Bug#857167: (no subject)

2017-04-08 Thread 18302761434







Date: Sat, 18 Mar 2017 23:38:24  0100
>From: Ivo De Decker 
>-
>Body: ur-type{header=Received: (at submit) by bugs.debian.org; 8 Mar 2017 
>14:36:50  
>From a...@debian.org Wed Mar 08 14:36:50 2017
>X-Spam-Checker-Version: SpamAssassin 3.4.0-bugs.debian.org_2005_01_02
>   (2014-02-07) on buxtehude.debian.org
>X-Spam-Level: 
>X-Spam-Status: No, score=-11.9 required=4.0 tests=BAYES_00,FOURLA,
>   FROMDEVELOPER,HAS_PACKAGE autolearn=ham autolearn_force=no
>   version=3.4.0-bugs.debian.org_2005_01_02
>X-Spam-Bayes: score:0. Tokens: new, 11; hammy, 113; neutral, 25; spammy,
>   0. spammytokens: hammytokens:0.000- --python27, 0.000- --python2.7,
>   0.000- --H*M:reportbug, 0.000- --H*MI:reportbug, 0.000- --H*F:U*anbe
>Return-path: 
>Received: from dezi.unixos.de ([81.169.143.90] helo=mail1.unixos.de)
>   by buxtehude.debian.org with esmtp (Exim 4.84_2)
>   (envelope-from )
>   id 1clcht-000868-OI
>   for sub...@bugs.debian.org; Wed, 08 Mar 2017 14:36:50  
>Received: from mail1.unixos.de (localhost [127.0.0.1])
>   by mail1.unixos.de (Postfix) with ESMTP id F3A183FA07F;
>   Wed,  8 Mar 2017 15:36:29  0100 (CET)
>Received: from zam581.zam.kfa-juelich.de (ip-109-44-0-247.web.vodafone.de 
>[109.44.0.247])
>   by mail1.unixos.de (Postfix) with ESMTPSA id 84BC561B2B4;
>   Wed,  8 Mar 2017 15:36:29  0100 (CET)
>Content-Type: multipart/mixed; boundary="===2389259403552268280=="
>MIME-Version: 1.0
>From: Andreas Beckmann 
>To: Debian Bug Tracking System 
>Subject: autodocktools: broken symlink: /usr/bin/autoligand ->
> ../share/pyshared/AutoDockTools/AutoLigand.py
>Message-ID: <20170308143628.12376.52030.report...@zam581.zam.kfa-juelich.de>
>Date: Wed, 08 Mar 2017 15:36:28  0100
>X-AV-Checked: ClamAV using ClamSMTP
>Delivered-To: sub...@bugs.debian.org; body=This is a multi-part MIME message 
>sent by reportbug.
>
>
>--===2389259403552268280==
>Content-Type: text/plain; cha

Bug#665199: slapd: fails to install, remove, distupgrade, and install again

2017-04-08 Thread Ryan Tandy
Fixing this for upgrades from jessie to stretch requires a jessie update 
as well, to dump out the databases upon remove.


The patches I intend to submit are attached. I would appreciate it a lot 
if anyone reading this could take the time to review and try to point 
out any edge cases I missed.


The changes are intentionally minimal. Some refactoring will probably be 
in order, but that can wait for buster.


The intended paths are:

- standard upgrades from jessie to stretch should not dump/reload the 
 databases needlessly
- remove-upgrade-install from jessie to stretch with the ppolicy schema 
 installed should succeed: the config should be dumped before remove so 
 that it can be updated and reloaded in postinst

- upgrades from current jessie to stretch should still work
- if preinst fails after dumping in prerm (for example because the 
 ppolicy check decides a manual update is required), and the upgrade is 
 retried, the second prerm should dump again and the updated data 
 should be used for the upgrade
>From 9abb492428fd50f938a7596f72ce6b187a786787 Mon Sep 17 00:00:00 2001
From: Ryan Tandy 
Date: Sat, 8 Apr 2017 09:46:44 -0700
Subject: [PATCH] Dump databases in prerm (#665199)

---
 debian/changelog|  3 +++
 debian/slapd.preinst| 13 +++--
 debian/slapd.prerm  | 13 +
 debian/slapd.scripts-common | 11 ++-
 4 files changed, 37 insertions(+), 3 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index d9e58a1..bd09165 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -34,6 +34,9 @@ openldap (2.4.44+dfsg-4) UNRELEASED; urgency=medium
 Thanks to Trần Ngọc Quân.
   * Update Build-Depends on debhelper to ensure shlibs files are installed at 
 the expected time during build. (Closes: #854158)
+  * Dump the configuration and databases to LDIF before removing slapd, so 
+that they are available if a newer version requiring migration is 
+installed later. (Closes: #665199)
 
  -- Ryan Tandy   Sun, 08 Jan 2017 12:39:19 -0800
 
diff --git a/debian/slapd.preinst b/debian/slapd.preinst
index b9cc540..bceb901 100755
--- a/debian/slapd.preinst
+++ b/debian/slapd.preinst
@@ -97,11 +97,20 @@ preinst_check_config() {		# {{{
 # slapcat out the data so we can use it in postinst to do the upgrade
 
 if [ "$MODE" = upgrade ]; then
-	dump_config
+	# Dump config if not already done in prerm
+	dump_config if_needed
+fi
+
+if [ "$MODE" = upgrade ] || [ "$MODE" = install -a -n "$OLD_VERSION" ]; then
+	# Do not assume slapcat is available in this phase
 	if [ -d "$SLAPD_CONF" ]; then
 		preinst_check_config
 	fi
-	dump_databases
+fi
+
+if [ "$MODE" = upgrade ]; then
+	# Dump databases if not already done in prerm
+	dump_databases if_needed
 fi
 
 #DEBHELPER#
diff --git a/debian/slapd.prerm b/debian/slapd.prerm
index 075342a..02895f6 100755
--- a/debian/slapd.prerm
+++ b/debian/slapd.prerm
@@ -4,8 +4,21 @@ set -e
 
 . /usr/share/debconf/confmodule
 
+# This will be replaced with debian/slapd.scripts-common which includes
+# various helper functions and $OLD_VERSION and $SLAPD_CONF
+#SCRIPTSCOMMON#
+
 #DEBHELPER#
 
+if [ "$MODE" = upgrade ] || [ "$MODE" = remove ]; then
+	# scripts-common sets OLD_VERSION incorrectly for prerm
+	OLD_VERSION="$(dpkg-query -W -f '${Version}' slapd)"
+
+	# Dump databases before the old slapcat binary is removed
+	dump_config
+	dump_databases
+fi
+
 exit 0
 
 # vim: set foldmethod=marker:
diff --git a/debian/slapd.scripts-common b/debian/slapd.scripts-common
index 7160d67..92bb141 100644
--- a/debian/slapd.scripts-common
+++ b/debian/slapd.scripts-common
@@ -164,6 +164,10 @@ dump_config() {# {{{
 	[ -d "$SLAPD_CONF" ] || return 0
 
 	dir="$(database_dumping_destdir)"
+
+	# Skip if we are in preinst and config was dumped in prerm
+	[ "$1" = if_needed ] && [ -f "$dir/cn=config.ldif" ] && return 0
+
 	echo "Saving current slapd configuration to $dir..." >&2
 	slapcat -F "$SLAPD_CONF" -n0 -l "$dir/cn=config.ldif"
 }
@@ -174,7 +178,10 @@ dump_databases() {			# {{{
 
 	local db suffix file dir failed
 
-	database_dumping_enabled || return 0
+	# If the package is being removed, dump unconditionally as we
+	# don't know whether the next version will require reload.
+	# If the package is being upgraded, dump only if needed.
+	[ "$MODE" = remove ] || database_dumping_enabled || return 0
 
 	dir=`database_dumping_destdir`
 	echo >&2 "  Dumping to $dir: "
@@ -182,6 +189,8 @@ dump_databases() {			# {{{
 		dbdir=`get_directory "$suffix"`
 		if [ -n "$dbdir" ]; then
 			file="$dir/$suffix.ldif"
+			# Skip if we are in preinst and data was dumped in prerm
+			[ "$1" = if_needed ] && [ -f "$file" ] && continue
 			echo -n "  - directory $suffix... " >&2
 			# Need to support slapd.d migration from preinst
 			if [ -f "${SLAPD_CONF}" ]; then
-- 
2.1.4

>From f6488fa375c1f55c429a601d13184af6c30d01fa Mon Sep 17 00:00:00 2001
From: Ryan Tandy 
Date: Sat, 8 Apr 2017 09:46:44 -0700
Subject: [PATCH] Dump databases

Bug#859143: kup: please update to v0.3.6 due changes on k.o

2017-04-08 Thread Ben Hutchings
On Fri, 31 Mar 2017 09:18:06 +0200 Sebastian Andrzej Siewior  wrote:
> On 2017-03-30 22:45:57 [+0100], Ben Hutchings wrote:
> > Upgrading severity as it would be pointless to release with this
> > version.
> 
> Sure. And probably something for current stable, I don't know. Should we
> ask on users@k.o or just do it? Anyway if you want some help here or
> there just say so.

I think stable should be updated and have said so on users@k.o.  It was
easy enough to backport the changes, and I've opened a jessie-pu bug
for this (#859906).

Ben.

-- 
Ben Hutchings
73.46% of all statistics are made up.


signature.asc
Description: This is a digitally signed message part


Processed: found 859143 in 0.3.2-1

2017-04-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 859143 0.3.2-1
Bug #859143 {Done: Ben Hutchings } [kup] kup: please 
update to v0.3.6 due changes on k.o
There is no source info for the package 'kup' at version '0.3.2-1' with 
architecture ''
Unable to make a source version for version '0.3.2-1'
Ignoring request to alter found versions of bug #859143 to the same values 
previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
859143: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859143
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859143: marked as done (kup: please update to v0.3.6 due changes on k.o)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Apr 2017 03:03:55 +
with message-id 
and subject line Bug#859143: fixed in kup 0.3.6-1
has caused the Debian Bug report #859143,
regarding kup: please update to v0.3.6 due changes on k.o
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859143: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859143
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kup
Version: 0.3.2-1
Severity: wishlist

The kup-server on k.o will be probably upgraded / changed around
kernel's rc6 and rc7 which renders current kup-client version useless /
not working. Konstantin tagged as of today 0.3.6 which is working /
contains the required changes on the client side.

Sebastian
--- End Message ---
--- Begin Message ---
Source: kup
Source-Version: 0.3.6-1

We believe that the bug you reported is fixed in the latest version of
kup, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 859...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated kup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 09 Apr 2017 03:42:08 +0100
Source: kup
Binary: kup-client kup-server
Architecture: source
Version: 0.3.6-1
Distribution: experimental
Urgency: medium
Maintainer: Ben Hutchings 
Changed-By: Ben Hutchings 
Description:
 kup-client - kernel.org upload tool
 kup-server - kernel.org upload server
Closes: 859143
Changes:
 kup (0.3.6-1) experimental; urgency=medium
 .
   * New upstream version, including changes needed to work with kernel.org in
 future (Closes: #859143):
 - Add support for subcmd config option
 - Make sure we use sanitized KUP_SUBCMD
   * kup-server: Update recommended packages to match the new upstream default
 configuration
   * Use debhelper compatibility level 9
   * debian/control: Update Standards-Version to 3.9.8; no changes needed
   * kup-server: Remove obsolete versioned dependency on base-files (for /run)
   * debian/copyright: Update to machine-readable format version 1.0
   * kup-server: Add dependency on lsb-base (for /lib/lsb/init-functions)
Checksums-Sha1:
 73801b281deb879e6496acb3ace9bb8a6a73b12d 1844 kup_0.3.6-1.dsc
 ec0113d627667d8b07eef10472707f860344f75c 41404 kup_0.3.6.orig.tar.xz
 01390b6d4f563e45cfcdc5b8e82c70f13ffaa455 4340 kup_0.3.6-1.debian.tar.xz
 6f7d4b0e8388501359f79acb96317bd4493a8255 5605 kup_0.3.6-1_source.buildinfo
Checksums-Sha256:
 c1bde18f14e2ba1e75e1aff6a02726c6122d008539a034efed4b9f8f8b651398 1844 
kup_0.3.6-1.dsc
 0eb00644c84bfb87e44ea98422798a3744e58e6874f2df497e9d3969f3ccc5dd 41404 
kup_0.3.6.orig.tar.xz
 a26ac6c437545465c3627647193976db925c8f879c47f51457512a3e5e17bceb 4340 
kup_0.3.6-1.debian.tar.xz
 d38993b9ae715e8b40178594d83d981f1eb315fe3af22567d3448e4c8ea2a2eb 5605 
kup_0.3.6-1_source.buildinfo
Files:
 cdb7811cb83cbbf49a4a9a8cc4ac097e 1844 net extra kup_0.3.6-1.dsc
 496f19b3f87460d46f724d7bc28e1026 41404 net extra kup_0.3.6.orig.tar.xz
 0aecf5e62945c3d0278af73619347ae4 4340 net extra kup_0.3.6-1.debian.tar.xz
 6224822bad8477b17de67d75accde042 5605 net extra kup_0.3.6-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=go6t
-END PGP SIGNATURE End Message ---


Bug#859143: marked as done (kup: please update to v0.3.6 due changes on k.o)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Apr 2017 03:03:48 +
with message-id 
and subject line Bug#859143: fixed in kup 0.3.4-3
has caused the Debian Bug report #859143,
regarding kup: please update to v0.3.6 due changes on k.o
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859143: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859143
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kup
Version: 0.3.2-1
Severity: wishlist

The kup-server on k.o will be probably upgraded / changed around
kernel's rc6 and rc7 which renders current kup-client version useless /
not working. Konstantin tagged as of today 0.3.6 which is working /
contains the required changes on the client side.

Sebastian
--- End Message ---
--- Begin Message ---
Source: kup
Source-Version: 0.3.4-3

We believe that the bug you reported is fixed in the latest version of
kup, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 859...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ben Hutchings  (supplier of updated kup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 09 Apr 2017 02:18:56 +0100
Source: kup
Binary: kup-client kup-server
Architecture: source
Version: 0.3.4-3
Distribution: unstable
Urgency: medium
Maintainer: Ben Hutchings 
Changed-By: Ben Hutchings 
Description:
 kup-client - kernel.org upload tool
 kup-server - kernel.org upload server
Closes: 859143
Changes:
 kup (0.3.4-3) unstable; urgency=medium
 .
   * kup: Backport changes needed to work with kernel.org in future
 (Closes: #859143):
 - Add support for subcmd config option
 - Make sure we use sanitized KUP_SUBCMD
Checksums-Sha1:
 fe515a0c9666e8bac8bac85238ffb3c2971ff9c5 1851 kup_0.3.4-3.dsc
 84445763a6aff1c95d56607f4f1b6c272f1643ba 5920 kup_0.3.4-3.debian.tar.xz
 fc868eaf1118809257732f7a202a59f9f1639182 5605 kup_0.3.4-3_source.buildinfo
Checksums-Sha256:
 24da7341a89e8e9ba0dc19cb21209fa87ef9581c86d0c2cb7022aef5c921b82e 1851 
kup_0.3.4-3.dsc
 0954d30df616d2b47f6930ffa772c57f07cfc330e7695044539c3559dfaa411c 5920 
kup_0.3.4-3.debian.tar.xz
 05d5a6cb878987240fb94af33527425690ba399c7c833f0fee481963c771d813 5605 
kup_0.3.4-3_source.buildinfo
Files:
 52bdd7b9080fee76ded6b0f54499135c 1851 net extra kup_0.3.4-3.dsc
 3a2b74872869303dd4cdf21f9b2f91ec 5920 net extra kup_0.3.4-3.debian.tar.xz
 fe13158d654c3942702a6260ab532eb7 5605 net extra kup_0.3.4-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0X7W
-END PGP SIGNATURE End Message ---


Bug#740893: libjs-jquery-hotkeys: Incompatible ABI change

2017-04-08 Thread Ben Finney
On 06-Apr-2017, Philipp Hahn wrote:

> today I spent some time on investigating this issue

Thank you!

> 
> introduced an incompatible ABI change how events are registered:

So the https://github.com/jeresig/jquery.hotkeys> and the
https://github.com/tzuryby/jquery.hotkeys> repositories have
diverged, incompatibly. I didn't know that :-/

> So "coverage_html.js" uses the 'jeresig' API to pass the hotkey via
> "data", while the 'tzuryby' API "jquery.hotkeys.js" expects is via
> 'namespace'.

That's good investigation, thank you for that.

> libjs-jquery-hotkeys currently is used by 3 packages in Debian:
> - libghc-gitit-data
> - prometheus
> - python-pytest-cov

I count 6 binary packages:

=
$ apt-cache rdepends libjs-jquery-hotkeys
libjs-jquery-hotkeys
Reverse Depends:
  libghc-gitit-data
  python3-pytest-cov
  python-pytest-cov
  python3-coverage
  python-coverage
  prometheus
=

The source packages are:

* gitit
* python-coverage
* python-pytest-cov
* prometheus

Why are we getting different sets of packages that use
‘libjs-jquery-hotkeys’?

> Doing some source code `grep -n -r "[.]bind([\"']key"`:

When I use the pattern ‘[.]bind\(["']key’ for each of those source
packages with https://codesearch.debian.net/>, I get a different
set.

These queries show matches:

https://codesearch.debian.net/search?q=[.]bind\%28[%22%27]key+package%3Agitit>
https://codesearch.debian.net/search?q=[.]bind\%28[%22%27]key+package%3Apython-coverage>
https://codesearch.debian.net/search?q=[.]bind\%28[%22%27]key+package%3Aprometheus>

This does not:

https://codesearch.debian.net/search?q=[.]bind\%28[%22%27]key+package%3Apython-pytest-cov>

Does that mean ‘python-pytest-cov’ is not using the ‘jeresig’ API?

Is there a better regex pattern to use to determine what API is used?

> So all of them use the "jeresig" API, but 'libjs-jquery-hotkeys'
> packages the "tzuryby" API.

We get differing results, so I'd like to better understand before
choosing how to resolve this.

-- 
 \  “How many people here have telekenetic powers? Raise my hand.” |
  `\  —Emo Philips |
_o__)  |
Ben Finney 


signature.asc
Description: PGP signature


Processed: severity normal

2017-04-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 859902 normal
Bug #859902 [gnome-shell-extension-refreshwifi] No longer necessary, should not 
be released with stretch
Severity set to 'normal' from 'serious'
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
859902: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859902
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859885: No longer necessary, should not be released with stretch

2017-04-08 Thread Michael Biebl
control: clone -1 -2
reassign: -2 ftp.debian.org
retitle: -2 RM: gnome-shell-extension-refreshwifi -- ROM; obsolete

Am 08.04.2017 um 18:25 schrieb Jonathan Carter:
> +1, package should be removed
> 
> Last when I checked that extension, stretch hat a slightly older version
> of Gnome that didn't autorefresh. Will update my blog entry to reflect that.

Since you agree, let's turn this into a proper RM request.

Dear ftp-masters, please remove gnome-shell-extension-refreshwifi from
the archive. It was added to workaround a bug in gnome-shell which has
been fixed in the mean time. Nowadays the package is superfluous and
only confuses people.

Regards,
Michael


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#855094: marked as done (initramfs-tools-core: Error on upgrade if cryptsetup is installed, but a current busybox isn't)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Apr 2017 00:04:16 +
with message-id 
and subject line Bug#855094: fixed in initramfs-tools 0.128
has caused the Debian Bug report #855094,
regarding initramfs-tools-core: Error on upgrade if cryptsetup is installed, 
but a current busybox isn't
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855094: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855094
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: initramfs-tools-core
Version: 0.127
Severity: serious
Justification: Policy 3.5

I tried a partial upgrade of initramfs-tools, but it failed, complaining that
busybox was too old, see console messages below. The version of busybox
installed at that time was 1:1.22.0-9+deb8u1. I solved this problem by
upgrading busybox to version 1:1.22.0-19+b1.

I investigated this a bit and found that
/usr/share/initramfs-tools/conf-hooks.d/cryptsetup, which belongs to the
cryptsetup package, sets BUSYBOX=Y (both the current stable and testing
versions of cryptsetup do that).

I think this error could also occur on a complete upgrade if busybox is not
installed because neither initramfs-tools nor cryptsetup depends on busybox.


  # apt-get install initramfs-tools{,-core}/unstable
  Reading package lists... Done
  Building dependency tree   
  Reading state information... Done
  Selected version '0.127' (Debian:testing, Debian:unstable [all]) for 
'initramfs-tools'
  Selected version '0.127' (Debian:testing, Debian:unstable [all]) for 
'initramfs-tools-core'
  [...]
  Preparing to unpack .../klibc-utils_2.0.4-9_i386.deb ...
  Adding 'diversion of /usr/share/initramfs-tools/hooks/klibc to 
/usr/share/initramfs-tools/hooks/klibc^i-t by klibc-utils'
  Unpacking klibc-utils (2.0.4-9) over (2.0.4-2) ...
  Preparing to unpack .../libklibc_2.0.4-9_i386.deb ...
  Unpacking libklibc (2.0.4-9) over (2.0.4-2) ...
  Preparing to unpack .../initramfs-tools_0.127_all.deb ...
  '/etc/initramfs-tools/initramfs.conf' -> 
'/etc/initramfs-tools/initramfs.conf.dpkg-remove'
  Unpacking initramfs-tools (0.127) over (0.120+deb8u2) ...
  dpkg: warning: unable to delete old directory '/var/lib/initramfs-tools': 
Directory not empty
  Selecting previously unselected package initramfs-tools-core.
  Preparing to unpack .../initramfs-tools-core_0.127_all.deb ...
  Unpacking initramfs-tools-core (0.127) ...
  Setting up libklibc (2.0.4-9) ...
  Processing triggers for man-db (2.7.0.2-5) ...
  Setting up klibc-utils (2.0.4-9) ...
  Setting up initramfs-tools-core (0.127) ...
  removed '/etc/initramfs-tools/initramfs.conf.dpkg-remove'
  Setting up initramfs-tools (0.127) ...
  Installing new version of config file /etc/kernel/postinst.d/initramfs-tools 
...
  update-initramfs: deferring update (trigger activated)
  Removing obsolete conffile /etc/bash_completion.d/initramfs-tools ...
  Processing triggers for initramfs-tools (0.127) ...
  update-initramfs: Generating /boot/initrd.img-3.16.0-4-amd64
  E: busybox or busybox-static, version 1:1.22.0-17~ or later, is required but 
not installed
  update-initramfs: failed for /boot/initrd.img-3.16.0-4-amd64 with 1.
  dpkg: error processing package initramfs-tools (--configure):
   subprocess installed post-installation script returned error exit status 1
  Errors were encountered while processing:
   initramfs-tools
  E: Sub-process /usr/bin/dpkg returned an error code (1)


-- System Information:
Debian Release: 8.7
  APT prefers stable
  APT policy: (813, 'stable'), (812, 'oldstable'), (600, 'unstable-debug'), 
(600, 'unstable'), (550, 'testing-debug'), (550, 'testing'), (510, 
'experimental-debug'), (510, 'experimental')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 4.9.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=de_DE (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages initramfs-tools-core depends on:
ii  cpio   2.11+dfsg-4.1+deb8u1
ii  klibc-utils2.0.4-9
ii  kmod   18-3
ii  module-init-tools  18-3
ii  udev   215-17+deb8u6

Versions of packages initramfs-tools-core recommends:
ii  busybox  1:1.22.0-19+b1

Versions of packages initramfs-tools-core suggests:
pn  bash-completion  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: initramfs-tools
Source-Version: 0.128

We believe that the bug you reported is fixed in the latest version of
initramfs-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one

Bug#859692: marked as done (initramfs-tools: should depend on busybox)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Apr 2017 00:04:16 +
with message-id 
and subject line Bug#855094: fixed in initramfs-tools 0.128
has caused the Debian Bug report #855094,
regarding initramfs-tools: should depend on busybox
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855094: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855094
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: initramfs-tools
Version: 0.127
Severity: important


# dpkg-reconfigure linux-image-4.9.0-2-amd64
/etc/kernel/postinst.d/initramfs-tools:
update-initramfs: Generating /boot/initrd.img-4.9.0-2-amd64
E: busybox or busybox-static, version 1:1.22.0-17~ or later, is required but 
not installed
update-initramfs: failed for /boot/initrd.img-4.9.0-2-amd64 with 1.
run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

This package should depend on busybox|busybox-static instead of giving an
error at runtime.

-- Package-specific info:
-- initramfs sizes
-rw-r--r--. 1 root root 20M Feb 28 14:42 /boot/initrd.img-4.9.0-1-amd64
-rw-r--r--. 1 root root 20M Mar 24 19:49 /boot/initrd.img-4.9.0-2-amd64
-- /proc/cmdline
BOOT_IMAGE=/vmlinuz-4.9.0-2-amd64 
root=UUID=a2d7cbbc-23be-4d97-b2bb-de99b0c58c7d ro security=selinux 
rootflags=skip_balance security=selinux init=/bin/systemd

-- resume
RESUME=/dev/mapper/xev-swap
-- /proc/filesystems
btrfs
ext3
ext2
ext4

-- lsmod
Module  Size  Used by
uas24576  0
usb_storage73728  3 uas
bridge135168  0
stp16384  1 bridge
llc16384  2 bridge,stp
cpufreq_userspace  16384  0
cpufreq_powersave  16384  0
cpufreq_conservative16384  0
binfmt_misc20480  1
ext4  585728  2
crc16  16384  1 ext4
jbd2  106496  1 ext4
fscrypto   28672  1 ext4
ecb16384  0
mbcache16384  3 ext4
snd_hda_codec_realtek86016  1
snd_hda_codec_generic69632  1 snd_hda_codec_realtek
snd_hda_intel  36864  0
snd_hda_codec 135168  3 
snd_hda_intel,snd_hda_codec_generic,snd_hda_codec_realtek
snd_hda_core   81920  4 
snd_hda_intel,snd_hda_codec,snd_hda_codec_generic,snd_hda_codec_realtek
snd_hwdep  16384  1 snd_hda_codec
snd_pcm_oss49152  0
intel_rapl 20480  0
x86_pkg_temp_thermal16384  0
snd_mixer_oss  24576  1 snd_pcm_oss
intel_powerclamp   16384  0
snd_pcm   110592  4 
snd_pcm_oss,snd_hda_intel,snd_hda_codec,snd_hda_core
snd_seq_midi   16384  0
snd_seq_midi_event 16384  1 snd_seq_midi
kvm_intel 192512  0
snd_rawmidi32768  1 snd_seq_midi
evdev  24576  17
kvm   589824  1 kvm_intel
irqbypass  16384  1 kvm
intel_cstate   16384  0
iTCO_wdt   16384  0
eeepc_wmi  16384  0
asus_wmi   28672  1 eeepc_wmi
snd_seq65536  2 snd_seq_midi_event,snd_seq_midi
sparse_keymap  16384  1 asus_wmi
rfkill 24576  2 asus_wmi
iTCO_vendor_support16384  1 iTCO_wdt
i915 1232896  5
intel_uncore  118784  0
snd_seq_device 16384  3 snd_seq,snd_rawmidi,snd_seq_midi
intel_rapl_perf16384  0
snd_timer  32768  2 snd_seq,snd_pcm
sg 32768  0
pcspkr 16384  0
serio_raw  16384  0
drm_kms_helper155648  1 i915
snd86016  12 
snd_pcm_oss,snd_hda_intel,snd_hwdep,snd_mixer_oss,snd_seq,snd_hda_codec,snd_timer,snd_rawmidi,snd_hda_codec_generic,snd_seq_device,snd_hda_codec_realtek,snd_pcm
drm   360448  5 i915,drm_kms_helper
wmi16384  1 asus_wmi
soundcore  16384  1 snd
video  40960  2 asus_wmi,i915
tpm_tis16384  0
i2c_algo_bit   16384  1 i915
tpm_tis_core   20480  1 tpm_tis
lpc_ich24576  0
shpchp 36864  0
tpm45056  2 tpm_tis,tpm_tis_core
mei_me 36864  0
mei   102400  1 mei_me
mfd_core   16384  1 lpc_ich
button 16384  1 i915
coretemp   16384  0
loop   28672  0
parport_pc 28672  0
ppdev  20480  0
sunrpc339968  1
lp 20480  0
parport49152  3 lp,parport_pc,ppdev
ip_tables  24576  0
x_tables   36

Bug#858556: marked as done (squid 3.5.23-2: upgrade from jesse squid3 fails)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Apr 2017 00:07:23 +
with message-id 
and subject line Bug#858556: fixed in squid3 3.5.23-3
has caused the Debian Bug report #858556,
regarding squid 3.5.23-2: upgrade from jesse squid3 fails
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858556: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858556
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: squid
Version: 3.5.23-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
stop

From: Andreas Beckmann
Date: Thu, 23 Mar 2017 04:04:15 +0100

Hi,

the last upload introduced a regression:

  Selecting previously unselected package squid.
  (Reading database ...
(Reading database ... 12210 files and directories currently installed.)
  Preparing to unpack .../squid_3.5.23-2_amd64.deb ...
  mv: cannot stat '/etc/squid/squid.conf': No such file or directory
  dpkg: error processing archive
/var/cache/apt/archives/squid_3.5.23-2_amd64.deb (--unpack):
   subprocess new pre-installation script returned error exit status 1
  Errors were encountered while processing:
   /var/cache/apt/archives/squid_3.5.23-2_amd64.deb

This was observed on a jessie -> sid upgrade.
--- End Message ---
--- Begin Message ---
Source: squid3
Source-Version: 3.5.23-3

We believe that the bug you reported is fixed in the latest version of
squid3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Santiago Garcia Mantinan  (supplier of updated squid3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 08 Apr 2017 02:52:28 +0200
Source: squid3
Binary: squid3 squid squid-dbg squid-common squidclient squid-cgi squid-purge
Architecture: source amd64 all
Version: 3.5.23-3
Distribution: unstable
Urgency: medium
Maintainer: Luigi Gangitano 
Changed-By: Santiago Garcia Mantinan 
Description:
 squid  - Full featured Web Proxy cache (HTTP proxy)
 squid-cgi  - Full featured Web Proxy cache (HTTP proxy) - control CGI
 squid-common - Full featured Web Proxy cache (HTTP proxy) - common files
 squid-dbg  - Full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squid-purge - Full featured Web Proxy cache (HTTP proxy) - control utility
 squid3 - Transitional package
 squidclient - Full featured Web Proxy cache (HTTP proxy) - control utility
Closes: 857137 858556
Changes:
 squid3 (3.5.23-3) unstable; urgency=medium
 .
   [ Amos Jeffries  ]
   * debian/squid.preinst
 - Fix upgrade sequence from jesse squid3 package (Closes: #858556)
 .
   [ Santiago Garcia Mantinan  ]
   * debian/squid.{preinst,postinst,postrm}
 - Fix problems with empty squid3 dir and squid 2.7 installed
   (use the right logic with better checks).
 - Avoid install abortion by stopping squid3 only when it runs.
 .
   [ Eric Veiras Galisson  ]
   * debian/squid.rc
 - Fix returncode is wrong with conf file with errors (Closes: #857137)
Checksums-Sha1:
 97a1f2c24c4c9e0ccdd8c78ae1a54d65291657b1 2554 squid3_3.5.23-3.dsc
 68ea822ef0afc4869f496e8c549c3267fb788d02 26156 squid3_3.5.23-3.debian.tar.xz
 3e3c3c6b8491fe336bfeaf4a4abffb918a6e3f6d 164898 squid-cgi_3.5.23-3_amd64.deb
 302f06f4f1b8cb1b8b393ffde50a1e7b637f5647 284370 squid-common_3.5.23-3_all.deb
 b433839d18f6fc3142483d29259db43de4bbaa05 21572414 squid-dbg_3.5.23-3_amd64.deb
 6c6ce7045b6514838b403522d84148e2cfe1f369 157344 squid-purge_3.5.23-3_amd64.deb
 09858af47c60a4ec404a234558e9c2c83ce1f9cb 138692 squid3_3.5.23-3_all.deb
 acbca175e9e3658faa9a349850ee6aae8dc53a63 9752 squid3_3.5.23-3_amd64.buildinfo
 be8db14dc2a712446a0a669139eca470b0092bf9 2313622 squid_3.5.23-3_amd64.deb
 e65a769673790e2ff41e12ccd90fec8a2c326c4e 168688 squidclient_3.5.23-3_amd64.deb
Checksums-Sha256:
 427bc0c4ac790786315d19517e2f41765393ece1d16777a0996831deb31c5b0e 2554 
squid3_3.5.23-3.dsc
 a192bb031caa4b8df1b84642dfbf844eb1b35f627d925c2aa5b41f23027d62ea 26156 
squid3_3.5.23-3.debian.tar.xz
 209504f0bc8e13cdfe1df0b268dac78e83c02f384e7e10da29207c4fc55ab6f6 164898 
squid-cgi_3.5.23-3_amd64.deb
 84c68ab33399966f7dd60f4998bd658a7fd077830858d2df7fd0bbe0612e15fe 284370 
squ

Processed: Re: Bug#859885: No longer necessary, should not be released with stretch

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #859885 [gnome-shell-extension-refreshwifi] No longer necessary, should not 
be released with stretch
Bug 859885 cloned as bug 859902

-- 
859885: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859885
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: apt: fails to install parl-desktop-world with --install-recommends

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 + parl-desktop-world parl-desktop-eu
Bug #859900 [apt] apt: fails to install parl-desktop-world with 
--install-recommends
Added indication that 859900 affects parl-desktop-world and parl-desktop-eu

-- 
859900: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859900
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859900: apt: fails to install parl-desktop-world with --install-recommends

2017-04-08 Thread Andreas Beckmann
Package: apt
Version: 1.4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + parl-desktop-world parl-desktop-eu

Hi,

during a test with piuparts I noticed that parl-desktop-world could not
be tested with --install-recommends enabled.

This can be easily reproduced in a minimal chroot (where installing
Recommends is disabled by default) with

# apt-get install --install-recommends parl-desktop-world
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 parl-desktop-world : Depends: myspell-cs but it is not going to be installed
E: Unable to correct problems, you have held broken packages.


The relevant bits of the dependency chain seem to be:

Package: parl-desktop-world
Depends: icedove-l10n-cs, myspell-cs

Package: icedove-l10n-cs
Depends: thunderbird-l10n-cs

Package: thunderbird-l10n-cs
Recommends: hunspell-cs | myspell-cs-cz

Package: hunspell-cs
Conflicts: myspell-cs

Package: myspell-cs
Replaces: myspell-cs-cz
Provides: myspell-cs-cz
Conflicts: myspell-cs-cz


This command would succeed: 
# apt-get install parl-desktop-world

and this sequence would work as well:
# apt-get install myspell-cs
# apt-get install --install-recommends parl-desktop-world


I must admit that the dependencies in parl-desktop-world should be
updated, but nevertheless apt should be able to install it in its
current state.


piuparts logs if you are interested:
https://piuparts.debian.org/stretch-rcmd/fail/parl-desktop-eu_1.9.9.log
https://piuparts.debian.org/stretch-rcmd/fail/parl-desktop-world_1.9.9.log


Andreas



Bug#788585: marked as done (dsh: overwrites host list with a symlink)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 22:49:35 +
with message-id 
and subject line Bug#788585: fixed in dsh 0.25.10-1.3
has caused the Debian Bug report #788585,
regarding dsh: overwrites host list with a symlink
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
788585: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=788585
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dsh
Version: 0.25.10-1.1
Severity: critical
Justification: causes serious data loss



Hi.

dsh installs the file /etc/dsh/group/all as a symlink to "../machines.list".

Since I didn't like the way that all host lists would be in /etc/dsh/group/
and just the -a list is in /etc/dsh/machines.list I reverted that to:
- /etc/dsh/group/all being the regular file
- /etc/dsh/machines.list being the symlink to the former

In violation of the policy, /etc/dsh/group/all is not a conffile,
thus the host list, with precious data, is removed without further
asking and installation of the package yields an error:
Setting up dsh (0.25.10-1.1) ...
dpkg: warning: dsh: config file '/etc/dsh/machines.list' is a circular link
 (= 
'/etc/dsh/group/../group/../group/../group/../group/../group/../group/../group/../group/../group/../group/../group/../group/all')



Chris.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_DE.UTF-8, LC_CTYPE=en_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: dsh
Source-Version: 0.25.10-1.3

We believe that the bug you reported is fixed in the latest version of
dsh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 788...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ivo De Decker  (supplier of updated dsh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 08 Apr 2017 23:58:21 +0200
Source: dsh
Binary: dsh
Architecture: source amd64
Version: 0.25.10-1.3
Distribution: unstable
Urgency: medium
Maintainer: Junichi Uekawa 
Changed-By: Ivo De Decker 
Description:
 dsh- dancer's shell, or distributed shell
Closes: 788585
Changes:
 dsh (0.25.10-1.3) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Don't ship symlink for /etc/dsh/group/all. (Closes: #788585)
Checksums-Sha1:
 e147b900f5b0ed3eeb7d908a57aeaca7fb415909 1656 dsh_0.25.10-1.3.dsc
 b2df348179220d57115d501be4d1e8752d577e14 12626 dsh_0.25.10-1.3.diff.gz
 d9cca23a1da0a01423831865b7d73c51ba6aee51 4751 dsh_0.25.10-1.3_amd64.buildinfo
Checksums-Sha256:
 f57a86969c5a352694f53e9818ad459e7dd54804bdc57b235b9b6135c39d8802 1656 
dsh_0.25.10-1.3.dsc
 7ee25929b945c0a22c9fa35902b02d3576c2909a1b7019812511932f9ac62e66 12626 
dsh_0.25.10-1.3.diff.gz
 375c7aa109899fc909b23fcf3c9ae9fa295c03b2612f1997df205ce80b3f30ed 4751 
dsh_0.25.10-1.3_amd64.buildinfo
Files:
 a1258733139d21da38951284e21acfb7 1656 net optional dsh_0.25.10-1.3.dsc
 6a5dad5b7a5b0dc4210d2be621d543b0 12626 net optional dsh_0.25.10-1.3.diff.gz
 c6c3069a8dbb1384d7857900fde71c17 4751 net optional 
dsh_0.25.10-1.3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJY6WRiAAoJEKxAu1iXBOr8ls0QAIXvsilW31IpLod9MQ1Z5NV5
GuQScdqqs8/fMEHc/UKi07ciKKrJCieuLhIML201y0LR+Ds27sJIMZvJZS9fHyZa
Eq3PpttpyNzmGzZA8YLb0P/ltVNgIF7gCfNNdSD7Xw4KZhkzxmUosKIFd66gq4nK
8rDIXFdctTFJLT+PCj2BqDTWDfIqEPeVPdLFSPHdtQTN9Q0UXMs2HlWahKcob5EC
51q6sZ7nIxriQQs2bXpIFm0e5e4svtSMUsNW/8YciN3NjAN59j/gqxuVU7tPqcl8
dkAd9HF69cF8QrphbReLIPaomcV1tfBw24OsbaUk/hYwm3KmOXRP/SQhTQrBGdWj
ucx3xlKH1t4fiuQVkIXRvbp+a3TjgPGEWqpz1FuOvTnAocrTcIpaw0xFF2P9QEEj
uRHP/fzPTkh4NYkug7jnihYyWS9HoFj5+TCJ6yHeGVMQUvXtFfxZ0rHSUPvm+HSG
IFEQYNOMweCe0DWAnJCFkpAKcU/bWUwehs0PrTD+c5CqRfexXmjGQJhDHOiW+ZA4
FrOVPsEWnk6doVJSCDTXEz0ybdEJPZtceLLF59k+KBaVUX91AQUZ72cDMMXMk7/P
NsLmDrsy0L4Vrm30gtTtKsX5uxFXWp/CxE8CJLe6/cQjKsTVH4uO2MUSqZmhI8kZ
sD4I1HUQhRASGzHHR2VC
=NJNV
-END PGP SIGNATURE End Message ---


Bug#788585: dsh: overwrites host list with a symlink

2017-04-08 Thread Ivo De Decker
Control: tags -1 patch pending

Hi,

On Thu, Apr 06, 2017 at 10:58:58PM +0200, Ivo De Decker wrote:
> On Sun, Nov 22, 2015 at 04:32:34PM +0100, Andreas Bombe wrote:
> > The symlink is not marked as a conffile because debhelper (specifically
> > dh_installdeb) does not mark symlinks to be installed in /etc as
> > conffiles. According to #421346 this is intentional as dpkg does not
> > work correctly with conffile symlinks (#421344, #690051). Thus the
> > apparent fix of marking it as a conffile explicitly is likely unwise.
> 
> The workaround is to stop shipping the symlink in the package, but create it
> in postinst (and remove it on purge in postrm). This probably needs some care
> to handle the upgrade.

I prepared an NMU that does that (patch attach). I will upload it shortly.

Cheers,

Ivo

diff -u dsh-0.25.10/debian/changelog dsh-0.25.10/debian/changelog
--- dsh-0.25.10/debian/changelog
+++ dsh-0.25.10/debian/changelog
@@ -1,3 +1,10 @@
+dsh (0.25.10-1.3) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Don't ship symlink for /etc/dsh/group/all. (Closes: #788585)
+
+ -- Ivo De Decker   Sat, 08 Apr 2017 23:58:21 +0200
+
 dsh (0.25.10-1.2) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -u dsh-0.25.10/debian/postrm dsh-0.25.10/debian/postrm
--- dsh-0.25.10/debian/postrm
+++ dsh-0.25.10/debian/postrm
@@ -1,6 +1,9 @@
 #! /bin/sh
 
 if [ "$1" = "purge" ]; then
+  rm -f /etc/dsh/group/all
+  # might be created in preinst on upgrade
+  rm -f /etc/dsh/group/all.dpkg-backup
   rmdir --ignore-fail-on-non-empty /etc/dsh/group
   rmdir --ignore-fail-on-non-empty /etc/dsh
 fi
diff -u dsh-0.25.10/debian/rules dsh-0.25.10/debian/rules
--- dsh-0.25.10/debian/rules
+++ dsh-0.25.10/debian/rules
@@ -56,7 +56,6 @@
$(MAKE) install DESTDIR=$(CURDIR)/debian/dsh
cp $(CURDIR)/debian/machines.list 
$(CURDIR)/debian/dsh/etc/dsh/machines.list
cp $(CURDIR)/dsh.conf $(CURDIR)/debian/dsh/etc/dsh/dsh.conf
-   ln -s ../machines.list $(CURDIR)/debian/dsh/etc/dsh/group/all
install -d $(CURDIR)/debian/dsh/usr/lib/update-cluster
install -m 755 $(CURDIR)/debian/dsh.updatelist 
$(CURDIR)/debian/dsh/usr/lib/update-cluster/
 
diff -u dsh-0.25.10/debian/postinst dsh-0.25.10/debian/postinst
--- dsh-0.25.10.orig/debian/postinst
+++ dsh-0.25.10/debian/postinst
@@ -0,0 +1,27 @@
+#! /bin/sh
+
+if [ "$1" = "configure" ] && [ -z "$2" ]; then
+   if [ ! -e /etc/dsh/group/all ]
+   then
+   # manually create the symlink instead of shipping it
+   # see https://bugs.debian.org/788585
+   ln -s ../machines.list /etc/dsh/group/all
+   fi
+fi
+
+# see preinst
+SYMLINK="/etc/dsh/group/all"
+LASTVERSION="0.25.10-1.3~"
+
+if [ "$1" = "configure" ] &&
+   [ -n "$2" ] &&
+   dpkg --compare-versions -- "$2" le-nl "$LASTVERSION"; then
+   if [ -e ${SYMLINK}.dpkg-backup -o -h ${SYMLINK}.dpkg-backup ] &&
+  [ ! -e "$SYMLINK" ]
+   then
+   mv -f "${SYMLINK}.dpkg-backup" "$SYMLINK"
+   fi
+fi
+
+#DEBHELPER#
+
diff -u dsh-0.25.10/debian/preinst dsh-0.25.10/debian/preinst
--- dsh-0.25.10.orig/debian/preinst
+++ dsh-0.25.10/debian/preinst
@@ -0,0 +1,20 @@
+#! /bin/sh
+
+# Handle the upgrade from the symlink shipped in the package to the symlink
+# created by the postinst
+# see https://bugs.debian.org/788585
+
+# this code is based on symlink_to_dir in dpkg-maintscript-helper
+
+# note that this also works if /etc/dsh/group/all is not a symlink
+SYMLINK="/etc/dsh/group/all"
+LASTVERSION="0.25.10-1.3~"
+
+if [ "$1" = "install" -o "$1" = "upgrade" ] &&
+   [ -n "$2" ] && [ -h "$SYMLINK" -o -e "$SYMLINK" ] &&
+   dpkg --compare-versions -- "$2" le-nl "$LASTVERSION"; then
+   mv -f "$SYMLINK" "${SYMLINK}.dpkg-backup"
+fi
+
+#DEBHELPER#
+


Processed: Re: Bug#788585: dsh: overwrites host list with a symlink

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch pending
Bug #788585 [dsh] dsh: overwrites host list with a symlink
Added tag(s) patch and pending.

-- 
788585: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=788585
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: change severity, and add tags

2017-04-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 853207 normal
Bug #853207 [bluez] bluez: bluetooth.service doesn't start with systemd
Severity set to 'normal' from 'grave'
> tags 853207 unreproducible
Bug #853207 [bluez] bluez: bluetooth.service doesn't start with systemd
Added tag(s) unreproducible.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
853207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reopen

2017-04-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 853207
Bug #853207 {Done: Nobuhiro Iwamatsu } [bluez] bluez: 
bluetooth.service doesn't start with systemd
Bug reopened
Ignoring request to alter fixed versions of bug #853207 to the same values 
previously set
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
853207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859894: not compatible with latest OMEMO standard and clients

2017-04-08 Thread W. Martin Borgert
Package: gajim-omemo
Version: 1.0.0-1
Severity: grave

Set to grave, because
"makes the package in question unusable by most ... users".

As outcome of a security audit of the OMEMO protocol (XMPP e2e
encryption method), it has been changed:

The auth tag is no longer appended to the payload, but now to
the key.

Because all clients now change to the new scheme, gajim-omemo
needs to change, too. Upstream is updated already.



Bug#858375: marked as done (libmongo-client-doc: uninstallable after binNMU)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 21:20:21 +
with message-id 
and subject line Bug#858375: fixed in libmongo-client 0.1.8-2.1
has caused the Debian Bug report #858375,
regarding libmongo-client-doc: uninstallable after binNMU
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858375: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858375
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libmongo-client-doc
Version: 0.1.8-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package is no longer
installable in sid:

The following packages have unmet dependencies:
 libmongo-client-doc : Depends: libmongo-client0 (= 0.1.8-2) but 0.1.8-2+b2 is 
to be installed

The wrong dependencies are generated by using dh_installdocs --link-doc
between arch:all and arch:any packages. (#766711)


Cheers,

Andreas
--- End Message ---
--- Begin Message ---
Source: libmongo-client
Source-Version: 0.1.8-2.1

We believe that the bug you reported is fixed in the latest version of
libmongo-client, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ivo De Decker  (supplier of updated libmongo-client package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 08 Apr 2017 21:57:18 +0200
Source: libmongo-client
Binary: libmongo-client0 libmongo-client-dev libmongo-client0-dbg 
libmongo-client-doc
Architecture: source amd64 all
Version: 0.1.8-2.1
Distribution: unstable
Urgency: medium
Maintainer: Jörg Frings-Fürst 
Changed-By: Ivo De Decker 
Description:
 libmongo-client-dev - Development files for the alternate C driver for MongoDB
 libmongo-client-doc - Documentation for the alternate C driver for MongoDB
 libmongo-client0 - Alternate C driver for the MongoDB document-oriented 
datastore
 libmongo-client0-dbg - Alternate C driver for MongoDB (debugging symbols)
Closes: 858375
Changes:
 libmongo-client (0.1.8-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Don't use link-doc between arch:all and arch:any (Closes: #858375).
Checksums-Sha1:
 1d97b2f341e1e29a59ac282751d481fd5561bb64 2214 libmongo-client_0.1.8-2.1.dsc
 23fc8c3e4ebe9a8c2c8cb761358f2321a7c80b0d 5836 
libmongo-client_0.1.8-2.1.debian.tar.xz
 1741ad15ad82470fe049ad0fd15e126c917bd0f6 219834 
libmongo-client-doc_0.1.8-2.1_all.deb
 8bc1ab2bf66bd67328bc0c46e1047719be9c5b48 7717 
libmongo-client_0.1.8-2.1_amd64.buildinfo
Checksums-Sha256:
 bde6988a9f1fb29dd7eb5c6bd5114d07ebec21b44f8f0a9a2d3ce713a6539507 2214 
libmongo-client_0.1.8-2.1.dsc
 926864fd09b3c766f28a80990a0fce80b3e1f3d18ee699f0d3e1a7accd078b65 5836 
libmongo-client_0.1.8-2.1.debian.tar.xz
 c4d6a4550382c50f8a61d2aa0d583479c11a950ba2efdc52a4520ef38edb767b 219834 
libmongo-client-doc_0.1.8-2.1_all.deb
 1a6b802c3a67f3fa75f12ba3c85dddb6e0b703192be33fcd1ee6b30c9a18ad08 7717 
libmongo-client_0.1.8-2.1_amd64.buildinfo
Files:
 b0502daf0b51f2470a54673450f40449 2214 libs extra libmongo-client_0.1.8-2.1.dsc
 ecc2485433f34766ef6a08d9e27b19c1 5836 libs extra 
libmongo-client_0.1.8-2.1.debian.tar.xz
 414f2eec0f27c9c581e906401cb869a8 219834 doc extra 
libmongo-client-doc_0.1.8-2.1_all.deb
 cb687fad829f44b60a6f656cfc31ec8b 7717 libs extra 
libmongo-client_0.1.8-2.1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=nyvh
-END PGP SIGNATURE--

Bug#853207: marked as done (bluez: bluetooth.service doesn't start with systemd)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 9 Apr 2017 06:02:50 +0900
with message-id 

and subject line Re: bluez: bluetooth.service doesn't start with systemd
has caused the Debian Bug report #853207,
regarding bluez: bluetooth.service doesn't start with systemd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: bluez
Version: 5.43-1
Severity: grave
Justification: renders package unusable

# systemctl restart bluetooth.service
# systemctl status bluetooth.service
● bluetooth.service - Bluetooth service
   Loaded: loaded (/lib/systemd/system/bluetooth.service; enabled; vendor preset
   Active: inactive (dead)
 Docs: man:bluetoothd(8)

When running systemd on Unstable the bluetooth daemon doesn't start and NOTHING
is logged about it.

It is possible that my laptop (the only PC I own with bluetooth hardware) is
somehow unsuitable for running bluetooth.  It could be that bluetooth is
exiting for a correct reason but the total lack of any logs (either in stdout/
stderr or in syslog) means that I can't determine if this is the case.

If I run /usr/lib/bluetooth/bluetoothd from the command-line as root it appears
to basically work (bluetoothctl will talk to it) so it seems to be something
related to the service file.

-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages bluez depends on:
ii  dbus 1.10.14-1
ii  init-system-helpers  1.47
ii  kmod 23-2
ii  libc62.24-9
ii  libdbus-1-3  1.10.14-1
ii  libglib2.0-0 2.50.2-2
ii  libreadline7 7.0-2
ii  libudev1 232-14
ii  lsb-base 9.20161125
ii  udev 232-14

bluez recommends no packages.

Versions of packages bluez suggests:
pn  pulseaudio-module-bluetooth  

-- no debconf information
--- End Message ---
--- Begin Message ---
Control: severity -1 normal
Control: tags -1 unreproducible

>> Control: tags 853207 + moreinfo
>>
>> Hi,
>>
>> > Most likely the bluetooth support for your laptop is broken under linux.
>> >
>> > The bluetooth.service file contains
>> >
>> > ConditionPathIsDirectory=/sys/class/bluetooth
>> >
>> > which means that systemd only tries to start the bluetooth daemon when
>> > the bluetooth module from the kernel is loaded which creates the above
>> > directory in sysfs. The bluetooth module is in turn only loaded by the
>> > kernel/udev when bluetooth hardware is detected. So the .service file
>> > behaves correctly as to only start the daemon when there is actual
>> > bluetooth hardware available.
>> >
>> > Could you check if the above reasoning is correct by first directly
>> > loading the bluetooth kernel module (modprobe bluetooth), which should
>> > create /sys/class/bluetooth and then trying to start the bluetooth
>> > daemon (systemctl restart bluetooth.service)?
>> >
>> > If that is the case the bug should be reassigned as a wishlist bug to
>> > systemd. If a condition for starting a service is not satisfied when a
>> > user explicitly tries to explicitly start it on the command line, it
>> > would be useful to report the reason for the startup failure to the
>> > user. This would significantly help a user to debug such an issue.
>> >
>>
>> Matthias, thanks for your support.
>> I confirmed this bug with stretch, but the same problem did not happen.
>>
>> Russell, could you confirm again with Matthias's comment?
>
>Cc'ing Russel, as apparently you didn't Cc him.

Emilio, thanks.

I did not receive reply from Russell, but I confirmed that this problem will not
occur in multiple environments.

I changed severity to normal, and I set unreproducible tag to this bug.

Best regards,
  Nobuhiro

-- 
Nobuhiro Iwamatsu
   iwamatsu at {nigauri.org / debian.org}
   GPG ID: 40AD1FA6--- End Message ---


Processed: Re: Bug#859587: fixed in x2goserver 4.0.1.20-3

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> found -1 4.0.1.20-3
Bug #859587 {Done: Mike Gabriel } [x2goserver-fmbindings] 
x2goserver-fmbindings: fails to install: x2goserver-fmbindings.postinst: 
update-mime-database: not found
Marked as found in versions x2goserver/4.0.1.20-3; no longer marked as fixed in 
versions x2goserver/4.0.1.20-3 and reopened.

-- 
859587: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859587: fixed in x2goserver 4.0.1.20-3

2017-04-08 Thread Andreas Beckmann
Control: found -1 4.0.1.20-3

On Fri, 07 Apr 2017 15:10:02 + Mike Gabriel 
wrote:

>* debian/control:
>  + Add to D (x2goserver-fmbindings): shared_mime-info. (Closes: #859587).

Wrong solution. Now the package fails to purge if shared-mime-info is no
longer installed.
Correct solution: Drop dependency again and drop useless
update-mime-database call from maintainer scripts. This is already
handled via triggers.


Andreas



Bug#858375: libmongo-client-doc: uninstallable after binNMU

2017-04-08 Thread Ivo De Decker
Control: tags -1 patch pending

Hi,

On Tue, Mar 21, 2017 at 06:44:57PM +0100, Andreas Beckmann wrote:
> during a test with piuparts I noticed your package is no longer
> installable in sid:
> 
> The following packages have unmet dependencies:
>  libmongo-client-doc : Depends: libmongo-client0 (= 0.1.8-2) but 0.1.8-2+b2 
> is to be installed
> 
> The wrong dependencies are generated by using dh_installdocs --link-doc
> between arch:all and arch:any packages. (#766711)

I prepared an NMU (patch attached). I'll upload it shortly.

Cheers,

Ivo

diff -Nru libmongo-client-0.1.8/debian/changelog 
libmongo-client-0.1.8/debian/changelog
--- libmongo-client-0.1.8/debian/changelog  2015-07-08 14:42:04.0 
+0200
+++ libmongo-client-0.1.8/debian/changelog  2017-04-08 21:57:18.0 
+0200
@@ -1,3 +1,10 @@
+libmongo-client (0.1.8-2.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Don't use link-doc between arch:all and arch:any (Closes: #858375).
+
+ -- Ivo De Decker   Sat, 08 Apr 2017 21:57:18 +0200
+
 libmongo-client (0.1.8-2) unstable; urgency=medium
 
   * New Maintainer (Closes: #770801).
diff -Nru libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript 
libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
--- libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
1970-01-01 01:00:00.0 +0100
+++ libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
2017-04-08 21:57:18.0 +0200
@@ -0,0 +1 @@
+symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client0 0.1.8-2.1~
diff -Nru libmongo-client-0.1.8/debian/rules libmongo-client-0.1.8/debian/rules
--- libmongo-client-0.1.8/debian/rules  2015-07-08 14:43:55.0 +0200
+++ libmongo-client-0.1.8/debian/rules  2017-04-08 21:57:18.0 +0200
@@ -55,9 +55,6 @@
 ##
 # Overrides common to both
 ##
-override_dh_installdocs:
-   dh_installdocs --link-doc=libmongo-client0
-
 override_dh_compress:
dh_compress -Xusr/share/doc/libmongo-client0/examples/ \
-Xusr/share/doc/libmongo-client0/html/


Processed: Re: libmongo-client-doc: uninstallable after binNMU

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch pending
Bug #858375 [libmongo-client-doc] libmongo-client-doc: uninstallable after 
binNMU
Added tag(s) patch and pending.

-- 
858375: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858375
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859885: No longer necessary, should not be released with stretch

2017-04-08 Thread Michael Biebl


Am 8. April 2017 18:25:06 MESZ schrieb Jonathan Carter :
>+1, package should be removed
>
  
Should I reassign this bug to ftp.debian.org so the package is removed 
completely?



Bug#855279: marked as done (nvidia-graphics-drivers-legacy-304xx: CVE-2017-0309, CVE-2017-0310, CVE-2017-0311, CVE-2017-0321, CVE-2017-0318)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 15:47:09 +
with message-id 
and subject line Bug#855279: fixed in nvidia-graphics-drivers-legacy-304xx 
304.135-1
has caused the Debian Bug report #855279,
regarding nvidia-graphics-drivers-legacy-304xx: CVE-2017-0309, CVE-2017-0310, 
CVE-2017-0311, CVE-2017-0321, CVE-2017-0318
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855279
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Version: 343.22-1
Severity: serious
Tags: security
Control: found -1 1.0.4363-1
Control: found -1 310.14-1
Control: clone -1 -2 -3
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2017-0309, 
CVE-2017-0310, CVE-2017-0311, CVE-2017-0321, CVE-2017-0318
Control: reassign -3 src:nvidia-graphics-drivers-legacy-304xx 304.108-2
Control: retitle -3 nvidia-graphics-drivers-legacy-304xx: CVE-2017-0309, 
CVE-2017-0310, CVE-2017-0311, CVE-2017-0321, CVE-2017-0318

http://nvidia.custhelp.com/app/answers/detail/a_id/4398

CVE-2017-0309

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where multiple integer overflows may cause improper memory
allocation, which may lead to a denial of service or potential
escalation of privileges.

CVE-2017-0310

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where improper access controls allow an unprivileged user
to cause a denial of service.

CVE-2017-0311

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where improper access control may lead to a denial of
service or possible escalation of privileges.

CVE-2017-0321

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where a NULL pointer dereference caused by invalid user
input may lead to a denial of service or potential escalation of
privileges.

CVE-2017-0318

NVIDIA Linux GPU Display Driver contains a vulnerability in the kernel
mode layer handler where improper validation of an input parameter may
cause a denial of service on the system.


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers-legacy-304xx
Source-Version: 304.135-1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers-legacy-304xx, which is due to be installed in the 
Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 855...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated 
nvidia-graphics-drivers-legacy-304xx package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 05 Apr 2017 20:16:50 +0200
Source: nvidia-graphics-drivers-legacy-304xx
Binary: nvidia-legacy-304xx-driver xserver-xorg-video-nvidia-legacy-304xx 
libgl1-nvidia-legacy-304xx-glx libgl1-nvidia-legacy-304xx-glx-i386 
nvidia-legacy-304xx-alternative nvidia-legacy-304xx-kernel-dkms 
nvidia-legacy-304xx-kernel-source
Architecture: source
Version: 304.135-1
Distribution: jessie
Urgency: medium
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libgl1-nvidia-legacy-304xx-glx - NVIDIA binary OpenGL/GLX 
libraries${nvidia:LegacyDesc}
 libgl1-nvidia-legacy-304xx-glx-i386 - NVIDIA binary OpenGL/GLX 32-bit 
libraries${nvidia:LegacyDesc}
 nvidia-legacy-304xx-alternative - allows the selection of NVIDIA as GLX 
provider${nvidia:LegacyDesc
 nvidia-legacy-304xx-driver - NVIDIA metapackage${nvidia:LegacyDesc}
 nvidia-legacy-304xx-kernel-dkms - NVIDIA binary kernel module DKMS 
source${nvidia:LegacyDesc}
 nvidia-legacy-304xx-kernel-source - NVIDIA binary kernel module 
source${nvidia:LegacyDesc}
 xserver-xorg-video-nvidia-legacy-304xx - NVIDIA binary Xorg 
driver${nvidia:LegacyDesc}
Closes: 852152 855279
Changes:
 nvidia-graphics-drivers-legacy-304xx (304.135-1) jessie; urgency=medium
 .
   * New upstream legacy 304xx branch release 304.135 (2017-02-14).
 * Fixed CVE-2017-0309, CVE-2017-0310, CVE-2017-0311, CVE-2017-0318,
   CVE-2017-0321.  (Closes: #855279)
 .
   [ Luca Boccassi

Bug#855277: marked as done (nvidia-graphics-drivers: CVE-2017-0309, CVE-2017-0310, CVE-2017-0311, CVE-2017-0321, CVE-2017-0318)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 15:47:08 +
with message-id 
and subject line Bug#855277: fixed in nvidia-graphics-drivers 340.102-1
has caused the Debian Bug report #855277,
regarding nvidia-graphics-drivers: CVE-2017-0309, CVE-2017-0310, CVE-2017-0311, 
CVE-2017-0321, CVE-2017-0318
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855277: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855277
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nvidia-graphics-drivers
Version: 343.22-1
Severity: serious
Tags: security
Control: found -1 1.0.4363-1
Control: found -1 310.14-1
Control: clone -1 -2 -3
Control: reassign -2 src:nvidia-graphics-drivers-legacy-340xx 340.76-6
Control: retitle -2 nvidia-graphics-drivers-legacy-340xx: CVE-2017-0309, 
CVE-2017-0310, CVE-2017-0311, CVE-2017-0321, CVE-2017-0318
Control: reassign -3 src:nvidia-graphics-drivers-legacy-304xx 304.108-2
Control: retitle -3 nvidia-graphics-drivers-legacy-304xx: CVE-2017-0309, 
CVE-2017-0310, CVE-2017-0311, CVE-2017-0321, CVE-2017-0318

http://nvidia.custhelp.com/app/answers/detail/a_id/4398

CVE-2017-0309

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where multiple integer overflows may cause improper memory
allocation, which may lead to a denial of service or potential
escalation of privileges.

CVE-2017-0310

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where improper access controls allow an unprivileged user
to cause a denial of service.

CVE-2017-0311

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where improper access control may lead to a denial of
service or possible escalation of privileges.

CVE-2017-0321

NVIDIA GPU Display Driver contains a vulnerability in the kernel mode
layer handler where a NULL pointer dereference caused by invalid user
input may lead to a denial of service or potential escalation of
privileges.

CVE-2017-0318

NVIDIA Linux GPU Display Driver contains a vulnerability in the kernel
mode layer handler where improper validation of an input parameter may
cause a denial of service on the system.


Andreas
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 340.102-1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 855...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-graphics-drivers 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 04 Apr 2017 22:12:27 +0200
Source: nvidia-graphics-drivers
Binary: nvidia-driver nvidia-driver-bin nvidia-glx xserver-xorg-video-nvidia 
libgl1-nvidia-glx libgl1-nvidia-glx-i386 libegl1-nvidia libgles1-nvidia 
libgles2-nvidia libnvidia-eglcore nvidia-alternative nvidia-kernel-dkms 
nvidia-kernel-source nvidia-vdpau-driver nvidia-smi nvidia-cuda-mps libcuda1 
libcuda1-i386 libnvidia-compiler libnvcuvid1 libnvidia-encode1 libnvidia-ifr1 
libnvidia-fbc1 libnvidia-ml1 nvidia-opencl-common nvidia-opencl-icd 
nvidia-libopencl1 nvidia-detect
Architecture: source
Version: 340.102-1
Distribution: jessie
Urgency: medium
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libcuda1   - NVIDIA CUDA Driver Library${nvidia:LegacyDesc}
 libcuda1-i386 - NVIDIA CUDA 32-bit runtime library${nvidia:LegacyDesc}
 libegl1-nvidia - NVIDIA binary EGL library${nvidia:LegacyDesc}
 libgl1-nvidia-glx - NVIDIA binary OpenGL/GLX libraries${nvidia:LegacyDesc}
 libgl1-nvidia-glx-i386 - NVIDIA binary OpenGL/GLX 32-bit 
libraries${nvidia:LegacyDesc}
 libgles1-nvidia - NVIDIA binary OpenGL|ES 1.x library${nvidia:LegacyDesc}
 libgles2-nvidia - NVIDIA binary OpenGL|ES 2.x library${nvidia:LegacyDesc}
 libnvcuvid1 - NVIDIA CUDA Video Decoder runtime library${nvidia:LegacyDesc}
 libnvidia-compiler - NVIDIA runtime compiler library${nvidia:LegacyDesc}
 libnvidia-eglcore - NVIDIA binary EGL core libraries${nvidia:LegacyDesc}
 libnvidia-encode1 - NVENC Video Encoding runtime libr

Bug#859885: No longer necessary, should not be released with stretch

2017-04-08 Thread Michael Biebl
Am 08.04.2017 um 17:10 schrieb Michael Biebl:
> Package: gnome-shell-extension-refreshwifi
> Version: 6.0-1
> Severity: serious
> 
> Hi,
> 
> this extensions was originally developed to work around a bug in
> gnome-shell:
> https://bugzilla.gnome.org/show_bug.cgi?id=767918
> 
> This has been fixed in the mean time in gnome-shell 3.22.2 and that fix
> is available in sid and stretch.

https://git.gnome.org/browse/gnome-shell/commit/?h=gnome-3-22&id=3fd65055f93e67fcc3dd595c61c453096908ec09

That's the commit, that went into the gnome-3-22 branch


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#859885: No longer necessary, should not be released with stretch

2017-04-08 Thread Michael Biebl
Package: gnome-shell-extension-refreshwifi
Version: 6.0-1
Severity: serious

Hi,

this extensions was originally developed to work around a bug in
gnome-shell:
https://bugzilla.gnome.org/show_bug.cgi?id=767918

This has been fixed in the mean time in gnome-shell 3.22.2 and that fix
is available in sid and stretch.

I therefor think this extension should not be shipped in stretch (or
even removed completely) as this is apparently confusing for users who
think they still need this. See e.g. the comments in 
https://plus.google.com/u/0/+ThorstenLeemhuis/posts/C4NwM8em9md

This was triggered by Jonathans blog post. Would be great if you can
update it accordingly and remove the reference to this particular
extension.

Regards,
Michael



-- System Information:
Debian Release: 9.0
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



Bug#859463: ruby-unf-ext FTBFS on ppc64el: unf/table.hh:13539:25: error: narrowing conversion of '-52' from 'int' to 'char' inside { } [-Wnarrowing]

2017-04-08 Thread Niels Thykier
Antonio Terceiro:
> On Tue, Apr 04, 2017 at 02:26:00PM +, Niels Thykier wrote:
>>[...]
> 
> Nope. That was actually done after the current upstream release that we
> have in Debian, actually tyring to _fix_ the issue. The actual fix comes
> a little later in
> https://github.com/knu/ruby-unf_ext/commit/8a6a735b51ef903200fc541112e35b7cea781856
> 
> I even proposed to revert that:
> https://github.com/knu/ruby-unf_ext/pull/27
> 
> Upstream seems to be cooking a new release, to be released at any time
> now I assume. With or without that special case for ARM, the code buids
> OK under ppc64el.
> 
> I will probably upload that, since the resulting upstream diff looks
> quite unproblematic (if they accept my proposal, the chunk for
> ext/unf_ext/extconf.rb will disappear from the final diff):
> 
> [...]
> 

Great, thanks for following up. :)

I am looking forward to hearing about upstream's take on it and seeing
the fix in stretch. :)

Thanks,
~Niels



Bug#854554: marked as done (dpkg: trigger problem with cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 11:49:02 +
with message-id 
and subject line Bug#859307: fixed in cracklib2 2.9.2-4
has caused the Debian Bug report #859307,
regarding dpkg: trigger problem with cracklib-runtime while upgrading 
libcrypt-cracklib-perl from jessie to stretch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859307: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dpkg
Version: 1.18.18
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + libcrypt-cracklib-perl

Hi,

I just noticed this trigger related problem during a piuparts upgrade
test of libcrypt-cracklib-perl from jessie to stretch. I can reproduce
it on both amd64 and i386, but it requires --install-recommends to show
up. If you need more debug info, I can now easily rerun the failed tests
and enter the chroot after the failure to collect more info.

>From the attached log (scroll to the bottom...):

[...]
  Preparing to unpack .../archives/bash_4.4-4_i386.deb ...
  Unpacking bash (4.4-4) over (4.3-11+deb8u1) ...
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg: dependency problems prevent processing triggers for cracklib-runtime:
   cracklib-runtime depends on libcrack2 (>= 2.9.2-1); however:
Package libcrack2:i386 is not configured yet.
  
  dpkg: error processing package cracklib-runtime (--configure):
   dependency problems - leaving triggers unprocessed
  dpkg:

Bug#859307: marked as done (cracklib-runtime: Please migrate to a -noawait trigger)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 11:49:02 +
with message-id 
and subject line Bug#859307: fixed in cracklib2 2.9.2-4
has caused the Debian Bug report #859307,
regarding cracklib-runtime: Please migrate to a -noawait trigger
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859307: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: cracklib-runtime
Version: 2.9.2-3
Severity: important

Hi,

cracklib-runtime correctly use "interest" triggers, which is the same
as an "interest-await" trigger. 

Please consider migrating to an "interest-noawait" trigger:

 * It is more future proof as it cannot cause trigger-cycles
   - Somewhat realated: #854554.  I have not confirmed that to be
 caused by cracklib-runtime's trigger (hench this being non-RC
 at the moment).

 * It has better performance (dpkg is free to defer calling the
   trigger until later, so it may cause fewer calls to
   cracklib-runtime's postinst script)

 * cracklib's usage has no strict requirements on when dpkg should
   trigger it as the trigger is basically refreshing a cache (of
   sorts).

Thanks,
~Niels
--- End Message ---
--- Begin Message ---
Source: cracklib2
Source-Version: 2.9.2-4

We believe that the bug you reported is fixed in the latest version of
cracklib2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 859...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan Dittberner  (supplier of updated cracklib2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Apr 2017 13:25:28 +0200
Source: cracklib2
Binary: libcrack2 libcrack2-udeb libcrack2-dev cracklib-runtime python-cracklib 
python3-cracklib
Architecture: source amd64
Version: 2.9.2-4
Distribution: unstable
Urgency: medium
Maintainer: Jan Dittberner 
Changed-By: Jan Dittberner 
Description:
 cracklib-runtime - runtime support for password checker library cracklib2
 libcrack2  - pro-active password checker library
 libcrack2-dev - pro-active password checker library - development files
 libcrack2-udeb - pro-active password checker library (udeb)
 python-cracklib - Python bindings for password checker library cracklib2
 python3-cracklib - Python3 bindings for password checker library cracklib2
Closes: 859307
Changes:
 cracklib2 (2.9.2-4) unstable; urgency=medium
 .
   * Migrate triggers to interest-noawait to avoid trigger-cycles (Closes:
 #859307)
Checksums-Sha1:
 eddcbd68a84747b189dfe5936dcabbfb40a9f746 2174 cracklib2_2.9.2-4.dsc
 7dea32aa659b093a0b12fee9cced2b7b4806292d 26088 cracklib2_2.9.2-4.debian.tar.xz
 0382c72792d507b0c85c3e9d2e496a4747f9ee2d 10636 
cracklib-runtime-dbgsym_2.9.2-4_amd64.deb
 700256f537a8db2fa19a98a5470af50a94edb906 148586 
cracklib-runtime_2.9.2-4_amd64.deb
 ed3af93844d9e7e33ca6bf778ebe83fe4e42e9a9 12036 
cracklib2_2.9.2-4_amd64.buildinfo
 e84d1d0753a9d17b823a64cf14b25e2e5e487202 21936 
libcrack2-dbgsym_2.9.2-4_amd64.deb
 7a05696e2e16e2ca21dd17aab587c28b5d30f999 32038 libcrack2-dev_2.9.2-4_amd64.deb
 bf56db2e5be9618ea75cba9fdfdccd766189519f 120554 
libcrack2-udeb_2.9.2-4_amd64.udeb
 b8050f4556a2174c67e7ba2b213466836851bfea 54908 libcrack2_2.9.2-4_amd64.deb
 45bbdff585cda5dcedf4ea28298e2b14eb9d8de9 13096 
python-cracklib-dbgsym_2.9.2-4_amd64.deb
 f3fdda63074eb1d2a1a725721e4112b449a46775 23108 
python-cracklib_2.9.2-4_amd64.deb
 6b818395eb1fcc2451a663371c4e12a08416c994 14082 
python3-cracklib-dbgsym_2.9.2-4_amd64.deb
 4d868ddcbbd77b88407ec164dfce4adee5c55f38 23164 
python3-cracklib_2.9.2-4_amd64.deb
Checksums-Sha256:
 2f584d53b3402cd9af3096cd16c91101ad5cb28845517526d2a7195d5ecf1991 2174 
cracklib2_2.9.2-4.dsc
 9e0023c9769d75fae8b35e78539fe9619c9f8e5c047daa8f1710684bf8033b1c 26088 
cracklib2_2.9.2-4.debian.tar.xz
 db0de7041b19894039dce8169318b0f8c1e83bec3bd533ce65352a71f8750f17 10636 
cracklib-runtime-dbgsym_2.9.2-4_amd64.deb
 7aa74e171f8437ae0c52566dd03d0ec6d5852728d64c0810db3db4ddffcb9576 148586 
cracklib-runtime_2.9.2-4_amd64.deb
 3b2074f215c41d18a9587d217a1efcacf572daf1215756ae3c5dba4c9459b69e 12036 
cracklib2_2.9.2-4_amd64.buildinfo
 68a57a3609350e0b39d2c211778

Processed: Re: Bug#859808: composite: Composite not ready for being qualified package of Debian yet.

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #859808 [composite] composite: Composite not ready for being qualified 
package of Debian yet.
Severity set to 'important' from 'grave'

-- 
859808: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859808
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859808: composite: Composite not ready for being qualified package of Debian yet.

2017-04-08 Thread James Cowgill
Control: severity -1 important

[^ Prevent autoremoval while this is disputed]
[+CC Gabriel who may be interested]

Hi,

On 08/04/17 11:49, MAROQQO digital media wrote:
> To be honest I really wonder about what qualifies a package to be added
> to the repositories of Debian, since I used to tend to the impression,
> that Debian is very picky about it (one of the reasons I choose Debian).

These are the rules:
https://www.debian.org/doc/debian-policy/ch-archive.html#s-main

Beyond that there are no other hard rules other than the package should
have a maintainer willing to support it.

> On 04/08/2017 08:52 AM, Jaromír Mikeš wrote:
>> I am very sorry that some hydrogen users are confused but I personally
>> don't think it is reason strong enough to remove composite from debian
>> archive
> 
> Well, this is not the only reason if you read my start post and btw ...
> it actually is one of the smaller points actually, and "Some" is the
> wrong word here since - as I stated - Composite is a complete copy of an
> 8 year old Hydrogen version package and many acknowledged users, who
> know which audio software is available on Linux don't even know this
> package. They were very confused when I told them about it. Even audio
> software developers were confused. It's odd and I can't believe that the
> fact that it is a simple copy of old code which has never started to
> grow and shows no progress isn't reason enough. I really winder how this
> even came in? I am sad that you don't go into any further details about
> all other points I stated and that a simple install graph which grows by
> itself over the years is reason enough for you to say it's ok.
> 
> Again:
> 
>  + Composite describes its own status as "a broken version of Hydrogen"
> (Look at the sources I have posted, its in their own words)
>  + This status has never been changed since 2009
>  + Composite stuck in early alpha and completely feels, acts, looks and
> works like Hydrogen, a well known and in active development being audio
> application with the exactly same GUI and features atm.
>  + The road map shows that this package is in early state and only
> confuses Hydrogen users now since this fork has never left any copy
>  paste state yet despite of its name

[Disclaimer: I do not use hydrogen or composite]

While you have some good points, I don't think any of them are
sufficient reason to force the removal of this package or could even be
regarded as bugs. There are a lot of old packages in Debian which are
not going away any time soon.

If the functionality provided by composite is now in hydrogen or
elsewhere then maybe composite can be removed on the basis that it's
obsolete and has little upstream activity, but since I don't use these
packages I don't really have an opinion on this.

> I am even not sure if there isn't a copyright infringement going on
> since Hydrogen code is published on Github under GPL 2 license which
> resticts you to only use this code by using the same license, but the
> "author" of Composer has no license statement on their site at all. I am
> sorry for sounding offending here, this is not my purpose, but I really
> really wonder about all this ignored points.   

The source is correctly licensed under the GPL. Whether the license is
stated on the upstream website doesn't really matter.

James



signature.asc
Description: OpenPGP digital signature


Bug#859808: composite: Composite not ready for being qualified package of Debian yet.

2017-04-08 Thread Jonas Smedegaard
Quoting MAROQQO digital media (2017-04-08 12:49:00)
> Since I have tested the package I can say that this a 100% copy of an 
> old Hydrogen version without progression.

Quite an interesting claim.


> To be honest I really wonder about what qualifies a package to be 
> added to the repositories of Debian, since I used to tend to the 
> impression, that Debian is very picky about it (one of the reasons I 
> choose Debian).

Please bring up that question at debian-devel mailinglist - this 
bugreport is the wrong place for that.


> On 04/08/2017 08:52 AM, Jaromír Mikeš wrote:
> > I am very sorry that some hydrogen users are confused but I 
> > personally don't think it is reason strong enough to remove 
> > composite from debian archive
> 
> Well, this is not the only reason if you read my start post and btw 
> ... it actually is one of the smaller points actually,

Please file separate bugreports for each concrete issue: Discussing "the 
isssue of this package having too many issues" is far easier to do when 
each issue is tracked individually.


 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private


signature.asc
Description: signature


Bug#859808: composite: Composite not ready for being qualified package of Debian yet.

2017-04-08 Thread MAROQQO digital media

Hi, thanks for your thoughts on this, Jaromir but:

On 04/08/2017 08:52 AM, Jaromír Mikeš wrote:

composite package builds fine and seems to have it's own users ... by popcon
https://qa.debian.org/popcon.php?package=composite


To simply say "well, it has its own users" by showing install graphs of 
150 installs is a very simplified point. Sure it has statistically it's 
"own users". Every available download has that. Pro audio users tend to 
test available software by just grabbing it for a go while they often 
miss a good overview at first. But it says nothing about its real usage. 
Pro audio users often even have no real clue about the OS they run. 
That's why there are so many pro audio multi-packaged bundles around. 
Since I have tested the package I can say that this a 100% copy of an 
old Hydrogen version without progression. Many new users will not know 
what they have here, since there is no explanation about it. It's a lil' 
bit like the mess with ffmpeg and libav and the misleading notice while 
installation back in the days. The reason for the install statistics 
even more prove my worries but do not invalidate them.


To be honest I really wonder about what qualifies a package to be added 
to the repositories of Debian, since I used to tend to the impression, 
that Debian is very picky about it (one of the reasons I choose Debian).


On 04/08/2017 08:52 AM, Jaromír Mikeš wrote:

I am very sorry that some hydrogen users are confused but I personally
don't think it is reason strong enough to remove composite from debian archive


Well, this is not the only reason if you read my start post and btw ... 
it actually is one of the smaller points actually, and "Some" is the 
wrong word here since - as I stated - Composite is a complete copy of an 
8 year old Hydrogen version package and many acknowledged users, who 
know which audio software is available on Linux don't even know this 
package. They were very confused when I told them about it. Even audio 
software developers were confused. It's odd and I can't believe that the 
fact that it is a simple copy of old code which has never started to 
grow and shows no progress isn't reason enough. I really winder how this 
even came in? I am sad that you don't go into any further details about 
all other points I stated and that a simple install graph which grows by 
itself over the years is reason enough for you to say it's ok.


Again:

 + Composite describes its own status as "a broken version of Hydrogen" 
(Look at the sources I have posted, its in their own words)

 + This status has never been changed since 2009
 + Composite stuck in early alpha and completely feels, acts, looks and 
works like Hydrogen, a well known and in active development being audio 
application with the exactly same GUI and features atm.

 + The road map shows that this package is in early state and only
confuses Hydrogen users now since this fork has never left any copy
 paste state yet despite of its name

I am even not sure if there isn't a copyright infringement going on 
since Hydrogen code is published on Github under GPL 2 license which 
resticts you to only use this code by using the same license, but the 
"author" of Composer has no license statement on their site at all. I am 
sorry for sounding offending here, this is not my purpose, but I really 
really wonder about all this ignored points.	




Bug#859865: marked as done ([node-test] Package does not package test directory => FTBFS other package)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 09:33:52 +
with message-id 
and subject line Bug#859865: fixed in node-test 0.6.0-3
has caused the Debian Bug report #859865,
regarding [node-test] Package does not package test directory => FTBFS other 
package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859865: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859865
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: node-test
Version: 0.6.0-2
Severity: serious
owner: !

will do

signature.asc
Description: This is a digitally signed message part.
--- End Message ---
--- Begin Message ---
Source: node-test
Source-Version: 0.6.0-3

We believe that the bug you reported is fixed in the latest version of
node-test, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 859...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès  (supplier of updated node-test package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Apr 2017 00:31:47 +0200
Source: node-test
Binary: node-test
Architecture: source
Version: 0.6.0-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Javascript Maintainers 

Changed-By: Bastien Roucariès 
Description:
 node-test  - (Un)CommonJS test runner
Closes: 859865
Changes:
 node-test (0.6.0-3) unstable; urgency=medium
 .
   * Team upload
   * Really install all .js files including test dir.
 Needed by retape. (Closes: #859865)
   * Run testsuite.
   * Bump compat
Checksums-Sha1:
 3d7edae991a78ec06c61d21de7f89cc8e154fd3e 2065 node-test_0.6.0-3.dsc
 96c2e354182a0da3627ff549332828851cff01ce 2428 node-test_0.6.0-3.debian.tar.xz
 98d5ed9219db1e53f3a489301c145e228d1d600a 5638 node-test_0.6.0-3_amd64.buildinfo
Checksums-Sha256:
 4e71a809c0684ffa55578dfbfbcb0a8b3dfd2828c0d7af29f10c2c1c27c1c6ed 2065 
node-test_0.6.0-3.dsc
 7c2a5a48590e2a8689a35280c3a345ec2e34c429e57c7a2a09a1cf15da21e415 2428 
node-test_0.6.0-3.debian.tar.xz
 b15a6d5277dbadeb2cc1585c7a8e822d7d4a5338e1fbb8690f485dd3855c5287 5638 
node-test_0.6.0-3_amd64.buildinfo
Files:
 43eebcc3cc520a8109bc056f843defbf 2065 web optional node-test_0.6.0-3.dsc
 9667ff2afcc678f153d9bb27e4960fb3 2428 web optional 
node-test_0.6.0-3.debian.tar.xz
 1a9270ab61aa225028d85a64878a359b 5638 web optional 
node-test_0.6.0-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=sx+/
-END PGP SIGNATURE End Message ---


Processed: reassign 854554 to cracklib-runtime, forcibly merging 859307 854554, severity of 854554 is grave

2017-04-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 854554 cracklib-runtime
Bug #854554 [cracklib-runtime] dpkg: trigger problem with cracklib-runtime 
while upgrading libcrypt-cracklib-perl from jessie to stretch
Ignoring request to reassign bug #854554 to the same package
> forcemerge 859307 854554
Bug #859307 [cracklib-runtime] cracklib-runtime: Please migrate to a -noawait 
trigger
Bug #854554 [cracklib-runtime] dpkg: trigger problem with cracklib-runtime 
while upgrading libcrypt-cracklib-perl from jessie to stretch
Severity set to 'important' from 'grave'
Removed indication that 854554 affects libcrypt-cracklib-perl
Marked as found in versions cracklib2/2.9.2-3.
Merged 854554 859307
> severity 854554 grave
Bug #854554 [cracklib-runtime] dpkg: trigger problem with cracklib-runtime 
while upgrading libcrypt-cracklib-perl from jessie to stretch
Bug #859307 [cracklib-runtime] cracklib-runtime: Please migrate to a -noawait 
trigger
Severity set to 'grave' from 'important'
Severity set to 'grave' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
854554: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854554
859307: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#809625: marked as done (empire-hub: maintainer address bounces)

2017-04-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Apr 2017 09:18:52 +
with message-id 
and subject line Bug#809625: fixed in empire-hub 1.0.2.2
has caused the Debian Bug report #809625,
regarding empire-hub: maintainer address bounces
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
809625: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809625
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: empire-hub
Version: 1.0.2.1+nmu1
Severity: serious

The maintainer address for empire-hub bounces, see below.

Ansgar

mailer-dae...@anu.edu.au (Mail Delivery System) writes:
> This is the mail system at host mailpmx5.anu.edu.au.
>
> I'm sorry to have to inform you that your message could not
> be delivered to one or more recipients. It's attached below.
>
> For further assistance, please send mail to postmaster.
>
> If you do so, please include this problem report. You can
> delete your own text from the attached returned message.
>
>The mail system
>
> : host maildrop.anu.edu.au[130.56.66.75] said: 550
> 5.1.1 ... User unknown (in reply to RCPT TO
> command)
>
> Reporting-MTA: dns; mailpmx5.anu.edu.au
> X-Postfix-Queue-ID: C2933801A5
> X-Postfix-Sender: rfc822; envel...@ftp-master.debian.org
> Arrival-Date: Sat,  2 Jan 2016 04:48:51 +1100 (AEDT)
>
> Final-Recipient: rfc822; drake.diedr...@anu.edu.au
> Original-Recipient: rfc822;drake.diedr...@anu.edu.au
> Action: failed
> Status: 5.1.1
> Remote-MTA: dns; maildrop.anu.edu.au
> Diagnostic-Code: smtp; 550 5.1.1 ... User unknown
>
> From: Debian FTP Masters 
> Subject: empire-hub_1.0.2.1+nmu1_source.changes ACCEPTED into unstable
> To: Drake Diedrich , Raphael Mota Ramos 
> ,  
> Date: Fri, 01 Jan 2016 17:48:47 + (7 hours, 38 minutes, 42 seconds ago)
>
>
>
> Accepted:
>
> Format: 1.8
> Date: Sun, 20 Dec 2015 10:50:13 -0200
> Source: empire-hub
> Binary: empire-hub
> Architecture: source
> Version: 1.0.2.1+nmu1
> Distribution: unstable
> Urgency: medium
> Maintainer: Drake Diedrich 
> Changed-By: Raphael Mota Ramos 
> Description:
>  empire-hub - Empire protocol multiplexer
> Closes: 800179
> Changes:
>  empire-hub (1.0.2.1+nmu1) unstable; urgency=medium
>  .
>* Non-maintainer upload.
>* Update DH level to 9 to avoid a FTBFS. (Closes: #800179)
>* debian/compat: created.
>* debian/control:
>   - Added the ${msic:Depends} variable to provide the
> right install dependencies.
>   - Bumped Standards-Version to 3.9.6.
>* debian/rules: changed the install to put the final
>  files in right place.
> Checksums-Sha1:
>  d0c10700d0e67d94c8fa20830a927d1bed101971 1417 empire-hub_1.0.2.1+nmu1.dsc
>  9e35cf2c8219cc41691d20701c1aa2a37dbbc38b 16854 empire-hub_1.0.2.1+nmu1.tar.gz
> Checksums-Sha256:
>  66ad14e0a649fc13c4e2c2e33d46db054b7b66b21c5727b68478111dd8049a18 1417 
> empire-hub_1.0.2.1+nmu1.dsc
>  2cfc0e7bc132aabfe518893d0548e33d3462188b44b27a3a965bc7aeb0253e16 16854 
> empire-hub_1.0.2.1+nmu1.tar.gz
> Files:
>  79b7e9a2bc95f7b555ded7acaf993673 1417 games optional 
> empire-hub_1.0.2.1+nmu1.dsc
>  30ffb431fea26bab6941709bcd9cb777 16854 games optional 
> empire-hub_1.0.2.1+nmu1.tar.gz
>
>
>
> Thank you for your contribution to Debian.
> --
--- End Message ---
--- Begin Message ---
Source: empire-hub
Source-Version: 1.0.2.2

We believe that the bug you reported is fixed in the latest version of
empire-hub, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 809...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Drake Diedrich  (supplier of updated empire-hub package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 19 Dec 2016 00:37:19 -0800
Source: empire-hub
Binary: empire-hub
Architecture: source amd64
Version: 1.0.2.2
Distribution: unstable
Urgency: medium
Maintainer: Drake Diedrich 
Changed-By: Drake Diedrich 
Description:
 empire-hub - Empire protocol multiplexer
Closes: 809625
Changes:
 empire-hub (1.0.2.2) unstable; urgency=medium
 .
   * debian/control:
  - maintainer (Closes: #809625)
  - Bumped Standards-Version to 3.9.8.
   * debian/source/format: 1.0
   * debian/rules:
  - dpkg-buildfla

Bug#859865: [node-test] Package does not package test directory => FTBFS other package

2017-04-08 Thread Bastien ROUCARIÈS
Package: node-test
Version: 0.6.0-2
Severity: serious
owner: !

will do

signature.asc
Description: This is a digitally signed message part.


Processed (with 1 error): Re: Bug#854554: dpkg: trigger problem with cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 cracklib-runtime
Bug #854554 [libcrypt-cracklib-perl] dpkg: trigger problem with 
cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch
Bug reassigned from package 'libcrypt-cracklib-perl' to 'cracklib-runtime'.
No longer marked as found in versions libcrypt-cracklib-perl/1.7-2.
Ignoring request to alter fixed versions of bug #854554 to the same values 
previously set
> forcemerge -1 cracklib2
Unknown command or malformed arguments to command.

> severity 854554 grave
Bug #854554 [cracklib-runtime] dpkg: trigger problem with cracklib-runtime 
while upgrading libcrypt-cracklib-perl from jessie to stretch
Severity set to 'grave' from 'serious'

-- 
854554: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#854554: dpkg: trigger problem with cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch

2017-04-08 Thread Niels Thykier
Control: reassign -1 cracklib-runtime
Control: forcemerge -1 cracklib2
Control: severity 854554 grave

David Kalnischkies:
> Control: reassign -1 libcrypt-cracklib-perl 1.7-2
> # beware, this is an RC bug!
> 
> [CC'ed cracklib2 & perl maintainers as it seems to be some "funny"
> interaction between packages in their responsibility space.]
> 
> [...]
> 
> 
> That said, educated guess follows:
> 
> Looks like apt acts on libcrypt-cracklib-perl early as it looks simple
> enough (after upgrading perl) as the dependency on libcrack2 is already
> satisfied at the start of the upgrade (as its a version before jessie).
> As the dependencies of libcrack2 are very lightweight (just libc6 which
> is done at that point) it might already work if you artificially require
> a stretch-version here (= guess, not tested at all).
> 
> 
> Best regards
> 
> David Kalnischkies, who is in a love-hate relationship with triggers
>

Hi,

Actually, I think a much better solution would be to solve #859307,
which would be the correct long term solution and should solve this
upgrade issue (as -noawait triggers would not be subject to this problem).

Thanks,
~Niels



Bug#854554: dpkg: trigger problem with cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch

2017-04-08 Thread David Kalnischkies
Control: reassign -1 libcrypt-cracklib-perl 1.7-2
# beware, this is an RC bug!

[CC'ed cracklib2 & perl maintainers as it seems to be some "funny"
interaction between packages in their responsibility space.]

On Sat, Apr 08, 2017 at 04:50:15AM +0200, Guillem Jover wrote:
> [ Please see the bug archive for more context. ]
[…]
> > So the fault is in apt ... and that's jessie's version of apt that is
> > running the upgrade :-(
> > 
> > If I start the upgrade with upgrading only apt (and its dependencies)
> > and thereafter running the dist-upgrade (with squeeze's version of apt),
> > I cannot reproduce the bug.
> 
> Thanks for verifying! Reassigned now to apt.

So, given that apt works in newer versions there remains no action for
the apt team. The responsibility of making an upgrade work with whatever
we have got (bugs included) is by the individual package maintainer(s)
– simply because we (or the release team, or …) can't handle 5
source packages in a reasonable way. [and upgrading apt/dpkg/others
first doesn't work all the time due to … wait for it … dependencies].


That said, we are happy to help of course. The basic idea of convincing
apt to do something it didn't do on its own is adding/removing
dependencies (mostly of the type Depends or Breaks/Conflicts) – that
tends to be helped by some "field knowledge" about the packages in
question which is why the maintainers are best, but given guessing and
creativity are involved anyone can help!

The easiest (although potentially time-consuming) way of finding the
right combination is to make a chroot with the "before upgrade" setup
(= as in the next step would be 'apt-get dist-upgrade' – so update
done), copy the entire chroot, modify the /var/lib/apt/lists/*Packages
file so that it has the "new" dependencies and run the dist-upgrade.
Repeat from copy until happy.

In your case you can potentially speed that up by looking at the output
of "-o Debug::pkgDpkgPm=1" – that shows how dpkg is called (it doesn't
call dpkg!) – which makes the iteration faster at the expense of you
trying to make sense of that: Having "--configure libcrack2" before the
other crack-related packages might be your target (see guess below).

Good luck & as said, ask if you are stuck (please provide the [lengthy]
output of -o Debug::pkgPackageManager=1 -o Debug::pkgDpkgPm=1). We are
reachable via de...@lists.debian.org or #debian-apt on IRC.


That said, educated guess follows:

Looks like apt acts on libcrypt-cracklib-perl early as it looks simple
enough (after upgrading perl) as the dependency on libcrack2 is already
satisfied at the start of the upgrade (as its a version before jessie).
As the dependencies of libcrack2 are very lightweight (just libc6 which
is done at that point) it might already work if you artificially require
a stretch-version here (= guess, not tested at all).


Best regards

David Kalnischkies, who is in a love-hate relationship with triggers


signature.asc
Description: PGP signature


Bug#859864: r-bioc-genomeinfodb: Reorganization of ftp://ftp.ncbi.nlm.nih.gov/genomes/all

2017-04-08 Thread Graham Inggs
Source: r-bioc-genomeinfodb
Version: 1.10.2-1
Severity: grave
Affects: r-bioc-annotationhub
Tags: upstream fixed-upstream

Hi Maintainer

Autopkgtests of r-bioc-annotationhub started failing on 2017-0126 [1]
with the following error:

Error in checkIdentical(setNames(rep(c(FALSE, TRUE), c(4, 1)), chr),
GenomeInfoDb::isCircular(gr1)) :
  FALSE

In addition: Warning messages:
1: In file(file, "rt") :
  URL 
'https://ftp.ncbi.nlm.nih.gov/genomes/ASSEMBLY_REPORTS/All/GCF_01405.13.assembly.txt':
status was '404 Not Found'
2: In file(file, "rt") :
  URL 
'https://ftp.ncbi.nlm.nih.gov/genomes/ASSEMBLY_REPORTS/All/GCF_01405.13.assembly.txt':
status was '404 Not Found'
require("xxx_foo")

Upon investigation, I found that NCBI recently reorganized the data on
the Genomes FTP site [2].
A new upstream version 1.10.3 is available [3], and it seems the only
changes relate to this reorganization.  I have not yet verified that
this fixes r-bioc-annotationhub's autopkgtests, or that it is the only
affected package.

Regards
Graham


[1] https://ci.debian.net/packages/r/r-bioc-annotationhub/unstable/amd64/
[2] 
https://ftp.ncbi.nlm.nih.gov/genomes/ASSEMBLY_REPORTS/README_change_notice.txt
[3] https://bioconductor.org/packages/release/bioc/html/GenomeInfoDb.html



Processed: Re: Bug#854554: dpkg: trigger problem with cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch

2017-04-08 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 libcrypt-cracklib-perl 1.7-2
Bug #854554 [apt] dpkg: trigger problem with cracklib-runtime while upgrading 
libcrypt-cracklib-perl from jessie to stretch
Bug reassigned from package 'apt' to 'libcrypt-cracklib-perl'.
Ignoring request to alter found versions of bug #854554 to the same values 
previously set
Ignoring request to alter fixed versions of bug #854554 to the same values 
previously set
Bug #854554 [libcrypt-cracklib-perl] dpkg: trigger problem with 
cracklib-runtime while upgrading libcrypt-cracklib-perl from jessie to stretch
Marked as found in versions libcrypt-cracklib-perl/1.7-2.

-- 
854554: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems