message-id and subject line Bug#816759: fixed in minissdpd 1.2.20130907-3+deb8u1 has caused the Debian Bug report #816759, regarding minissdpd: CVE-2016-3178 CVE-2016-3179 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 816759: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816759 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: minissdpd Version: 1.2.20130907-3 Justification: renders package unusable Severity: grave Tags: security patch Dear Maintainer, The following bug report provides the technical description and bug fixes and has been extracted from the detailed security advisory at http://speirofr.appspot.com/files/advisory/SPADV-2016-02.md Best, Vulnerability details = The minissdpd daemon (version: 1.2.20130907-3) contains a improper validation of array index vulnerability (CWE-129) when processing requests sent to the Unix socket at /var/run/minissdpd.sock the Unix socket can be accessed by an unprivileged user to send invalid request causes an out-of-bounds memory access that crashes the minissdpd daemon. Technical Details = The vulnerability can be triggered by a local unprivileged user performs the following request: $ echo -en '\x04\x01\x60\x8f\xff\xff\xff\x7f\x0a' | nc.openbsd -U /var/run/minissdpd.sock The request is processed by the processRequest() function at minissdpd.c which identifies the request of type=4, and performs the parsing of the "new service" request, the decoding of the length of the usn field performed at line 663, sets l = 0x, with p = buf+4, and n = 9, the negative length l=-1 passes the check at line 664 with (buf+4-1) < (buf + 9), continuing with the allocation of the usn field at line 673, that initialises newserv->usn = malloc(0), where in the case of Linux malloc(3) the allocator returns a pointer that can be later passed to free(). The line 668 attempts to copy 0x bytes from the message pointer p to newserv->usn, that causes the daemon to perform an out-of-bound memory access writing outside the allocated buffer. ~~~ 663 DECODELENGTH_CHECKLIMIT(l, p, buf + n); 664 if(p+l > buf+n) { 665 syslog(LOG_WARNING, "bad request (length encoding)"); 666 goto error; 667 } ... 673 newserv->usn = malloc(l + 1); 674 if(!newserv->usn) { 675 syslog(LOG_ERR, "cannot allocate memory"); 676 goto error; 677 } 668 memcpy(newserv->usn, p, l); ~~~ The problem is the incorrect validation on the length returned by the DECODELENGTH_CHECKLIMIT macro at line 664, that does not consider negative length values. The fix of the length has already been applied to the upstream minissdpd repository see [2], the bug happens at multiple locations after the DECODELENGTH_CHECKLIMIT macro that also need to be fixed: ~~~ DECODELENGTH_CHECKLIMIT(l, p, buf + n); - if(p+l > buf+n) { + if(l > (unsigned)(buf+n-p)) { syslog(LOG_ERR, "cannot allocate memory"); goto error; } ~~~ After performing the corrections of the length check the minissdpd daemon properly detects the invalid negative values and performs error handling. However, the error handling code at line 753 attempts to free the undefined memory contents that newserv = malloc() allocated at line 642. ~~~ 753 if(newserv) { 754 free(newserv->st); 755 free(newserv->usn); 756 free(newserv->server); 757 free(newserv->location); 758 free(newserv); 759 newserv = NULL; 760 } ~~~ The issue is corrected by applying initialising the contents of the newserv to zero [3]. That causes free() to correctly operate when freeing the uninitialised struct fields. ~~~ 642 newserv = malloc(sizeof(struct service)); 643 if(!newserv) { 644 syslog(LOG_ERR, "cannot allocate memory"); 645 goto error; 646 } + memset(newserv, 0, sizeof(struct service)); ~~~ Solution Apply the proposed fixes, contained in the patch below. ~~~ >From 2f6746a0c00872b977cc81452d77463aa39609e7 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Salva=20Peir=C3=B3?= Date: Fri, 4 Mar 2016 12:38:18 +0100 Subject: [PATCH] Fix minissdpd.c handling of request with negative length --- minissdpd.c | 9 + 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/minissdpd.c b/minissdpd.c index 520a6c5..1cd079e 100644 --- a/minissdpd.c +++ b/minissdpd.c @@ -555,7 +555,7
Processed: notfound 828463 in ocsigenserver/2.6-1
Processing commands for cont...@bugs.debian.org: > notfound 828463 ocsigenserver/2.6-1 Bug #828463 {Done: Mehdi Dogguy } [src:ocsigenserver] ocsigenserver: FTBFS with openssl 1.1.0 No longer marked as found in versions ocsigenserver/2.6-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 828463: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828463 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#841758: ocamldsort: FTBFS: relocation R_X86_64_32 against symbol `caml_backtrace_last_exn' can not be used when making a shared object; recompile with -fPIC
Hi Ralf, On Tue, Oct 25, 2016 at 09:08:34AM +0200, Ralf Treinen wrote: > Hi Chris, > > On Sun, Oct 23, 2016 at 09:00:09AM +0100, Chris Lamb wrote: > > > ocamldsort fails to build from source in unstable/amd64: > > it compiles with ocaml 4.03.0 from experimental. > Did you understood what actually makes it fail? It builds fine in a clean chroot on my machine (dunno by which miracle). The errors orginally reported by Chris are also not the same seen on the buildds. Regards, -- Mehdi Dogguy
Bug#828463: marked as done (ocsigenserver: FTBFS with openssl 1.1.0)
Your message dated Sat, 5 Nov 2016 18:21:35 +0100 with message-id <20161105172135.5rc2j34m6c3dd...@dogguy.org> and subject line Re: Bug#828463: ocsigenserver: FTBFS with openssl 1.1.0 has caused the Debian Bug report #828463, regarding ocsigenserver: FTBFS with openssl 1.1.0 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 828463: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828463 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: ocsigenserver Version: 2.6-1 Severity: important Control: block 827061 by -1 Hi, OpenSSL 1.1.0 is about to released. During a rebuild of all packages using OpenSSL this package fail to build. A log of that build can be found at: https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/ocsigenserver_2.6-1_amd64-20160530-2112 On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the reasons why it might fail. There are also updated man pages at https://www.openssl.org/docs/manmaster/ that should contain useful information. There is a libssl-dev package available in experimental that contains a recent snapshot, I suggest you try building against that to see if everything works. If you have problems making things work, feel free to contact us. Kurt --- End Message --- --- Begin Message --- On Sun, Jun 26, 2016 at 12:23:18PM +0200, Kurt Roeckx wrote: > OpenSSL 1.1.0 is about to released. During a rebuild of all packages using > OpenSSL this package fail to build. A log of that build can be found at: > https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/ocsigenserver_2.6-1_amd64-20160530-2112 > After fixing libssl-ocaml (0.5.2-2), ocsigenserver builds sucessfully now. Regards, -- Mehdi Dogguy--- End Message ---
Bug#828613: yapet: FTBFS with openssl 1.1.0
Control: severity -1 important Control: unblock 827061 by -1 Hi I'm building for now against libssl1.0-dev. Upstream has noticed/acked now the upstream bug, but no fix has been done yet. Regards, Salvatore
Processed: Re: Bug#828613: yapet: FTBFS with openssl 1.1.0
Processing control commands: > severity -1 important Bug #828613 [src:yapet] yapet: FTBFS with openssl 1.1.0 Severity set to 'important' from 'serious' > unblock 827061 by -1 Bug #827061 [release.debian.org] transition: openssl 827061 was blocked by: 828324 828257 828359 828516 828406 814600 828620 828342 828466 828494 828280 828259 828277 828281 828393 828404 828500 828314 828477 828351 829452 828248 828377 828374 828615 828416 828272 835789 828291 828451 828483 835585 828139 828489 828306 828261 828572 828354 828268 828575 828479 828445 828617 828443 828236 828600 828612 828460 828273 828592 828522 828142 828243 835793 828267 828082 828347 828365 828313 828505 828369 828454 828276 828311 828427 828391 828562 828318 828325 828597 828537 828588 828590 828343 828558 828603 828497 828606 828556 828278 828549 828571 837960 828484 828442 828410 828317 828411 828249 828356 828458 828331 828285 828437 828310 828233 828245 828422 828424 828533 812166 828532 828455 828409 835811 828368 828373 828613 829465 828548 828229 828307 828510 828456 828502 828436 828449 828604 828568 828566 822380 828444 828360 828378 828303 828490 828519 828363 828461 828338 828608 828328 828293 828279 828315 841635 835801 828576 828525 828234 828262 828400 835786 828270 828601 828300 828545 828348 828339 835790 828405 828595 828395 828524 828593 828463 828506 828492 828596 828528 828564 828274 828573 828485 828570 828288 828251 828296 828230 828349 828232 828402 828396 828435 828337 828452 828392 828565 828488 828320 828535 828476 828441 828361 828364 828589 828438 828579 828287 828237 828515 828319 828473 828244 828563 828534 828609 828397 828357 828302 828385 828434 828388 828495 828294 828340 828433 835797 828394 828504 828420 828446 828512 828242 828429 828256 828362 828546 828384 828358 828326 835549 828605 828301 828250 828240 828330 828266 828345 828480 828127 828371 828523 828486 828312 828353 828587 828584 828493 828440 828376 828496 828332 828521 828432 828468 828297 828269 828526 828462 828295 828381 828582 835798 828580 828581 828616 828304 835796 828431 808669 828482 828514 828271 828459 828491 828370 828399 828329 828428 828426 828591 828547 828299 828413 828487 835804 828387 828430 828290 828585 828327 828265 828417 828541 828517 828618 828366 828263 828531 828469 828448 828252 828379 828414 828574 828355 828559 828538 828555 828352 828367 828282 828260 828398 828412 828275 828529 828421 828419 828346 828264 828401 828610 828586 828231 828309 828447 828554 828499 828335 828341 828478 828513 828241 828561 828425 828253 828246 828407 828333 835799 828380 828611 828386 828507 809271 828511 828228 828450 828607 835785 828239 828567 828569 828557 828408 827076 828472 828305 828614 828350 828552 828471 835794 828560 828474 828375 828286 836419 828323 828344 828602 828322 828498 828439 828530 828298 828283 828389 828382 828599 828415 828467 835800 828284 828509 828258 828501 828553 828594 828544 828470 828423 828520 828334 828598 828403 828254 828235 828336 828418 828238 828503 828577 828550 828383 828464 828536 828083 828390 828289 828539 828453 828578 828255 828551 828457 828292 828542 828321 828481 828543 828465 828527 828308 828316 828540 828518 827068 828247 828583 828372 828508 828619 827061 was not blocking any bugs. Removed blocking bug(s) of 827061: 828613 -- 827061: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827061 828613: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828613 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#824507: marked as done (owncloud-client symbol lookup error)
Your message dated Sat, 05 Nov 2016 17:48:38 +0100 with message-id <6164970.X1NMOjFuYi@tuxin> and subject line Re: [Pkg-owncloud-maintainers] Bug#824507: Bug#824507: Bug#824507: owncloud-client symbol lookup error has caused the Debian Bug report #824507, regarding owncloud-client symbol lookup error to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 824507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824507 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: owncloud-client Version: 2.1.1+dfsg-1~bpo8+1 Severity: grave Justification: renders package unusable Dear Maintainer, the new (2.2.0-2.2) and the old version (2.1.1+dfsg-1) suffers the same error, trying to start the client I get this: leandro@sgorbio:~$ owncloud owncloud: symbol lookup error: /usr/lib/x86_64-linux-gnu/libowncloudsync.so.0: undefined symbol: _ZN9QKeychain16WritePasswordJob6setKeyERK7QString -- System Information: Debian Release: 8.4 APT prefers stable APT policy: (990, 'stable'), (500, 'stable-updates'), (500, 'proposed-updates'), (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=it_IT.utf8, LC_CTYPE=it_IT.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages owncloud-client depends on: ii libc6 2.19-18+deb8u4 ii libgcc1 1:4.9.2-10 ii libowncloudsync0 2.1.1+dfsg-1~bpo8+1 ii libqt4-dbus 4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1 ii libqt4-network4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1 ii libqt4-xml4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1 ii libqt5sql5-sqlite 5.3.2+dfsg-4+deb8u1 ii libqtcore44:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1 ii libqtgui4 4:4.8.6+git64-g5dc8b2b+dfsg-3+deb8u1 ii libqtkeychain00.6.2-1.1 ii libqtwebkit4 2.3.4.dfsg-3 ii libssl1.0.0 1.0.2d-1 ii libstdc++64.9.2-10 ii owncloud-client-l10n 1.7.0~beta1+really1.6.4+dfsg-1+deb8u1 owncloud-client recommends no packages. owncloud-client suggests no packages. -- Configuration Files: /etc/sysconf.d/100-owncloud-inotify.conf a4b015d9a5dc4ea142b9cee49b4830c9 [Errno 2] File o directory non esistente: u'/etc/sysconf.d/100-owncloud-inotify.conf a4b015d9a5dc4ea142b9cee49b4830c9' -- no debconf information --- End Message --- --- Begin Message --- Hey, this problem actually never affects the Debian only pakages, this problem only oocurs in mixing the self build packages by owncloud and Debian ons. So let's mark this problem as solved, becuase upstream itself marked it as solved. Feel free to open it again, if you think the Debian side should do anything. Regards, sandro -- Am Dienstag, 17. Mai 2016, 02:04:54 CET schrieb Sandro Knauß: > Control: forwarded -1 https://github.com/owncloud/client/issues/4829 > > Hey, > > well this issue is made up from owncloud repos. Inside debian there is no > 0.6.2-1. I was preparing 0.6.2 for debian, but actually stopped because of > these symbol changes and filed a bug against qtkeychain to solve this. > > https://github.com/frankosterfeld/qtkeychain/issues/73 > > Regards, > > sandro signature.asc Description: This is a digitally signed message part. --- End Message ---
Bug#842324: console-setup: During apt-get dist-upgrade stage, console-setup did not finish cleanly under ja_JP.UTF-8 locale.
On Wed, Nov 02, 2016 at 02:44:13PM -0400, Sandro Tosi wrote: > > in particular if the error in is `iconv` that program is part of > libc-bin so this bug should be reassigned to that pkg. Yes, the bug belongs to libc-bin. Unfortunately, I was unable to reproduce the bug on my computer, so I won't be able to provide any useful data to the libc-bin maintainers. Therefore, I suppose it won't do any good if I reassign the bug (but I can be wrong). > I'll let the console-setup maint decide what to do of course, just > posting my quick check on this RC bug. I've commited a change that will make console-setup use untranslated keyboard names in case of failed iconv. This should fix the bug in console-setup. Of course, when we have more data or something reproducible we can submit a bug against libc-bin. Anton Zinoviev
Bug#828475: openssh: FTBFS with openssl 1.1.0
Control: severity 828475 important Control: unblock 827061 by 828475 I know it isn't the option you'd prefer, but I've uploaded openssh 1:7.3p1-3 with an adjusted Build-Depends ("libssl1.0-dev | libssl-dev (>= 0.9.8g)") so that it uses OpenSSL 1.0 for now. This can always change later if there's progress on this upstream. Thanks, -- Colin Watson [cjwat...@debian.org]
Bug#828483: marked as done (osslsigncode: FTBFS with openssl 1.1.0)
Your message dated Sat, 05 Nov 2016 16:21:08 + with message-id and subject line Bug#828483: fixed in osslsigncode 1.7.1-2 has caused the Debian Bug report #828483, regarding osslsigncode: FTBFS with openssl 1.1.0 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 828483: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828483 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: osslsigncode Version: 1.7.1-1 Severity: important Control: block 827061 by -1 Hi, OpenSSL 1.1.0 is about to released. During a rebuild of all packages using OpenSSL this package fail to build. A log of that build can be found at: https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/osslsigncode_1.7.1-1_amd64-20160529-1503 On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the reasons why it might fail. There are also updated man pages at https://www.openssl.org/docs/manmaster/ that should contain useful information. There is a libssl-dev package available in experimental that contains a recent snapshot, I suggest you try building against that to see if everything works. If you have problems making things work, feel free to contact us. Kurt --- End Message --- --- Begin Message --- Source: osslsigncode Source-Version: 1.7.1-2 We believe that the bug you reported is fixed in the latest version of osslsigncode, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 828...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Stephen Kitt (supplier of updated osslsigncode package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 05 Nov 2016 17:02:20 +0100 Source: osslsigncode Binary: osslsigncode Architecture: source Version: 1.7.1-2 Distribution: unstable Urgency: medium Maintainer: Stephen Kitt Changed-By: Stephen Kitt Description: osslsigncode - Authenticode signing tool Closes: 828483 Changes: osslsigncode (1.7.1-2) unstable; urgency=medium . * Switch to https: VCS URIs (see #810378). * Build-depend on libssl1.0-dev, converting to OpenSSL 1.1 is going to involve a lot of work... Closes: #828483. * Switch to debhelper compatibility level 10. * Clean up debian/control using cme. * Standards-Version 3.9.8, no change required. * Clean up debian/rules and debian/copyright. * Fix debian/watch. * Enable all hardening options. Checksums-Sha1: 7335f85b8e346ff4256377a0e0f5169db0666f87 1922 osslsigncode_1.7.1-2.dsc c7efcc194ce76982a1bb229278d86e3c16374811 2292 osslsigncode_1.7.1-2.debian.tar.xz Checksums-Sha256: 1467f7107907cb949eb1fae8c33242420937952c5911e53463dd7338a88fa0ef 1922 osslsigncode_1.7.1-2.dsc 00300bfe4c541e27ce5f9e81857341f08d57c0c12c0993e4b9bf6553ab16c047 2292 osslsigncode_1.7.1-2.debian.tar.xz Files: bb11337b5c14e263f20d8aec48fb8c1e 1922 otherosfs optional osslsigncode_1.7.1-2.dsc 93e23fd83a47a36f29cb76886b10d519 2292 otherosfs optional osslsigncode_1.7.1-2.debian.tar.xz -BEGIN PGP SIGNATURE- iQIcBAEBCgAGBQJYHgKrAAoJEIDTAvWIbYOc3cAP/Ris1s3f5aef1NC1bUmYdTWN R5W1Mr8Gq4C/3MWHa9qpCG4YVXwW0/0KDSntiROGvtnmB7O7F3UdYpOCvy/91kF0 dZp/HBO1Uqx1a0EdNpSRcTQNbZ946Ga+NwqT96GBKvMXGPFJczBQzrdK9ZtJZbkq xOk/tPXj4ZBzawJyYsjxzvs7GGknajpmPOshZsMZwgxkQHJLW5m1xsZzE7kCgHmF +0ge/CrlkuHeb4BMU0FYlQm8JSCJvfhPxIU7tQiT78chrs4yMeQL0neeifD9v/jh q8KWWzrG1/nekK41icvq4bkkzL0h6ZJ/vVSSbSvLN1g5ZAv88oyOL8cwjQKhkQ4e GSMQZUPkOf0V4lAoNLnjnpSiux/Htbk4xMWca24T7o1kQUxBQ/wnzhuoEdTlVZR5 wymNTvN+iw93WIdkA+OdxNhb46BXVJXF1Y83DT6+jVab+sJ8lGB/bUZp8LVvOr96 cTkBVeoWn/8LDi2iPmMFWoduQkl8NGRaEtKe0Gn0mIs3eN/iFL7XCQqSw7Hv7xy6 n7Ua2++6tzjLJAff62+0h8+DDGbrbw1FF2w3072hv3NrjVdKMQWmKnl9YtTg0gZV yUV/7OGUxEnFuetx+kgqKjPsN6eWYtX1v2FDfB31CSK8qXVNhiA971sfDY0qyUy2 ybLnMPg7ayrs8EQH5KlF =iAgl -END PGP SIGNATURE End Message ---
Bug#838734: marked as done ([plasma-discover] plasma-discover uninstalls packages during upgrades without asking for confirmation)
Your message dated Sat, 05 Nov 2016 16:21:20 + with message-id and subject line Bug#838734: fixed in plasma-discover 5.8.3-1 has caused the Debian Bug report #838734, regarding [plasma-discover] plasma-discover uninstalls packages during upgrades without asking for confirmation to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 838734: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838734 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: plasma-discover Version: 5.7.4-1 Severity: grave --- Please enter the report below this line. --- On my system running debian sid was, since last upgrade, 4 packages related to perl blocked due to dependencies. Tonight, just did an upgrade from plasma- discover and the result was a large number (about 340) of packages been deinstalled without any kind of warning or ask for confirmation, including packages needed for graphical environment like all xorg related packages. --- System information. --- Architecture: amd64 Kernel: Linux 4.7.0-1-amd64 Debian Release: stretch/sid 900 unstableftp.debian.org 800 experimentalftp.debian.org 500 unstable-debug deb.debian.org 500 stable people.debian.org --- Package information. --- Depends (Version) | Installed ==-+- appstream (>= 0.8) | 0.10.1-1 packagekit(>= 1.0) | 1.1.4-1 plasma-discover-common (= 5.7.4-1) | 5.7.4-1 libappstreamqt1| 0.10.1-1 libc6(>= 2.14) | libkf5archive5 (>= 4.96.0) | libkf5attica5 (>= 5.23.0) | libkf5configcore5 (>= 4.98.0) | libkf5configgui5 (>= 4.97.0) | libkf5configwidgets5 (>= 4.96.0) | libkf5coreaddons5 (>= 4.100.0) | libkf5crash5 (>= 5.15.0) | libkf5dbusaddons5 (>= 4.99.0) | libkf5declarative5 (>= 4.96.0) | libkf5i18n5(>= 4.97.0) | libkf5kiocore5 (>= 4.96.0) | libkf5kiowidgets5 (>= 4.96.0) | libkf5newstuff5(>= 5.23.0) | libkf5notifications5 (>= 5.3.0+git20141030.0311) | libkf5service-bin | libkf5service5 (>= 4.96.0) | libkf5widgetsaddons5 (>= 4.96.0) | libkf5xmlgui5 (>= 4.96.0) | libpackagekitqt5-0 | libqt5core5a (>= 5.6.0~beta) | libqt5dbus5(>= 5.4.0~) | libqt5gui5 (>= 5.6.0~beta) | libqt5qml5 (>= 5.1.0) | libqt5quick5(>= 5.0.2) | libqt5widgets5 (>= 5.4.0~) | libqt5xml5 (>= 5.4.0~) | libstdc++6(>= 4.5) | Recommends (Version) | Installed ==-+-=== software-properties-kde| 0.96.20.2-1 Package's Suggests field is empty. signature.asc Description: This is a digitally signed message part. --- End Message --- --- Begin Message --- Source: plasma-discover Source-Version: 5.8.3-1 We believe that the bug you reported is fixed in the latest version of plasma-discover, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 838...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Matthias Klumpp (supplier of updated plasma-discover package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 14:54:52 +0100 Source: plasma-discover Binary: plasma-discover plasma-discover-common Architecture: source all amd64 Version: 5
Bug#842339: [PATCH] When extracting, skip ".." members
Date: Sat, 29 Oct 2016 21:04:40 -0700 >From: Paul Eggert >- >Body: ur-type{attachments=[]; body=Package: tar >Version: 1.29b-1 >Severity: grave >Tags: security > >This has been assigned CVE-2016-6321: >https://sintonen.fi/advisories/tar-extract-pathname-bypass.txt > >Cheers, >Moritz > >; header=Received: (at submit) by bugs.debian.org; 28 Oct 2016 08:27:14 >From j...@debian.org Fri Oct 28 08:27:14 2016 >X-Spam-Checker-Version: SpamAssassin 3.4.0-bugs.debian.org_2005_01_02 > (2014-02-07) on buxtehude.debian.org >X-Spam-Level: >X-Spam-Status: No, score=-12.4 required=4.0 tests=BAYES_00,FROMDEVELOPER, > HAS_PACKAGE,ONEWORD,RCVD_IN_DNSWL_MED,URIBL_CNKR,XMAILER_REPORTBUG, > X_DEBBUGS_CC autolearn=ham autolearn_force=no > version=3.4.0-bugs.debian.org_2005_01_02 >X-Spam-Bayes: score:0. Tokens: new, 24; hammy, 84; neutral, 25; spammy, 0. > spammytokens: hammytokens:0.000- --H*x:6.6.6, 0.000- --H*UA:6.6.6, > 0.000- --H*M:reportbug, 0.000- --H*MI:reportbug, 0.000- --H*x:reportbug >Return-path: >Received: from inutil.org ([83.151.30.8]) > by buxtehude.debian.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:256) > (Exim 4.84_2) > (envelope-from ) > id 1c02VN-000643-Pb > for sub...@bugs.debian.org; Fri, 28 Oct 2016 08:27:13 >Received: from dyndsl-095-033-044-233.ewe-ip-backbone.de ([95.33.44.233] helo=pisco.westfalen.local) > by inutil.org with esmtpsa (TLS1.0:RSA_AES_256_CBC_SHA1:32) > (Exim 4.72) > (envelope-from ) > id 1c02VK-0003Vz-HE; Fri, 28 Oct 2016 10:27:10 0200 >Received: from jmm by pisco.westfalen.local with local (Exim 4.87) > (envelope-from ) > id 1c02VJ-0006bv-1e; Fri, 28 Oct 2016 10:27:09 0200 >Content-Type: text/plain; charset="us-ascii" >MIME-Version: 1.0 >Content-Transfer-Encoding: 7bit >From: Moritz Muehlenhoff >To: Debian Bug Tracking System >Subject: CVE-2016-6321 >Message-ID: <147764322902.25315.15378751384226787950.reportbug@pisco.westfalen.local> >X-Mailer: reportbug 6.6.6 >Date: Fri, 28 Oct 2016 10:27:09 0200 >X-Debbugs-Cc: Debian Security Team , > Debian Testing Security Team > >X-SA-Exim-Connect-IP: 95.33.44.233 >X-SA-Exim-Mail-From: j...@debian.org >X-SA-Exim-Scanned: No (on inutil.org); SAEximRunCond expanded to false >Delivered-To: sub...@bugs.debian.org
Bug#831240: Re: Bug
Bug#843228: marked as done (plasma-discover: FTBFS: dh_install: Cannot find (any matches for) "usr/lib/*/qt5/plugins/discover-notifier/" (tried in "." and "debian/tmp"))
Your message dated Sat, 05 Nov 2016 16:21:20 + with message-id and subject line Bug#843228: fixed in plasma-discover 5.8.3-1 has caused the Debian Bug report #843228, regarding plasma-discover: FTBFS: dh_install: Cannot find (any matches for) "usr/lib/*/qt5/plugins/discover-notifier/" (tried in "." and "debian/tmp") to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 843228: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843228 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: plasma-discover Version: 5.7.4-1 Severity: serious During a rebuild against the new appstream, your package failed to build with: make[2]: Leaving directory '/«PKGBUILDDIR»/obj-i686-linux-gnu' dh_install # [-a] dh_install: Cannot find (any matches for) "usr/lib/*/qt5/plugins/discover-notifier/" (tried in "." and "debian/tmp") dh_install: plasma-discover missing files: usr/lib/*/qt5/plugins/discover-notifier/ dh_install: missing files, aborting /usr/share/pkg-kde-tools/qt-kde-team/3/dhmk.mk:97: recipe for target 'pre_install-arch_dh_install' failed Full logs at: https://buildd.debian.org/status/package.php?p=plasma-discover Cheers, Emilio -- System Information: Debian Release: stretch/sid APT prefers unstable APT policy: (800, 'unstable'), (700, 'experimental'), (650, 'testing'), (500, 'unstable-debug') Architecture: amd64 (x86_64) Foreign Architectures: i386, armhf Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores) Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) --- End Message --- --- Begin Message --- Source: plasma-discover Source-Version: 5.8.3-1 We believe that the bug you reported is fixed in the latest version of plasma-discover, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 843...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Matthias Klumpp (supplier of updated plasma-discover package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 14:54:52 +0100 Source: plasma-discover Binary: plasma-discover plasma-discover-common Architecture: source all amd64 Version: 5.8.3-1 Distribution: unstable Urgency: medium Maintainer: Debian/Kubuntu Qt/KDE Maintainers Changed-By: Matthias Klumpp Description: plasma-discover - Discover software management suite plasma-discover-common - Discover software manager suite (common data files) Closes: 838734 843228 Changes: plasma-discover (5.8.3-1) unstable; urgency=medium . * New upstream release: 5.8.3 - Closes: #838734 * Depend on Kirigami * new-appstreamqt.patch: Compile with recent AppStreamQt * Update .install files * Build-depend on libkf5plasma-dev (Closes: #843228) Checksums-Sha1: c3eb58f0c50b56db274d4746056d2daf9441c9ce 3114 plasma-discover_5.8.3-1.dsc 91485343203aeba3e9cae6ffd9547e6b886aed5b 9197908 plasma-discover_5.8.3.orig.tar.xz 648be09509a525ef3ea9cfca845cb89923f56572 7976 plasma-discover_5.8.3-1.debian.tar.xz 8fd477df28b73fdd477cc0db157da9b6ee1182ef 7673780 plasma-discover-common_5.8.3-1_all.deb aa20936c5529d4ec295c3cdc3e25869aa5279e9f 7230746 plasma-discover-dbgsym_5.8.3-1_amd64.deb 970979a43fffcb6763499f2e914febb7752808af 967202 plasma-discover_5.8.3-1_amd64.deb Checksums-Sha256: eb36ef6de7fd4d2039039cacf27b941b98657a8dd4ca7127bdb0b959dba88fcd 3114 plasma-discover_5.8.3-1.dsc b0cbc515af77d7542f68dfb0b81c8db47e4c136a75a86af05d0e0e2e4bc8d8a1 9197908 plasma-discover_5.8.3.orig.tar.xz 2f3741e4f32c96807967552b2a8b9ea5dd944e76b23ec82e0d55eb55e63c06e0 7976 plasma-discover_5.8.3-1.debian.tar.xz 9dc35b06ac3b6df62d720921960ee3871469f4ed2db22b176980adf581b704a7 7673780 plasma-discover-common_5.8.3-1_all.deb 60915ac1e16da3794698a40e443a48cf80228b6a02318cdcf59b9a805d69cca1 7230746 plasma-discover-dbgsym_5.8.3-1_amd64.deb 71b71cf462b8ece50b0f316037db517009f4582b924273809e1857ab96f27b4d 967202 plasma-discover_5.8.3-1_amd64.deb Files: 167a5a812ff7f07a2c99db7748847af6 3114 kde optional plasma-discover_5.8.3-1.dsc 555043b0cdeb1cfdb00ee45ec5dec7c6 9197908 kde optional plasma-discover_5.8.3.orig.tar.xz db2115408506
Processed: Re: Bug#828475: openssh: FTBFS with openssl 1.1.0
Processing control commands: > severity 828475 important Bug #828475 [src:openssh] openssh: FTBFS with openssl 1.1.0 Severity set to 'important' from 'serious' > unblock 827061 by 828475 Bug #827061 [release.debian.org] transition: openssl 827061 was blocked by: 828270 837960 828567 828261 828443 828620 828298 828579 828592 828559 828252 828338 828357 828516 828539 828232 828284 828565 828367 835799 828497 828419 828522 828435 828604 828468 828273 828373 828392 828383 828330 828568 828583 828362 828402 835786 828586 835793 828561 828272 828363 828534 828444 828600 828489 828551 828278 828376 828441 828578 828344 828355 828467 828476 828366 828563 828291 828413 828401 828498 828454 828469 828242 835801 828250 828390 828433 828313 828558 828560 828332 828300 828371 828541 828393 828418 828479 828333 828555 828608 828410 828492 828506 828507 828304 828378 828329 828266 828617 828127 828475 828403 828451 828582 828264 828310 828471 828445 828274 828287 828370 828593 828486 828354 828263 828485 828423 828432 835785 828500 828588 828584 814600 828229 828417 828337 828519 828557 828427 828470 828615 828292 835811 828245 828504 828379 828341 828523 828612 828241 828342 835796 828415 828420 828481 828562 828503 828356 828321 828254 828358 828296 828425 828347 828421 828603 828456 828538 828409 828317 828305 828546 828335 828365 828429 828369 828318 828570 828389 828480 828139 828268 828234 828428 828255 835585 835789 809271 828372 828473 828448 828513 828380 828235 828257 828571 828320 828505 828474 828265 828438 828394 841635 828510 828280 828589 828613 827068 828572 828345 828548 828529 828276 828414 828598 828484 828520 828533 828545 828324 828550 828404 828530 828605 828595 829465 828350 828543 828384 828385 828248 828408 828083 828319 836419 828521 828465 828395 828552 828382 828554 828377 828315 828406 828576 828251 828142 828457 828361 828501 828547 828581 828249 827076 828597 835549 835790 828619 828512 828518 828343 828281 828331 828453 828616 828253 828424 828478 828346 828449 828536 828422 828303 828611 828590 828230 828426 828299 828587 828553 828267 828386 828323 828294 828614 828607 828316 828483 835804 828573 828566 828440 828606 828436 828564 828312 828580 828599 828488 828490 828544 828293 828308 828306 828348 828314 828322 828509 828405 828508 828446 828532 828327 828286 828237 828455 828531 812166 828228 822380 828526 828288 828442 828502 828387 828577 835794 828269 828396 828368 828463 828477 828399 828493 828351 828325 835797 828398 828307 828259 828412 828364 828295 828374 828275 829452 828482 828391 828240 828452 828258 835798 828458 828496 828336 828431 828328 828464 828460 828282 828285 828082 828517 828610 828352 828609 828311 828359 828514 828302 828271 828375 828601 828602 828459 828537 828447 828549 828260 828472 828239 828247 828309 828528 828246 828495 828462 828349 828340 828397 828494 828388 828231 828400 828289 828416 828535 828594 828491 828437 828233 828339 828238 828430 828585 828283 828556 828527 828540 808669 828381 828262 828407 828575 828360 828334 828511 828244 828256 828277 828279 835800 828434 828450 828461 828596 828301 828439 828290 828326 828236 828569 828353 828466 828524 828542 828297 828515 828525 828591 828618 828411 828487 828574 828499 828243 827061 was not blocking any bugs. Removed blocking bug(s) of 827061: 828475 -- 827061: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827061 828475: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828475 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843247: opendmarc: Fails to upgrade
Thanks. I know what the issue is. I'll fix it shortly. On November 5, 2016 9:38:28 AM EDT, Kurt Roeckx wrote: >Package: opendmarc >Version: 1.3.2~Beta0+dfsg-2 >Severity: serious > >Hi, > >I just ran into this when upgrading: >Setting up opendmarc (1.3.2~Beta0+dfsg-2) ... >Installing new version of config file /etc/default/opendmarc ... >/lib/opendmarc/opendmarc.service.generate: 83: >/lib/opendmarc/opendmarc.service.generate: systemctl: not found >/lib/opendmarc/opendmarc.service.generate: 84: >/lib/opendmarc/opendmarc.service.generate: systemctl: not found >dpkg: error processing package opendmarc (--configure): >subprocess installed post-installation script returned error exit >status 127 > >I do not have systemd installed. > >When I then try to upgrade it again, it works. > > >Kurt
Bug#837485: [pkg-golang-devel] Bug#837485: Bug#837485: golang-1.6: FTBFS with bindnow and PIE enabled
Tianon Gravi: > On 31 October 2016 at 17:50, Tianon Gravi wrote: >> Checking reverse dependencies... >> # Broken Build-Depends: >> golang-github-docker-go: golang-1.6-go >> golang-1.6-src >> >> Dependency problem found. > > After that last golang-github-docker-go upload, we're in better shape now: > > $ ssh mirror.ftp-master.debian.org dak rm -Rn golang-1.6 > [...] > > Checking reverse dependencies... > No dependency problem found. > > > ♥, > - Tianon > 4096R / B42F 6819 007F 00F8 8E36 4FD4 036A 9C25 BF35 7DD4 > Cool! :) Should I file a bug against ftp.d.o, asking them to remove golang-1.6 from unstable? :) Thanks, ~Niels
Bug#828433: marked as done (medusa: FTBFS with openssl 1.1.0)
Your message dated Sat, 05 Nov 2016 15:49:10 + with message-id and subject line Bug#828433: fixed in medusa 2.2-4 has caused the Debian Bug report #828433, regarding medusa: FTBFS with openssl 1.1.0 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 828433: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828433 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: medusa Version: 2.2~rc3-1 Severity: important Control: block 827061 by -1 Hi, OpenSSL 1.1.0 is about to released. During a rebuild of all packages using OpenSSL this package fail to build. A log of that build can be found at: https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/medusa_2.2~rc3-1_amd64-20160529-1450 On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the reasons why it might fail. There are also updated man pages at https://www.openssl.org/docs/manmaster/ that should contain useful information. There is a libssl-dev package available in experimental that contains a recent snapshot, I suggest you try building against that to see if everything works. If you have problems making things work, feel free to contact us. Kurt --- End Message --- --- Begin Message --- Source: medusa Source-Version: 2.2-4 We believe that the bug you reported is fixed in the latest version of medusa, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 828...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Luciano Bello (supplier of updated medusa package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 00:45:00 -0400 Source: medusa Binary: medusa Architecture: source amd64 Version: 2.2-4 Distribution: unstable Urgency: high Maintainer: Debian Security Tools Packaging Team Changed-By: Luciano Bello Description: medusa - fast, parallel, modular, login brute-forcer for network services Closes: 828433 Changes: medusa (2.2-4) unstable; urgency=high . * OpenSSL 1.1 support (RC bug) closes: #828433 * debian/source/options: do not store autogenerated files. Checksums-Sha1: 6db0bbf7c26df8eb1088f5c7f5c1e986bfc2a044 2012 medusa_2.2-4.dsc 74063c193d722f58cfecbd8991678a6752280dd9 8728 medusa_2.2-4.debian.tar.xz a10ee0f0a962f30ff52e0a2b0a22fe8159b0f0eb 597286 medusa-dbgsym_2.2-4_amd64.deb 4d6f1799ab7afae1edc88efa1735b8e77653deaa 155056 medusa_2.2-4_amd64.deb Checksums-Sha256: 9e9897522b0b322e1a50c04273737351f15451524496e1800cc00ae784d201bc 2012 medusa_2.2-4.dsc 032832d5b27b4eb2b3acabc375096bfd7269ab9da53a3f4c7b3ea655735a396c 8728 medusa_2.2-4.debian.tar.xz 00957c6f59f2c5dde42d3f9c964765719b587f60e3a4b5bf4911c1f3884522b3 597286 medusa-dbgsym_2.2-4_amd64.deb c3131511e282b1b4b6f9617a9c5262e6f3c7add14e815f40b72c27470ef7b85f 155056 medusa_2.2-4_amd64.deb Files: a89aa52ace8a69748ef71a31cb093e97 2012 admin optional medusa_2.2-4.dsc a7caf9e0210be688c565067609290d68 8728 admin optional medusa_2.2-4.debian.tar.xz 922b982dd56eb8c1d62f7d2dc4403fe2 597286 debug extra medusa-dbgsym_2.2-4_amd64.deb 0e00424b66341ba22d55b6d938647c8e 155056 admin optional medusa_2.2-4_amd64.deb -BEGIN PGP SIGNATURE- iQIcBAEBCAAGBQJYHfvPAAoJEG7C3vaP/jd0SzMP/i2Qe7G9QKMVjKcpBf1BHIBk WRnYZjOd5lfU2ZP3E2tMV2wzqlnTcLrEmEdnJ5hHwgxZAR5kbpvz4CMXUkDKScsN ++Xrop+d75eLp7WXbrhmwXwnt0VhiDC9D9WEub6ZeuAyfy6uArtzuGArHmQuhYwb x6d41f9DhjHDRO5sDNhQWQFy/hSrnCumcyndjL2CPw5w0WM7zdKdVz2quvGkCYtO CJt9J9vyyxyO5CQDhOR3p69sVWzPubq4YLTEfSZd0r+OOPYcYamJD95LEYdFpZMz kpNRtrkkf5Hn7D96nlX7z/FeICTkyyqlkdASO41o9UL8jKPx8jf0cEkBVc8H/fAc iZZme+wZTefJQBXeORFEOAXnq875c1eJK3PCtYp/TIe/vuE9y4RRQI1kY+qqlSID T2Xo2gDQaoj+Rw9qJD1+l34OEM3p9TbZ6QR2MAC0KREH+DHgx+Bvw7d/DJWDXLTx jGbBAnH7sCczNHsPGU70/hIinx+rDbyMuw8TkZdOcEsrDXxfSWRe/V+Lc7J3BlqX pRC5lDT63Fn9zGLmlTjkeoH7SJoOy0liW49VIci70Xe4RVlq+/nPTe0nNE7uJlig tic6jufBYYlHowdpl+9uSI2d/5/67Xb/S4GdnYHeYdcP08Ycl2t2FA/reMbKmQKw EYaBOooJ/bjE52CJ8jZD =ybGy -END PGP SIGNATURE End Message ---
Bug#828456: marked as done (nodau: FTBFS with openssl 1.1.0)
Your message dated Sat, 05 Nov 2016 15:25:12 + with message-id and subject line Bug#828456: fixed in nodau 0.3.7-2 has caused the Debian Bug report #828456, regarding nodau: FTBFS with openssl 1.1.0 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 828456: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828456 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Source: nodau Version: 0.3.7-1 Severity: important Control: block 827061 by -1 Hi, OpenSSL 1.1.0 is about to released. During a rebuild of all packages using OpenSSL this package fail to build. A log of that build can be found at: https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/nodau_0.3.7-1_amd64-20160529-1456 On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the reasons why it might fail. There are also updated man pages at https://www.openssl.org/docs/manmaster/ that should contain useful information. There is a libssl-dev package available in experimental that contains a recent snapshot, I suggest you try building against that to see if everything works. If you have problems making things work, feel free to contact us. Kurt --- End Message --- --- Begin Message --- Source: nodau Source-Version: 0.3.7-2 We believe that the bug you reported is fixed in the latest version of nodau, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 828...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Salvatore Bonaccorso (supplier of updated nodau package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 05 Nov 2016 15:37:00 +0100 Source: nodau Binary: nodau Architecture: source Version: 0.3.7-2 Distribution: unstable Urgency: medium Maintainer: Salvatore Bonaccorso Changed-By: Salvatore Bonaccorso Closes: 828456 Description: nodau - simple console based note taking program Changes: nodau (0.3.7-2) unstable; urgency=medium . * debian/copyright: change Copyright-Format 1.0 URL to HTTPS * Update copyright years for debian/* packaging files * Bump Debhelper compat level to 10 * debian/rules: Build enabling all hardening flags * Add support for OpenSSL 1.1. Fixes "FTBFS with openssl 1.1.0". (Closes: #828456) * Add patch to fix a spelling error in an displayed error message * Declare compliance with Debian policy 3.9.8 Checksums-Sha1: 342f6f2f97ea0373be271216f102999b34419b5b 1850 nodau_0.3.7-2.dsc 487a578f9324b228e03cf769690a849e319bbeab 4552 nodau_0.3.7-2.debian.tar.xz Checksums-Sha256: 2f5e884f2602f27fdd0966d2b6906706e652774de05771daf0a06c7fcb517ac0 1850 nodau_0.3.7-2.dsc dab8a1b07bdbbb3268db2063cea49d007255b15127729c60515a7396e925107b 4552 nodau_0.3.7-2.debian.tar.xz Files: 0724743107f5eca1389e9f2d9c26d47c 1850 utils extra nodau_0.3.7-2.dsc 27f89e11ff6a594b74a11937b0eb4626 4552 utils extra nodau_0.3.7-2.debian.tar.xz -BEGIN PGP SIGNATURE- iQKPBAEBCgB5BQJYHe8fXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0NjQ0NDA5ODA4QzE3MUUwNTUzMURERUUw NTRDQjhGMzEzNDNDRjQ0EhxjYXJuaWxAZGViaWFuLm9yZwAKCRAFTLjzE0PPRATw D/9OzSWHkbbbAeAznjgWdS/YKOUY3szR1rIBnXDuDA/CY50VqwQHPGSXGCGoybZv KnXdfmjZ/pQRC7t6/qVHD9tnfYAb4jZA511f1b78kHeWrVTCIuPJywp9Qgxg5jZn vaew40EvARhJHCdR043gNnFOhaL1UEnTcEQGEUWthyyQWB6mJGTTV6C78jRxFkMw jQ6vkklf8WrOyvunI/NrkilxS4ZeuwyAN7u60+11xBpmGX5ByQRPm36e+GnXrZKU 9JlZULPmAY25X9ESjLGJDDtMvg/+zX3gebRHcGVTQIb49JNnc0jNi4riw3CV+hPx meNBlnF6fc78v6vD0R1tkCkNTExwPE9Aca3H+Ts+/i/anqH2NEkmshKiiWsc3MM4 8E6m48acaLCAggBsmKmWW0NjTXt9G1sW61w4ZA6Y9SATAwbu9pdYuyW2hInYeV/q LPDUz/yaUU9Jcs81lAvA0iXrAwJUjHvfDEJx6hmWbpS9GubwxLItp+wET9UqItlC OTssuI1ynsQtFHQIb6vBxdU+r548Rj8gX7RdfJRyUmnqK8ZaJuAsq3CCvHOI4EQI 0FoTSXpuSa5V+n0Zn9ncIgKoEYcxX57+sNMyuBLWOQDppBFx2dyv5iIDhGIJBf/4 pzscscaN2nnzcOSVWHbqRgotrJx2IA3Adj9wnWnWZg1rRA== =wkhq -END PGP SIGNATURE End Message ---
Processed: retitle 842998 erlang-base-hipe: OTP / HiPE broken with GCC 6.2 and --enable-default-pie
Processing commands for cont...@bugs.debian.org: > retitle 842998 erlang-base-hipe: OTP / HiPE broken with GCC 6.2 and > --enable-default-pie Bug #842998 [erlang-base-hipe] erlang-base-hipe: OTP / HiPE broken with GCC 6.2 Changed Bug title to 'erlang-base-hipe: OTP / HiPE broken with GCC 6.2 and --enable-default-pie' from 'erlang-base-hipe: OTP / HiPE broken with GCC 6.2'. > thanks Stopping processing here. Please contact me if you need assistance. -- 842998: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842998 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: fixed 842814 in 1.4.13-0.2+deb7u2, fixed 842812 in 1.4.13-0.2+deb7u2 ..., unarchiving 735314 ...
Processing commands for cont...@bugs.debian.org: > fixed 842814 1.4.13-0.2+deb7u2 Bug #842814 {Done: Salvatore Bonaccorso } [src:memcached] memcached: CVE-2016-8706 The source 'memcached' and version '1.4.13-0.2+deb7u2' do not appear to match any binary packages Marked as fixed in versions memcached/1.4.13-0.2+deb7u2. > fixed 842812 1.4.13-0.2+deb7u2 Bug #842812 {Done: Salvatore Bonaccorso } [src:memcached] memcached: CVE-2016-8705 The source 'memcached' and version '1.4.13-0.2+deb7u2' do not appear to match any binary packages Marked as fixed in versions memcached/1.4.13-0.2+deb7u2. > fixed 842811 1.4.13-0.2+deb7u2 Bug #842811 {Done: Salvatore Bonaccorso } [src:memcached] memcached: CVE-2016-8704 The source 'memcached' and version '1.4.13-0.2+deb7u2' do not appear to match any binary packages Marked as fixed in versions memcached/1.4.13-0.2+deb7u2. > unarchive 735314 Bug #735314 {Done: Guillaume Delacour } [memcached] memcached: CVE-2013-7291 Unarchived Bug 735314 > fixed 735314 1.4.13-0.2+deb7u2 Bug #735314 {Done: Guillaume Delacour } [memcached] memcached: CVE-2013-7291 There is no source info for the package 'memcached' at version '1.4.13-0.2+deb7u2' with architecture '' Unable to make a source version for version '1.4.13-0.2+deb7u2' Marked as fixed in versions 1.4.13-0.2+deb7u2. > archive 735314 Bug #735314 {Done: Guillaume Delacour } [memcached] memcached: CVE-2013-7291 archived 735314 to archive/14 (from 735314) > thanks Stopping processing here. Please contact me if you need assistance. -- 735314: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735314 842811: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842811 842812: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842812 842814: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842814 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: Bug#828433 marked as pending
Processing commands for cont...@bugs.debian.org: > tag 828433 pending Bug #828433 [src:medusa] medusa: FTBFS with openssl 1.1.0 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 828433: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828433 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#828433: marked as pending
tag 828433 pending thanks Hello, Bug #828433 reported by you has been fixed in the Git repository. You can see the changelog below, and you can check the diff of the fix at: http://git.debian.org/?p=pkg-security/medusa.git;a=commitdiff;h=5bbb610 --- commit 5bbb610b06e1b8fff2c33c5feced2c8bbe24b11c Author: Luciano Bello Date: Sat Nov 5 00:53:45 2016 -0400 openssl 1.1 diff --git a/debian/changelog b/debian/changelog index eb3e6af..9958fc8 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,9 @@ +medusa (2.2-4) unstable; urgency=high + + * OpenSSL 1.1 support (RC bug) closes: #828433 + + -- Luciano Bello Sat, 05 Nov 2016 00:45:00 -0400 + medusa (2.2-3) unstable; urgency=medium * Moving to Debian Security Tools Packaging Team (pkg-security).
Processed: This breaks sddm
Processing commands for cont...@bugs.debian.org: > severity 843250 grave Bug #843250 [qml-module-qtquick-controls] qml-module-qtquick-controls is broken and breaks software using it Severity set to 'grave' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 843250: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843250 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: tagging 828613
Processing commands for cont...@bugs.debian.org: > tags 828613 + upstream Bug #828613 [src:yapet] yapet: FTBFS with openssl 1.1.0 Added tag(s) upstream. > thanks Stopping processing here. Please contact me if you need assistance. -- 828613: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828613 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed (with 2 errors): Re: Bug#843051: release.debian.org: boost1.62 transition
Processing control commands: > retitle -1 transition: boost1.62 Bug #843051 [release.debian.org] release.debian.org: boost1.62 transition Changed Bug title to 'transition: boost1.62' from 'release.debian.org: boost1.62 transition'. > user release.debian@packages.debian.org Unknown command or malformed arguments to command. > usertag -1 transition Unknown command or malformed arguments to command. > block -1 by 842927 Bug #843051 [release.debian.org] transition: boost1.62 843051 was blocked by: 843132 843051 was not blocking any bugs. Added blocking bug(s) of 843051: 842927 and 842928 -- 843051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843051 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: Merge duplicate gazebo bug report
Processing commands for cont...@bugs.debian.org: > merge 843243 843249 Bug #843243 [gazebo] gazebo: diff for NMU version 7.3.1+dfsg-1.1 Bug #843249 [gazebo] gazebo: diff for NMU version 7.3.1+dfsg-1.1 Merged 843243 843249 > thanks Stopping processing here. Please contact me if you need assistance. -- 843243: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843243 843249: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843249 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: Package does not work = RC
Processing control commands: > severity -1 serious Bug #825248 [hgview-curses] hgview-curses: Patch needed to work with mercurial 3.8.2 Severity set to 'serious' from 'important' > tags -1 stretch sid Bug #825248 [hgview-curses] hgview-curses: Patch needed to work with mercurial 3.8.2 Added tag(s) sid and stretch. -- 825248: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=825248 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: libboost-python1.62.0 causes reverse dependencies to FTBFS
Processing control commands: > severity -1 serious Bug #842927 [libboost-python1.62.0] libboost-python1.62.0 exports Python 2 symbols for Python 3 Bug #842928 [libboost-python1.62.0] libboost-python1.62.0 exports Python 2 symbols for Python 3 Severity set to 'serious' from 'normal' Severity set to 'serious' from 'normal' -- 842927: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842927 842928: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842928 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#842715: skrooge: FTBFS with Qt 5.7.1
I've noticed that even with that patch is not enough, so I'm trying to just use the latest release which Pino had almost ready. That version compiles fine, it just needs some package adjustments... hopefully :) -- http://xkcd.com/150/ Personas como ésta no se encuentran todos los días. Y cuando uno las encuentra, suelen no estar disponibles. Si encontrás una, no la pierdas. Lisandro Damián Nicanor Pérez Meyer http://perezmeyer.com.ar/ http://perezmeyer.blogspot.com/ signature.asc Description: This is a digitally signed message part.
Processed: bug 828456 is forwarded to https://github.com/darkrose/nodau/issues/21
Processing commands for cont...@bugs.debian.org: > forwarded 828456 https://github.com/darkrose/nodau/issues/21 Bug #828456 [src:nodau] nodau: FTBFS with openssl 1.1.0 Set Bug forwarded-to-address to 'https://github.com/darkrose/nodau/issues/21'. > thanks Stopping processing here. Please contact me if you need assistance. -- 828456: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828456 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#842330: marked as done ([PATCH] [RC] Fix syslog.h conflict with upcoming lirc-0.9.4)
Your message dated Sat, 05 Nov 2016 13:49:35 + with message-id and subject line Bug#842330: fixed in squeezelite 1.8-3.1 has caused the Debian Bug report #842330, regarding [PATCH] [RC] Fix syslog.h conflict with upcoming lirc-0.9.4 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842330 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: squeezelite Version: 1.8-3 Severity: Important The upcoming lirc-0.9.4 has a compile-time conflict with syslog.h which is included by the updated lirc.h header. The enclosed patch fixes this by re-defining the conflicting symbols as needed. Without the patch squeezelite won't build against the new lirc. Please note that we would like to upload lirc 0.9.4 in unstable in the next few weeks, in that timing this bug will become RC and an NMU might be required. Description: Handle LOG_ macros conflict with syslog.h Upcoming lirc-0.9.4 includes syslog.h when including lirc_client.h. Since ffmpeg uses macros like LOG_DEBUG which conflicts with the symbols in syslog.h this leads to FTBS erros. Enclosed patch basically undefines the syslog symbols before re-using them. Author: Alec Leamas --- squeezelite-1.8.orig/ir.c +++ squeezelite-1.8/ir.c @@ -20,12 +20,14 @@ // ir thread - linux only +#if IR +#include +#endif + #include "squeezelite.h" #if IR -#include - #define LIRC_CLIENT_ID "squeezelite" static log_level loglevel; @@ -52,8 +54,10 @@ struct lirc { }; static struct lirc *i; + #endif + #if LINKALL #define LIRC(h, fn, ...) (lirc_ ## fn)(__VA_ARGS__) #else --- squeezelite-1.8.orig/squeezelite.h +++ squeezelite-1.8/squeezelite.h @@ -363,6 +363,26 @@ typedef enum { lERROR = 0, lWARN, lINFO, const char *logtime(void); void logprint(const char *fmt, ...); +#ifdef LOG_ERROR +#undef LOG_ERROR +#endif + +#ifdef LOG_WARN +#undef LOG_WARN +#endif + +#ifdef LOG_INFO +#undef LOG_INFO +#endif + +#ifdef LOG_DEBUG +#undef LOG_DEBUG +#endif + +#ifdef LOG_SDEBUG +#undef LOG_SDEBUG +#endif + #define LOG_ERROR(fmt, ...) logprint("%s %s:%d " fmt "\n", logtime(), __FUNCTION__, __LINE__, ##__VA_ARGS__) #define LOG_WARN(fmt, ...) if (loglevel >= lWARN) logprint("%s %s:%d " fmt "\n", logtime(), __FUNCTION__, __LINE__, ##__VA_ARGS__) #define LOG_INFO(fmt, ...) if (loglevel >= lINFO) logprint("%s %s:%d " fmt "\n", logtime(), __FUNCTION__, __LINE__, ##__VA_ARGS__) --- End Message --- --- Begin Message --- Source: squeezelite Source-Version: 1.8-3.1 We believe that the bug you reported is fixed in the latest version of squeezelite, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Gianfranco Costamagna (supplier of updated squeezelite package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Mon, 31 Oct 2016 13:50:26 +0100 Source: squeezelite Binary: squeezelite squeezelite-pa Architecture: source Version: 1.8-3.1 Distribution: unstable Urgency: medium Maintainer: Chris Boot Changed-By: Gianfranco Costamagna Description: squeezelite - lightweight headless Squeezebox emulator - ALSA version squeezelite-pa - lightweight headless Squeezebox emulator - PortAudio version Closes: 842330 Changes: squeezelite (1.8-3.1) unstable; urgency=medium . * Non-maintainer upload. * debian/patches/rename-logs.patch: - rename LOG_* functions to avoid clashes with the one in syslog.h (Closes: #842330) Checksums-Sha1: f9638ce7d2169655abaa54fe2a531cb5bdbb3e92 2089 squeezelite_1.8-3.1.dsc d4d1fc7b12c66fcc4a0377c2d92ee3b57b289e54 32712 squeezelite_1.8-3.1.debian.tar.xz Checksums-Sha256: a48dd763dd6d65a15691ca0454c74d02e2025e98c900e588f2654fe75066e5f8 2089 squeezelite_1.8-3.1.dsc 64bd3656d80a134af136f82e57cd5c629ed7022f092d057a3a3a6894935a2a09 32712 squeezelite_1.8-3.1.debian.tar.xz Files: 39b9e037a0a7bc56742fc8735ecabfdf 2089 sound extra squeezelite_1.8-3.1.dsc 34292555f63a0505719a183e905e9a2e 32712 sound extra squeezelite_1.8-3.1.debian.tar.xz -BEGIN PGP SIGNATURE- Version: GnuPG v2 iQIcBAEBCAAGBQJYF0LaAAo
Bug#843160: udev: Me Too
Am 05.11.2016 um 13:13 schrieb Michael Biebl: > Am 05.11.2016 um 10:46 schrieb Olaf van der Spek: >> Package: udev >> Followup-For: Bug #843160 >> >> Dear Maintainer, >> >> I've got an unstable system (for dev/testing) in a VM running 686-pae and >> I'm affected as well.. >> >> What's the simplest way to recover? I don't seem to end up on a recovery >> shell. >> > > If you don't even get a recovery shell, then I would boot with > init=/bin/bash, remount / rw and edit the service files in > /lib/systemd/system/ which have RestrictAddressFamilies= and remove > those lines. when in grub, hit e, go to the line which says "linux ... ro quiet", append init=/bin/bash, hit ctrl+x $ mount -oremount,rw / $ sed -i /RestrictAddressFamilies.*/d /lib/systemd/systemd/system/systemd-*.service $ sync $ reboot -f -- Why is it that all of the instruments seeking intelligent life in the universe are pointed away from Earth? signature.asc Description: OpenPGP digital signature
Bug#843247: opendmarc: Fails to upgrade
Package: opendmarc Version: 1.3.2~Beta0+dfsg-2 Severity: serious Hi, I just ran into this when upgrading: Setting up opendmarc (1.3.2~Beta0+dfsg-2) ... Installing new version of config file /etc/default/opendmarc ... /lib/opendmarc/opendmarc.service.generate: 83: /lib/opendmarc/opendmarc.service.generate: systemctl: not found /lib/opendmarc/opendmarc.service.generate: 84: /lib/opendmarc/opendmarc.service.generate: systemctl: not found dpkg: error processing package opendmarc (--configure): subprocess installed post-installation script returned error exit status 127 I do not have systemd installed. When I then try to upgrade it again, it works. Kurt
Bug#842060: marked as done (libosinfo-l10n: fails to upgrade from 'sid' - trying to overwrite /usr/share/locale/*/LC_MESSAGES/libosinfo.mo)
Your message dated Sat, 05 Nov 2016 13:34:57 + with message-id and subject line Bug#842060: fixed in libosinfo 1.0.0-2 has caused the Debian Bug report #842060, regarding libosinfo-l10n: fails to upgrade from 'sid' - trying to overwrite /usr/share/locale/*/LC_MESSAGES/libosinfo.mo to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 842060: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842060 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: libosinfo-l10n Version: 1.0.0-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package fails to upgrade from 'sid' to 'experimental'. It installed fine in 'sid', then the upgrade to 'experimental' fails because it tries to overwrite other packages files without declaring a Breaks+Replaces relation. See policy 7.6 at https://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces >From the attached log (scroll to the bottom...): Selecting previously unselected package libosinfo-l10n. Preparing to unpack .../1-libosinfo-l10n_1.0.0-1_all.deb ... Unpacking libosinfo-l10n (1.0.0-1) ... dpkg: error processing archive /tmp/apt-dpkg-install-tZKKO6/1-libosinfo-l10n_1.0.0-1_all.deb (--unpack): trying to overwrite '/usr/share/locale/af/LC_MESSAGES/libosinfo.mo', which is also in package libosinfo-db 0.3.1-5 Errors were encountered while processing: /tmp/apt-dpkg-install-tZKKO6/1-libosinfo-l10n_1.0.0-1_all.deb cheers, Andreas libosinfo-db=0.3.1-5_libosinfo-l10n=1.0.0-1.log.gz Description: application/gzip --- End Message --- --- Begin Message --- Source: libosinfo Source-Version: 1.0.0-2 We believe that the bug you reported is fixed in the latest version of libosinfo, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 842...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Guido Günther (supplier of updated libosinfo package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 14:08:20 +0100 Source: libosinfo Binary: libosinfo-1.0-0 libosinfo-bin libosinfo-l10n libosinfo-1.0-dev gir1.2-libosinfo-1.0 Architecture: all source Version: 1.0.0-2 Distribution: unstable Urgency: medium Maintainer: Guido Günther Changed-By: Guido Günther Closes: 842060 Description: gir1.2-libosinfo-1.0 - GObject introspection data for libosinfo libosinfo-1.0-0 - Library for managing information about operating systems and hype libosinfo-1.0-dev - libosinfo development files libosinfo-bin - Tools for querying the osinfo database via libosinfo libosinfo-l10n - Translations for libosinfo Changes: libosinfo (1.0.0-2) unstable; urgency=medium . * Upload to unstable * [292a8ab] Fix Breaks/Replaces. Thanks to Andreas Beckmann (Closes: #842060) * [a979083] Re-enable test suite. We have osinfo-db in the archive now. Add necessary build-deps for that. * [059a0b6] Turn on all hardening flags * [1b3d04b] loader: Fix typo in error message * [e5e2fb8] d/control: Improve description a bit Checksums-Sha1: dc092e279f64684f1414b194da6c2f6539191a4a 2408 libosinfo_1.0.0-2.dsc 94518ebe1d9930f952f76142acd14dd9ac5d4c7f 19924 libosinfo_1.0.0-2.debian.tar.xz 2766f24ac4c3c3404719c4d579dc67ddabbe406d 106834 libosinfo-l10n_1.0.0-2_all.deb Checksums-Sha256: 84484b1dc46f1c1619825154fae5be1e87ea8b70835bf78e4dda7716f4c01c16 2408 libosinfo_1.0.0-2.dsc ed4055a2b60ab38aea1e4894deac47982c1ee73f24d02597dbf13d72c5f50edd 19924 libosinfo_1.0.0-2.debian.tar.xz e9376fc0642415a125f7875e6653c7edf50c3be4b9317ddb18f27353bad99bae 106834 libosinfo-l10n_1.0.0-2_all.deb Files: 4bbb3b26751608cf6c1cf40839be288c 2408 libs extra libosinfo_1.0.0-2.dsc 32953f4b267061105b09a4e4407891b9 19924 libs extra libosinfo_1.0.0-2.debian.tar.xz 115a44d9f46d66c9387c004b79efc789 106834 libs extra libosinfo-l10n_1.0.0-2_all.deb -BEGIN PGP SIGNATURE- iQIcBAEBCAAGBQJYHdtbAAoJEAe4t7DqmBILQsUP/AoOEinDdxas/jlIHo/0ZX0I YMoInAQWDIuB6T3tMx+YOIWEd0lLq3ZSs5rskneEPW4AL10lYfbovME9sRBVkF64 G7EO4fEHn75z/J/8sFIJ2UduO4s94P3IBUoCTnZ70ULzw4kXrOsA16cVFh/1n+mZ n5qrNoF8kFxtky5A766n482WCOpij2Hplf9
Bug#841302: marked as done (ngraph-gtk: FTBFS on mips*: ngraph segfaults on testing)
Your message dated Sat, 05 Nov 2016 13:35:03 + with message-id and subject line Bug#841302: fixed in ngraph-gtk 6.06.13-5.2 has caused the Debian Bug report #841302, regarding ngraph-gtk: FTBFS on mips*: ngraph segfaults on testing to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 841302: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841302 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: ngraph-gtk Version: 6.06.13-5.1 Severity: serious Tags: sid, patch Justification: FTBFS User: debian-m...@lists.debian.org Usertags: mips-patch Package ngraph-gtk FTBFS for mips* on testing with an error: > make[6]: Entering directory '/«PKGBUILDDIR»/doc/html/ja' > cat object.html.in > object.html > ../../../src/ngraph -i ../objlist.nsc >> object.html > Unable to init server: Could not connect: Connection refused > /bin/bash: line 1: 23170 Segmentation fault ../../../src/ngraph -i > ../objlist.nsc >> object.html > Makefile:750: recipe for target 'object.html' failed > make[6]: *** [object.html] Error 139 Full build log: https://buildd.debian.org/status/fetch.php?pkg=ngraph-gtk&arch=mipsel&ver=6.06.13-5.1%2Bb2&stamp=1476151762 Back trace from gdb shows that segfault happens in __GI__IO_wsetb, libc.so.6 Full back trace: (gdb) bt #0 __GI__IO_wsetb (f=0x76df0dbc <_IO_stdout_>, b=0x0, eb=0x0, a=0) at wgenops.c:105 #1 0x76cea24c in _IO_unbuffer_all () at genops.c:924 #2 _IO_cleanup () at genops.c:966 #3 0x76ca4eac in __run_exit_handlers (status=0, listp=0x76df03cc <__exit_funcs>, run_list_atexit=, run_dtors=) at exit.c:96 #4 0x76ca4f70 in __GI_exit (status=) at exit.c:105 #5 0x005051e8 in sysdone (obj=0x632988, inst=0x632ed0, rval=0x632ef0, argc=2, argv=0x646048) at osystem.c:171 #6 0x004a51c0 in delobj (obj=0x632988, delid=0) at object.c:2398 #7 0x00521e44 in cmdel (nshell=0x642d70, argc=2, argv=0x645f28) at shellcm.c:920 #8 0x0051b84c in cmdexec (nshell=0x642d70, cmdroot=0x6455d8, namedfunc=0) at shell.c:3906 #9 0x0051c610 in cmdexecute (nshell=0x642d70, cline=0x0) at shell.c:4115 #10 0x00501a64 in cmdshell (obj=0x631ab0, inst=0x642ca0, rval=0x642cc8, argc=3, argv=0x645638) at oshell.c:164 #11 0x004a6db0 in exeobj (obj=0x631ab0, vname=0x5ba400 "shell", id=0, argc=1, argv=0x7fff654c) at object.c:2794 #12 0x0040db10 in main (argc=3, argv=0x7fff6634) at main.c:1007 The reason for this behavior is using of version script during creation of ngraph executable. Marking _IO_stdin_used symbol as global solves this issue. Similar problem was noticed in lua5.2 package: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816059 The patch that solves this is attached. Regards, Dejan --- ngraph-gtk-6.06.13.orig/src/ngraph_export.map +++ ngraph-gtk-6.06.13/src/ngraph_export.map @@ -1,5 +1,6 @@ { global: ngraph_*; +_IO_stdin_used; local: *; }; --- End Message --- --- Begin Message --- Source: ngraph-gtk Source-Version: 6.06.13-5.2 We believe that the bug you reported is fixed in the latest version of ngraph-gtk, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 841...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Matthias Klose (supplier of updated ngraph-gtk package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 05 Nov 2016 14:02:34 +0100 Source: ngraph-gtk Binary: ngraph-gtk ngraph-gtk-addins-base ngraph-gtk-addins ngraph-gtk-addin-import-ps ngraph-gtk-addin-tex-equation ngraph-gtk-doc ngraph-gtk-dev ngraph-gtk-plugin-ruby Architecture: source Version: 6.06.13-5.2 Distribution: unstable Urgency: medium Maintainer: Koichi Akabe Changed-By: Matthias Klose Description: ngraph-gtk - create scientific 2-dimensional graphs ngraph-gtk-addin-import-ps - import-ps addin of Ngraph-gtk ngraph-gtk-addin-tex-equation - tex-equation addin of Ngraph-gtk ngraph-gtk-addins - addin collection of Ngraph-gtk ngraph-gtk-addins-base - addins of Ngraph-gtk - base programs ngraph-gtk-dev - Header files for compiling plugins for Ngraph-gtk ngraph-gtk-doc - documents of Ngraph-gtk ngraph-gtk-plugin-ruby - Ruby plugin for Ngraph-gtk Closes: 841302 Changes: ngraph-gtk
Bug#843244: marked as done (python-setuptools: setuptools causes packages to FTBFS)
Your message dated Sat, 5 Nov 2016 13:50:39 +0100 with message-id <52c932f7-7ca6-8ace-4720-4afefea06...@debian.org> and subject line Re: Bug#843244: python-setuptools: setuptools causes packages to FTBFS has caused the Debian Bug report #843244, regarding python-setuptools: setuptools causes packages to FTBFS to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 843244: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843244 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: python-setuptools Version: 28.7.1-1 Severity: serious Justification: Causes packages to FTBFS Latest setuptools causes packages (eg. iapws) to break. e.g. IAPWS: dh_auto_clean python setup.py clean -a Traceback (most recent call last): File "setup.py", line 1, in from setuptools import setup File "/usr/lib/python2.7/dist-packages/setuptools/__init__.py", line 10, in from setuptools.extern.six.moves import filter, filterfalse, map File "/usr/lib/python2.7/dist-packages/setuptools/extern/__init__.py", line 1, in from pkg_resources.extern import VendorImporter File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2994, in @_call_aside File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2980, in _call_aside f(*args, **kwargs) File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 3007, in _initialize_master_working_set working_set = WorkingSet._build_master() File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 649, in _build_master ws = cls() File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 642, in __init__ self.add_entry(entry) File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 698, in add_entry for dist in find_distributions(entry, True): File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 1993, in find_on_path if len(os.listdir(fullpath)) == 0: OSError: [Errno 13] Permission denied: '/usr/local/lib/python2.7/dist-packages/tdparser-1.1.6.egg-info' dh_auto_clean: python setup.py clean -a returned exit code 1 -- System Information: Debian Release: 8.6 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500, 'stable') Architecture: i386 (i686) Kernel: Linux 3.16.0-4-686-pae (SMP w/1 CPU core) Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_IE.UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-setuptools depends on: ii python-pkg-resources 5.5.1-1 pn python:any python-setuptools recommends no packages. python-setuptools suggests no packages. -- no debconf information --- End Message --- --- Begin Message --- you have unrelated packages installed in /usr/local, the package iapws package in unstable works fine.--- End Message ---
Bug#841425:
Control: severity -1 critical Control: affects -1 docutils-common This affects several packages, thus the severity change. # dpkg --configure -a Setting up docutils-common (0.12+dfsg-2) ... Unknown option: sort Usage: update-xmlcatalog --add --root --type \ --id --package update-xmlcatalog --del --root --type \ --id update-xmlcatalog --add --package --type \ --id --local update-xmlcatalog --del --package --type \ --id update-xmlcatalog --add --local --type \ --id --file update-xmlcatalog --del --local --type \ --id update-xmlcatalog --help With: --file= a local filename --id= catalog entry idenitifier --local = a local XML catalog --package = a package XML catalog --root = the root XML catalog (= /etc/xml/catalog) --type= catalog entry type (= public, system, uri) Options: --verbose = be verbose dpkg: error processing package docutils-common (--configure): subprocess installed post-installation script returned error exit status 1 dpkg: dependency problems prevent configuration of python3-docutils: python3-docutils depends on docutils-common (= 0.12+dfsg-2); however: Package docutils-common is not configured yet. dpkg: error processing package python3-docutils (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of awscli: awscli depends on python3-docutils; however: Package python3-docutils is not configured yet. dpkg: error processing package awscli (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of python-docutils: python-docutils depends on docutils-common (= 0.12+dfsg-2); however: Package docutils-common is not configured yet. dpkg: error processing package python-docutils (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of python3-botocore: python3-botocore depends on python3-docutils; however: Package python3-docutils is not configured yet. dpkg: error processing package python3-botocore (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of python-botocore: python-botocore depends on python-docutils; however: Package python-docutils is not configured yet. dpkg: error processing package python-botocore (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of python3-s3transfer: python3-s3transfer depends on python3-botocore; however: Package python3-botocore is not configured yet. dpkg: error processing package python3-s3transfer (--configure): dependency problems - leaving unconfigured Processing triggers for sgml-base (1.28) ... Errors were encountered while processing: docutils-common python3-docutils awscli python-docutils python3-botocore python-botocore python3-s3transfer # Richard
Processed:
Processing control commands: > severity -1 critical Bug #841425 [xml-core] dh_installxmlcatalogs: xmlcorever must be increased to 0.14 for sort Bug #842147 [xml-core] Cannot install dia-common in stretch because of problem with update-xmlcatalog Severity set to 'critical' from 'grave' Severity set to 'critical' from 'grave' > affects -1 docutils-common Bug #841425 [xml-core] dh_installxmlcatalogs: xmlcorever must be increased to 0.14 for sort Bug #842147 [xml-core] Cannot install dia-common in stretch because of problem with update-xmlcatalog Added indication that 841425 affects docutils-common Added indication that 842147 affects docutils-common -- 841425: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841425 842147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842147 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Processed: forwarded 842998 https://bugs.erlang.org/browse/ERL-294
Processing commands for cont...@bugs.debian.org: > forwarded 842998 https://bugs.erlang.org/browse/ERL-294 Bug #842998 [erlang-base-hipe] erlang-base-hipe: OTP / HiPE broken with GCC 6.2 Set Bug forwarded-to-address to 'https://bugs.erlang.org/browse/ERL-294'. > thanks Stopping processing here. Please contact me if you need assistance. -- 842998: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842998 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843244: python-setuptools: setuptools causes packages to FTBFS
Package: python-setuptools Version: 28.7.1-1 Severity: serious Justification: Causes packages to FTBFS Latest setuptools causes packages (eg. iapws) to break. e.g. IAPWS: dh_auto_clean python setup.py clean -a Traceback (most recent call last): File "setup.py", line 1, in from setuptools import setup File "/usr/lib/python2.7/dist-packages/setuptools/__init__.py", line 10, in from setuptools.extern.six.moves import filter, filterfalse, map File "/usr/lib/python2.7/dist-packages/setuptools/extern/__init__.py", line 1, in from pkg_resources.extern import VendorImporter File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2994, in @_call_aside File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2980, in _call_aside f(*args, **kwargs) File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 3007, in _initialize_master_working_set working_set = WorkingSet._build_master() File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 649, in _build_master ws = cls() File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 642, in __init__ self.add_entry(entry) File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 698, in add_entry for dist in find_distributions(entry, True): File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 1993, in find_on_path if len(os.listdir(fullpath)) == 0: OSError: [Errno 13] Permission denied: '/usr/local/lib/python2.7/dist-packages/tdparser-1.1.6.egg-info' dh_auto_clean: python setup.py clean -a returned exit code 1 -- System Information: Debian Release: 8.6 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500, 'stable') Architecture: i386 (i686) Kernel: Linux 3.16.0-4-686-pae (SMP w/1 CPU core) Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_IE.UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-setuptools depends on: ii python-pkg-resources 5.5.1-1 pn python:any python-setuptools recommends no packages. python-setuptools suggests no packages. -- no debconf information
Bug#843243: gazebo: diff for NMU version 7.3.1+dfsg-1.1
Package: gazebo Version: 7.3.1+dfsg-1 Severity: serious Justification: FTBFS with ongoing boost1.62 transition Tags: patch Dear maintainer, I've prepared an NMU for gazebo (versioned as 7.3.1+dfsg-1.1) and not uploaded it :) it is a cherry-pick of an upstream build fix (even if I found it after uploading the fix in Ubuntu). Can you please apply and upload? this is fixing a build failure with the current sid package. Regards. The NMU needs to sed UNRELEASED/unstable and to close this bug :) G. diff -Nru gazebo-7.3.1+dfsg/debian/changelog gazebo-7.3.1+dfsg/debian/changelog --- gazebo-7.3.1+dfsg/debian/changelog 2016-09-16 00:09:49.0 +0200 +++ gazebo-7.3.1+dfsg/debian/changelog 2016-11-05 13:06:54.0 +0100 @@ -1,3 +1,11 @@ +gazebo (7.3.1+dfsg-1.1) UNRELEASED; urgency=medium + + * Non-maintainer upload. + * d/p/fix-boost1.62.patch: cherry-pick upstream commit to fix +a boost1.62 build failure due to a missing include (Closes: #-1). + + -- Gianfranco Costamagna Sat, 05 Nov 2016 13:06:20 +0100 + gazebo (7.3.1+dfsg-1) unstable; urgency=medium * Imported Upstream version 7.3.1 diff -Nru gazebo-7.3.1+dfsg/debian/patches/fix-boost1.62.patch gazebo-7.3.1+dfsg/debian/patches/fix-boost1.62.patch --- gazebo-7.3.1+dfsg/debian/patches/fix-boost1.62.patch 1970-01-01 01:00:00.0 +0100 +++ gazebo-7.3.1+dfsg/debian/patches/fix-boost1.62.patch 2016-11-05 13:05:43.0 +0100 @@ -0,0 +1,14 @@ +Description: fix a build failure with boost1.62 +Author: Carlos Agüero +Origin: https://bitbucket.org/osrf/gazebo/commits/5a7cfea81159d5287a561bc8be035f89f0dc303d + +--- gazebo-7.3.1+dfsg.orig/gazebo/rendering/Camera.cc gazebo-7.3.1+dfsg/gazebo/rendering/Camera.cc +@@ -25,6 +25,7 @@ + + #include + #include ++#include + #include + + #ifndef _WIN32 diff -Nru gazebo-7.3.1+dfsg/debian/patches/series gazebo-7.3.1+dfsg/debian/patches/series --- gazebo-7.3.1+dfsg/debian/patches/series 2016-09-15 23:57:55.0 +0200 +++ gazebo-7.3.1+dfsg/debian/patches/series 2016-11-05 11:31:08.0 +0100 @@ -4,3 +4,4 @@ 0009-fix-gcc6-linking.patch 0001-fix_tinyxml_constant.patch 0004-fix-status-double-declaration.patch +fix-boost1.62.patch
Processed: Fixed no logner needs help
Processing commands for cont...@bugs.debian.org: > tags 837579 -help Bug #837579 {Done: Ritesh Raj Sarraf } [src:user-mode-linux] user-mode-linux: FTBFS with bindnow and PIE enabled Removed tag(s) help. > thanks Stopping processing here. Please contact me if you need assistance. -- 837579: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837579 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843160: udev: Me Too
Am 05.11.2016 um 10:46 schrieb Olaf van der Spek: > Package: udev > Followup-For: Bug #843160 > > Dear Maintainer, > > I've got an unstable system (for dev/testing) in a VM running 686-pae and I'm > affected as well.. > > What's the simplest way to recover? I don't seem to end up on a recovery > shell. > If you don't even get a recovery shell, then I would boot with init=/bin/bash, remount / rw and edit the service files in /lib/systemd/system/ which have RestrictAddressFamilies= and remove those lines. -- Why is it that all of the instruments seeking intelligent life in the universe are pointed away from Earth? signature.asc Description: OpenPGP digital signature
Processed: Re: Bug#807473: Potential data loss and security breach when used with nfs server
Processing control commands: > severity -1 important Bug #807473 [r8168-dkms] Potential data loss and security breach when used with nfs server Severity set to 'important' from 'critical' -- 807473: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=807473 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#807473: Potential data loss and security breach when used with nfs server
Control: severity -1 important On Sat, 14 May 2016 13:25:54 +0300 Nick Koretsky wrote: > I dont have the original hardware anymore, but i just tried it on another > machine and got the same result. That's a weird problem, but has anyone else encountered it as well? Ubuntu also uses that driver, but I couldn't find any records about similar problems. Getting wrong packages from a network driver for a certain protocol (or even only a subset of that protocol) does not sound like it's the fault of the network driver but something else seems to be broken. Therefore downgrading the severity. Andreas
Processed: Update severity of bug#842070
Processing commands for cont...@bugs.debian.org: > severity 842070 grave Bug #842070 [libgtk-3-0] libgtk-3-0: Upgrade breaks gvim: Gtk-CRITICAL **: gtk_widget_set_size_request: assertion 'width >= -1' failed Bug #842192 [libgtk-3-0] vim-gtk3: latest updates broke vim.gtk3 Bug #842819 [libgtk-3-0] vim-gtk3: gvim window is miss displayed Bug #842990 [libgtk-3-0] vim-gtk3: gvim has the smallest possible text window Bug #843146 [libgtk-3-0] /usr/bin/vim.gtk3: grey rectangle, no text shown or insertable Severity set to 'grave' from 'normal' Severity set to 'grave' from 'normal' Severity set to 'grave' from 'normal' Severity set to 'grave' from 'normal' Severity set to 'grave' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 842070: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842070 842192: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842192 842819: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842819 842990: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842990 843146: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843146 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems
Bug#843232: heat: CVE-2016-9185: template source URL allows network port scan
Source: heat Version: 1:7.0.0-1 Severity: grave Tags: security upstream patch Forwarded: https://bugs.launchpad.net/ossa/+bug/1606500 Hi, the following vulnerability was published for heat. CVE-2016-9185[0]: | In OpenStack Heat, by launching a new Heat stack with a local URL an | authenticated user may conduct network discovery revealing internal | network configuration. Affected versions are <=5.0.3, >=6.0.0 <=6.1.0, | and ==7.0.0. If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2016-9185 [1] https://bugs.launchpad.net/ossa/+bug/1606500 Please adjust the affected versions in the BTS as needed. Regards, Salvatore
Bug#839931: marked as done (freeradius-config: fails to upgrade from 'sid' - trying to overwrite /etc/freeradius/clients.conf)
Your message dated Sat, 05 Nov 2016 10:34:11 + with message-id and subject line Bug#839931: fixed in freeradius 3.0.12+dfsg-2 has caused the Debian Bug report #839931, regarding freeradius-config: fails to upgrade from 'sid' - trying to overwrite /etc/freeradius/clients.conf to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 839931: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839931 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: freeradius-config Version: 3.0.11+dfsg-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Control: affects -1 + freeradius Hi, during a test with piuparts I noticed your package fails to upgrade from 'sid' to 'experimental'. It installed fine in 'sid', then the upgrade to 'experimental' fails because it tries to overwrite other packages files without declaring a Breaks+Replaces relation. See policy 7.6 at https://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces >From the attached log (scroll to the bottom...): cheers, Andreas freeradius_3.0.11+dfsg-1.log.gz Description: application/gzip --- End Message --- --- Begin Message --- Source: freeradius Source-Version: 3.0.12+dfsg-2 We believe that the bug you reported is fixed in the latest version of freeradius, which is due to be installed in the Debian FTP archive. A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 839...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Michael Stapelberg (supplier of updated freeradius package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@ftp-master.debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 05 Nov 2016 11:11:29 +0100 Source: freeradius Binary: freeradius freeradius-common freeradius-config freeradius-utils libfreeradius3 libfreeradius-dev freeradius-dhcp freeradius-krb5 freeradius-ldap freeradius-rest freeradius-postgresql freeradius-mysql freeradius-iodbc freeradius-redis freeradius-memcached freeradius-yubikey Architecture: source Version: 3.0.12+dfsg-2 Distribution: experimental Urgency: medium Maintainer: Debian FreeRADIUS Packaging Team Changed-By: Michael Stapelberg Description: freeradius - high-performance and highly configurable RADIUS server freeradius-common - FreeRADIUS common files freeradius-config - FreeRADIUS default config files freeradius-dhcp - DHCP module for FreeRADIUS server freeradius-iodbc - iODBC module for FreeRADIUS server freeradius-krb5 - kerberos module for FreeRADIUS server freeradius-ldap - LDAP module for FreeRADIUS server freeradius-memcached - Memcached module for FreeRADIUS server freeradius-mysql - MySQL module for FreeRADIUS server freeradius-postgresql - PostgreSQL module for FreeRADIUS server freeradius-redis - Redis module for FreeRADIUS server freeradius-rest - REST module for FreeRADIUS server freeradius-utils - FreeRADIUS client utilities freeradius-yubikey - Yubikey module for FreeRADIUS server libfreeradius-dev - FreeRADIUS shared library development files libfreeradius3 - FreeRADIUS shared library Closes: 839931 Changes: freeradius (3.0.12+dfsg-2) experimental; urgency=medium . * Build-Depends: libjson-c-dev pulls in the corresponding library * not-installed: prefix debian/tmp to work with older debhelper * Update upstream signing-key * clarify freeradius-config’s purpose * update debian/patches/openssl-1.1.diff * Switch from custom rm_conffile to dh_installdeb * Install configuration in /etc/freeradius/3.0 (closes: #839931) * Correctly grep for usage of snakeoil certs * Remove all use of dpkg-statoverride * chown/chgrp: use --no-dereference to not follow symlinks * no-op reformatting: consistently indent maintscripts * Directly use invoke-rc.d, remove init script fallback Checksums-Sha1: 177885a7f10e15760fce8c6f374cb60382d79698 3672 freeradius_3.0.12+dfsg-2.dsc 5ed0c70c57a361a5e7abcee402b568dab0d851da 68944 freeradius_3.0.12+dfsg-2.debian.tar.xz Checksums-Sha256: 71c2232872fd2f5abbedc492104cbbdf99eb734dd09f6c32f5dc6f82ef6070a9 3672 freeradius_3.0.12+dfsg-2.dsc 04f562233cd2b3b83391e1d78b7a8643bb1e21685c44a813c5e70aab00e5592e 68944 freeradius_3.0.12+dfsg-2.debian.tar.xz Files: b5bae22e7728a57ca3722259451e0775 3672 net o