Bug#860210: starjava-topcat: Incomplete debian/copyright?

2017-04-12 Thread Ole Streicher
Hi Chris,

On 12.04.2017 22:43, Chris Lamb wrote:
> I just ACCEPTed starjava-topcat from NEW but noticed it was missing 
> attribution in debian/copyright for at least
> debian/patches/Remove-edu.jhu.htm-reference.patch, src/docs (possibly?)
> and src/main/uk/ac/starlink/topcat/contrib/gavo/GavoCSVTableParser.java.

I think they are correctly attributed: GavoCSVTableParser.java [1] is
copyrighted  2003-2004 German Astrophysical Virtual Observatory (GAVO),
which is already mentioned in debian/copyright [2] (main section).

And Remove-edu.jhu.htm-reference.patch [3] is copyrighted by me, which
is also mentioned there. Remove-edu.jhu.htm-reference.patch just removes
the link to a package that has a non-free license. For reference, this
license is given in the patch, but it is *not* the license of the patch.
The patch is licensed along with the main license of the package (LGPL-2.1).

Would you disagree here? Otherwise I would like to just close the bug.

Best regards

Ole

[1]
https://sources.debian.net/src/starjava-topcat/4.4-1/src/main/uk/ac/starlink/topcat/contrib/gavo/GavoCSVTableParser.java/#L8
[2]
https://sources.debian.net/src/starjava-topcat/4.4-1/debian/patches/Remove-edu.jhu.htm-reference.patch/#L7-L13
[3]
https://sources.debian.net/src/starjava-topcat/4.4-1/debian/copyright/#L8-L9



Bug#781155: openbsd-inetd: openbsd-inetd.service should be the main service file

2017-04-12 Thread Marco d'Itri
On Apr 11, Raphael Hertzog  wrote:

> Why aren't you providing openbsd-inetd.service as the real file and
> inetd.service as a symlink ?
Because naming the init script "openbsd-inetd" was an historical 
accident caused by problems when replacing the old netkit-inetd.
Since we had this in jessie and it did not cause noticeable problems 
I would rather keep the names as they are.

-- 
ciao,
Marco


signature.asc
Description: PGP signature


Bug#860225: bind9: CVE-2017-3137: A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME

2017-04-12 Thread Salvatore Bonaccorso
Source: bind9
Version: 1:9.9.5.dfsg-9
Severity: grave
Tags: patch upstream security fixed-upstream

Hi,

the following vulnerability was published for bind9.

CVE-2017-3137[0]:
|A response packet can cause a resolver to terminate when processing an
|answer containing a CNAME or DNAME

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-3137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137
[1] https://kb.isc.org/article/AA-01466

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)



Bug#858802: marked as done (AttributeError: 'module' object has no attribute '_init_cffi_1_0_external_module')

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 22:29:33 -0400
with message-id <87d1chf3aq@setec.io>
and subject line Re: [Letsencrypt-devel] Bug#858802: AttributeError: 'module' 
object has no attribute 'DependencyError'
has caused the Debian Bug report #858802,
regarding AttributeError: 'module' object has no attribute 
'_init_cffi_1_0_external_module'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858802: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858802
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: certbot
Version: 0.10.2-1
Severity: important

Trying to run certbot on a fresh install on my Stretch box leads me to the
following stackdump:

tomman@himawari:~$ certbot
Traceback (most recent call last):
  File "/usr/bin/certbot", line 11, in 
load_entry_point('certbot==0.10.2', 'console_scripts', 'certbot')()
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 561,
in load_entry_point
return get_distribution(dist).load_entry_point(group, name)
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2631,
in load_entry_point
return ep.load()
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2291,
in load
return self.resolve()
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2297,
in resolve
module = __import__(self.module_name, fromlist=['__name__'], level=0)
  File "/usr/lib/python2.7/dist-packages/certbot/main.py", line 13, in 
from acme import jose
  File "/usr/lib/python2.7/dist-packages/acme/jose/__init__.py", line 37, in

from acme.jose.interfaces import JSONDeSerializable
  File "/usr/lib/python2.7/dist-packages/acme/jose/interfaces.py", line 9, in

from acme.jose import util
  File "/usr/lib/python2.7/dist-packages/acme/jose/util.py", line 5, in

import OpenSSL
  File "/usr/lib/python2.7/dist-packages/OpenSSL/__init__.py", line 8, in

from OpenSSL import rand, crypto, SSL
  File "/usr/lib/python2.7/dist-packages/OpenSSL/rand.py", line 12, in 
from OpenSSL._util import (
  File "/usr/lib/python2.7/dist-packages/OpenSSL/_util.py", line 6, in 
from cryptography.hazmat.bindings.openssl.binding import Binding
  File "/usr/lib/python2.7/dist-
packages/cryptography/hazmat/bindings/openssl/binding.py", line 14, in 
from cryptography.hazmat.bindings._openssl import ffi, lib
AttributeError: 'module' object has no attribute
'_init_cffi_1_0_external_module'


I've tried manually installing python3-cffi and python-cffi, without luck.
Therefore the package is useless for me. I really have no clue on what to try
next.



-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (990, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=es_VE.UTF-8, LC_CTYPE=es_VE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages certbot depends on:
ii  init-system-helpers  1.47
ii  python-certbot   0.10.2-1
pn  python:any   

certbot recommends no packages.

Versions of packages certbot suggests:
pn  python-certbot-apache  
pn  python-certbot-doc 

-- no debconf information
--- End Message ---
--- Begin Message ---
Patrick Lam  writes:
> I did, yes. I can erase the certbot libs as needed, unless you want to
> diagnose the bug some more. Thanks!

Yeah -- I think what's happening is that you're running the certbot from
/usr/bin which is newer, and an old version of python-acme from
/usr/local somewhere.

I'd recommend deleting the versions of the certbot libs in /usr/local
and simply using the ones installed under normal system paths.  Invoking
certbot by `python -v` will show you the paths that it's using to load
the modules so you can easily find the ones that are giving you the
trouble.

Let me know if you run into problems after that; happy to debug.

Sincerely,
-- 
Harlan Lieberman-Berg
~hlieberman--- End Message ---


Bug#858802: [Letsencrypt-devel] Bug#858802: AttributeError: 'module' object has no attribute 'DependencyError'

2017-04-12 Thread Harlan Lieberman-Berg
Patrick Lam  writes:
> plam@patricklam:~$ apt-cache policy $(apt-rdepends -p certbot 2>|
> /dev/null|awk '/Depends/ {print $2}'|sort -u)|awk '/^[^ ]/ {
> package=$0 } /  Installed/ { print package " " $2 }'

Interesting.  Did you ever use the certbot-auto or letsencrypt-auto
installers?  This looks kind of like you've got a mismatched version of
one of the certbot libs lying around somewhere.

Can you upload the output of `python -v /usr/bin/certbot` for me?  It's
going to be a large block of output, so you should probably put it in an
attachment.

Sincerely,

-- 
Harlan Lieberman-Berg
~hlieberman



Bug#847282: [Pkg-gmagick-im-team] Bug#847282:

2017-04-12 Thread Bastien ROUCARIES
More information here
https://piuparts.debian.org/wheezy222testing/fail/imagemagick-doc_8:6.9.7.4+dfsg-3.log



Processed: Fix the found/notfound/fixed for #847282

2017-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 847282
Bug #847282 {Done: Bastien Roucariès } [imagemagick-doc] 
imagemagick-doc: fails to upgrade wheezy -> jessie -> stretch
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions imagemagick/8:6.9.7.0+dfsg-1 and 
imagemagick/8:6.9.7.4+dfsg-3.
> notfound 847282 8:6.9.7.0+dfsg-3
Bug #847282 [imagemagick-doc] imagemagick-doc: fails to upgrade wheezy -> 
jessie -> stretch
There is no source info for the package 'imagemagick-doc' at version 
'8:6.9.7.0+dfsg-3' with architecture ''
Unable to make a source version for version '8:6.9.7.0+dfsg-3'
No longer marked as found in versions 8:6.9.7.0+dfsg-3.
> notfixed 847282 8:6.9.7.4+dfsg-3
Bug #847282 [imagemagick-doc] imagemagick-doc: fails to upgrade wheezy -> 
jessie -> stretch
Ignoring request to alter fixed versions of bug #847282 to the same values 
previously set
> found 847282 8:6.9.7.4+dfsg-3
Bug #847282 [imagemagick-doc] imagemagick-doc: fails to upgrade wheezy -> 
jessie -> stretch
Marked as found in versions imagemagick/8:6.9.7.4+dfsg-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
847282: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=847282
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed:

2017-04-12 Thread Debian Bug Tracking System
Processing control commands:

> found -1 8:6.9.7.0+dfsg-3
Bug #847282 {Done: Bastien Roucariès } [imagemagick-doc] 
imagemagick-doc: fails to upgrade wheezy -> jessie -> stretch
There is no source info for the package 'imagemagick-doc' at version 
'8:6.9.7.0+dfsg-3' with architecture ''
Unable to make a source version for version '8:6.9.7.0+dfsg-3'
Marked as found in versions 8:6.9.7.0+dfsg-3.

-- 
847282: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=847282
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#847282:

2017-04-12 Thread Bastien ROUCARIES
Followup-For: Bug #847282
Control: found -1 8:6.9.7.0+dfsg-3

Reopen found



Bug#860115: marked as done (libmongo-client{-dev, 0-dbg}: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 21:18:48 +
with message-id 
and subject line Bug#860115: fixed in libmongo-client 0.1.8-3.1
has caused the Debian Bug report #860115,
regarding libmongo-client{-dev, 0-dbg}: unhandled symlink to directory 
conversion: /usr/share/doc/PACKAGE
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libmongo-client-dev,libmongo-client0-dbg
Version: 0.1.8-2.1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

an upgrade test with piuparts revealed that your package installs files
over existing symlinks and possibly overwrites files owned by other
packages. This usually means an old version of the package shipped a
symlink but that was later replaced by a real (and non-empty)
directory. This kind of overwriting another package's files cannot be
detected by dpkg.

This was observed on the following upgrade paths:

  stretch -> sid

For /usr/share/doc/PACKAGE this may not be problematic as long as both
packages are installed, ship byte-for-byte identical files and are
upgraded in lockstep. But once one of the involved packages gets
removed, the other one will lose its documentation files, too,
including the copyright file, which is a violation of Policy 12.5:
https://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

For other overwritten locations anything interesting may happen.

Note that dpkg intentionally does not replace directories with symlinks
and vice versa, you need the maintainer scripts to do this.
See in particular the end of point 4 in
https://www.debian.org/doc/debian-policy/ch-maintainerscripts.html#s-unpackphase

It is recommended to use the dpkg-maintscript-helper commands
'dir_to_symlink' and 'symlink_to_dir' (available since dpkg 1.17.14)
to perform the conversion, ideally using d/$PACKAGE.maintscript.
Do not forget to add 'Pre-Depends: ${misc:Pre-Depends}' in d/control.
See dpkg-maintscript-helper(1) and dh_installdeb(1) for details.


>From the attached log (usually somewhere in the middle...):

0m59.0s ERROR: FAIL: silently overwrites files via directory symlinks:
  /usr/share/doc/libmongo-client-dev/changelog.Debian.gz (libmongo-client-dev) 
!= /usr/share/doc/libmongo-client0/changelog.Debian.gz (libmongo-client0:amd64)
/usr/share/doc/libmongo-client-dev -> libmongo-client0
  /usr/share/doc/libmongo-client-dev/copyright (libmongo-client-dev) != 
/usr/share/doc/libmongo-client0/copyright (libmongo-client0:amd64)
/usr/share/doc/libmongo-client-dev -> libmongo-client0

0m24.8s ERROR: FAIL: silently overwrites files via directory symlinks:
  /usr/share/doc/libmongo-client0-dbg/changelog.Debian.gz 
(libmongo-client0-dbg:amd64) != 
/usr/share/doc/libmongo-client0/changelog.Debian.gz (libmongo-client0:amd64)
/usr/share/doc/libmongo-client0-dbg -> libmongo-client0
  /usr/share/doc/libmongo-client0-dbg/copyright (libmongo-client0-dbg:amd64) != 
/usr/share/doc/libmongo-client0/copyright (libmongo-client0:amd64)
/usr/share/doc/libmongo-client0-dbg -> libmongo-client0


cheers,

Andreas


libmongo-client-dev_0.1.8-2.1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: libmongo-client
Source-Version: 0.1.8-3.1

We believe that the bug you reported is fixed in the latest version of
libmongo-client, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ivo De Decker  (supplier of updated libmongo-client package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Apr 2017 21:46:46 +0200
Source: libmongo-client
Binary: libmongo-client0 libmongo-client-dev libmongo-client0-dbg 
libmongo-client-doc
Architecture: source
Version: 0.1.8-3.1
Distribution: unstable
Urgency: medium
Maintainer: Jörg Frings-Fürst 
Changed-By: Ivo De Decker 
Description:
 libmongo-client-dev - Development files for the alternate C driver for MongoDB
 libmongo-client-doc - Documentation for the alternate C driver for MongoDB
 libmongo-clie

Bug#860142: libgeo-ip-perl: incompatible with geoip-database - cannot load

2017-04-12 Thread gregor herrmann
On Wed, 12 Apr 2017 22:31:52 +0200, Jonas Smedegaard wrote:

> > This means that all functions that use the country .dat should work,
> > and for the city-needing functions one would either need to get the
> > file from https://dev.maxmind.com/geoip/legacy/geolite/ or convince
> > the geoip-database maintainers to ship it (or them: ipv4 + ipv6) in
> > the package a well.
> 
> Debian packages geoip-database-extra or geoip-database-contrib (the 
> latter in contrib) should satisfy the need for city lookups (but I 
> haven't tried).

Ha, indeed, thanks and sorry for missing this detail.

geoip-database-extra: /usr/share/GeoIP/GeoIPASNum.dat
geoip-database-extra: /usr/share/GeoIP/GeoIPCity.dat


I guess libgeo-ip-perl could do with a recommends on geoip-database
and geoip-database-extra (currently it only depends on libgeoip1
which recommends geoip-database).


Cheers,
gregor

-- 
 .''`.  https://info.comodo.priv.at/ - Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member of VIBE!AT & SPI, fellow of the Free Software Foundation Europe
   `-   NP: Van Morrison


signature.asc
Description: Digital Signature


Bug#856135: marked as done (gegl FTBFS on arm64: gegl-tester segfault)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 20:48:48 +
with message-id 
and subject line Bug#856135: fixed in gegl 0.3.8-4
has caused the Debian Bug report #856135,
regarding gegl FTBFS on arm64: gegl-tester segfault
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
856135: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856135
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gegl
Version: 0.3.8-3
Severity: serious

https://buildd.debian.org/status/fetch.php?pkg=gegl&arch=arm64&ver=0.3.8-3+b1&stamp=1487985838&raw=0

...
Making all in docs
make[3]: Entering directory '/«PKGBUILDDIR»/docs'
GEGL_SWAP=RAM GEGL_PATH=../operations \
../tools/introspect > class-hierarchy.html
Generating example images
/bin/bash: line 6: 23922 Segmentation fault  GEGL_SWAP=RAM 
GEGL_PATH=../operations ../tools/gegl-tester --all -o images/examples -d 
./images -e 
"load|buffer-source|pixbuf|nop|clone|convert-format|introspect|layer|image-compare|load|open-buffer|svg-load|exr-load|jpg-load|png-load|magick-load|box-blur|stretch-contrast|remap|matting-global|exp-combine|dropshadow|kuwahara|box-percentile|disc-percentile|snn-percentile|line-profile|buffer-cache|warp|mandelbrot|hstack"
Makefile:778: recipe for target 'examples' failed
make[3]: *** [examples] Error 139
--- End Message ---
--- Begin Message ---
Source: gegl
Source-Version: 0.3.8-4

We believe that the bug you reported is fixed in the latest version of
gegl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 856...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matteo F. Vescovi  (supplier of updated gegl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Apr 2017 22:27:36 +0200
Source: gegl
Binary: gegl libgegl-0.3-0 libgegl-dev libgegl-doc libgegl-0.3-0-dbg
Architecture: source
Version: 0.3.8-4
Distribution: unstable
Urgency: medium
Maintainer: Matteo F. Vescovi 
Changed-By: Matteo F. Vescovi 
Description:
 gegl   - Generic Graphics Library Test Program
 libgegl-0.3-0 - Generic Graphics Library
 libgegl-0.3-0-dbg - Generic Graphics Library (debugging symbols)
 libgegl-dev - Generic Graphics Library (development files)
 libgegl-doc - Generic Graphics Library (documentation)
Closes: 856135
Changes:
 gegl (0.3.8-4) unstable; urgency=medium
 .
   * debian/patches/: patchset updated
 - 01-load.patch added (Closes: #856135)
Checksums-Sha1:
 816d4fbad33fca7df422e3fea57cd80f1f112ed5 2743 gegl_0.3.8-4.dsc
 11a6d248de04d1304f2bf1d9573d9df0df77145a 13796 gegl_0.3.8-4.debian.tar.xz
 9d16343f45b1dbd12dec1d40ad2e622ed300ffdc 5752 gegl_0.3.8-4_source.buildinfo
Checksums-Sha256:
 8956387fadc269c11565d550ee8db82a4e029bb854b96841507bbea3402ac7ab 2743 
gegl_0.3.8-4.dsc
 cf9b88b304ab43fc13d6d75417f239f8bd22ef4185089489e1b5944e74598647 13796 
gegl_0.3.8-4.debian.tar.xz
 f3609b777ba5f323823195f74fc03ab97436cb16a8d6e1b148d29879bc86a374 5752 
gegl_0.3.8-4_source.buildinfo
Files:
 a28dcd2c27829f79c90bbf96ac661965 2743 devel optional gegl_0.3.8-4.dsc
 1e724e19dedc8f634e80d756fbcca035 13796 devel optional 
gegl_0.3.8-4.debian.tar.xz
 166ee402b731cab43e4061444e3dba9f 5752 devel optional 
gegl_0.3.8-4_source.buildinfo

-BEGIN PGP SIGNATURE-
Comment: Debian powered!
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=AZvR
-END

Bug#860210: starjava-topcat: Incomplete debian/copyright?

2017-04-12 Thread Chris Lamb
Source: starjava-topcat
Version: 4.4-1
Severity: serious
Justication: Policy 12.5
X-Debbugs-CC: Ole Streicher 

Hi,

I just ACCEPTed starjava-topcat from NEW but noticed it was missing 
attribution in debian/copyright for at least
debian/patches/Remove-edu.jhu.htm-reference.patch, src/docs (possibly?)
and src/main/uk/ac/starlink/topcat/contrib/gavo/GavoCSVTableParser.java.

(This is not exhaustive so please check over the entire package 
carefully and address these on your next upload.)


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-



Bug#860115: Bug#860140: unblock: libmongo-client/0.1.8-3

2017-04-12 Thread Ivo De Decker
Control: tags -1 patch pending

Hi,

On Wed, Apr 12, 2017 at 12:54:19PM +0200, Andreas Beckmann wrote:
> diff -Nru libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript 
> libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
> --- libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript  
> 2017-04-08 21:57:18.0 +0200
> +++ libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript  
> 2017-04-11 19:56:34.0 +0200
> @@ -1 +1,3 @@
>  symlink_to_dir /usr/share/doc/libmongo-client-doc 
> /usr/share/doc/libmongo-client0 0.1.8-2.1~
> +symlink_to_dir /usr/share/doc/libmongo-client-doc 
> /usr/share/doc/libmongo-client0-dbg 0.1.8-2.1~
> +symlink_to_dir /usr/share/doc/libmongo-client-doc 
> /usr/share/doc/libmongo-client-dev 0.1.8-2.1~
> 
> This is plainly wrong.
> 
> * The newly added lines don't correspond to any old links
> * The old links are
>   /usr/share/doc/libmongo-client-dev -> libmongo-client0
>   /usr/share/doc/libmongo-client0-dbg -> libmongo-client0
> * You need one .maintscript file per package
> * The version of the newly added lines must be bumped

I created a new NMU, fixing this issue, which was introduced by my previous
NMU. Debdiff attached.

Cheers,

Ivo

diff -Nru libmongo-client-0.1.8/debian/changelog 
libmongo-client-0.1.8/debian/changelog
--- libmongo-client-0.1.8/debian/changelog  2017-04-11 20:36:41.0 
+0200
+++ libmongo-client-0.1.8/debian/changelog  2017-04-12 21:46:46.0 
+0200
@@ -1,3 +1,11 @@
+libmongo-client (0.1.8-3.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * fix symlink_to_dir calls for libmongo-client0-dbg
+  and libmongo-client-dev (Closes: #860115).
+
+ -- Ivo De Decker   Wed, 12 Apr 2017 21:46:46 +0200
+
 libmongo-client (0.1.8-3) unstable; urgency=medium
 
   * debian/libmongo-client-doc.maintscript:
diff -Nru libmongo-client-0.1.8/debian/libmongo-client0-dbg.maintscript 
libmongo-client-0.1.8/debian/libmongo-client0-dbg.maintscript
--- libmongo-client-0.1.8/debian/libmongo-client0-dbg.maintscript   
1970-01-01 01:00:00.0 +0100
+++ libmongo-client-0.1.8/debian/libmongo-client0-dbg.maintscript   
2017-04-12 21:46:46.0 +0200
@@ -0,0 +1 @@
+symlink_to_dir /usr/share/doc/libmongo-client0-dbg 
/usr/share/doc/libmongo-client0 0.1.8-3.1~
diff -Nru libmongo-client-0.1.8/debian/libmongo-client-dev.maintscript 
libmongo-client-0.1.8/debian/libmongo-client-dev.maintscript
--- libmongo-client-0.1.8/debian/libmongo-client-dev.maintscript
1970-01-01 01:00:00.0 +0100
+++ libmongo-client-0.1.8/debian/libmongo-client-dev.maintscript
2017-04-12 21:46:46.0 +0200
@@ -0,0 +1 @@
+symlink_to_dir /usr/share/doc/libmongo-client-dev 
/usr/share/doc/libmongo-client0 0.1.8-3.1~
diff -Nru libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript 
libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
--- libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
2017-04-11 19:56:34.0 +0200
+++ libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
2017-04-12 21:46:46.0 +0200
@@ -1,3 +1 @@
 symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client0 0.1.8-2.1~
-symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client0-dbg 0.1.8-2.1~
-symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client-dev 0.1.8-2.1~


Bug#860142: libgeo-ip-perl: incompatible with geoip-database - cannot load

2017-04-12 Thread Jonas Smedegaard
Quoting gregor herrmann (2017-04-12 22:18:11)
> On Wed, 12 Apr 2017 14:15:09 +0900, Norbert Preining wrote:
> 
> > it seems there is an incompatibility between the geoip-database shipped in
> > Debian and the module Geo::IP.
> > 
> > Trying to do (according to the docs):
> >   use Geo::IP;
> >   my $gi = Geo::IP->new(GEOIP_MEMORY_CACHE);
> >   my $record = $gi->record_by_addr($ip);
> > results in:
> >   Invalid database type GeoIP Country Edition, expected GeoIP City 
> > Edition, Rev 1
> > 
> > Same with
> >   my $gi = Geo::IP->open( '/usr/share/GeoIP/GeoIP.dat', 
> > GEOIP_MEMORY_CACHE );
> 
> I haven't tried it yet but my impression is that the record_by_addr()
> method wants a city database:
> 
> Code:
> *record_by_addr = \&get_city_record_as_hash;
> 
> POD:
> 
>   use Geo::IP;
>   my $gi = Geo::IP->open("/usr/local/share/GeoIP/GeoIPCity.dat", 
> GEOIP_STANDARD);
>   my $record = $gi->record_by_addr('24.24.24.24');
>
> 
> i.e. city data (GeoIPCity.dat) while the geoip-database package only
> ships the country database (GeoIP.dat).
> 
> This means that all functions that use the country .dat should work,
> and for the city-needing functions one would either need to get the
> file from https://dev.maxmind.com/geoip/legacy/geolite/ or convince
> the geoip-database maintainers to ship it (or them: ipv4 + ipv6) in
> the package a well.

Debian packages geoip-database-extra or geoip-database-contrib (the 
latter in contrib) should satisfy the need for city lookups (but I 
haven't tried).

 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private


signature.asc
Description: signature


Processed: Re: Bug#860140: unblock: libmongo-client/0.1.8-3

2017-04-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch pending
Bug #860115 [libmongo-client-dev,libmongo-client0-dbg] libmongo-client{-dev, 
0-dbg}: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE
Added tag(s) patch and pending.

-- 
860115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#860142: libgeo-ip-perl: incompatible with geoip-database - cannot load

2017-04-12 Thread gregor herrmann
On Wed, 12 Apr 2017 14:15:09 +0900, Norbert Preining wrote:

> it seems there is an incompatibility between the geoip-database shipped in
> Debian and the module Geo::IP.
> 
> Trying to do (according to the docs):
>   use Geo::IP;
>   my $gi = Geo::IP->new(GEOIP_MEMORY_CACHE);
>   my $record = $gi->record_by_addr($ip);
> results in:
>   Invalid database type GeoIP Country Edition, expected GeoIP City 
> Edition, Rev 1
> 
> Same with
>   my $gi = Geo::IP->open( '/usr/share/GeoIP/GeoIP.dat', 
> GEOIP_MEMORY_CACHE );

I haven't tried it yet but my impression is that the record_by_addr()
method wants a city database:

Code:
*record_by_addr = \&get_city_record_as_hash;

POD:

  use Geo::IP;
  my $gi = Geo::IP->open("/usr/local/share/GeoIP/GeoIPCity.dat", 
GEOIP_STANDARD);
  my $record = $gi->record_by_addr('24.24.24.24');  
 

i.e. city data (GeoIPCity.dat) while the geoip-database package only
ships the country database (GeoIP.dat).

This means that all functions that use the country .dat should work,
and for the city-needing functions one would either need to get the
file from https://dev.maxmind.com/geoip/legacy/geolite/ or convince
the geoip-database maintainers to ship it (or them: ipv4 + ipv6) in
the package a well.


Ok, now let's try:

Taking the other example from the POD:

#v+
#!/usr/bin/perl

use strict;
use warnings;

use Geo::IP;
my $gi = Geo::IP->new(GEOIP_MEMORY_CACHE);

my $country = $gi->country_code_by_addr('24.24.24.24');
print "$country\n";

$country = $gi->country_code_by_name('yahoo.com');
print "$country\n";
#v-

% perl geoip.pl 
US
US

Works as expected.


And with
http://geolite.maxmind.com/download/geoip/database/GeoLiteCity.dat.gz
and the other example from the POD which matches your second example:

#v+
#!/usr/bin/perl

use strict;
use warnings;

use Geo::IP;
my $gi = Geo::IP->open( '/home/gregoa/tmp/GeoLiteCity.dat', GEOIP_STANDARD );
my $record = $gi->record_by_addr('24.24.24.24');
print $record->country_code,
$record->country_code3,
$record->country_name,
$record->region,
$record->region_name,
$record->city,
$record->postal_code,
$record->latitude,
$record->longitude,
$record->time_zone,
$record->area_code,
$record->continent_code,
$record->metro_code;
#v-

% perl geoip.pl
USUSAUnited StatesNYNew YorkSyracuse1320143.0481-76.1474America/New_York315NA555

(Ok, some linebreaks would be nice).


Good. So my conclusions are:
- Geo::IP works with the geoip-database data as long as only the the
  country data are used;
- for functions which need the city data they have to be downloaded
  manually or should be shipped in geoip-database;
- I think this is, if any, not an RC bug in libgeo-ip-perl; and/or
- maybe a bug in geoip-database? Or just the way it is when working
  with external data ...


Cheers,
gregor


-- 
 .''`.  https://info.comodo.priv.at/ - Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member of VIBE!AT & SPI, fellow of the Free Software Foundation Europe
   `-   NP: Van Morrison


signature.asc
Description: Digital Signature


Bug#860167: marked as done (opensvc: Incomplete debian/copyright?)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 18:49:23 +
with message-id 
and subject line Bug#860167: fixed in opensvc 1.8~20170412-1
has caused the Debian Bug report #860167,
regarding opensvc: Incomplete debian/copyright?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860167: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860167
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: opensvc
Version: 1.8~20170411-1
Severity: serious
Justication: Policy 12.5
X-Debbugs-CC: Jean-Michel Kelbert 

Hi,

I just ACCEPTed opensvc from NEW but noticed it was missing 
attribution in debian/copyright for at least bin/pkg/winbuilder/license.rtf.

(This is not exhaustive so please check over the entire package 
carefully and address these on your next upload.)


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- End Message ---
--- Begin Message ---
Source: opensvc
Source-Version: 1.8~20170412-1

We believe that the bug you reported is fixed in the latest version of
opensvc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jean-Michel Kelbert  (supplier of updated opensvc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Apr 2017 20:30:11 +0200
Source: opensvc
Binary: opensvc
Architecture: source all
Version: 1.8~20170412-1
Distribution: unstable
Urgency: medium
Maintainer: Jean-Michel Kelbert 
Changed-By: Jean-Michel Kelbert 
Description:
 opensvc- Tools to drive OpenSVC services
Closes: 860167
Changes:
 opensvc (1.8~20170412-1) unstable; urgency=medium
 .
   * Update to the latest upstream release (Closes: #860167)
Checksums-Sha1:
 6d7261fd66a1a6a7b4868966f8d505f8afeddf4a 1783 opensvc_1.8~20170412-1.dsc
 2f2648481e8475440859d46cf9168fbbdaf96a8c 709192 
opensvc_1.8~20170412.orig.tar.gz
 868f766e847c9f5c0d32e5dcf4682863fb4c8c69 8544 
opensvc_1.8~20170412-1.debian.tar.xz
 f7fab21feb520da19fe59b07eb1b95b9e673c062 595890 opensvc_1.8~20170412-1_all.deb
 b51fcc621617addaf4a38bc16ae8da0728a6f830 4617 
opensvc_1.8~20170412-1_amd64.buildinfo
Checksums-Sha256:
 165eff03ddd9a5f53f09f7d81a7225fc37a3d41d56d7ce132089fdf535522cad 1783 
opensvc_1.8~20170412-1.dsc
 bb8f5c3b4408ca3ad1ee7143638ee5070a747afcce166c23cb4eff8d1fcaab1b 709192 
opensvc_1.8~20170412.orig.tar.gz
 d8798f48c1f490b9a2b2493f9d2d87d1c3373581e130e8f2640b1d452152aa74 8544 
opensvc_1.8~20170412-1.debian.tar.xz
 7c46aad0650d833df8764a75c23fe848dd78945c664c8399a66decb28dcec4bc 595890 
opensvc_1.8~20170412-1_all.deb
 2b822c778cff0a9580d8cc123f5dfab17abf19196d29273f9e11c8981700fece 4617 
opensvc_1.8~20170412-1_amd64.buildinfo
Files:
 826bf80bfd08a2581afe11642ee99fe4 1783 utils optional opensvc_1.8~20170412-1.dsc
 3b000104e5f8d15d6717ea1b4102c993 709192 utils optional 
opensvc_1.8~20170412.orig.tar.gz
 a80117279aa9b5d8e51e84ba0bc4ca72 8544 utils optional 
opensvc_1.8~20170412-1.debian.tar.xz
 90466689116d23ef74e74f6c3664a30f 595890 utils optional 
opensvc_1.8~20170412-1_all.deb
 18b804d209bb268f5d830382ecaed8b6 4617 utils optional 
opensvc_1.8~20170412-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJHBAEBCAAxFiEE4R0ZWb2Gaow3x94NQ3/iT5VDy2kFAljucpITHGtlbGJlcnRA
ZGViaWFuLm9yZwAKCRBDf+JPlUPLaYkUEADFkBVlbZgtnXxrNxcg25tTA1pEncKC
mIWjD8ueq1AoXn1BJZFn8KZ9qC4KlRk9KdB35jaYTF2xRiGtEwdZSYltWHhyByAb
5ChFWQVUHNhV4JaIYt/P4Hu7MFmXr9stzLU4LfCOl2h3HIsP9RktBZiggPMXarLK
/I8+uwZWiGoBYfZFQ2sg/lQFgl1g25vqBXEGu6H4UEI+DycJPBdq1+kM7zKgVWPS
Fh/HmpYthX8r5C/wn37wDfFZpg2BwlGNSNyEirDGwwcuvtK5zXYSWFafUCWyoxiR
pg4K5MHBUQZ3yWuoiHn+5oI6tfgju/EDlJVzkrA7+lFkqzXPxN1axKo4SKaV9BkQ
omBNdf6re80YzGmDIhuPwhx0ee6m0hstlK+wA1qpbjT/QnIDMmyBCnoxEgBjXDCY
JCAAIH0RBmyilzA3UfPF50IMOjR5OHYJvptlNaCDe6iFHgjcGL6sC8iw+GIWhQBu
L3sT9kRjJs6nc0rFnXBSxdHboyxXfkNVu0uM0tNS/+rhWYiqZQxKheWeWwPy8sPo
A5Ou1sD8ynwK2cmg/EhfHmiOIGKnFt+SRCnuv1FWgkgxs6yPX5RCsPAGQSqf5toN
7Ee2gVIA0Qt/Fjgimy6bpq2gCqiUTiahFo+EkFbkMEro3hJfcajKzzz2PVgepBTK
7cL3rfsdEErkHw==
=x68p
-END PGP SIGNATURE End Message ---


Bug#860167: opensvc: Incomplete debian/copyright?

2017-04-12 Thread Jean-Michel Kelbert
Le 12/04/17 à 15:33 Chris Lamb (la...@debian.org) écrivait :
Hi Chris,

> I just ACCEPTed opensvc from NEW but noticed it was missing 
> attribution in debian/copyright for at least bin/pkg/winbuilder/license.rtf.
> 
> (This is not exhaustive so please check over the entire package 
> carefully and address these on your next upload.)

Thanks for your ACCEPTation. I will manage this in the next upload. 

-- 
Jean-Michel Kelbert


signature.asc
Description: PGP signature


Bug#860166: marked as done (xtensor-python: Incomplete debian/copyright?)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 17:48:51 +
with message-id 
and subject line Bug#860166: fixed in xtensor-python 0.9.2-2
has caused the Debian Bug report #860166,
regarding xtensor-python: Incomplete debian/copyright?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xtensor-python
Version: 0.9.2-1
Severity: serious
Justication: Policy 12.5
X-Debbugs-CC: Ghislain Antony Vaillant 

Hi,

I just ACCEPTed xtensor-python from NEW but noticed it was missing 
attribution in debian/copyright for at least cmake/FindNumPy.cmake.

(This is not exhaustive so please check over the entire package 
carefully and address these on your next upload.)


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- End Message ---
--- Begin Message ---
Source: xtensor-python
Source-Version: 0.9.2-2

We believe that the bug you reported is fixed in the latest version of
xtensor-python, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ghislain Antony Vaillant  (supplier of updated 
xtensor-python package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Apr 2017 14:55:40 +0100
Source: xtensor-python
Binary: xtensor-python-dev xtensor-python-doc
Architecture: source all
Version: 0.9.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Ghislain Antony Vaillant 
Description:
 xtensor-python-dev - Python bindings for the xtensor library
 xtensor-python-doc - documentation for xtensor-python
Closes: 860166
Changes:
 xtensor-python (0.9.2-2) unstable; urgency=medium
 .
   * Add missing copyright information.
 Thanks to Chris Lamb (Closes: #860166)
Checksums-Sha1:
 9ebcfec3fad83f0a932ece696250f76f6b5082aa 2504 xtensor-python_0.9.2-2.dsc
 a34cdbc7931d61e77d30985e5bf196b3bd45b2c8 4652 
xtensor-python_0.9.2-2.debian.tar.xz
 c704348da0419df7c962d6b8d74259e8d749e0ef 11270 
xtensor-python-dev_0.9.2-2_all.deb
 e3c80618667ca83ae4a2fe5a786d4d5d9d45080a 39650 
xtensor-python-doc_0.9.2-2_all.deb
 e705cc98b8e94bd5cdf50fe091eac5ca1a165485 8507 
xtensor-python_0.9.2-2_amd64.buildinfo
Checksums-Sha256:
 b011fe67835fb51515f5ed2df19e3c9180c54ba416e49200e0de6a5ae27cbddf 2504 
xtensor-python_0.9.2-2.dsc
 1dbde6c036cc67bc05c5ac7ee21f1f1c50d0aa8e6669f2d99cab15bb3e6d1033 4652 
xtensor-python_0.9.2-2.debian.tar.xz
 12e7118a74f1ac159844b982de86ce00e0239bb18487f15216c7a9be5580f3b3 11270 
xtensor-python-dev_0.9.2-2_all.deb
 0d5de3fa321d8bbb7ae00b5df4dcb09bf2d1f7a9f8cc51dd9d529b428a8104cd 39650 
xtensor-python-doc_0.9.2-2_all.deb
 3b7da67e5b1645d6acc3c414e5c8abd26c0285d62bbc96a3d1b45db790ab0532 8507 
xtensor-python_0.9.2-2_amd64.buildinfo
Files:
 8c8d4723c8842cd522bca13444759b4b 2504 libs optional xtensor-python_0.9.2-2.dsc
 cfe533ace3086e2682011aea03e01da0 4652 libs optional 
xtensor-python_0.9.2-2.debian.tar.xz
 365ae058ce4c6470ce1ae6c9f584a7a2 11270 libs optional 
xtensor-python-dev_0.9.2-2_all.deb
 4700dd4ad7fba14b98b9a51716fa7546 39650 doc optional 
xtensor-python-doc_0.9.2-2_all.deb
 9678efaf19d5108ce79eea83a262a287 8507 libs optional 
xtensor-python_0.9.2-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEu71F6oGKuG/2fnKF0+Fzg8+n/wYFAljuY2UACgkQ0+Fzg8+n
/wb2KQ/+N9Pb2BB7JvBKK0qtoe7rPlLSy4UMkAmoP2yvEAws7E6Ar1ApS1Ees4me
imxYQuHxAFE2moj/8766AQWYI7XoZ0/Lmu+WBzwZmk3b/1SousAWVOik5DZ5tOu7
OmofhPC3R+Q11I9GX0RP70X906L0gzhzetFltycQVuA0RceP2HdkZ9NZOdbYejOy
Iy/3gMr52ZggKEwM3ALLMBvonAv02P3+q0JR36MWGltXASFpxe4xBnS3WJZObDt3
TzG9MtKOuc/L99QWNlFsbeLfMV8UIsd24uYb3EqNaIC4lw1GYRlkNDBQBj6iWJZC
kug9MIKs1EzjCo0qaqAUoBrjz0LmiVaXhSlXwHZAJnSbEK8FlURi+iChb7Bdi/NZ
adtL108oQTcEUdvDIce8Ydc2FjtFg5qiFJjXMGDzayYpEKlClb3KtyaS1MQ1FyIE
q1awjHZG15Hn2eZh3z7qJHmYbSGw3EJFjSFEaNDWEbYD20S4kQIJVKNNcXMdTyO0
Osdb3TzszyAOzI8Cws3c8j6k//dkhOC4GOPFn0HRsguU9Qa+VxSh2Y7MVdTrn5rO
F4TgwUENpdgRNXMh3QCNW04ccg5jcOJmzTB8V4X78+ZCCBo/wF19nZJJP/IAJuzv
hqFVlhkZXSt7WcF3C+sykD4gGmBwosPUGUalSdlUhbQss9wxCHs=
=nTn

Bug#858626: libllvm-3.8-ocaml-dev: Package is empty

2017-04-12 Thread Cyril Soldani
On Sun, 9 Apr 2017 14:36:14 +0200
Sylvestre Ledru  wrote:
> If you are interested to bring it back, please start from r2529
> (and try in a clean pbuilder, your patch had missing build deps)

I could not make it work for r2529 specifically (some dependency
generation problems with `dh_shlibdeps` at the end of the build), but
attached patch seems to work with later r2543. Is it OK? I can
investigate r2529 some more if necessary.

Here are the steps I took:

sudo pbuilder clean
sudo pbuider update

mkdir libllvm-3.8-ocaml-dev-test
cd libllvm-3.8-ocaml-dev-test
debcheckout llvm-toolchain-3.8  # Checked out r2543
cd llvm-toolchain-3.8
patch -p0 < ../../libllvm-3.8-ocaml-dev-enable.patch
sudo pdebuild -- --debbuildopts "-j6 -b -uc -us"  # Have a walk

cd /var/cache/pbuilder/result
dpkg -c libllvm-3.8-ocaml-dev_3.8.1-19\~exp4_amd64.deb # Looks OK
sudo dpkg -i libllvm-3.8-ocaml-dev_3.8.1-19\~exp4_amd64.deb \
llvm-3.8-dev_3.8.1-19\~exp4_amd64.deb \
libllvm3.8_3.8.1-19\~exp4_amd64.deb \
llvm-3.8_3.8.1-19\~exp4_amd64.deb \
llvm-3.8-runtime_3.8.1-19\~exp4_amd64.deb

I then tested the library with some of my OCaml codebase, and it looks
fine so far. My tests are far from exhaustive, but result certainly
looks better than with the empty package :-)

> This is blocking me on other bugs and I don't have time for this bug.

I am already grateful that you are willing to accept contributions for
this seldom-used package. I hope this patch applies more cleanly.

Thanks,
-- 
"Liberty and democracy become unholy when their hands are dyed red
 with innocent blood."  Mahatma Gandhi

Cyril Soldani 
Index: debian/control
===
--- debian/control	(revision 2543)
+++ debian/control	(working copy)
@@ -7,8 +7,8 @@
 cmake, perl, libtool, chrpath, texinfo, sharutils, libffi-dev (>= 3.0.9),
 lsb-release, patchutils, diffstat, xz-utils, python-dev,
 libedit-dev, swig, python-six, python-sphinx, binutils-dev,
-libjsoncpp-dev, 
-# ocaml-nox, libctypes-ocaml, ocaml-findlib, libctypes-ocaml-dev, dh-ocaml,
+libjsoncpp-dev, ocaml-nox, libctypes-ocaml, ocaml-findlib,
+libctypes-ocaml-dev, dh-ocaml,
 lcov, procps, help2man, zlib1g-dev,
 g++-multilib [amd64 i386 kfreebsd-amd64 mips mips64 mips64el mipsel powerpc ppc64 s390 s390x sparc sparc64 x32]
 Build-Conflicts: oprofile, ocaml, libllvm-3.4-ocaml-dev, libllvm-3.5-ocaml-dev,
@@ -332,26 +332,26 @@
  .
  This package provides tools for testing.
 
-# Package: libllvm-3.8-ocaml-dev
-# Section: ocaml
-# Architecture: any
-# Suggests: llvm-3.8-doc
-# Depends: ${shlibs:Depends}, ${misc:Depends}, ${ocaml:Depends}, llvm-3.8-dev (= ${binary:Version})
-# Provides: ${ocaml:Provides}
-# Description: Modular compiler and toolchain technologies, OCaml bindings
-#  LLVM is a collection of libraries and tools that make it easy to build
-#  compilers, optimizers, just-in-time code generators, and many other
-#  compiler-related programs.
-#  .
-#  LLVM uses a single, language-independent virtual instruction set both
-#  as an offline code representation (to communicate code between
-#  compiler phases and to run-time systems) and as the compiler internal
-#  representation (to analyze and transform programs). This persistent
-#  code representation allows a common set of sophisticated compiler
-#  techniques to be applied at compile-time, link-time, install-time,
-#  run-time, or "idle-time" (between program runs).
-#  .
-#  This package provides the OCaml bindings to develop applications using llvm.
+Package: libllvm-3.8-ocaml-dev
+Section: ocaml
+Architecture: any
+Suggests: llvm-3.8-doc
+Depends: ${shlibs:Depends}, ${misc:Depends}, ${ocaml:Depends}, llvm-3.8-dev (= ${binary:Version})
+Provides: ${ocaml:Provides}
+Description: Modular compiler and toolchain technologies, OCaml bindings
+ LLVM is a collection of libraries and tools that make it easy to build
+ compilers, optimizers, just-in-time code generators, and many other
+ compiler-related programs.
+ .
+ LLVM uses a single, language-independent virtual instruction set both
+ as an offline code representation (to communicate code between
+ compiler phases and to run-time systems) and as the compiler internal
+ representation (to analyze and transform programs). This persistent
+ code representation allows a common set of sophisticated compiler
+ techniques to be applied at compile-time, link-time, install-time,
+ run-time, or "idle-time" (between program runs).
+ .
+ This package provides the OCaml bindings to develop applications using llvm.
 
 Package: llvm-3.8-doc
 Section: doc
Index: debian/rules
===
--- debian/rules	(revision 2543)
+++ debian/rules	(working copy)
@@ -27,7 +27,7 @@
 DEB_HOST_ARCH_BITS  = $(shell dpkg-architecture -qDEB_HOST_ARCH_BITS)
 DEB_HOST_ARCH   = $(shell dpkg-arch

Bug#860147: gnuradio-dev in backports depends on liblog4cpp5-dev which isn't available

2017-04-12 Thread A. Maitland Bottoms
Andy Berkvam  writes:

> Package: gnuradio-dev
> Version: 3.7.10.1-1~bpo8+1
> Severity: grave
> Justification: renders package unusable

Unable to reproduce in Debian, on adm64 and i386 at least.

> Running jessie and gnuradio 3.7.5.  Configured jessie-backports and installed 
> gnuradio 3.7.10.1.  The Sources menu (rtlsdr) was missing. Tried to install 
> gnuradio-dev.  Got the following error:

OK. Both gnuradio 3.7.5 and gnuradio 3.7.10.1 build-depend upon
liblog4cpp5-dev, so the fact they are available means that the
build machines got it right.

Is there a Raspbian jessie-backports? Maybe armv7l is able to use
Debian's armhf. Check `volk-config-info --all-machines` and
`volk-config-info --avail-machines` and run volk_profile.
(From the libvolk1-bin package. gnuradio depends upon it.)

You'll need the gr-osmosdr package installed to get the RTL-SDR Source
block to appear.

Also, the "Sources menu" has moved around a bit. Blocks included in
gnuradio have a "Core" top level, and add-ons like RTL-SDR Source
and osmocomm Source end up grouped separately. Type / in the
blocks menu area and search.

> The following packages have unmet dependencies:
>  gnuradio-dev : Depends: liblog4cpp5-dev but it is not going to be installed
> E: Unable to correct problems, you have held broken packages.

It does appear to be available in Raspbian GNU/Linux 8.0 (jessie):
Listed in
http://mirrordirector.raspbian.org/raspbian/dists/jessie/main/binary-armhf/Packages
Located in
http://mirrordirector.raspbian.org/raspbian/pool/main/l/log4cpp/liblog4cpp5-dev_1.0-4_armhf.deb

So it really should be available and installable.

I hope you "Configured jessie-backports" in addition to your standard
distribution source, rather than instead of.

> -- System Information:
> Distributor ID:   Raspbian
> Description:  Raspbian GNU/Linux 8.0 (jessie)
> Release:  8.0
> Codename: jessie
> Architecture: armv7l
>
> Kernel: Linux 4.4.50-v7+ (SMP w/4 CPU cores)
> Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)

Good luck,
-Maitland



Bug#858876: libjna-jni: causes NoClassDefFoundError

2017-04-12 Thread Emmanuel Bourg
On 04/11/2017 11:28 PM, Markus Koschany wrote:

> I'm sure the upstream developers of Netbeans are all ears for your
> proposal. They had set the jna.boot.library.name property to
> jnidispatch-410, so I had to change it to jnidispatch to get it working
> with Debian's system jar. [1]

The Netbeans developers basically did the same thing we did in
libjna-java/4.2.2-1: they renamed the library to avoid conflicts. But
Debian packages don't have to set jna.boot.library.name directly, it
seems libnb-platform18-java and netbeans are the only packages doing
this in Debian [1].


> I beg to differ. I think we should expect that people read the
> documentation. I think we are mainly responsible to ensure that all
> packages in Debian are working well together. It is nearly impossible to
> cover all use cases especially if you take customized local user
> packages into account.

This isn't a matter of reading the documentation. Imagine a end user,
not a developer, installing a third party application using JNA.
Initially it works fine. Then he installs an unrelated Debian package
depending on libjna-java, for example gradle. This breaks the third
party application, he might not even see the relevant stacktrace or
understand what it means. Fixing this could involve modifying the launch
parameters inside a shell script or a .desktop file. It isn't reasonable
to expect non technical users to do this, and we should shield our users
from these troubles.


> Yes, I could try to remove the jna.boot.library.name property completely
> from Netbeans or more precisely libnb-platforms-java which is actually
> the package in use here. However it doesn't feel right to me to diverge
> from upstream JNA and other distributions if we don't have to.

This isn't a significant divergence from upstream. The API and the
behavior are unchanged, the modification is invisible. We simply
adjusted the location of the library to avoid conflicts.


> I just checked Fedora and they don't rename the library name. They seem
> to enforce the system library under all circumstances instead. Is this
> something we could use in Debian too? [2]

Fedora doesn't rename the library but relocates it under a 'jna'
directory (the full path is /usr/lib64/jna/libjnidispatch.so). Thus the
library isn't directly on the JVM library path and doesn't conflict with
third party applications. This is roughly equivalent to our solution.

Fedora also dropped support for the jna.boot.library.name property. This
is probably a good idea, any package using libjna-java, even those like
netbeans redefining jna.boot.library.name would work without
modification. This is a functional divergence though.

I can implement this. The netbeans patch can later be simplified since
tweaking jna.boot.library.name will be no longer necessary.

Emmanuel Bourg

[1] https://codesearch.debian.net/search?q=jna.boot.library.name



signature.asc
Description: OpenPGP digital signature


Bug#839010: bug still there in jessie (mips)

2017-04-12 Thread James Cowgill
Hi,

On 11/04/17 17:46, Steve Arnold wrote:
> On Wed, 5 Apr 2017 21:11:43 +0100
> James Cowgill  wrote:
> 
>> Hi,
>>
>> On 05/04/17 20:31, Steve Arnold wrote:
>>> This is still a problem for mips/mipsel but stretch has the
>>> upstream fixes.  Can you please add the stretch bind9 packages
>>> to jessie-backports?  I'm building it now on edgerouter (albeit
>>> slowly) but a lot of other people running on this hardware could
>>> benefit from the fixes.
>>>
>>> Thanks in advance...  
>>
>> This bug should already be fixed in jessie. Do you have the latest
>> version from jessie-security (1:9.9.5.dfsg-9+deb8u10)?
> 
> That version has the worst of it, at least it's not consistent when
> it fails (different file names, etc).  After updating all the way
> to 9.10.4-P5 (plus bumping libdb) it still has the INSIST failure;
> it just takes a few more hours before it dies:
> 
> 11-Apr-2017 05:41:03.304 general:
> critical: ../../../lib/dns/rbtdb.c:9788:
> INSIST((rbtdb->rdatasets[header->node->locknum]).head != (header))
> failed 11-Apr-2017 05:41:03.305 general: critical: exiting (due to
> assertion failure)

I've managed to reproduce this fairly reliably (usually within a minute)
by sending massive amounts of DNS queries to bind9.

The only MIPS specific bug I am aware of is #778720 which might be
causing this. There is a patch here which you can try and I'll also have
a look and see if I can fix it:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778720#15

If that's not the cause, I'll open a new bug for this.

> It does not fail like this on x86 or ARM, but the other hosts I
> have to compare are running Gentoo (mainly hardened profile) and we
> still provide libdb4.8 (which is what bind links against on Gentoo
> instead of libdb5.3-whatever on debian).

#778720 is Debian specific which would explain why Gentoo works fine
(even on MIPS).

Thanks,
James



signature.asc
Description: OpenPGP digital signature


Bug#860167: opensvc: Incomplete debian/copyright?

2017-04-12 Thread Chris Lamb
Source: opensvc
Version: 1.8~20170411-1
Severity: serious
Justication: Policy 12.5
X-Debbugs-CC: Jean-Michel Kelbert 

Hi,

I just ACCEPTed opensvc from NEW but noticed it was missing 
attribution in debian/copyright for at least bin/pkg/winbuilder/license.rtf.

(This is not exhaustive so please check over the entire package 
carefully and address these on your next upload.)


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-



Bug#860166: xtensor-python: Incomplete debian/copyright?

2017-04-12 Thread Chris Lamb
Source: xtensor-python
Version: 0.9.2-1
Severity: serious
Justication: Policy 12.5
X-Debbugs-CC: Ghislain Antony Vaillant 

Hi,

I just ACCEPTed xtensor-python from NEW but noticed it was missing 
attribution in debian/copyright for at least cmake/FindNumPy.cmake.

(This is not exhaustive so please check over the entire package 
carefully and address these on your next upload.)


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-



Bug#860165: gfal2: Incomplete debian/copyright?

2017-04-12 Thread Chris Lamb
Source: gfal2
Version: 2.13.3-2
Severity: serious
Justication: Policy 12.5
X-Debbugs-CC: Mattias Ellert 

Hi,

I just ACCEPTed gfal2 from NEW but noticed it was missing attribution 
in debian/copyright for at least cmake/modules/MacroCopyFile.cmake and 
test/common/gfal_lib_test.c

(This is not exhaustive so please check over the entire package 
carefully and address these on your next upload.)


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-



Bug#860164: fwsnort: iptables-restore v1.6.0: invalid port/service `[6789]' specified. Error occurred at line: 11462

2017-04-12 Thread allorder
Package: fwsnort
Version: 1.6.5-1
Severity: grave
Justification: renders package unusable

Dear Maintainer,


   * What led up to the situation?
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

What I did:
- Update the snort rules: sudo fwsnort --update-rules
- Run fwsnort: sudo fwsnort
- instantiate the fwsnort policy: sudo /var/lib/fwsnort/fwsnort.sh

The result:

[+] Splicing fwsnort 11647 rules into the iptables policy...
iptables-restore v1.6.0: invalid port/service `[6789]' specified
Error occurred at line: 11464
Try `iptables-restore -h' or 'iptables-restore --help' for more information.

The "BUG?" seem to be present in debian 8 & 9:
https://superuser.com/questions/1189290/fwsnort-wont-apply-rules-in-iptables



-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages fwsnort depends on:
ii  debconf [debconf-2.0]   1.5.60
ii  iptables1.6.0+snapshot20161117-5
ii  libiptables-parse-perl  1.6-1
ii  libnet-rawip-perl   0.25-2+b3
ii  libnetaddr-ip-perl  4.079+dfsg-1+b1
ii  perl5.24.1-2

Versions of packages fwsnort recommends:
ii  snort-rules-default  2.9.7.0-5

fwsnort suggests no packages.

-- debconf information:
  fwsnort/download: false



Bug#860070: marked as done (tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 12:19:12 +
with message-id 
and subject line Bug#860068: fixed in tomcat8 8.5.11-2
has caused the Debian Bug report #860068,
regarding tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tomcat8
Version: 8.5.11-1
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for tomcat8.

CVE-2017-5650[0]:
|The handling of an HTTP/2 GOAWAY frame for a connection did not close
|streams associated with that connection that were currently waiting for
|a WINDOW_UPDATE before allowing the application to write more data.
|These waiting streams each consumed a thread. A malicious client could
|therefore construct a series of HTTP/2 requests that would consume all
|available processing threads.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-5650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5650

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tomcat8
Source-Version: 8.5.11-2

We believe that the bug you reported is fixed in the latest version of
tomcat8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated tomcat8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Apr 2017 09:58:46 +0200
Source: tomcat8
Binary: tomcat8-common tomcat8 tomcat8-user libtomcat8-java 
libtomcat8-embed-java libservlet3.1-java libservlet3.1-java-doc tomcat8-admin 
tomcat8-examples tomcat8-docs
Architecture: source
Version: 8.5.11-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libservlet3.1-java - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API 
classes
 libservlet3.1-java-doc - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java 
API documenta
 libtomcat8-embed-java - Apache Tomcat 8 - Servlet and JSP engine -- embed 
libraries
 libtomcat8-java - Apache Tomcat 8 - Servlet and JSP engine -- core libraries
 tomcat8- Apache Tomcat 8 - Servlet and JSP engine
 tomcat8-admin - Apache Tomcat 8 - Servlet and JSP engine -- admin web 
application
 tomcat8-common - Apache Tomcat 8 - Servlet and JSP engine -- common files
 tomcat8-docs - Apache Tomcat 8 - Servlet and JSP engine -- documentation
 tomcat8-examples - Apache Tomcat 8 - Servlet and JSP engine -- example web 
applicati
 tomcat8-user - Apache Tomcat 8 - Servlet and JSP engine -- tools to create user
Closes: 860068
Changes:
 tomcat8 (8.5.11-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix the following security vulnerabilities (Closes: #860068):
 Thanks to Salvatore Bonaccorso for the report.
- CVE-2017-5647:
  A bug in the handling of the pipelined requests when send file was used
  resulted in the pipelined request being lost when send file processing of
  the previous request completed. This could result in responses appearing
  to be sent for the wrong request. For example, a user agent that sent
  requests A, B and C could see the correct response for request A, the
  response for request C for request B and no response for request C.
- CVE-2017-5648:
  It was noticed that some calls to application listeners did not use the
  appropriate facade object. When running an untrusted application under a
  SecurityManager, it was therefore possible for that untrusted application
  to retain a reference to the request or response object and thereby access
  and/or modify information associated with another web application.
- CVE-2017-5650:
  The handling of an HTTP/2 GOAWAY frame for a connection did not close
  streams associated with that connection that were currently

Bug#860071: marked as done (tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 12:19:12 +
with message-id 
and subject line Bug#860068: fixed in tomcat8 8.5.11-2
has caused the Debian Bug report #860068,
regarding tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tomcat8
Version: 8.5.11-1
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for tomcat8.

CVE-2017-5651[0]:
|The refactoring of the HTTP connectors for 8.5.x onwards, introduced a
|regression in the send file processing. If the send file processing
|completed quickly, it was possible for the Processor to be added to the
|processor cache twice. This could result in the same Processor being
|used for multiple requests which in turn could lead to unexpected errors
|and/or response mix-up.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-5651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5651

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tomcat8
Source-Version: 8.5.11-2

We believe that the bug you reported is fixed in the latest version of
tomcat8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated tomcat8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Apr 2017 09:58:46 +0200
Source: tomcat8
Binary: tomcat8-common tomcat8 tomcat8-user libtomcat8-java 
libtomcat8-embed-java libservlet3.1-java libservlet3.1-java-doc tomcat8-admin 
tomcat8-examples tomcat8-docs
Architecture: source
Version: 8.5.11-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libservlet3.1-java - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API 
classes
 libservlet3.1-java-doc - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java 
API documenta
 libtomcat8-embed-java - Apache Tomcat 8 - Servlet and JSP engine -- embed 
libraries
 libtomcat8-java - Apache Tomcat 8 - Servlet and JSP engine -- core libraries
 tomcat8- Apache Tomcat 8 - Servlet and JSP engine
 tomcat8-admin - Apache Tomcat 8 - Servlet and JSP engine -- admin web 
application
 tomcat8-common - Apache Tomcat 8 - Servlet and JSP engine -- common files
 tomcat8-docs - Apache Tomcat 8 - Servlet and JSP engine -- documentation
 tomcat8-examples - Apache Tomcat 8 - Servlet and JSP engine -- example web 
applicati
 tomcat8-user - Apache Tomcat 8 - Servlet and JSP engine -- tools to create user
Closes: 860068
Changes:
 tomcat8 (8.5.11-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix the following security vulnerabilities (Closes: #860068):
 Thanks to Salvatore Bonaccorso for the report.
- CVE-2017-5647:
  A bug in the handling of the pipelined requests when send file was used
  resulted in the pipelined request being lost when send file processing of
  the previous request completed. This could result in responses appearing
  to be sent for the wrong request. For example, a user agent that sent
  requests A, B and C could see the correct response for request A, the
  response for request C for request B and no response for request C.
- CVE-2017-5648:
  It was noticed that some calls to application listeners did not use the
  appropriate facade object. When running an untrusted application under a
  SecurityManager, it was therefore possible for that untrusted application
  to retain a reference to the request or response object and thereby access
  and/or modify information associated with another web application.
- CVE-2017-5650:
  The handling of an HTTP/2 GOAWAY frame for a connection did not close
  streams associated with that connection that were currently wait

Bug#860069: marked as done (tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 12:19:12 +
with message-id 
and subject line Bug#860068: fixed in tomcat8 8.5.11-2
has caused the Debian Bug report #860068,
regarding tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tomcat8
Version: 8.0.14-1
Severity: important
Tags: upstream security

Hi,

the following vulnerability was published for tomcat8.

CVE-2017-5648[0]:
|While investigating bug 60718, it was noticed that some calls to
|application listeners did not use the appropriate facade object. When
|running an untrusted application under a SecurityManager, it was
|therefore possible for that untrusted application to retain a
|reference to the request or response object and thereby access and/or
|modify information associated with another web application.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-5648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5648

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tomcat8
Source-Version: 8.5.11-2

We believe that the bug you reported is fixed in the latest version of
tomcat8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated tomcat8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Apr 2017 09:58:46 +0200
Source: tomcat8
Binary: tomcat8-common tomcat8 tomcat8-user libtomcat8-java 
libtomcat8-embed-java libservlet3.1-java libservlet3.1-java-doc tomcat8-admin 
tomcat8-examples tomcat8-docs
Architecture: source
Version: 8.5.11-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libservlet3.1-java - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API 
classes
 libservlet3.1-java-doc - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java 
API documenta
 libtomcat8-embed-java - Apache Tomcat 8 - Servlet and JSP engine -- embed 
libraries
 libtomcat8-java - Apache Tomcat 8 - Servlet and JSP engine -- core libraries
 tomcat8- Apache Tomcat 8 - Servlet and JSP engine
 tomcat8-admin - Apache Tomcat 8 - Servlet and JSP engine -- admin web 
application
 tomcat8-common - Apache Tomcat 8 - Servlet and JSP engine -- common files
 tomcat8-docs - Apache Tomcat 8 - Servlet and JSP engine -- documentation
 tomcat8-examples - Apache Tomcat 8 - Servlet and JSP engine -- example web 
applicati
 tomcat8-user - Apache Tomcat 8 - Servlet and JSP engine -- tools to create user
Closes: 860068
Changes:
 tomcat8 (8.5.11-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix the following security vulnerabilities (Closes: #860068):
 Thanks to Salvatore Bonaccorso for the report.
- CVE-2017-5647:
  A bug in the handling of the pipelined requests when send file was used
  resulted in the pipelined request being lost when send file processing of
  the previous request completed. This could result in responses appearing
  to be sent for the wrong request. For example, a user agent that sent
  requests A, B and C could see the correct response for request A, the
  response for request C for request B and no response for request C.
- CVE-2017-5648:
  It was noticed that some calls to application listeners did not use the
  appropriate facade object. When running an untrusted application under a
  SecurityManager, it was therefore possible for that untrusted application
  to retain a reference to the request or response object and thereby access
  and/or modify information associated with another web application.
- CVE-2017-5650:
  The handling of an HTTP/2 GOAWAY frame for a connection did not close
  streams associated with that connection that were

Bug#860068: marked as done (tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 12:19:12 +
with message-id 
and subject line Bug#860068: fixed in tomcat8 8.5.11-2
has caused the Debian Bug report #860068,
regarding tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tomcat8
Version: 8.0.14-1
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for tomcat8.

CVE-2017-5647[0]
|A bug in the handling of the pipelined requests when send file was
|used resulted in the pipelined request being lost when send file
|processing of the previous request completed. This could result in
|responses appearing to be sent for the wrong request. For example, a
|user agent that sent requests A, B and C could see the correct
|response for request A, the response for request C for request B and
|no response for request C.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-5647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5647

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tomcat8
Source-Version: 8.5.11-2

We believe that the bug you reported is fixed in the latest version of
tomcat8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 860...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated tomcat8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Apr 2017 09:58:46 +0200
Source: tomcat8
Binary: tomcat8-common tomcat8 tomcat8-user libtomcat8-java 
libtomcat8-embed-java libservlet3.1-java libservlet3.1-java-doc tomcat8-admin 
tomcat8-examples tomcat8-docs
Architecture: source
Version: 8.5.11-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libservlet3.1-java - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java API 
classes
 libservlet3.1-java-doc - Servlet 3.1, JSP 2.3, EL 3.0 and WebSocket 1.0 Java 
API documenta
 libtomcat8-embed-java - Apache Tomcat 8 - Servlet and JSP engine -- embed 
libraries
 libtomcat8-java - Apache Tomcat 8 - Servlet and JSP engine -- core libraries
 tomcat8- Apache Tomcat 8 - Servlet and JSP engine
 tomcat8-admin - Apache Tomcat 8 - Servlet and JSP engine -- admin web 
application
 tomcat8-common - Apache Tomcat 8 - Servlet and JSP engine -- common files
 tomcat8-docs - Apache Tomcat 8 - Servlet and JSP engine -- documentation
 tomcat8-examples - Apache Tomcat 8 - Servlet and JSP engine -- example web 
applicati
 tomcat8-user - Apache Tomcat 8 - Servlet and JSP engine -- tools to create user
Closes: 860068
Changes:
 tomcat8 (8.5.11-2) unstable; urgency=medium
 .
   * Team upload.
   * Fix the following security vulnerabilities (Closes: #860068):
 Thanks to Salvatore Bonaccorso for the report.
- CVE-2017-5647:
  A bug in the handling of the pipelined requests when send file was used
  resulted in the pipelined request being lost when send file processing of
  the previous request completed. This could result in responses appearing
  to be sent for the wrong request. For example, a user agent that sent
  requests A, B and C could see the correct response for request A, the
  response for request C for request B and no response for request C.
- CVE-2017-5648:
  It was noticed that some calls to application listeners did not use the
  appropriate facade object. When running an untrusted application under a
  SecurityManager, it was therefore possible for that untrusted application
  to retain a reference to the request or response object and thereby access
  and/or modify information associated with another web application.
- CVE-2017-5650:
  The handling of an HTTP/2 GOAWAY frame for a connection did not close
  streams associ

Bug#857748: marked as done (Please package current version - 1.02)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 12:19:02 +
with message-id 
and subject line Bug#857748: fixed in rt-extension-customfieldsonupdate 1.02-1
has caused the Debian Bug report #857748,
regarding Please package current version - 1.02
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
857748: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
X-Debbugs-CC: pkg-request-tracker-maintain...@lists.alioth.debian.org
Package: rt4-extension-customfieldsonupdate
Version: 0.01-1.1

Please package current version (1.02) which is compatible with RT 4.2 and RT 4.4


-- 
With best wishes
Max
 
--- End Message ---
--- Begin Message ---
Source: rt-extension-customfieldsonupdate
Source-Version: 1.02-1

We believe that the bug you reported is fixed in the latest version of
rt-extension-customfieldsonupdate, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 857...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
KURASHIKI Satoru  (supplier of updated 
rt-extension-customfieldsonupdate package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 26 Mar 2017 16:34:06 +0900
Source: rt-extension-customfieldsonupdate
Binary: rt4-extension-customfieldsonupdate
Architecture: source
Version: 1.02-1
Distribution: unstable
Urgency: medium
Maintainer: KURASHIKI Satoru 
Changed-By: KURASHIKI Satoru 
Description:
 rt4-extension-customfieldsonupdate - edit ticket's custom fields on 
reply/comment (Request Tracker)
Closes: 857748
Changes:
 rt-extension-customfieldsonupdate (1.02-1) unstable; urgency=medium
 .
   * New upstream version
 - makes it compatible with current RT version. (Closes: #857748)
   * Depends on libmodule-install-perl
Checksums-Sha1:
 38682829b8004c400395419aa54253189ab9d0a8 2158 
rt-extension-customfieldsonupdate_1.02-1.dsc
 e80a365867db3543ade3d0bb49be594a20b1130f 32932 
rt-extension-customfieldsonupdate_1.02.orig.tar.gz
 0ab860989eb51efa5b27865d587112c1a8f59e1f 1932 
rt-extension-customfieldsonupdate_1.02-1.debian.tar.xz
Checksums-Sha256:
 481efc3bd44d447a48570ebf06107444b1db5432f6e388939579c602d7e3a1f2 2158 
rt-extension-customfieldsonupdate_1.02-1.dsc
 811b7ba4f8992c0dcd481c2d481232c745f692846900e45e1a3d5cba0ac80f23 32932 
rt-extension-customfieldsonupdate_1.02.orig.tar.gz
 1d58db214e8ecec634edf62c8aa6fb88c49921d9c44a1a606255c660c4497737 1932 
rt-extension-customfieldsonupdate_1.02-1.debian.tar.xz
Files:
 aae6f0bb516c9d3d2a9e6ad55665e1d1 2158 perl optional 
rt-extension-customfieldsonupdate_1.02-1.dsc
 7585e810f77b391a8d9095e548d18de3 32932 perl optional 
rt-extension-customfieldsonupdate_1.02.orig.tar.gz
 d1615d5f25334030f45b588ba95e61bd 1932 perl optional 
rt-extension-customfieldsonupdate_1.02-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=PErL
-END PGP SIGNATURE End Message ---


Processed: Pending fixes for bugs in the tomcat8 package

2017-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 860068 + pending
Bug #860068 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Bug #860069 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Bug #860070 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Bug #860071 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Added tag(s) pending.
Added tag(s) pending.
Added tag(s) pending.
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
860068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860068
860069: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860069
860070: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860070
860071: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860071
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#860068: Pending fixes for bugs in the tomcat8 package

2017-04-12 Thread pkg-java-maintainers
tag 860068 + pending
thanks

Some bugs in the tomcat8 package are closed in revision
38af11ab73a485325ddb5c969586e59f6bb367f4 in branch 'master' by Markus
Koschany

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/tomcat8.git/commit/?id=38af11a

Commit message:

Fix CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651

Thanks: Salvatore Bonaccorso for the report.
Closes: #860068

Add CVE patches to series file.



Processed: tagging 811689

2017-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 811689 + sid stretch
Bug #811689 {Done: Daigo Moriwaki } [gpsshogi] FTBFS with GCC 
6: multiple errors
Added tag(s) stretch and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
811689: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811689
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#846045 marked as pending

2017-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 846045 pending
Bug #846045 [python-pytest-benchmark] python-pytest-benchmark: fixture is not 
detected by pytest
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
846045: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=846045
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#846045: marked as pending

2017-04-12 Thread Hugo Lefeuvre
tag 846045 pending
thanks

Hello,

Bug #846045 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:


https://anonscm.debian.org/cgit/python-modules/packages/python-pytest-benchmark.git/commit/?id=d85aa13

---
commit d85aa13c810fa52a507751f98777fa19d16664c5
Author: Hugo Lefeuvre 
Date:   Wed Apr 12 13:01:38 2017 +0200

Add forgotten Closes statement in d/changelog

diff --git a/debian/changelog b/debian/changelog
index 54ce9ce..668a9c5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,7 +5,8 @@ python-pytest-benchmark (3.1.0a2-1) experimental; urgency=low
   * debian/control:
 - Update required version of pytest to 2.8.
 - Recommend installation of python{3,}-pathlib and 
python{3,}-elasticsearch.
-- Add python-statistics to the Depends field of python-pytest-benchmark.
+- Add python-statistics to the Depends field of python-pytest-benchmark
+  (Closes: #846045).
 - Remove useless version indication in the Build-Dependency python-all.
 - Update Description field for binary package python-pytest-benchmark.
   * debian/copyright:



Bug#854880: Fwd: firmware-atheros ships binary ath9k_htc firmwares containing GPL code

2017-04-12 Thread Niels Thykier
Ben Hutchings:
> On Wed, 2017-04-05 at 14:41 +, Niels Thykier wrote:
>> On Sat, 25 Feb 2017 19:29:05 +0100 Jan Luca Naumann
>>>  wrote:
>>> Dear Linux-Firmware-Maintainers,
>>>
>>> as reported in the Debian bug report #854880[1] (mail attached below),
>>> the firmware files ath9k_htc/htc_7010-1.4.0.fw,
>>> ath9k_htc/htc_9271-1.4.0.fw has been created using GPL components and
>>> thus the source code has to be included.
>>>
>>> Can you please take a look on the issue? IMHO it is the best to fix
>>> this directly in the upstream linux-firmware repository.
>>>
>>> Thank you,
>>> Jan
>>>
>>> [1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854880
>>>
>>> [...]
>>
>> Hi,
>>
>> I cannot see a reply to this email on the Debian bug tracker.  Has there
>> been any updates to this?
> 
> Sorry for the lack of response here.  Kyle McMartin has pointed out
> that eCos is not licensed under plain GPL terms but has a linking
> exception.  There should be no need to provide source when it's
> included in a larger binary, as it is here.
> 
> (Debian should provide both source and binaries for this firmware in a
> package in the main archive section, and that's what
> open-ath9k-htc-firmware does.  There is still an issue with file naming
> in that package, but when that's resolved I expect to remove the
> version in firmware-atheros.)
> 
> Ben.
> 

Ack, thanks for checking this. :)

Thanks,
~Niels



Bug#860115: Bug#860140: unblock: libmongo-client/0.1.8-3

2017-04-12 Thread John Paul Adrian Glaubitz
Ugh, Joerg told me he verified it to work :(.

> On Apr 12, 2017, at 12:54 PM, Andreas Beckmann  wrote:
> 
> Control: reopen -1
> 
> diff -Nru libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript 
> libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
> --- libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
> 2017-04-08 21:57:18.0 +0200
> +++ libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
> 2017-04-11 19:56:34.0 +0200
> @@ -1 +1,3 @@
> symlink_to_dir /usr/share/doc/libmongo-client-doc 
> /usr/share/doc/libmongo-client0 0.1.8-2.1~
> +symlink_to_dir /usr/share/doc/libmongo-client-doc 
> /usr/share/doc/libmongo-client0-dbg 0.1.8-2.1~
> +symlink_to_dir /usr/share/doc/libmongo-client-doc 
> /usr/share/doc/libmongo-client-dev 0.1.8-2.1~
> 
> This is plainly wrong.
> 
> * The newly added lines don't correspond to any old links
> * The old links are
>  /usr/share/doc/libmongo-client-dev -> libmongo-client0
>  /usr/share/doc/libmongo-client0-dbg -> libmongo-client0
> * You need one .maintscript file per package
> * The version of the newly added lines must be bumped
> 
> 
> Andreas



Bug#860115: Bug#860140: unblock: libmongo-client/0.1.8-3

2017-04-12 Thread Andreas Beckmann
Control: reopen -1

diff -Nru libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript 
libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
--- libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
2017-04-08 21:57:18.0 +0200
+++ libmongo-client-0.1.8/debian/libmongo-client-doc.maintscript
2017-04-11 19:56:34.0 +0200
@@ -1 +1,3 @@
 symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client0 0.1.8-2.1~
+symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client0-dbg 0.1.8-2.1~
+symlink_to_dir /usr/share/doc/libmongo-client-doc 
/usr/share/doc/libmongo-client-dev 0.1.8-2.1~

This is plainly wrong.

* The newly added lines don't correspond to any old links
* The old links are
  /usr/share/doc/libmongo-client-dev -> libmongo-client0
  /usr/share/doc/libmongo-client0-dbg -> libmongo-client0
* You need one .maintscript file per package
* The version of the newly added lines must be bumped


Andreas



Processed: Re: Bug#860140: unblock: libmongo-client/0.1.8-3

2017-04-12 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #860115 {Done: Jörg Frings-Fürst } 
[libmongo-client-dev,libmongo-client0-dbg] libmongo-client{-dev, 0-dbg}: 
unhandled symlink to directory conversion: /usr/share/doc/PACKAGE
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libmongo-client/0.1.8-3.

-- 
860115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859775: marked as done (iptables: iptables-save fails for rules using hashlimit on 32-bit architectures)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 10:33:49 +
with message-id 
and subject line Bug#859775: fixed in iptables 1.6.0+snapshot20161117-6
has caused the Debian Bug report #859775,
regarding iptables: iptables-save fails for rules using hashlimit on 32-bit 
architectures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859775: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: iptables
Version: 1.6.0+snapshot20161117-5
Severity: grave
Tags: upstream
User: debian-ad...@lists.debian.org
Usertags: needed-by-DSA-Team

On 32-bit architectures the extensions/libxt_hashlimit.c file compiles
with warning:

| gcc -D_LARGEFILE_SOURCE=1 -D_LARGE_FILES -D_FILE_OFFSET_BITS=64 -D_REENTRANT  
-DXTABLES_LIBDIR=\"/usr/lib/i386-linux-gnu/xtables\" -DXTABLES_INTERNAL 
-I../include -I.. -I../include  -Wdate-time -D_FORTIFY_SOURCE=2   
-Wp,-MMD,./.libxt_hashlimit.oo.d,-MT,libxt_hashlimit.oo -Wall 
-Waggregate-return -Wmissing-declarations   -Wmissing-prototypes 
-Wredundant-decls -Wshadow -Wstrict-prototypes -Winline -pipe 
-D_INIT=libxt_hashlimit_init -DPIC -fPIC -g -O2 
-fdebug-prefix-map=/«BUILDDIR»/iptables-1.6.0+snapshot20161117=. 
-fstack-protector-strong -Wformat -Werror=format-security -o libxt_hashlimit.oo 
-c libxt_hashlimit.c;
| In file included from /usr/include/math.h:26:0,
|  from libxt_hashlimit.c:15:
| /usr/include/features.h:148:3: warning: #warning "_BSD_SOURCE and 
_SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp]
|  # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE"
|^~~
| libxt_hashlimit.c: In function 'parse_burst':
| libxt_hashlimit.c:263:36: warning: format '%lu' expects argument of type 
'long unsigned int', but argument 4 has type 'uint64_t {aka long long unsigned 
int}' [-Wformat=]
|xtables_error(PARAMETER_PROBLEM, "bad value for option "
| ^~~
| libxt_hashlimit.c: In function 'parse_bytes':
| libxt_hashlimit.c:288:42: warning: format '%lu' expects argument of type 
'long unsigned int', but argument 4 has type 'uint64_t {aka long long unsigned 
int}' [-Wformat=]
| "Rate value too large \"%llu\" (max %lu)\n",
|   ^
| libxt_hashlimit.c: In function 'hashlimit_mt_check_v1':
| libxt_hashlimit.c:560:38: warning: format '%lu' expects argument of type 
'long unsigned int', but argument 3 has type 'uint64_t {aka long long unsigned 
int}' [-Wformat=]
|   "burst cannot be smaller than %lub", cost_to_bytes(info->cfg.avg));
|   ^
| libxt_hashlimit.c: In function 'hashlimit_mt_check':
| libxt_hashlimit.c:590:38: warning: format '%lu' expects argument of type 
'long unsigned int', but argument 3 has type 'uint64_t {aka long long unsigned 
int}' [-Wformat=]
|   "burst cannot be smaller than %lub", cost_to_bytes(info->cfg.avg));
|   ^
| libxt_hashlimit.c: In function 'print_rate':
| libxt_hashlimit.c:634:13: warning: format '%lu' expects argument of type 
'long unsigned int', but argument 2 has type 'long long unsigned int' 
[-Wformat=]
|   printf(" %lu/%s", _rates[i-1].mult / period, _rates[i-1].name);
| ^

A full build log is available there: 
https://buildd.debian.org/status/fetch.php?pkg=iptables&arch=i386&ver=1.6.0%2Bsnapshot20161117-5&stamp=1485163465&raw=0

The problem is that uint64_t types are printed using an unsigned long
format, which is the right type on 64-bit architectures, but not on
32-bit architectures where it is an unsigned long long type.

As a result, iptables-save fails when a rule is using hashlimit. It
fails differently depending on the architecture. On i386 the value
is printed as "(null)":

|  -A FORWARD -m hashlimit --hashlimit-upto 1/(null) --hashlimit-burst 10 
--hashlimit-mode srcip --hashlimit-name nflogreject -j ACCEPT

On mips iptables-save ends-up with a segfault instead. I haven't
tested on arm yet.


-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: mips (mips64)

Kernel: Linux 4.9.0-2-5kc-malta
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages iptables depends on:
ii  libc62.24-9
ii  libip4tc01.6.0+snapshot20161117-5
ii  libip6tc01.6.0+snapshot20161117-5
ii  libiptc0 1.6.0+snapshot20161117-5
ii  libnetfilte

Bug#860100: libts0: missing Breaks+Replaces: tsconf (<< 1.8)

2017-04-12 Thread Martin Kepplinger


Am 12. April 2017 11:56:40 MESZ schrieb Andreas Beckmann :
>On 2017-04-12 08:21, Martin Kepplinger wrote:
>> afaik the user should have been prompted with the differences during
>> upgrade, since
>> the conffile is in /etc.
>
>Conffiles that haven't been modified by the user must not cause
>prompts.
>But this problem is about moving the conffile to a different package
>without appropriate Breaks+Replaces.
>
>
>Andreas

Fixed in 1.8-3. Thanks!

-- 
Martin Kepplinger
sent from mobile



Bug#860100: libts0: missing Breaks+Replaces: tsconf (<< 1.8)

2017-04-12 Thread Andreas Beckmann
On 2017-04-12 08:21, Martin Kepplinger wrote:
> afaik the user should have been prompted with the differences during
> upgrade, since
> the conffile is in /etc.

Conffiles that haven't been modified by the user must not cause prompts.
But this problem is about moving the conffile to a different package
without appropriate Breaks+Replaces.


Andreas



Processed: tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651

2017-04-12 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, CVE-2017-5651
Bug #860068 [src:tomcat8] tomcat8: CVE-2017-5647
Bug #860069 [src:tomcat8] tomcat8: CVE-2017-5648
Bug #860070 [src:tomcat8] tomcat8: CVE-2017-5650
Bug #860071 [src:tomcat8] tomcat8: CVE-2017-5651
Changed Bug title to 'tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651' from 'tomcat8: CVE-2017-5647'.
Changed Bug title to 'tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651' from 'tomcat8: CVE-2017-5648'.
Changed Bug title to 'tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651' from 'tomcat8: CVE-2017-5650'.
Changed Bug title to 'tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651' from 'tomcat8: CVE-2017-5651'.
> severity -1 serious
Bug #860068 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Bug #860069 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Bug #860070 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Bug #860071 [src:tomcat8] tomcat8: CVE-2017-5647, CVE-2017-5648, CVE-2017-5650, 
CVE-2017-5651
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'

-- 
860068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860068
860069: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860069
860070: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860070
860071: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860071
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#613610: xburst-tools: contains precompiled binaries in debian/

2017-04-12 Thread Xiangfu Liu
It is an old project. but this tools can be used on any xburst cpu. but if
Ingenic discontinues the cpu. that is becoming not very important.

Best Regards
- Xiangfu

On Wed, Apr 12, 2017 at 5:02 PM, Paul Wise  wrote:

> On Wed, 2017-04-12 at 10:41 +0200, Mathieu Malaterre wrote:
>
> > So the link has disappeared. What is the status of xburst-tools in
> > Debian ? Do we really want that package in Debian ?
>
> It is only needed for the Ben NanoNote, which is no longer shipping.
> It looks like Ingenic are no longer actively producing XBurst CPUs.
>
> http://en.qi-hardware.com/wiki/Ben_NanoNote
> http://en.qi-hardware.com/wiki/Xburst-tools
> http://projects.qi-hardware.com/index.php/p/xburst-tools/
> http://www.ingenic.com/en/?xburst.html
> https://en.wikipedia.org/wiki/Ingenic_Semiconductor
> http://www.ingenic.com/en/
>
> --
> bye,
> pabs
>
> https://wiki.debian.org/PaulWise
>


Bug#858876: marked as done (libjna-jni: causes NoClassDefFoundError)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 09:18:57 +
with message-id 
and subject line Bug#858876: fixed in libjna-java 4.2.2-3
has caused the Debian Bug report #858876,
regarding libjna-jni: causes NoClassDefFoundError
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858876: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858876
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libjna-jni
Version: 4.2.2-2
Severity: grave
Justification: renders package unusable

Dear Maintainer,

netbeans with native look and feel enabled fails to look up libjnidispatch.so:

  INFO [org.netbeans.core.nativeaccess.NativeWindowSystemImpl]
  java.lang.NoClassDefFoundError: Could not initialize class com.sun.jna.Native
  at com.sun.jna.platform.unix.X11.(X11.java:380)
  at 
com.sun.jna.platform.WindowUtils$X11WindowUtils.getAlphaVisualIDs(WindowUtils.java:1537)
  at 
com.sun.jna.platform.WindowUtils$X11WindowUtils.isWindowAlphaSupported(WindowUtils.java:1487)
  [catch] at 
com.sun.jna.platform.WindowUtils.isWindowAlphaSupported(WindowUtils.java:1823)
  at 
org.netbeans.core.nativeaccess.NativeWindowSystemImpl.isWindowAlphaSupported(Unknown
Source)
  at 
org.netbeans.core.windows.FloatingWindowTransparencyManager$1.run(Unknown
Source)
  at java.lang.Thread.run(Thread.java:745)

This is apparently caused by a change introduced in 4.2.2-1:

>  * Renamed the native library to avoid conflicts with other JNA jars used
>on the system (LP: #1065253)

Workaround: Creating a symlink libjnidispatch.so -> libjnidispatch.system.so
fixes this error.

Regards,
-- 
YOSHINO Yoshihito 

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'),
(500, 'oldstable')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 4.9.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=ja_JP.UTF-8, LC_CTYPE=ja_JP.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: sysvinit (via /sbin/init)

Versions of packages libjna-jni depends on:
ii  libc62.24-9
ii  libffi6  3.2.1-6

libjna-jni recommends no packages.

libjna-jni suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: libjna-java
Source-Version: 4.2.2-3

We believe that the bug you reported is fixed in the latest version of
libjna-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated libjna-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Apr 2017 10:52:44 +0200
Source: libjna-java
Binary: libjna-java libjna-jni libjna-platform-java libjna-java-doc
Architecture: source
Version: 4.2.2-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java maintainers 

Changed-By: Emmanuel Bourg 
Description:
 libjna-java - Dynamic access of native libraries from Java without JNI
 libjna-java-doc - Dynamic access of native libraries from Java without JNI 
(documen
 libjna-jni - Dynamic access of native libraries from Java without JNI (native
 libjna-platform-java - Dynamic access of native libraries from Java without 
JNI (platfor
Closes: 858876
Changes:
 libjna-java (4.2.2-3) unstable; urgency=medium
 .
   * Team upload.
   * Ignore the jna.boot.library.path and jna.boot.library.name properties
 and always load the system jnidispatch library (Closes: #858876)
Checksums-Sha1:
 deb4fecde77f6733e1846019012b00ec5ed061fe 2390 libjna-java_4.2.2-3.dsc
 40319cd1c1433086eeb8602ea6ea445bc52d2edc 10108 
libjna-java_4.2.2-3.debian.tar.xz
 5b161771261a8e3e28953deca48cb8f59358bfab 11245 
libjna-java_4.2.2-3_source.buildinfo
Checksums-Sha256:
 f7060a8502be91d5317931945810660ef22f8120f8ea4d49c660ebc9c6cf6133 2390 
libjna-java_4.2.2-3.dsc
 4a53418944a322fd94b4ecd881d97443e719cb94092348392a65ad12c46cfb0e 10108 
libjna-java_4.2.2-3.debian.tar.xz
 b8dd44fb4f4a0492f5d04325a0920ed07d6a108d837dfc7d51c07110a8ede25e 11245 
libjna-java_4.2.2-3_source.buildinfo
Files:
 bbff7a1e99c1bc03d12f8558d631799f 2390 java optional libj

Bug#857748: [request-tracker-maintainers] Bug#857748: Please package current version - 1.02

2017-04-12 Thread Adrian Bunk
On Thu, Mar 23, 2017 at 03:09:56PM +0900, Satoru KURASHIKI wrote:
>...
> In the later stage of freeze, are there any chance to upload newer
> upstream version (into testing) to fix RC bugs?
> If it can, I will finish staged git chages as soon as I can.
>...

This was already ACK'ed for stretch by the release team in #858779,
but there is a second open issue:

The upstream changelog says 4.2 compatibility was added in 0.02

Does rt4-extension-customfieldsonupdate 0.01-1 in jessie work with 
request-tracker4 4.2.8 in jessie?

If it does not, rt4-extension-customfieldsonupdate should be removed 
from jessie.

> regards,

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Bug#858876: libjna-jni: causes NoClassDefFoundError

2017-04-12 Thread Markus Koschany
Am 12.04.2017 um 10:31 schrieb Emmanuel Bourg:
> On 04/11/2017 11:28 PM, Markus Koschany wrote:
[...]
>> I beg to differ. I think we should expect that people read the
>> documentation. I think we are mainly responsible to ensure that all
>> packages in Debian are working well together. It is nearly impossible to
>> cover all use cases especially if you take customized local user
>> packages into account.
> 
> This isn't a matter of reading the documentation. Imagine a end user,
> not a developer, installing a third party application using JNA.
> Initially it works fine. Then he installs an unrelated Debian package
> depending on libjna-java, for example gradle. This breaks the third
> party application, he might not even see the relevant stacktrace or
> understand what it means. Fixing this could involve modifying the launch
> parameters inside a shell script or a .desktop file. It isn't reasonable
> to expect non technical users to do this, and we should shield our users
> from these troubles.

I understand that your change was made with good intentions in mind but
it shifted the responsibility to ensure that a third party application
works with Debian from the third party upstream maintainer to Debian.
Java apps for end-users are usually bundled with all necessary libraries
and shell scripts and are completely independent from any system
libraries. Here the launch parameters should have been correctly set by
upstream, not the end-user. If they prefer to rely on system libraries
and depend on JNA then they also need to take care of all the
configuration stuff.

>> Yes, I could try to remove the jna.boot.library.name property completely
>> from Netbeans or more precisely libnb-platforms-java which is actually
>> the package in use here. However it doesn't feel right to me to diverge
>> from upstream JNA and other distributions if we don't have to.
> 
> This isn't a significant divergence from upstream. The API and the
> behavior are unchanged, the modification is invisible. We simply
> adjusted the location of the library to avoid conflicts.

Right, but it silently "broke" Netbeans. Netbeans properly used the
available JNA mechanism by setting the jna.boot.library.name. Of course
I can rename every C++ library without changing the API but nevertheless
it breaks some assumptions how upstream intended it to be.

>> I just checked Fedora and they don't rename the library name. They seem
>> to enforce the system library under all circumstances instead. Is this
>> something we could use in Debian too? [2]
> 
> Fedora doesn't rename the library but relocates it under a 'jna'
> directory (the full path is /usr/lib64/jna/libjnidispatch.so). Thus the
> library isn't directly on the JVM library path and doesn't conflict with
> third party applications. This is roughly equivalent to our solution.
> 
> Fedora also dropped support for the jna.boot.library.name property. This
> is probably a good idea, any package using libjna-java, even those like
> netbeans redefining jna.boot.library.name would work without
> modification. This is a functional divergence though.
> 
> I can implement this. The netbeans patch can later be simplified since
> tweaking jna.boot.library.name will be no longer necessary.

Sounds good. Then let's do that. I need to take care of another bug in
Netbeans (#857955) and could test this change/simplify the patch afterwards.

Markus





signature.asc
Description: OpenPGP digital signature


Processed: Pending fixes for bugs in the libjna-java package

2017-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 858876 + pending
Bug #858876 [libjna-jni] libjna-jni: causes NoClassDefFoundError
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
858876: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858876
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#858876: Pending fixes for bugs in the libjna-java package

2017-04-12 Thread pkg-java-maintainers
tag 858876 + pending
thanks

Some bugs in the libjna-java package are closed in revision
5c9159e6344bc933eee34ce5ba9b7076499a02c2 in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/libjna-java.git/commit/?id=5c9159e

Commit message:

Ignore the jna.boot.library.* properties and always load the system 
jnidispatch library (Closes: #858876)



Bug#613610: xburst-tools: contains precompiled binaries in debian/

2017-04-12 Thread Paul Wise
On Wed, 2017-04-12 at 10:41 +0200, Mathieu Malaterre wrote:

> So the link has disappeared. What is the status of xburst-tools in
> Debian ? Do we really want that package in Debian ?

It is only needed for the Ben NanoNote, which is no longer shipping.
It looks like Ingenic are no longer actively producing XBurst CPUs.

http://en.qi-hardware.com/wiki/Ben_NanoNote
http://en.qi-hardware.com/wiki/Xburst-tools
http://projects.qi-hardware.com/index.php/p/xburst-tools/
http://www.ingenic.com/en/?xburst.html
https://en.wikipedia.org/wiki/Ingenic_Semiconductor
http://www.ingenic.com/en/

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part


Bug#613610: xburst-tools: contains precompiled binaries in debian/

2017-04-12 Thread Mathieu Malaterre
Hi there,

> It should be works just fine. I have done this before:(just FYI)
>  http://downloads.openmobilefree.net/NanoNote/xburst-tools/mipsel/

So the link has disappeared. What is the status of xburst-tools in
Debian ? Do we really want that package in Debian ?

Thanks for comments



Bug#859775: iptables: iptables-save fails for rules using hashlimit on 32-bit architectures

2017-04-12 Thread Niels Thykier
On Mon, 10 Apr 2017 14:10:57 +0200 Arturo Borrero Gonzalez
 wrote:
> On 10 April 2017 at 11:57, Niels Thykier  wrote:
> >
> > It appears that upstream is ok with the patch except some minor
> > whitespace issue they are going to fixup themselves[1].
> >
> 
> That's true. However, I don't see the patch in the git tree [0] yet.
> 
> [0] http://git.netfilter.org/iptables/
> 
> 

Hi Arturo,

I appreciate that you want upstream to apply it first, but could I
convince you to apply that patch now pre-emptively.

This bug is preventing DSA from upgrading buildds, which may hide
further RC bugs in stretch - effectively stalling the entire release.

I am perfectly fine with you replacing the current patch with the one
upstream uses if it is ready before our release.  Especially if this
means that we can unblock DSA's work.

Thanks,
~Niels




signature.asc
Description: OpenPGP digital signature


Bug#860146: python-formencode: Ships /usr/lib/py2.7/dist-p/docs/index.txt

2017-04-12 Thread Matthias Urlichs
Package: python-formencode
Version: 1.3.0-1
Severity: serious
Justification: file conflict

See subject.

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (700, 'testing'), (650, 'stable'), (600, 'unstable'), (550, 
'experimental'), (550, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.8.0-1-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python-formencode depends on:
ii  python-dnspython  1.15.0-1
ii  python-pkg-resources  33.1.1-1
pn  python:any

python-formencode recommends no packages.

Versions of packages python-formencode suggests:
ii  python-egenix-mxdatetime  3.2.8-1

-- debconf-show failed



Bug#854125: marked as done (libvirt0: could not find capabilities for arch=mips)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 09:15:15 +0200
with message-id <20170412071515.brvf4cryhjd5b...@bogon.m.sigxcpu.org>
and subject line Re: [Pkg-libvirt-maintainers] Bug#854125: libvirt0: could not 
find capabilities for arch=mips
has caused the Debian Bug report #854125,
regarding libvirt0: could not find capabilities for arch=mips
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
854125: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854125
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libvirt0
Version: 3.0.0-2
Severity: important

I am trying to create a mips based vm, but it seems that libvirt does
not support this architecture in the current debian testing.

If I run 'virsh capabilities', there is no mention of mips or variants
like mipsel, mips64, mips64el. If I try to make a vm with virt-manager,
mips is not an option in the architecture menu. If I try to make a vm
from an xml file with 'virsh create vm.xml' I get the output

error: Failed to create domain from vm.xml
error: invalid argument: could not find capabilities for arch=mips

I do have qemu-system-mips installed (also from package management) and
I can start the machine with qemu directly, so at least this excludes
qemu being the problem.

Thank you.

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing'), (100, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libvirt0 depends on:
ii  libapparmor12.11.0-2
ii  libaudit1   1:2.6.7-1
ii  libavahi-client30.6.32-2
ii  libavahi-common30.6.32-2
ii  libc6   2.24-9
ii  libcap-ng0  0.7.7-3
ii  libdbus-1-3 1.10.14-1
ii  libdevmapper1.02.1  2:1.02.137-1
ii  libgnutls30 3.5.8-1
ii  libnl-3-200 3.2.27-1
ii  libnl-route-3-200   3.2.27-1
ii  libnuma12.0.11-2.1
ii  libsasl2-2  2.1.27~101-g0780600+dfsg-2
ii  libselinux1 2.6-3
ii  libssh2-1   1.7.0-1
ii  libxen-4.8  4.8.1~pre.2017.01.23-1
ii  libxml2 2.9.4+dfsg1-2.2
ii  libyajl22.1.0-2

Versions of packages libvirt0 recommends:
ii  lvm2  2.02.168-1

libvirt0 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: libvirt/3.0.0-4

Hi Niels,
On Tue, Apr 11, 2017 at 04:05:00PM +, Niels Thykier wrote:
> On Wed, 15 Mar 2017 05:44:20 +0100 Guido =?iso-8859-1?Q?G=FCnther?=
>  wrote:
> > control: severity -1 grave
> > 
> > Hi,
> > On Sat, Feb 04, 2017 at 12:36:42PM +0100, Alexandru Geana wrote:
> > > Package: libvirt0
> > > Version: 3.0.0-2
> > > Severity: important
> > > 
> > > I am trying to create a mips based vm, but it seems that libvirt does
> > > not support this architecture in the current debian testing.
> > > 
> > > If I run 'virsh capabilities', there is no mention of mips or variants
> > > like mipsel, mips64, mips64el. If I try to make a vm with virt-manager,
> > > mips is not an option in the architecture menu. If I try to make a vm
> > > from an xml file with 'virsh create vm.xml' I get the output
> > > 
> > > error: Failed to create domain from vm.xml
> > > error: invalid argument: could not find capabilities for arch=mips
> > > 
> > > I do have qemu-system-mips installed (also from package management) and
> > > I can start the machine with qemu directly, so at least this excludes
> > > qemu being the problem.
> > 
> > The problem is that libvirt fails to probe CPU definitions on mips. I'll
> > have a look. Taggig as grave since this breaks a lot of existing VM
> > configurations.
> > Cheers,
> >  -- Guido
> > 
> > 
> 
> Hi Guido,
> 
> Do you have any news for us on this bug? :)

Fixed with the upload in march but a typo in the changelog prevented the
close on upload. Sorry.
 -- Guido--- End Message ---


Bug#857195: marked as done (libvirt-clients)

2017-04-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Apr 2017 09:15:15 +0200
with message-id <20170412071515.brvf4cryhjd5b...@bogon.m.sigxcpu.org>
and subject line Re: [Pkg-libvirt-maintainers] Bug#854125: libvirt0: could not 
find capabilities for arch=mips
has caused the Debian Bug report #854125,
regarding libvirt-clients
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
854125: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854125
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: libvirt-clients
Version: 3.0.0-3
Severity: normal

Dear Maintainer,

`virsh capabilities` does not report  section for some non-native 
qemu-system-$arch.


libvirt api (https://libvirt.org/drvqemu.html#prereq) describes that

"
Deployment pre-requisites
QEMU emulators: The driver will probe /usr/bin for the presence of qemu, 
qemu-system-x86_64, qemu-system-microblaze, qemu-system-microblazeel, 
qemu-system-mips,qemu-system-mipsel, qemu-system-sparc,qemu-system-ppc. 
The results of this can be seen from the capabilities XML output "


However, qemu-system-sparc nor qemu-system-mips are not reported.
qemu-system-x86, qemu-system-arm, qemu-system-ppc are reported however.
(Host is x86_64 debian sid)

This makes creating guest domain from XML impossible for sparc* and 
mips* guests:


virsh -c qemu:///system define debian-sid-sparc64.xml
error: Failed to define domain from debian-sid-sparc64.xml
error: invalid argument: could not find capabilities for arch=sparc64

Regards,

Adrian
--- End Message ---
--- Begin Message ---
Version: libvirt/3.0.0-4

Hi Niels,
On Tue, Apr 11, 2017 at 04:05:00PM +, Niels Thykier wrote:
> On Wed, 15 Mar 2017 05:44:20 +0100 Guido =?iso-8859-1?Q?G=FCnther?=
>  wrote:
> > control: severity -1 grave
> > 
> > Hi,
> > On Sat, Feb 04, 2017 at 12:36:42PM +0100, Alexandru Geana wrote:
> > > Package: libvirt0
> > > Version: 3.0.0-2
> > > Severity: important
> > > 
> > > I am trying to create a mips based vm, but it seems that libvirt does
> > > not support this architecture in the current debian testing.
> > > 
> > > If I run 'virsh capabilities', there is no mention of mips or variants
> > > like mipsel, mips64, mips64el. If I try to make a vm with virt-manager,
> > > mips is not an option in the architecture menu. If I try to make a vm
> > > from an xml file with 'virsh create vm.xml' I get the output
> > > 
> > > error: Failed to create domain from vm.xml
> > > error: invalid argument: could not find capabilities for arch=mips
> > > 
> > > I do have qemu-system-mips installed (also from package management) and
> > > I can start the machine with qemu directly, so at least this excludes
> > > qemu being the problem.
> > 
> > The problem is that libvirt fails to probe CPU definitions on mips. I'll
> > have a look. Taggig as grave since this breaks a lot of existing VM
> > configurations.
> > Cheers,
> >  -- Guido
> > 
> > 
> 
> Hi Guido,
> 
> Do you have any news for us on this bug? :)

Fixed with the upload in march but a typo in the changelog prevented the
close on upload. Sorry.
 -- Guido--- End Message ---


Processed: Re: sqlite3: debian/* files are licensed under GPLv2+

2017-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 858756 important
Bug #858756 [src:sqlite3] sqlite3: debian/* files are licensed under GPLv2+
Severity set to 'important' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
858756: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858756
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems