Bug#874712: python-h5py: all arches FTBFS

2017-09-08 Thread Drew Parsons
Package: python-h5py
Version: 2.7.0-1+b1
Severity: serious
Justification: FTBFS

Your new version of h5py fails to build from source.  All arches.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python-h5py depends on:
ii  libc6 2.24-17
ii  libhdf5-100   1.10.0-patch1+docs-4
ii  python2.7.13-2
ii  python-numpy [python-numpy-abi9]  1:1.13.1-1
ii  python-six1.10.0-4

python-h5py recommends no packages.

Versions of packages python-h5py suggests:
ii  python-h5py-doc  2.7.0-1

-- no debconf information



Bug#784181: razorqt: Razor-Qt dead upstream, superseded by LXQt

2017-09-08 Thread Simon Quigley
Control: retitle -1 razorqt: Razor-Qt dead upstream, superseded by LXQt
Control: severity -1 grave

Hello,

Bump on this. razorqt has been dead upstream for several years now
(several LXQt releases have made it in Debian, even making it into
Stretch), and popcon statistics have dropped. I would like to get this
removed as part of the effort to remove Qt 4 from the archive for Buster
as announced[1].

> so I would just feel bad removing it from the archive at this
> point.
I don't see a reason to keep this in the archive, but I'm not the
maintainer... I don't see an upload since 2014, and since it's not
maintained upstream, there could be severe bugs or security issues in
the packaged version that have not been discovered. In my opinion this
is a compelling reason to finally drop it, and it might just be better
than keeping it in the archive.

Thoughts?

[1] https://lists.debian.org/debian-devel-announce/2017/08/msg6.html

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature


Processed: razorqt: Razor-Qt dead upstream, superseded by LXQt

2017-09-08 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 razorqt: Razor-Qt dead upstream, superseded by LXQt
Bug #784181 [src:razorqt] razorqt: Razor-Qt dead upstream, superseded by LXDE-Qt
Changed Bug title to 'razorqt: Razor-Qt dead upstream, superseded by LXQt' from 
'razorqt: Razor-Qt dead upstream, superseded by LXDE-Qt'.
> severity -1 grave
Bug #784181 [src:razorqt] razorqt: Razor-Qt dead upstream, superseded by LXQt
Severity set to 'grave' from 'serious'

-- 
784181: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784181
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#852563: marked as done (ipheth: Update udevadm path)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 23:49:29 +
with message-id 
and subject line Bug#852563: fixed in ipheth 1.0-5
has caused the Debian Bug report #852563,
regarding ipheth: Update udevadm path
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
852563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852563
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ipheth
Version: 1.0-3
Severity: normal
User: pkg-systemd-maintain...@lists.alioth.debian.org
Usertags: udevadm

Hi,

since Jessie, the udevadm binary is available as /bin/udevadm.
To not break existing scripts, which use the old /sbin/udevadm path,
the udev package currently ships a compat symlink which we would like
to drop eventually (in buster or buster+1).

According to codesearch [1] your package ipheth does hard-code the
udevadm path as /sbin/udevadm.

Please change that to /bin/udevadm.

Thanks for considering.

Michael,
on behalf of the pkg-systemd team.

[1] https://codesearch.debian.net/search?q=%2Fsbin%2Fudevadm
--- End Message ---
--- Begin Message ---
Source: ipheth
Source-Version: 1.0-5

We believe that the bug you reported is fixed in the latest version of
ipheth, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 852...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul McEnery  (supplier of updated ipheth package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 05 Sep 2017 13:36:17 +0100
Source: ipheth
Binary: ipheth-utils
Architecture: source
Version: 1.0-5
Distribution: unstable
Urgency: low
Maintainer: Paul McEnery 
Changed-By: Paul McEnery 
Description:
 ipheth-utils - USB tethering driver support utilities for the iPhone
Closes: 711684 728050 766141 852563 872322
Changes:
 ipheth (1.0-5) unstable; urgency=low
 .
   * Remove references to obsolete ipeth-dkms package (Closes: #711684, #872322)
   * Improved documentation (Closes: #766141)
   * Build against latest usbmuxd (Closes: #728050)
   * Update udevadm path (Closes: #852563)
   * Bump standards-version to latest
 .
 ipheth (1.0-4) unstable; urgency=low
 .
   * Remove references to obsolete ipheth-dkms package (Closes: #711684)
   * Bump standards-version to latest
   * Patch ipheth-pair to latest git version (Closes: #728050)
Checksums-Sha1:
 408482c00988418eb4ed3f069b81efe237613dfb 1481 ipheth_1.0-5.dsc
 a6bff10d6b9853412a189869d40557a06e988ec9 4008 ipheth_1.0-5.debian.tar.xz
 3d6fd7f0ac4224773164775a80981b77c3db8c7e 5092 ipheth_1.0-5_source.buildinfo
Checksums-Sha256:
 2bdb59167af6427bd6a987b2177c7cc9c96c56f1490b061820dc389499ff741c 1481 
ipheth_1.0-5.dsc
 bc28e8081ab26db90714df9f8b9051ec842fdd84d09c9f56a7eca77b998624ad 4008 
ipheth_1.0-5.debian.tar.xz
 8102af0b45b0498377b291f61ade94833fd6c53af9fecc03005fc003074e487b 5092 
ipheth_1.0-5_source.buildinfo
Files:
 ce35587361f12e16956da1e461fe7f25 1481 net extra ipheth_1.0-5.dsc
 62b31a2c0bb0c673bab2aa1aee7b60b8 4008 net extra ipheth_1.0-5.debian.tar.xz
 758bb172b731f04d3c83c981f9771b50 5092 net extra ipheth_1.0-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEE/Zzi2Nd1S3irJ5u9LDtDb+rGgQEFAlmzKBIACgkQLDtDb+rG
gQGN2QgAhylYgsuZFQ5J+VGJDLNWj2Eypi0UBiWrW8+YIHy7v//GV+Bb6EbaVj8X
7HiLnWdVT67Wc5bvKxfw34qqKonVLopjLlD/IVYyifW2fIhS3EZy8hH02ojZ36QP
KK5OvShz41vMffyC5GrizNpupLozmTCj6bD8ybs3Wr6vOQ6qKWBivINO5klIL8lD
1pL6gscP5xrDcSJe44qU9Gub8PnUUDQyKLKsAexH76cguSjZ4Gzv0izFwER4mqK1
YfbCh9g6KGN08vaOBnZY3eiDZQUNzR0EIiECNvFp4yvYSHaU2qornANe+Om+LeWN
QumIqbKNx36ITGOmBqcm/zDzUzBxxQ==
=aNUY
-END PGP SIGNATURE End Message ---


Bug#874656: libegl1-mesa: Makes team fortress 2 crash the entire machine

2017-09-08 Thread Salvo Tomaselli
Well I had to downgrade to testing since it was making my machine crash.

Il 08 Set 2017 19:34, "Timo Aaltonen"  ha scritto:

> On 08.09.2017 16:48, Salvo Tomaselli wrote:
> > Package: libegl1-mesa
> > Version: 17.2.0-2
> > Severity: grave
> > Justification: causes non-serious data loss
> >
> > Dear Maintainer,
> >
> > after the upgrade, trying to play team fortress 2 causes the machine to
> get
> > stuck after a few seconds of playing.
> >
> > Seemingly, downgrading fixes the issues.
> >
> > I'm opening this at high severity so it can be looked into before it
> migrates,
> > and people are aware before upgrading.
> >
> > It isn't really easy for me to give logs, since the entire machine just
> crashes
> > requiring an hard reset.
> >
> > Best.
> >
> > -- Package-specific info:
> > OpenGL vendor string: Intel Open Source Technology Center
> > OpenGL renderer string: Mesa DRI Intel(R) HD Graphics 520 (Skylake GT2)
> > OpenGL core profile version string: 4.5 (Core Profile) Mesa 13.0.6
>
> > Versions of packages xserver-xorg recommends:
> > ii  libgl1-mesa-dri  13.0.6-1+b2
>
> This version doesn't match what you claim to have installed.
>
>
> --
> t
>


Bug#873362: coinor-libcoinutils3v5: unannounced ABI change without SONAME change?

2017-09-08 Thread Francesco Poli
On Fri, 8 Sep 2017 23:17:49 +0200 Rene Engelhard wrote:

> On Fri, Sep 08, 2017 at 07:37:03PM +0200, Francesco Poli wrote:
> > Will libreoffice/1:5.4.1-1 (currently in unstable and testing) break,
> > if I upgrade coinor-libcoinutils3v5 from version 2.9.15-4 to version
> > 2.10.14+repack1-1 ?
> 
> The fix for LO is: rebuild coinmp. It works without rebuilding LO.
> 
> That said, you probably didn't even check libreoffice/1:5.4.1-1s dependencies
> sincce to go very very sure for partial upgrades it depends on the new,
> rebuilt coinmp (and because coinutils didn't bump soname or so) on the 
> matching
> coinutils.
> 
> So LO will work.

OK, thanks for the clarification!


-- 
 http://www.inventati.org/frx/
 There's not a second to spare! To the laboratory!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgp357YY8T80f.pgp
Description: PGP signature


Bug#873557: marked as done (mbedtls: CVE-2017-14032: authentication bypass)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 22:17:08 +
with message-id 
and subject line Bug#873557: fixed in mbedtls 2.4.2-1+deb9u1
has caused the Debian Bug report #873557,
regarding mbedtls: CVE-2017-14032: authentication bypass
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873557: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873557
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mbedtls
Version: 2.1.2-1
Severity: grave
Tags: security

Hi,

The following security advisory was published for mbedtls:
https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-02

[Vulnerability]
If a malicious peer supplies an X.509 certificate chain that has more
than MBEDTLS_X509_MAX_INTERMEDIATE_CA intermediates (which by default is
8), it could bypass authentication of the certificates, when the
authentication mode was set to 'optional' eg.
MBEDTLS_SSL_VERIFY_OPTIONAL. The issue could be triggered remotely by
both the client and server sides.

If the authentication mode, which can be set by the function
mbedtls_ssl_conf_authmode(), was set to 'required' eg.
MBEDTLS_SSL_VERIFY_REQUIRED which is the default, authentication would
occur normally as intended.

[Impact]
Depending on the platform, an attack exploiting this vulnerability could
allow successful impersonation of the intended peer and permit
man-in-the-middle attacks.

The advisory states that only mbedtls >= 1.3.10 is affected, which means
that jessie's version of polarssl is not affected.

I think this is the commit which fixes this, but I have not checked yet:
https://github.com/ARMmbed/mbedtls/commit/31458a18788b0cf0b722acda9bb2f2fe13a3fb32

James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: mbedtls
Source-Version: 2.4.2-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
mbedtls, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Cowgill  (supplier of updated mbedtls package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 01 Sep 2017 09:29:59 +0100
Source: mbedtls
Binary: libmbedtls-dev libmbedcrypto0 libmbedtls10 libmbedx509-0 libmbedtls-doc
Architecture: source
Version: 2.4.2-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: James Cowgill 
Changed-By: James Cowgill 
Description:
 libmbedcrypto0 - lightweight crypto and SSL/TLS library - crypto library
 libmbedtls-dev - lightweight crypto and SSL/TLS library - development files
 libmbedtls-doc - lightweight crypto and SSL/TLS library - documentation
 libmbedtls10 - lightweight crypto and SSL/TLS library - tls library
 libmbedx509-0 - lightweight crypto and SSL/TLS library - x509 certificate 
library
Closes: 873557
Changes:
 mbedtls (2.4.2-1+deb9u1) stretch-security; urgency=high
 .
   * Fix CVE-2017-14032:
 If optional authentication is configured, allows remote attackers to
 bypass peer authentication via an X.509 certificate chain with many
 intermediates. (Closes: #873557)
Checksums-Sha1:
 387483bc2864ffbad43d7d8d9550d981b021f878 2248 mbedtls_2.4.2-1+deb9u1.dsc
 71e0aa93e4548611fdb15af93e8b93b30c764e4c 1925368 mbedtls_2.4.2.orig.tar.gz
 a834a8283e89aabcb7fb5eb53a01a33f798f971d 12424 
mbedtls_2.4.2-1+deb9u1.debian.tar.xz
 33faeaa5af8aa12b27fb67b04072209d2a073456 6171 
mbedtls_2.4.2-1+deb9u1_source.buildinfo
Checksums-Sha256:
 dca38409f50f68221a7c452a8d446ecbca41ce24c4bcdb6a33a5ed7911df35a9 2248 
mbedtls_2.4.2-1+deb9u1.dsc
 17dd98af7478aadacc480c7e4159e447353b5b2037c1b6d48ed4fd157fb1b018 1925368 
mbedtls_2.4.2.orig.tar.gz
 9059433533496b9ed2b63d77c121c25d80ff64f72432788361dff07dc9894cec 12424 
mbedtls_2.4.2-1+deb9u1.debian.tar.xz
 009d3e996cf72b9d19717af294b32e2338c076c0431d6e3a22c7bb1574f34c2b 6171 
mbedtls_2.4.2-1+deb9u1_source.buildinfo
Files:
 5cc1d78d00eda04d9b15e1bf2d2d 2248 libs optional mbedtls_2.4.2-1+deb9u1.dsc
 8e3a8357e0fc23a3954a819027f5167e 1925368 libs optional 

Bug#874611: marked as done (python-shapely,python3-shapely: uninstallable in sid)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 8 Sep 2017 23:56:41 +0200
with message-id <4f7596f7-7d6b-7088-1560-7fe0e8320...@debian.org>
and subject line Re: Bug#874611: python-shapely,python3-shapely: uninstallable 
in sid
has caused the Debian Bug report #874611,
regarding python-shapely,python3-shapely: uninstallable in sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874611: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874611
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-shapely,python3-shapely
Version: 1.6.1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package is no longer
installable in sid:

The following packages have unmet dependencies:
 libpython3.6-stdlib : Breaks: python3-shapely (<= 1.6.1-1) but 1.6.1-1 is to 
be installed
 libpython3.5-stdlib : Breaks: python3-shapely (<= 1.6.1-1) but 1.6.1-1 is to 
be installed
 libpython2.7-stdlib : Breaks: python-shapely (<= 1.6.1-1) but 1.6.1-1 is to be 
installed
Unable to resolve dependencies!  Giving up...


Cheers,

Andreas
--- End Message ---
--- Begin Message ---
On 2017-09-08 22:57, Ben Caradoc-Davies wrote:
> It looks like this bug has been fixed by 1.6.1-1+b1. Andreas, please
> confirm.

Looks like this was fixed by #874413


Andreas--- End Message ---


Bug#874654: marked as done (xmltooling: provide a GCC 7 build with strict enough shlibs)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 21:49:51 +
with message-id 
and subject line Bug#874654: fixed in xmltooling 1.6.0-5
has caused the Debian Bug report #874654,
regarding xmltooling: provide a GCC 7 build with strict enough shlibs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:opensaml2
Version: 2.6.0-4
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/opensaml2_2.6.0-4_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
 from /usr/include/xmltooling/XMLObjectBuilder.h:35,
 from /usr/include/xmltooling/ConcreteXMLObjectBuilder.h:30,
 from ../saml/saml2/core/Assertions.h:33,
 from ../saml/saml2/metadata/Metadata.h:30,
 from samlsign.cpp:39:
/usr/include/c++/7/bits/unique_ptr.h:51:28: note: declared here
   template class auto_ptr;
^~~~
samlsign.cpp:316:21: warning: 'template class std::auto_ptr' is 
deprecated [-Wdeprecated-declarations]
 auto_ptr metadata(buildPlugin(m_param, 
conf.MetadataProviderManager));
 ^~~~
In file included from /usr/include/c++/7/memory:80:0,
 from /usr/include/xmltooling/XMLObjectBuilder.h:35,
 from /usr/include/xmltooling/ConcreteXMLObjectBuilder.h:30,
 from ../saml/saml2/core/Assertions.h:33,
 from ../saml/saml2/metadata/Metadata.h:30,
 from samlsign.cpp:39:
/usr/include/c++/7/bits/unique_ptr.h:51:28: note: declared here
   template class auto_ptr;
^~~~
samlsign.cpp:354:13: warning: 'template class std::auto_ptr' is 
deprecated [-Wdeprecated-declarations]
 auto_ptr cr(
 ^~~~
In file included from /usr/include/c++/7/memory:80:0,
 from /usr/include/xmltooling/XMLObjectBuilder.h:35,
 from /usr/include/xmltooling/ConcreteXMLObjectBuilder.h:30,
 from ../saml/saml2/core/Assertions.h:33,
 from ../saml/saml2/metadata/Metadata.h:30,
 from samlsign.cpp:39:
/usr/include/c++/7/bits/unique_ptr.h:51:28: note: declared here
   template class auto_ptr;
^~~~
/bin/bash ../libtool  --tag=CXX   --mode=link g++  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wall -O2 -DNDEBUG  -Wl,-z,relro -Wl,-z,now -o samlsign 
samlsign-samlsign.o ../saml/libsaml.la -lxerces-c -lxmltooling -llog4shib  
libtool: link: g++ -g -O2 -fdebug-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security -Wall -O2 -DNDEBUG 
-Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/samlsign samlsign-samlsign.o  
../saml/.libs/libsaml.so -lxerces-c -lxmltooling -llog4shib
../saml/.libs/libsaml.so: undefined reference to `virtual thunk to 
xmltooling::AbstractComplexElement::getOrderedChildren[abi:cxx11]() const'
../saml/.libs/libsaml.so: undefined reference to `virtual thunk to 
xmltooling::AbstractSimpleElement::getOrderedChildren[abi:cxx11]() const'
collect2: error: ld returned 1 exit status
Makefile:453: recipe for target 'samlsign' failed
make[3]: *** [samlsign] Error 1
make[3]: Leaving directory '/<>/samlsign'
Makefile:586: recipe for target 'all-recursive' failed
make[2]: *** 

Bug#861333: Why does r-cran-rcppgsl not migrate to testing?

2017-09-08 Thread Dirk Eddelbuettel

On 8 September 2017 at 22:47, Andreas Tille wrote:
| Hi Dirk,
| 
| On Thu, Sep 07, 2017 at 02:46:04PM -0500, Dirk Eddelbuettel wrote:
| > 
| > On 7 September 2017 at 21:20, Andreas Tille wrote:
| > | Hi Dirk,
| > | 
| > | On Wed, Sep 06, 2017 at 04:22:33PM -0500, Dirk Eddelbuettel wrote:
| > | > On 6 September 2017 at 22:48, Andreas Tille wrote:
| > | > | On Wed, Sep 06, 2017 at 10:17:04AM -0500, Dirk Eddelbuettel wrote:
| > | > | > 
| > | > | > | Is there any list of affected packages?
| > | > | > 
| > | > | > I gave this URL about half a dozen times:
| > | > | > 
| > | > | >   http://eddelbuettel.github.io/rcppapt/binnmuAfterR340.html
| > | > | 
| > | > | Well, you know from own experience that not all information is 
reaching
| > | > | the target audience.  It might have helped to address Debian Science 
and
| > | > | Debian Med team to make some more noise.
| > | > |  
| > | > | > It contains the list, as well as a way to compute it.
| > | 
| > | Any chance to recompute the list just in case somebody else has also
| > | upgraded a package?  It would be nice if the list would have a timestamp
| > | of creation.
| > 
| > It should just work -- the write up is after all hanging off the RcppAPT
| > repo, so just install RcppAPT and then you can query R _and Debian_ from R.
| > The one step Prof Hornik suggested required CRAN sources to grep, but I 
think
| > I in the last iteration I proxied that by just fetching the .tar.gz from
| > CRAN.  Or at least it could be done.
| > 
| > If you have a question about RcppAPT maybe just open an issue at GitHub.
| 
| Dirk, you misunderstood my query:  I was asking you for upgrading your
| list which is now heavily outdated not how I can learn a tool.  You
| explained how often you linked to your page - a that frequently linked
| page should be up to date to avoid others from trying to pick up work
| that is now done.
| 
| Please try to understand that if you want to attract people to work on a
| common goal with you you should try to make their work as easy as
| possible.
|  
| > I'll be traveling this weekend so not sure I'll get to that before next 
week.
| >  
| > | > | The list is not fully up to date.  I recently uploaded a new version 
of
| > | > | r-cran-randomfields which remains inside the list.  I need to admit a
| > | > | shorter page which points directly to tasks to do which is up to date
| > | > | would be more motivating to lend a helping hand.
| > | > | 
| > | > | I just uploaded
| > | > | 
| > | > |r-cran-spdep
| > | > |r-cran-gam
| > | > |r-cran-mcmc
| > | 
| > | I uploaded as well:
| > | 
| > |   r-cran-data.table
| > |   r-cran-vegan
| > |   r-cran-bayesm
| > |   r-cran-expm
| > |   r-cran-phangorn
| > |   r-cran-maptools
| > |   r-cran-caret
| > |   r-cran-goftest
| > |   r-cran-igraph
| > |   r-cran-maps
| > |   r-cran-eco
| > |   r-cran-randomfields
| > |   r-bioc-genefilter
| 
| I worked down the whole list with exception of your own package
| r-cran-hdf5 and for two remaining packages I needed to package new

Thank you for updating the packages. I missed hdf5 as it is "special" --
orphaned upstreamed. I think there are newer hdf5 packages in BioConductor we
should probably try to switch to.

I never listed the remaining ones by maintainer. Mayne I will.

But as I said, traveling -- at my daughter's college and just between giving
two talks.

| dependencies.  I've pinged #debian-ftp on IRC asking for fast
| processing.
|  
| > That helps with the open bug report, thank you!  As you know I'd also love 
to
| > see them be current. I find with my r-cran-* packages (of which I have
| > several dozen) that it only takes a couple of minutes each time so I
| > generally do.
| 
| I admit that some packages took a bit longer in case of the team hijacks
| I did (Chris I keep on assuming that this is OK for you).  I also had to
| deal with binary files that should be documented in README.source (I
| wished we had a Debian R team clarifying things with ftpmaster in a more
| packagers friendly way).
| 
| Regarding your response below:  Dirk, I consider my own time to valuable
| to correct your offending accusations.  I felt it way better spent by
| just fixing the packages.  I have some ideas how we could enhance the
| situation but I'm not willing to discuss with you if you always turn to
| pointless insulting accusations.

Factually incorrect as I never say anything personal about you.

But I *will* point out poorly maintained packages (e.g. missing months worth
updates) as that is a simple observable fact.

I have put 15+ plus into maintaining R in a timely manner. I cannot recommend
people use r-cran-* packages as many simply stale. I still find this very
upsetting, as you appears to be at the center of this you will hear about it.

Dirk
| 
| Kind regards
| 
|Andreas.
|  
| > | For those who want to help but have no idea how to do a team upload:
| > | 
| > |   debcheckout --user  --git-track '*' 
| > |   cd 
| > |   dch --team
| > 

Bug#872844: marked as done (connman: [CVE-2017-12865] stack overflow in dns proxy feature)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 21:17:39 +
with message-id 
and subject line Bug#872844: fixed in connman 1.21-1.2+deb8u1
has caused the Debian Bug report #872844,
regarding connman: [CVE-2017-12865] stack overflow in dns proxy feature
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872844: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872844
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: connman
X-Debbugs-CC: t...@security.debian.org secure-testing-
t...@lists.alioth.debian.org
Severity: grave
Version:  1.33-3
Tags: security patch

Hi,

the following vulnerability was published for connman.

CVE-2017-12865[0]:
stack overflow in dns proxy feature

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

The commit that fix the vulnerability can be found here: https://
git.kernel.org/pub/scm/network/connman/connman.git/commit/?
id=5c281d182ecdd0a424b64f7698f32467f8f67b71

The vulnerability was fixed in  1.35, therefore sid and  buster are not 
affected.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-12865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12865

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: connman
Source-Version: 1.21-1.2+deb8u1

We believe that the bug you reported is fixed in the latest version of
connman, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luciano Bello  (supplier of updated connman package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 23 Aug 2017 10:29:30 -0400
Source: connman
Binary: connman connman-vpn connman-dev connman-doc
Architecture: source amd64 all
Version: 1.21-1.2+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Alexander Sack 
Changed-By: Luciano Bello 
Description:
 connman- Intel Connection Manager daemon
 connman-dev - Development files for connman
 connman-doc - ConnMan documentation
 connman-vpn - Intel Connection Manager daemon - VPN daemon
Closes: 872844
Changes:
 connman (1.21-1.2+deb8u1) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2017-12865: Fix crash on malformed DNS response (Closes: #872844)
Checksums-Sha1:
 e4ea70680b9b2dcdf3944657e41576f19cb66e72 2306 connman_1.21-1.2+deb8u1.dsc
 d86def5830061b437cb3129563abb374a4595200 574726 connman_1.21.orig.tar.gz
 4ab1a10bd4b782f19368ce88e116afcf43e5ae98 11276 
connman_1.21-1.2+deb8u1.debian.tar.xz
 16f82dc2a0fd7c40d5cb8ef4523e8046867b8cfa 330872 
connman_1.21-1.2+deb8u1_amd64.deb
 3ef87bdd38f4dfbc8160c48f8d047a14641b8f05 106328 
connman-vpn_1.21-1.2+deb8u1_amd64.deb
 826362fd4356cb3ceda1e0b1e07b567d4c5c67ec 23618 
connman-dev_1.21-1.2+deb8u1_amd64.deb
 b2f3fcdd4b0dad05fda92dca9ef320c52868b2f2 57636 
connman-doc_1.21-1.2+deb8u1_all.deb
Checksums-Sha256:
 a940bb31a0f60eaef94ca70d70e35fbe7619603e73b879c06a96e18f3accf037 2306 
connman_1.21-1.2+deb8u1.dsc
 bfb4f2af3c57f5c64a27af2cde5d2a18149ab139b8ba41cdbeffd7a6a6f4 574726 
connman_1.21.orig.tar.gz
 ad78607af60ce03a203bbb929e0b671e0ca5eb3332c8639001f78a03c238 11276 
connman_1.21-1.2+deb8u1.debian.tar.xz
 83b1f3cea4f95c43be98cae17540bf407cf78e8b0571b657bd04cf6092dc3960 330872 
connman_1.21-1.2+deb8u1_amd64.deb
 12f4fcf2c44897711ffe52fed74665c968461c27183094b5abe685648c54f0fb 106328 
connman-vpn_1.21-1.2+deb8u1_amd64.deb
 c033866a9a894373008a3030bda5e0941be78f9de6b1ca4e0c88afa7bac92f77 23618 
connman-dev_1.21-1.2+deb8u1_amd64.deb
 6e606f269304c5459301964efdeefb0a57023aafad4f4ac7e1621722abdc7ed4 57636 
connman-doc_1.21-1.2+deb8u1_all.deb
Files:
 8d6af1eef316fd2ef2fa71c7c5ef715a 2306 net optional connman_1.21-1.2+deb8u1.dsc
 14cc40636eb24d22c9c78065059ba69e 574726 net optional connman_1.21.orig.tar.gz
 7f5dd0e026cd422921a80afca2b21461 11276 net optional 
connman_1.21-1.2+deb8u1.debian.tar.xz
 ab1474f121b70c2637f1b5e3afd4f396 

Bug#873362: coinor-libcoinutils3v5: unannounced ABI change without SONAME change?

2017-09-08 Thread Rene Engelhard
On Fri, Sep 08, 2017 at 07:37:03PM +0200, Francesco Poli wrote:
> Will libreoffice/1:5.4.1-1 (currently in unstable and testing) break,
> if I upgrade coinor-libcoinutils3v5 from version 2.9.15-4 to version
> 2.10.14+repack1-1 ?

The fix for LO is: rebuild coinmp. It works without rebuilding LO.

That said, you probably didn't even check libreoffice/1:5.4.1-1s dependencies
sincce to go very very sure for partial upgrades it depends on the new,
rebuilt coinmp (and because coinutils didn't bump soname or so) on the matching
coinutils.

So LO will work.

Regards,

Rene



Bug#784464: marked as done ([freecad] Qt4's WebKit removal)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 21:05:39 +
with message-id 
and subject line Bug#784464: fixed in freecad 0.16.6712+dfsg1-1
has caused the Debian Bug report #784464,
regarding [freecad] Qt4's WebKit removal
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
784464: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784464
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: freecad
Version: 0.14.3702+dfsg-3
Severity: wishlist
User: debian-qt-...@lists.debian.org
Usertags: qt4webkit-removal

Dear Debian Science Maintainers 
,

As you might know we the Qt/KDE team are preparing to remove Qt4's WebKit
as announced in [announce].

[announce] 


Basically we are about to get the latest Qt4 point release and upstream is
migrating from WebKit to Bing in the Qt5 series, so we won't have much upstream
support for maintaining Qt4's WebKit.

In order to make this move, all packages directly or indirectly depending on
the Qt4's WebKit library have to either get ported to Qt5 or eventually get
removed from the Debian repositories.

Therefore, please take the time and:
- contact your upstream (if existing) and ask about the state of a Qt5
port of your application
- if there are no activities regarding porting, investigate whether there are
suitable alternatives for your users
- if there is a Qt5 port that is not yet packaged, consider packaging it
- if both the Qt4 and the Qt5 versions already coexist in the Debian
archives, consider removing the Qt4 version

= Porting =

Some of us where involved in various Qt4 to Qt5 migrations [migration] and we
know for sure that porting stuff from Qt4 to Qt5 is much much easier and less
painful than it was from Qt3 to Qt4.

We also understand that there is still a lot of software still using Qt4. In
order to ease the transition time we have provided Wheezy backports for Qt5.

Don't forget to take a look at the C++ API changes page [apichanges] whenever
you start porting your application.

[migration] http://pkg-kde.alioth.debian.org/packagingqtstuff.html
[apichanges] http://doc.qt.io/qt-5/sourcebreaks.html

For any questions and issues, do not hesitate to contact the Debian Qt/KDE
team at debian-qt-...@lists.debian.org

Ana,
on behalf of the Qt4 maintainers
--- End Message ---
--- Begin Message ---
Source: freecad
Source-Version: 0.16.6712+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
freecad, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 784...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anton Gladky  (supplier of updated freecad package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 08 Sep 2017 22:55:20 +0200
Source: freecad
Binary: freecad
Architecture: source
Version: 0.16.6712+dfsg1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Anton Gladky 
Description:
 freecad- Extensible Open Source CAx program
Closes: 784464 868727
Changes:
 freecad (0.16.6712+dfsg1-1) unstable; urgency=medium
 .
   * [c631550] New upstream version 0.16.6712+dfsg1
   * [70d3ebc] Refresh patches
   * [c2f67a5] Remove dependency on Qt4 Webkit. (Closes: #784464)
   * [31d5630] Set Standards-Version: 4.1.0
   * [85cc9d9] Change priority to optional
   * [dc32b52] Set maximal hardening option
   * [c56abf6] Drop "alpha" from description. (Closes: #868727)
Checksums-Sha1:
 c6100ed4a905bf52a5074a91ab79e94d4115cedb 2922 freecad_0.16.6712+dfsg1-1.dsc
 55e54d6aeb562dd390e34de824ecf2ee4c12403d 16777580 
freecad_0.16.6712+dfsg1.orig.tar.xz
 68e140900cabb35da0acdb509868300df338a48b 23764 
freecad_0.16.6712+dfsg1-1.debian.tar.xz
 fcba8d9b7c7d491cbba23a110e5bf5989bb9b898 22551 
freecad_0.16.6712+dfsg1-1_source.buildinfo
Checksums-Sha256:
 884152f16eafa2a04cc2eb1f9fb06aa758eca15be6e4b0641b800f0939438ce0 2922 
freecad_0.16.6712+dfsg1-1.dsc
 

Bug#858643: marked as done (An incomplete active theme can cause post-inst to fail on upgrade/reinstall)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 21:02:13 +
with message-id 
and subject line Bug#858643: fixed in desktop-base 9.0.2+deb9u1
has caused the Debian Bug report #858643,
regarding An incomplete active theme can cause post-inst to fail on 
upgrade/reinstall
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858643: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858643
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: desktop-base
Version: 9.0.3
Severity: normal
Tags: patch

Dear Maintainer,

Updating desktop-base complains that this file 
/usr/share/desktop-base/active-theme/wallpaper/contents/images/1920x1080.svg 
does not exist.
I did not find it with apt-file so I just edited 
/var/lib/dpkg/info/gconf2.postinst line 41 and changed svg into png.

-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/3 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages desktop-base depends on:
ii  dpkg 1.18.23
ii  librsvg2-common  2.40.16-1+b1

desktop-base recommends no packages.

Versions of packages desktop-base suggests:
ii  kde-standard  5:92
ii  wmaker0.95.7-8
ii  xfce4 4.12.3

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: desktop-base
Source-Version: 9.0.2+deb9u1

We believe that the bug you reported is fixed in the latest version of
desktop-base, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurélien COUDERC  (supplier of updated desktop-base package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 16 Jun 2017 23:43:04 +0200
Source: desktop-base
Binary: desktop-base
Architecture: source
Version: 9.0.2+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Gustavo Franco 
Changed-By: Aurélien COUDERC 
Description:
 desktop-base - common files for the Debian Desktop
Closes: 858643 862228
Changes:
 desktop-base (9.0.2+deb9u1) stretch; urgency=medium
 .
   * Ensure postinst doesn’t fails on upgrade even when an incomplete theme pack
 is active. (Closes: #858643)
   * Fix XML syntax errors in gnome wallpaper description files making Joy
 wallpapers unavailable by default. (Closes: #862228)
Checksums-Sha1:
 b296b194d0ddfecd1dffb2b6dc49f4a69e231dfa 1956 desktop-base_9.0.2+deb9u1.dsc
 aaa846e7e7bccb005b03863020e8419e845c966d 2178312 
desktop-base_9.0.2+deb9u1.tar.xz
 b67831ac975f06b980742a7f90755bf2a6037930 8590 
desktop-base_9.0.2+deb9u1_amd64.buildinfo
Checksums-Sha256:
 02e1620c61c8fbaccd1c1181b23a5e2944d3e8d635d4dd1e0ab3c0bf9c9bbc22 1956 
desktop-base_9.0.2+deb9u1.dsc
 08342c73d796bc4798bc492624bb0163c372c9fd7cf76a4239876a439d6f56ce 2178312 
desktop-base_9.0.2+deb9u1.tar.xz
 52a29c371d5d4ebaa4976e82c239fd70b6f8ab0cac589ae72779a2f059905548 8590 
desktop-base_9.0.2+deb9u1_amd64.buildinfo
Files:
 d09ae684d55199cca26384d1b21a1d1b 1956 x11 optional 
desktop-base_9.0.2+deb9u1.dsc
 697812f32586906dfc251f9e0e5fd2d9 2178312 x11 optional 
desktop-base_9.0.2+deb9u1.tar.xz
 6f1f98b83521cce6a320cd78310117fe 8590 x11 optional 
desktop-base_9.0.2+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#874611: python-shapely,python3-shapely: uninstallable in sid

2017-09-08 Thread Ben Caradoc-Davies
It looks like this bug has been fixed by 1.6.1-1+b1. Andreas, please 
confirm.


Kind regards,

--
Ben Caradoc-Davies 
Director
Transient Software Limited 
New Zealand



Bug#861333: Why does r-cran-rcppgsl not migrate to testing?

2017-09-08 Thread Andreas Tille
Hi Dirk,

On Thu, Sep 07, 2017 at 02:46:04PM -0500, Dirk Eddelbuettel wrote:
> 
> On 7 September 2017 at 21:20, Andreas Tille wrote:
> | Hi Dirk,
> | 
> | On Wed, Sep 06, 2017 at 04:22:33PM -0500, Dirk Eddelbuettel wrote:
> | > On 6 September 2017 at 22:48, Andreas Tille wrote:
> | > | On Wed, Sep 06, 2017 at 10:17:04AM -0500, Dirk Eddelbuettel wrote:
> | > | > 
> | > | > | Is there any list of affected packages?
> | > | > 
> | > | > I gave this URL about half a dozen times:
> | > | > 
> | > | >   http://eddelbuettel.github.io/rcppapt/binnmuAfterR340.html
> | > | 
> | > | Well, you know from own experience that not all information is reaching
> | > | the target audience.  It might have helped to address Debian Science and
> | > | Debian Med team to make some more noise.
> | > |  
> | > | > It contains the list, as well as a way to compute it.
> | 
> | Any chance to recompute the list just in case somebody else has also
> | upgraded a package?  It would be nice if the list would have a timestamp
> | of creation.
> 
> It should just work -- the write up is after all hanging off the RcppAPT
> repo, so just install RcppAPT and then you can query R _and Debian_ from R.
> The one step Prof Hornik suggested required CRAN sources to grep, but I think
> I in the last iteration I proxied that by just fetching the .tar.gz from
> CRAN.  Or at least it could be done.
> 
> If you have a question about RcppAPT maybe just open an issue at GitHub.

Dirk, you misunderstood my query:  I was asking you for upgrading your
list which is now heavily outdated not how I can learn a tool.  You
explained how often you linked to your page - a that frequently linked
page should be up to date to avoid others from trying to pick up work
that is now done.

Please try to understand that if you want to attract people to work on a
common goal with you you should try to make their work as easy as
possible.
 
> I'll be traveling this weekend so not sure I'll get to that before next week.
>  
> | > | The list is not fully up to date.  I recently uploaded a new version of
> | > | r-cran-randomfields which remains inside the list.  I need to admit a
> | > | shorter page which points directly to tasks to do which is up to date
> | > | would be more motivating to lend a helping hand.
> | > | 
> | > | I just uploaded
> | > | 
> | > |r-cran-spdep
> | > |r-cran-gam
> | > |r-cran-mcmc
> | 
> | I uploaded as well:
> | 
> | r-cran-data.table
> | r-cran-vegan
> | r-cran-bayesm
> | r-cran-expm
> | r-cran-phangorn
> | r-cran-maptools
> | r-cran-caret
> | r-cran-goftest
> | r-cran-igraph
> | r-cran-maps
> | r-cran-eco
> | r-cran-randomfields
> | r-bioc-genefilter

I worked down the whole list with exception of your own package
r-cran-hdf5 and for two remaining packages I needed to package new
dependencies.  I've pinged #debian-ftp on IRC asking for fast
processing.
 
> That helps with the open bug report, thank you!  As you know I'd also love to
> see them be current. I find with my r-cran-* packages (of which I have
> several dozen) that it only takes a couple of minutes each time so I
> generally do.

I admit that some packages took a bit longer in case of the team hijacks
I did (Chris I keep on assuming that this is OK for you).  I also had to
deal with binary files that should be documented in README.source (I
wished we had a Debian R team clarifying things with ftpmaster in a more
packagers friendly way).

Regarding your response below:  Dirk, I consider my own time to valuable
to correct your offending accusations.  I felt it way better spent by
just fixing the packages.  I have some ideas how we could enhance the
situation but I'm not willing to discuss with you if you always turn to
pointless insulting accusations.

Kind regards

   Andreas.
 
> | For those who want to help but have no idea how to do a team upload:
> | 
> | debcheckout --user  --git-track '*' 
> | cd 
> | dch --team
> | # do at least a Standards-Version: 4.1.0
> | # even better
> | uscan --verbose
> | # upgrade to new version
> | # commit + push your changes
> | 
> | Any Debian developer has commit permissions to Debian Med / Debian
> | Science repositories.  Other users need to ask for team membership.
> | It would be fine if you submit for instance
> | 
> | git format-patch 
> | 
> | and attach these patches to a sponsoring request bug.
> | 
> | In case a package is not yet in VCS you can do the following:
> | 
> | gbp import-dscs --debsnap --pristine-tar 
> | cd 
> | # ask maintainer whether it is OK to move the package
> | # into Debian Science team maintenance.  If yes,
> | # add Vcs Fields and the Debian Science maintainer list
> | # as Maintainer, keeping the former Maintainer as Uploader
> | # do changes as above
> | # to inject your freshly created repository you can use
> | svn checkout 

Bug#873921:

2017-09-08 Thread Jonathan Zacsh
oh, ignore my last comment - fixed as of some updates I got today.


Processed: tagging 872668

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 872668 + pending
Bug #872668 [src:aspcud] aspcud FTBFS on arm64/armhf with gcc 7
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
872668: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872668
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852591 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852591 serious
Bug #852591 [flashcache] flashcache: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852591
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852587 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852587 serious
Bug #852587 [wader] wader: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852594 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852594 serious
Bug #852594 [buzztrax] buzztrax: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852594: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852594
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852583 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852583 serious
Bug #852583 [bluez] bluez: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852583
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852560 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852560 serious
Bug #852560 [golang-github-shirou-gopsutil] golang-github-shirou-gopsutil: 
Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852560: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852560
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852590 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852590 serious
Bug #852590 [ltspfs] ltspfs: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852590: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852590
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852592 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852592 serious
Bug #852592 [bilibop] bilibop: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852592
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852593 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852593 serious
Bug #852593 [hwinfo] hwinfo: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852593: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852593
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852580 is important

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 852580 important
Bug #852580 [udev] udev: Drop /sbin/udevadm compat symlink
Severity set to 'important' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852580: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852580
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852585 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852585 serious
Bug #852585 [sg3-utils] sg3-utils: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852585
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852589 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852589 serious
Bug #852589 [ovirt-guest-agent] ovirt-guest-agent: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852580 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852580 serious
Bug #852580 [udev] udev: Drop /sbin/udevadm compat symlink
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852580: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852580
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852564 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852564 serious
Bug #852564 [cloud-init] cloud-init: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852564: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852564
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852575 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852575 serious
Bug #852575 [powerpc-utils] powerpc-utils: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852569 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852569 serious
Bug #852569 [cloud-initramfs-tools] cloud-initramfs-tools: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852569
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852571 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852571 serious
Bug #852571 [open-infrastructure-system-boot] open-infrastructure-system-boot: 
Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852571: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852571
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852578 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852578 serious
Bug #852578 [scsitools] scsitools: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852578: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852578
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852563 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852563 serious
Bug #852563 [ipheth] ipheth: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852563
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852573 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852573 serious
Bug #852573 [magnum] magnum: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852573: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852573
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852572 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # We will remove the symlink soon, so bumping the severity.
> severity 852572 serious
Bug #852572 [s390-tools] s390-tools: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852572: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852572
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 852561 is serious

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #We will remove the symlink soon, so bumping the severity.
> severity 852561 serious
Bug #852561 [dahdi-tools] dahdi-tools: Update udevadm path
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
852561: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852561
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#874693: breaks other packages

2017-09-08 Thread Michael Biebl
Package: gjs
Version: 1.49.92-1
Severity: serious

The version from experimental apparently breaks other packages like
gnome-weather:

[14:29:37]  (org.gnome.Weather.Application:3731): Gjs-CRITICAL **: JS 
ERROR: SyntaxError: redeclaration of let copyright @ 
resource:///org/gnome/Weather/Application/js/app/window.js:221
[14:29:37]  JS_EvaluateScript() failed

 
https://git.gnome.org/browse/gnome-weather/commit/src/app/window.js?id=39c65724bef050561fb605f29019bc60669710ec

That's pretty bad. The least we can do is to check all reverse dependencies
of gjs and add Breaks as needed.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8), 
LANGUAGE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gjs depends on:
ii  libc6 2.24-17
ii  libgcc1   1:7.2.0-4
ii  libgjs0e [libgjs0-libmozjs-24-0]  1.46.0-1+b2
ii  libglib2.0-0  2.53.6-1
ii  libstdc++67.2.0-4

gjs recommends no packages.

gjs suggests no packages.

-- no debconf information



Bug#873362: coinor-libcoinutils3v5: unannounced ABI change without SONAME change?

2017-09-08 Thread Francesco Poli
On Mon, 28 Aug 2017 20:39:29 +0100 James Cowgill wrote:

> Hi,
> 
> On 28/08/17 19:57, Anton Gladky wrote:
> > Thanks all for discussion, explanations and investigations!
> > 
> > @Rene, I propose to close this bug or to wait till upload of libreoffice.
> > 
> > Next time, when the new coinutils version comes, I will let you know
> > and coinmp should be tested against the new coinutils. Then it should
> > probably be uploaded into the sid restricting in BD the minimal coinutils
> > to guarantee the ABI compatibility like it done for all other dependent
> > packages [1]. What do you think?
> > 
> > [1] 
> > https://anonscm.debian.org/cgit/debian-science/packages/coinor-cbc.git/tree/debian/control#n8
> 
> If there is an ABI break, you must rename the package. Trying to
> restrict the build-dependencies will have no effect on the dependencies
> at runtime which is where the ABI actually matters.
> 

Hello,
I am a user who pinned this package to version 2.9.15-4, because of
this bug.
I took a look at the bug log, but I am afraid I did not understand the
conclusion: is there an actual ABI break or is it just some weak
symbols appearing/disappearing depending on different inlining
decisions taken by different compiler versions?

Will libreoffice/1:5.4.1-1 (currently in unstable and testing) break,
if I upgrade coinor-libcoinutils3v5 from version 2.9.15-4 to version
2.10.14+repack1-1 ?

Should this bug report be closed or kept open?

Could you please clarify?
Thanks for your time and patience!


-- 
 http://www.inventati.org/frx/
 There's not a second to spare! To the laboratory!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgp86Vyxpp6qf.pgp
Description: PGP signature


Bug#874656: libegl1-mesa: Makes team fortress 2 crash the entire machine

2017-09-08 Thread Timo Aaltonen
On 08.09.2017 16:48, Salvo Tomaselli wrote:
> Package: libegl1-mesa
> Version: 17.2.0-2
> Severity: grave
> Justification: causes non-serious data loss
> 
> Dear Maintainer,
> 
> after the upgrade, trying to play team fortress 2 causes the machine to get
> stuck after a few seconds of playing.
> 
> Seemingly, downgrading fixes the issues.
> 
> I'm opening this at high severity so it can be looked into before it migrates,
> and people are aware before upgrading.
> 
> It isn't really easy for me to give logs, since the entire machine just 
> crashes
> requiring an hard reset.
> 
> Best.
> 
> -- Package-specific info:
> OpenGL vendor string: Intel Open Source Technology Center
> OpenGL renderer string: Mesa DRI Intel(R) HD Graphics 520 (Skylake GT2) 
> OpenGL core profile version string: 4.5 (Core Profile) Mesa 13.0.6

> Versions of packages xserver-xorg recommends:
> ii  libgl1-mesa-dri  13.0.6-1+b2

This version doesn't match what you claim to have installed.


-- 
t



Bug#874688: libpsl FTBFS: UnicodeDecodeError: 'ascii' codec can't decode byte 0xc3 in position 8046: ordinal not in range(128)

2017-09-08 Thread Helmut Grohne
Source: libpsl
Version: 0.18.0-3
Severity: serious
Tags: patch

Hi Daniel,

your -3 upload switching to python3 made libpsl FTBFS on all
architectures. Since building libpsl is important to me, I came up with
the attached patch to make it build again. It bypasses any locale
settings and forces the input file to be opened in utf-8 mode by passing
the encoding keyword argument to the relevant open function. Hope it
helps.

Helmut
Index: libpsl-0.18.0/src/psl-make-dafsa
===
--- libpsl-0.18.0.orig/src/psl-make-dafsa
+++ libpsl-0.18.0/src/psl-make-dafsa
@@ -685,7 +685,7 @@
 psl_nexceptions = 0
 psl_nwildcards = 0
 
-with open(sys.argv[-2], 'r') as infile, open(sys.argv[-1], 'wb') as outfile:
+with open(sys.argv[-2], 'r', encoding="utf-8") as infile, open(sys.argv[-1], 'wb') as outfile:
   outfile.write(converter(parser(infile, utf_mode, codecs), utf_mode, codecs))
 
   return 0


Bug#874621: screen lock cannot be unlocked in vnc session

2017-09-08 Thread Pirate Praveen
On 09/08/2017 01:39 PM, Simon McVittie wrote:
> You might also be able to use loginctl to list sessions, then something
> like "loginctl unlock-session 42" to unlock your session.
no, that did not work after I got locked in for the 3rd time. I was able
to lock and unlock manually, but the problem comes when it gets locked
after some idle time.

see logs attched


pravi@nishumbha:~$ loginctl list-sessions 
   SESSIONUID USER SEAT TTY 
12   1001 srud seat0/dev/tty2   
  2554   1000 pravi 
c1117 Debian-gdm   seat0/dev/tty1   

3 sessions listed.
pravi@nishumbha:~$ loginctl unlock-session 2554
pravi@nishumbha:~$ sudo loginctl unlock-session 2554
pravi@nishumbha:~$ loginctl session-status 2554
2554 - pravi (1000)
   Since: Fri 2017-09-08 22:22:50 IST; 4min 30s ago
  Leader: 13493 (sshd)
  Remote: 192.168.2.100
 Service: sshd; type tty; class user
   State: active
Unit: session-2554.scope
  ├─13493 sshd: pravi [priv]
  ├─13512 sshd: pravi@pts/4
  ├─13513 -bash
  ├─13803 loginctl session-status 2554
  └─13804 pager


signature.asc
Description: OpenPGP digital signature


Bug#874220: openni2 mustn't build with NEON on armel/armhf

2017-09-08 Thread JOSE LUIS BLANCO CLARACO
Hi Adrian,

Thanks for tagging "mrpt" here!
Is there any expected action on our side? Should we disable linking
against openni2 in armhf in the meanwhile... or it's better to wait
for this bug to be solved? It actually blocks mrpt to get into
testing...

Cheers,


On Mon, Sep 4, 2017 at 12:45 PM, Adrian Bunk  wrote:
> Source: openni2
> Version: 2.2.0.33+dfsg-7
> Severity: serious
> Tags: patch
> Control: affects -1 src:mrpt
>
> NEON is not part of the armel and armhf architecture baselines,
> it is therefore not permitted to use NEON unless proper runtime
> detection is used.
>
> NEON is also not available on the autobuilders.
>
>
> openni2 trying to build with NEON on armel causes it to FTBFS:
>
> https://buildd.debian.org/status/logs.php?pkg=openni2=armel
>
> ...
> In file included from Sensor/XnPacked11DepthProcessor.cpp:27:0:
> /usr/lib/gcc/arm-linux-gnueabi/7/include/arm_neon.h:31:2: error: #error "NEON 
> intrinsics not available with the soft-float ABI.  Please use 
> -mfloat-abi=softp or -mfloat-abi=hard"
>  #error "NEON intrinsics not available with the soft-float ABI.  Please use 
> -mfloat-abi=softp or -mfloat-abi=hard"
>   ^
>
>
>
> I also strongly suspect that the FTBFS of mrpt on armhf might be
> caused by this bug (test_mrpt_hwdrivers is linked with libOpenNI2):
>
> https://buildd.debian.org/status/fetch.php?pkg=mrpt=armhf=1%3A1.5.3-1=1504457093=0
>
> ...
> cd /<>/obj-arm-linux-gnueabihf/tests && ./test_mrpt_hwdrivers
> Illegal instruction
>
>
>
> The "uname -m" usage in ThirdParty/PSCommon/BuildSystem/CommonDefs.mak
> is wrong and also results in openni2 being built differently for i386
> depending on whether a 32bit or 64bit kernel is used, but here I am
> only addressing the ARM issues.
>
> The fix contains of 3 parts:
>
> 1. In debian/patches/series, comment out
> 0006-rpi-Added-Armv6l-as-new-target-platform-and-created-missing-OniPlatformLinux-Arm.h-header.patch
>
> This only made the uname bug above worse.
>
>
> 2. In debian/patches/0012-generic-linux.patch, fix a typo in
> ThirdParty/PSCommon/BuildSystem/Platform.generic: FLAGS -> CFLAGS
>
>
> 3. Add the attached 0016-armel-armhf-no-neon.patch



-- 
___

Jose Luis Blanco-Claraco
Universidad de Almería - Departamento de Ingeniería
https://w3.ual.es/~jlblanco/
https://github.com/jlblancoc
___



Bug#874679: libssh2: Fails to build on stable if libssl-dev is installed

2017-09-08 Thread Wookey
Source: libssh2
Version: 1.7.0-1
Severity: serious
Justification: fails to build from source (but built successfully in the past)

libssh2 fails to build on stable if libssl-dev is installed:

-
libtool: compile:  gcc -DHAVE_CONFIG_H -I../include -I../src -Wdate-time 
-D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/tmp/libssh2-1.7.0=. 
-fstack-protector-strong -Wformat -Werror=format-security -c openssl.c  -fPIC 
-DPIC -o .libs/openssl.o
openssl.c: In function ‘_libssh2_rsa_new’:
openssl.c:71:11: error: dereferencing pointer to incomplete type ‘RSA {aka 
struct rsa_st}’
 (*rsa)->e = BN_new();
   ^~
openssl.c: In function ‘_libssh2_dsa_new’:
openssl.c:130:14: error: dereferencing pointer to incomplete type ‘DSA {aka 
struct dsa_st}’
 (*dsactx)->p = BN_new();
  ^~
openssl.c: In function ‘_libssh2_dsa_sha1_verify’:
openssl.c:156:13: error: storage size of ‘dsasig’ isn’t known
 DSA_SIG dsasig;
 ^~
In file included from /usr/include/openssl/asn1.h:24:0,
 from /usr/include/openssl/rsa.h:16,
 from openssl.h:42,
 from crypto.h:42,
 from libssh2_priv.h:140,
 from openssl.c:41:
openssl.c: In function ‘_libssh2_dsa_sha1_sign’:
openssl.c:597:29: error: dereferencing pointer to incomplete type ‘DSA_SIG {aka 
struct DSA_SIG_st}’
 r_len = BN_num_bytes(sig->r);
 ^
Makefile:575: recipe for target 'openssl.lo' failed
make[3]: *** [openssl.lo] Error 1
make[3]: Leaving directory '/tmp/libssh2-1.7.0/src'


if libssl-dev is removed, or libssl1.0-dev installed then it builds OK.

So it seems that the package should declare a build-conflicts with libssl-dev.

The underlying reason appears to be an API change to opaque structs, explained 
on:
https://wiki.openssl.org/index.php/OpenSSL_1.1.0_Changes
and covered in a debian context in:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857621

I've not worked out the full details of why this works so long as the
headers are not present at all, but the issue is that
/usr/include/openssl/dsa.h (or rsa.h) defines a struct DSA_SIG_st but
not the contents of it, which is now an internal detail not exposed in
the headers.

presumably by the magic of autoconf, if no openssl headers are found
then nothing tries to be too cleaver and access struct members
directly.

I tried this on two architectures and both fail the same way.

Wookey



Bug#874521:

2017-09-08 Thread Mario.Limonciello
So I can't reproduce this.  More details will be needed.  If you can please 
file a bug upstream (https://github.com/hughsie/fwupd/) it would be best for 
upstream to work on solving this.

The following items are needed:


  1.  /usr/lib/fwupd/fwupd -v output
  2.  Information about the hardware you're running on (OEM, model)?
  3.  Is this a notebook?  Are you docked?  What dock?
  4.  Any USB devices that you have plugged in.  Especially interesting is if 
you have a USB Logitech unifying dongle plugged in.
  5.  If you have a Logitech unifying dongle plugged in can you reproduce this 
without it plugged in?

If you can share a core dump, that would be especially useful too.

Thanks,


Bug#870304: marked as done (yabause FTBFS with buster libgtkglext1-dev)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 13:51:20 +
with message-id 
and subject line Bug#870304: fixed in yabause 0.9.14-2.1
has caused the Debian Bug report #870304,
regarding yabause FTBFS with buster libgtkglext1-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870304: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870304
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: yabause
Version: 0.9.14-2
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/yabause.html

...
-- Found GTK2_GTK: /usr/lib/x86_64-linux-gnu/libgtk-x11-2.0.so  
-- Found OpenGL and Gtk+ but not libgtkglext, skipping Gtk+ port.
...
   dh_install
dh_install: Cannot find (any matches for) "usr/bin/yabause-gtk" (tried in ., 
debian/tmp)

dh_install: yabause-gtk missing files: usr/bin/yabause-gtk
dh_install: Cannot find (any matches for) 
"usr/share/applications/yabause-gtk.desktop" (tried in ., debian/tmp)

dh_install: yabause-gtk missing files: 
usr/share/applications/yabause-gtk.desktop
dh_install: Cannot find (any matches for) "usr/share/man/man1/yabause-gtk.1" 
(tried in ., debian/tmp)

dh_install: yabause-gtk missing files: usr/share/man/man1/yabause-gtk.1
dh_install: missing files, aborting
debian/rules:12: recipe for target 'binary' failed
make: *** [binary] Error 25


This is caused by gdkglext-config.h changing location
  -/usr/lib/gtkglext-1.0/include/gdkglext-config.h
  +/usr/include/gtkglext-1.0/gdkglext-config.h
and yabause still searching in the old location.
--- End Message ---
--- Begin Message ---
Source: yabause
Source-Version: 0.9.14-2.1

We believe that the bug you reported is fixed in the latest version of
yabause, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated yabause package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 29 Aug 2017 15:49:16 +0300
Source: yabause
Binary: yabause yabause-common yabause-gtk yabause-qt
Architecture: source
Version: 0.9.14-2.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Games Team 
Changed-By: Adrian Bunk 
Description:
 yabause- beautiful and under-rated Saturn emulator
 yabause-common - beautiful and under-rated Saturn emulator - common files
 yabause-gtk - beautiful and under-rated Saturn emulator - Gtk port
 yabause-qt - beautiful and under-rated Saturn emulator - Qt port
Closes: 870304
Changes:
 yabause (0.9.14-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Search for gdkglext-config.h in the new location.
 (Closes: #870304)
Checksums-Sha1:
 6993676bae09899bfc8a9d7ceabd12e060fd7084 2386 yabause_0.9.14-2.1.dsc
 1042f98c217540f7757cb97b6c48884e74a5bfde 6612 yabause_0.9.14-2.1.debian.tar.xz
Checksums-Sha256:
 7c004b93851ad1d88b54bc87004859ef47118f6631599fe32eaaac57b6ce73b1 2386 
yabause_0.9.14-2.1.dsc
 d4790e4dfc78a10997fa72dd9c6e16039f439c046efeafe8d086394497bfabf8 6612 
yabause_0.9.14-2.1.debian.tar.xz
Files:
 c7a5a036ef17f128ded0afd6606ae5e9 2386 otherosfs optional yabause_0.9.14-2.1.dsc
 6870540c1791ba0d372f78d4a060f0d2 6612 otherosfs optional 
yabause_0.9.14-2.1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=udiX

Bug#874656: libegl1-mesa: Makes team fortress 2 crash the entire machine

2017-09-08 Thread Salvo Tomaselli
Package: libegl1-mesa
Version: 17.2.0-2
Severity: grave
Justification: causes non-serious data loss

Dear Maintainer,

after the upgrade, trying to play team fortress 2 causes the machine to get
stuck after a few seconds of playing.

Seemingly, downgrading fixes the issues.

I'm opening this at high severity so it can be looked into before it migrates,
and people are aware before upgrading.

It isn't really easy for me to give logs, since the entire machine just crashes
requiring an hard reset.

Best.

-- Package-specific info:
glxinfo:

name of display: :0
display: :0  screen: 0
direct rendering: Yes
server glx vendor string: SGI
server glx version string: 1.4
server glx extensions:
GLX_ARB_create_context, GLX_ARB_create_context_profile, 
GLX_ARB_create_context_robustness, GLX_ARB_fbconfig_float, 
GLX_ARB_framebuffer_sRGB, GLX_ARB_multisample, 
GLX_EXT_create_context_es2_profile, GLX_EXT_create_context_es_profile, 
GLX_EXT_fbconfig_packed_float, GLX_EXT_framebuffer_sRGB, 
GLX_EXT_import_context, GLX_EXT_libglvnd, GLX_EXT_texture_from_pixmap, 
GLX_EXT_visual_info, GLX_EXT_visual_rating, GLX_INTEL_swap_event, 
GLX_MESA_copy_sub_buffer, GLX_OML_swap_method, GLX_SGIS_multisample, 
GLX_SGIX_fbconfig, GLX_SGIX_pbuffer, GLX_SGIX_visual_select_group, 
GLX_SGI_make_current_read, GLX_SGI_swap_control
client glx vendor string: Mesa Project and SGI
client glx version string: 1.4
client glx extensions:
GLX_ARB_create_context, GLX_ARB_create_context_profile, 
GLX_ARB_create_context_robustness, GLX_ARB_fbconfig_float, 
GLX_ARB_framebuffer_sRGB, GLX_ARB_get_proc_address, GLX_ARB_multisample, 
GLX_EXT_buffer_age, GLX_EXT_create_context_es2_profile, 
GLX_EXT_create_context_es_profile, GLX_EXT_fbconfig_packed_float, 
GLX_EXT_framebuffer_sRGB, GLX_EXT_import_context, 
GLX_EXT_texture_from_pixmap, GLX_EXT_visual_info, GLX_EXT_visual_rating, 
GLX_INTEL_swap_event, GLX_MESA_copy_sub_buffer, 
GLX_MESA_multithread_makecurrent, GLX_MESA_query_renderer, 
GLX_MESA_swap_control, GLX_OML_swap_method, GLX_OML_sync_control, 
GLX_SGIS_multisample, GLX_SGIX_fbconfig, GLX_SGIX_pbuffer, 
GLX_SGIX_visual_select_group, GLX_SGI_make_current_read, 
GLX_SGI_swap_control, GLX_SGI_video_sync
GLX version: 1.4
GLX extensions:
GLX_ARB_create_context, GLX_ARB_create_context_profile, 
GLX_ARB_create_context_robustness, GLX_ARB_fbconfig_float, 
GLX_ARB_framebuffer_sRGB, GLX_ARB_get_proc_address, GLX_ARB_multisample, 
GLX_EXT_buffer_age, GLX_EXT_create_context_es2_profile, 
GLX_EXT_create_context_es_profile, GLX_EXT_fbconfig_packed_float, 
GLX_EXT_framebuffer_sRGB, GLX_EXT_import_context, 
GLX_EXT_texture_from_pixmap, GLX_EXT_visual_info, GLX_EXT_visual_rating, 
GLX_INTEL_swap_event, GLX_MESA_copy_sub_buffer, 
GLX_MESA_multithread_makecurrent, GLX_MESA_query_renderer, 
GLX_MESA_swap_control, GLX_OML_swap_method, GLX_OML_sync_control, 
GLX_SGIS_multisample, GLX_SGIX_fbconfig, GLX_SGIX_pbuffer, 
GLX_SGIX_visual_select_group, GLX_SGI_make_current_read, 
GLX_SGI_swap_control, GLX_SGI_video_sync
Extended renderer info (GLX_MESA_query_renderer):
Vendor: Intel Open Source Technology Center (0x8086)
Device: Mesa DRI Intel(R) HD Graphics 520 (Skylake GT2)  (0x1916)
Version: 13.0.6
Accelerated: yes
Video memory: 3072MB
Unified memory: yes
Preferred profile: core (0x1)
Max core profile version: 4.5
Max compat profile version: 3.0
Max GLES1 profile version: 1.1
Max GLES[23] profile version: 3.2
OpenGL vendor string: Intel Open Source Technology Center
OpenGL renderer string: Mesa DRI Intel(R) HD Graphics 520 (Skylake GT2) 
OpenGL core profile version string: 4.5 (Core Profile) Mesa 13.0.6
OpenGL core profile shading language version string: 4.50
OpenGL core profile context flags: (none)
OpenGL core profile profile mask: core profile
OpenGL core profile extensions:
GL_3DFX_texture_compression_FXT1, GL_AMD_conservative_depth, 
GL_AMD_draw_buffers_blend, GL_AMD_seamless_cubemap_per_texture, 
GL_AMD_shader_stencil_export, GL_AMD_shader_trinary_minmax, 
GL_AMD_vertex_shader_layer, GL_AMD_vertex_shader_viewport_index, 
GL_ANGLE_texture_compression_dxt3, GL_ANGLE_texture_compression_dxt5, 
GL_APPLE_object_purgeable, GL_ARB_ES2_compatibility, 
GL_ARB_ES3_1_compatibility, GL_ARB_ES3_2_compatibility, 
GL_ARB_ES3_compatibility, GL_ARB_arrays_of_arrays, GL_ARB_base_instance, 
GL_ARB_blend_func_extended, GL_ARB_buffer_storage, 
GL_ARB_clear_buffer_object, GL_ARB_clear_texture, GL_ARB_clip_control, 
GL_ARB_compressed_texture_pixel_storage, GL_ARB_compute_shader, 
GL_ARB_conditional_render_inverted, GL_ARB_conservative_depth, 
GL_ARB_copy_buffer, GL_ARB_copy_image, GL_ARB_cull_distance, 
GL_ARB_debug_output, GL_ARB_depth_buffer_float, GL_ARB_depth_clamp, 
GL_ARB_derivative_control, GL_ARB_direct_state_access, 

Processed: cloning 853598, reassign -1 to xmltooling ..., block 853598 with -1

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> clone 853598 -1
Bug #853598 [src:opensaml2] opensaml2: ftbfs with GCC-7
Bug 853598 cloned as bug 874654
> reassign -1 xmltooling
Bug #874654 [src:opensaml2] opensaml2: ftbfs with GCC-7
Bug reassigned from package 'src:opensaml2' to 'xmltooling'.
No longer marked as found in versions opensaml2/2.6.0-4.
Ignoring request to alter fixed versions of bug #874654 to the same values 
previously set
> retitle -1 xmltooling: provide a GCC 7 build with strict enough shlibs
Bug #874654 [xmltooling] opensaml2: ftbfs with GCC-7
Changed Bug title to 'xmltooling: provide a GCC 7 build with strict enough 
shlibs' from 'opensaml2: ftbfs with GCC-7'.
> block 853598 with -1
Bug #853598 [src:opensaml2] opensaml2: ftbfs with GCC-7
853598 was not blocked by any bugs.
853598 was not blocking any bugs.
Added blocking bug(s) of 853598: 874654
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
853598: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853598
874654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#867889: marked as done (jarjar FTBFS: java.lang.RuntimeException: RemappingClassAdapter is deprecated, use ClassRemapper instead)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 12:49:54 +
with message-id 
and subject line Bug#867889: fixed in jarjar 1.4+svn142-7
has caused the Debian Bug report #867889,
regarding jarjar FTBFS: java.lang.RuntimeException: RemappingClassAdapter is 
deprecated, use ClassRemapper instead
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867889
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jarjar
Version: 1.4+svn142-6
Severity: serious
Tags: buster sid

some recent change in unstable makes jarjar FTBFS:

https://tests.reproducible-builds.org/debian/history/jarjar.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/jarjar.html

...
compile:
[mkdir] Created dir: /build/1st/jarjar-1.4+svn142/build/main
 [copy] Copying 1 file to /build/1st/jarjar-1.4+svn142/build/main
 [copy] Copied 4 empty directories to 1 empty directory under 
/build/1st/jarjar-1.4+svn142/build/main
[javac] Compiling 40 source files to /build/1st/jarjar-1.4+svn142/build/main
[javac] warning: [options] bootstrap class path not set in conjunction with 
-source 1.5
[javac] warning: [options] source value 1.5 is obsolete and will be removed 
in a future release
[javac] warning: [options] target value 1.5 is obsolete and will be removed 
in a future release
[javac] warning: [options] To suppress warnings about obsolete options, use 
-Xlint:-options.
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/util/RemappingClassTransformer.java:21:
 warning: [deprecation] RemappingClassAdapter in org.objectweb.asm.commons has 
been deprecated
[javac] import org.objectweb.asm.commons.RemappingClassAdapter;
[javac] ^
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/DepFindVisitor.java:28:
 warning: [deprecation] RemappingClassAdapter in org.objectweb.asm.commons has 
been deprecated
[javac] class DepFindVisitor extends RemappingClassAdapter
[javac]  ^
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/KeepProcessor.java:29:
 warning: [deprecation] RemappingClassAdapter in org.objectweb.asm.commons has 
been deprecated
[javac] private final ClassVisitor cv = new RemappingClassAdapter(new 
EmptyClassVisitor(), this);
[javac] ^
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/Main.java:46: 
warning: [rawtypes] found raw type: List
[javac]   private List patterns;
[javac]   ^
[javac]   missing type arguments for generic class List
[javac]   where E is a type-variable:
[javac] E extends Object declared in interface List
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/MainUtil.java:58: 
warning: [rawtypes] found raw type: Class
[javac] Class[] parameterTypes = method.getParameterTypes();
[javac] ^
[javac]   missing type arguments for generic class Class
[javac]   where T is a type-variable:
[javac] T extends Object declared in class Class
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/MainUtil.java:60: 
warning: [rawtypes] found raw type: Class
[javac] Class type = parameterTypes[i];
[javac] ^
[javac]   missing type arguments for generic class Class
[javac]   where T is a type-variable:
[javac] T extends Object declared in class Class
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/MainUtil.java:75: 
warning: [rawtypes] found raw type: Class
[javac] private static Object convertParameter(String arg, Class type) {
[javac]^
[javac]   missing type arguments for generic class Class
[javac]   where T is a type-variable:
[javac] T extends Object declared in class Class
[javac] 
/build/1st/jarjar-1.4+svn142/src/main/com/tonicsystems/jarjar/util/RemappingClassTransformer.java:25:
 warning: [deprecation] RemappingClassAdapter in org.objectweb.asm.commons has 
been deprecated
[javac] public class RemappingClassTransformer extends RemappingClassAdapter
[javac]^
[javac] 12 warnings

jar:
[mkdir] Created dir: /build/1st/jarjar-1.4+svn142/dist
   [jarjar] Building jar: /build/1st/jarjar-1.4+svn142/dist/jarjar-1.4.jar
   [jarjar] Error 

Processed: Pending fixes for bugs in the jarjar package

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 867889 + pending
Bug #867889 [src:jarjar] jarjar FTBFS: java.lang.RuntimeException: 
RemappingClassAdapter is deprecated, use ClassRemapper instead
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
867889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867889
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#867889: Pending fixes for bugs in the jarjar package

2017-09-08 Thread pkg-java-maintainers
tag 867889 + pending
thanks

Some bugs in the jarjar package are closed in revision
16b243cd48f9f76e97c2dc383649425346642c65 in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/jarjar.git/commit/?id=16b243c

Commit message:

Revert to libasm4-java to avoid a compatibility issue with ASM 6 (Closes: 
#867889)



Bug#871186: marked as done (ibus-skk: FTBFS with vala 0.36)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 11:05:16 +
with message-id 
and subject line Bug#871186: fixed in ibus-skk 1.4.2-1.1
has caused the Debian Bug report #871186,
regarding ibus-skk: FTBFS with vala 0.36
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871186: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871186
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ibus-skk
Version: 1.4.2-1
Severity: important
User: pkg-vala-maintain...@lists.alioth.debian.org
Usertags: vala-0.36
Tags: buster sid patch

ibus-skk fails to build from source with vala 0.36 which is currently
in experimental and will be uploaded to unstable soon.

You can find a build log from Ubuntu 17.10 Alpha at
https://launchpad.net/~jbicha/+archive/ubuntu/vala36/+build/12762530

I am attaching a patch to fix this issue (in my next email).

On behalf of the Debian Vala maintainers,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: ibus-skk
Source-Version: 1.4.2-1.1

We believe that the bug you reported is fixed in the latest version of
ibus-skk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated ibus-skk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 07 Sep 2017 16:10:29 -0400
Source: ibus-skk
Binary: ibus-skk
Architecture: source
Version: 1.4.2-1.1
Distribution: unstable
Urgency: medium
Maintainer: IME Packaging Team 
Changed-By: Jeremy Bicha 
Description:
 ibus-skk   - SKK engine for IBus
Closes: 871186
Changes:
 ibus-skk (1.4.2-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Add Build-with-vala-0.36.patch to fix build with vala 0.36
 (Closes: #871186)
Checksums-Sha1:
 da395f2c0994b0a479fa96fedf794bcaa7f01c65 2057 ibus-skk_1.4.2-1.1.dsc
 2e2f151c38e94e0558ebd720507c3e6122e85cb1 3268 ibus-skk_1.4.2-1.1.debian.tar.xz
 578d1aedc63ed8b8f1e41ad2be147a57e6729d10 15065 
ibus-skk_1.4.2-1.1_source.buildinfo
Checksums-Sha256:
 8b104e16d73bf0b40a10a6a604a9c42abd2bf657b4dc431c97032f3160dd6074 2057 
ibus-skk_1.4.2-1.1.dsc
 d4d9da890de7d7a2cbbf1c266da9ec68978be9c53ed497b0ba0aafd9bafd17b9 3268 
ibus-skk_1.4.2-1.1.debian.tar.xz
 7fd9b554bc39722c09ae7a54075fd91c5ff9126df61b4cb9ae17b1ecaec39b84 15065 
ibus-skk_1.4.2-1.1_source.buildinfo
Files:
 a11ea6794160aa1fdd826c5f4ce605f6 2057 utils optional ibus-skk_1.4.2-1.1.dsc
 53332572917b5790dd826d731d4dffd8 3268 utils optional 
ibus-skk_1.4.2-1.1.debian.tar.xz
 5918d42903b7fe9dea373e5cb6526a70 15065 utils optional 
ibus-skk_1.4.2-1.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Qw1u
-END PGP SIGNATURE End Message ---


Bug#874621: screen lock cannot be unlocked in vnc session

2017-09-08 Thread Pirate Praveen
On 09/08/2017 01:46 PM, Simon McVittie wrote:
> On Fri, 08 Sep 2017 at 12:22:37 +0530, Pirate Praveen wrote:
>> package: gnome-shell
>> version: 3.22.3-3
>>
>> This broke after a dist upgrade in sid yesterday.
> What did you upgrade? Please look at /var/log/apt/*.log*. gnome-shell
> hasn't been updated in sid since April, so unless your sid installation
> was previously extremely outdated, it wasn't a gnome-shell upgrade that
> triggered this.
attaching the dist-upgrade log
>
> After upgrading whatever packages triggered this, did you reboot, or
> log out and back in, or neither? If you didn't do either, the old
> gnome-shell will have continued to run with the old libraries, in which
> case we'd need to know which gnome-shell version and relevant libraries
> (clutter, mutter, gtk, gdk-pixbuf) were installed at the time you
> started the VNC session.
I rebooted.

tigervnc-standalone-server 1.7.0+dfsg-7

updated vnc libs: libgvnc-1.0-0:amd64 (0.6.0-3, 0.7.1-1),
libgtk-vnc-2.0-0:amd64 (0.6.0-3, 0.7.1-1),

attaching .vnc/xstartup

>
> Are there any relevant messages in syslog, the systemd Journal,
> ~/.cache/gdm/session.log (if you use gdm), or ~/.xsession-errors?
I use gdm, but there is no ~/.cache/gdm folder. Nothing in

~/.xsession-errors

> (Also, in future please use reportbug, which would have listed all the
> relevant packages after your upgrade already.)


Start-Date: 2017-09-07  12:29:08
Commandline: apt-get dist-upgrade
Requested-By: pravi (1000)
Install: fdisk:amd64 (2.29.2-4, automatic), libx265-130:amd64 (2.5-2, automatic), libgcc-7-dev:amd64 (7.2.0-4, automatic), libpython3.6-minimal:amd64 (3.6.2-5, automatic), libfyba0:amd64 (4.1.1-3, automatic), gir1.2-nm-1.0:amd64 (1.8.2-1, automatic), libvulkan1:amd64 (1.0.54.0+dfsg1-1, automatic), gnupg1-l10n:amd64 (1.4.22-1, automatic), gnupg-utils:amd64 (2.2.0-1, automatic), gedit-plugin-dashboard:amd64 (3.22.0-2, automatic), python3-olefile:amd64 (0.44-1, automatic), python-configparser:amd64 (3.5.0-1, automatic), gpg-wks-client:amd64 (2.2.0-1, automatic), libegl1:amd64 (0.2.999+git20170802-3, automatic), libblockdev-swap2:amd64 (2.12-2, automatic), libmaven-resolver-java:amd64 (1.0.3-2, automatic), udftools:amd64 (1.3-1, automatic), sntp:amd64 (1:4.2.8p10+dfsg-5, automatic), gir1.2-gepub-0.5:amd64 (0.5.2-1, automatic), libdw1:amd64 (0.168-1, automatic), gnome-user-docs:amd64 (3.25.90-2, automatic), libegl-mesa0:amd64 (17.2.0-2, automatic), libcommons-compress-java:amd64 (1.13-1, automatic), libarchive-cpio-perl:amd64 (0.10-1, automatic), libraw16:amd64 (0.18.2-2, automatic), libgslcblas0:amd64 (2.4+dfsg-6, automatic), gnupg1-curl:amd64 (1.4.22-1, automatic), libgl1:amd64 (0.2.999+git20170802-3, automatic), mdadm:amd64 (4.0-1, automatic), fonts-smc-karumbi:amd64 (1.0-1, automatic), cpp-7:amd64 (7.2.0-4, automatic), python-future:amd64 (0.15.2-4, automatic), python-automat:amd64 (0.6.0-1, automatic), libpython3.6-stdlib:amd64 (3.6.2-5, automatic), python3-asn1crypto:amd64 (0.22.0-1, automatic), libemf1:amd64 (1.0.9+git.10.3231442-1, automatic), fonts-smc-chilanka:amd64 (1.2.0-1, automatic), perl-modules-5.26:amd64 (5.26.0-7, automatic), libmaven-shared-utils-java:amd64 (3.1.0-1, automatic), libdap25:amd64 (3.19.0-1, automatic), gedit-plugin-multi-edit:amd64 (3.22.0-2, automatic), gpg-wks-server:amd64 (2.2.0-1, automatic), python3.6:amd64 (3.6.2-5, automatic), plymouth-label:amd64 (0.9.2-5, automatic), gpg:amd64 (2.2.0-1, automatic), libblockdev-crypto2:amd64 (2.12-2, automatic), fonts-smc-meera:amd64 (7.0-1, automatic), libsub-quote-perl:amd64 (2.004000-1, automatic), python-certifi:amd64 (2017.4.17-2, automatic), gedit-plugin-bracket-completion:amd64 (3.22.0-2, automatic), fonts-smc-raghumalayalamsans:amd64 (2.1.1-1, automatic), libnotmuch5:amd64 (0.25-6, automatic), libasan4:amd64 (7.2.0-4, automatic), libgles2:amd64 (0.2.999+git20170802-3, automatic), libblockdev-loop2:amd64 (2.12-2, automatic), libsnappy-jni:amd64 (1.1.4-1, automatic), libvoikko1:amd64 (4.1.1-1, automatic), libblockdev-fs2:amd64 (2.12-2, automatic), bubblewrap:amd64 (0.1.8-3, automatic), libntfs-3g872:amd64 (1:2016.2.22AR.2-2, automatic), libblockdev-part2:amd64 (2.12-2, automatic), fonts-smc-keraleeyam:amd64 (2.0-1, automatic), fonts-smc-suruma:amd64 (3.2.1-1, automatic), gedit-plugin-zeitgeist:amd64 (3.22.0-2, automatic), python3-unidiff:amd64 (0.5.4-1, automatic), libgsl23:amd64 (2.4+dfsg-6, automatic), libxmlsec1-nss:amd64 (1.2.24-4, automatic), chromium-common:amd64 (60.0.3112.78-1, automatic), libjim0.77:amd64 (0.77-2, automatic), golang-1.8-src:amd64 (1.8.3-2, automatic), libperl5.26:amd64 (5.26.0-7, automatic), python3.6-minimal:amd64 (3.6.2-5, automatic), libgmime-3.0-0:amd64 (3.0.1-4, automatic), gedit-plugin-draw-spaces:amd64 (3.22.0-2, automatic), binutils-x86-64-linux-gnu:amd64 (2.29-9, automatic), libstdc++-7-dev:amd64 (7.2.0-4, automatic), evolution-plugin-bogofilter:amd64 (3.24.5-3, automatic), libllvm5.0:amd64 (1:5.0-1, automatic), libglib2.0-dev-bin:amd64 (2.53.6-1, 

Processed: tagging 874614, severity of 874614 is normal

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 874614 - patch
Bug #874614 [libblockdev2] Please demote some packages from dependency to 
recommendation
Removed tag(s) patch.
> severity 874614 normal
Bug #874614 [libblockdev2] Please demote some packages from dependency to 
recommendation
Severity set to 'normal' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
874614: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874614
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 857377

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 857377 + pending
Bug #857377 [kopano-dev] kopano-dev: fails to upgrade from 'jessie' - trying to 
overwrite /usr/lib/x86_64-linux-gnu/libmapi.so
Ignoring request to alter tags of bug #857377 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
857377: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=857377
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 861775

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 861775 + pending
Bug #861775 [kopanocore] kopanocore: src:kopanocore has a harcoded php7.0-mapi 
binary
Ignoring request to alter tags of bug #861775 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
861775: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 863958

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 863958 + pending
Bug #863958 [kopano-server] kopano-server: postrm script still refers to 
zarafa-server
Ignoring request to alter tags of bug #863958 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
863958: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863958
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 865320

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 865320 + pending
Bug #865320 [src:kopanocore] kopanocore FTBFS: error: expected class-name 
before '{' token
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
865320: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865320
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 871276

2017-09-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 871276 + pending
Bug #871276 [kopano-libs] kopano-libs: requires rebuild against GCC 7 and 
symbols/shlibs bump
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
871276: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871276
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#874621: screen lock cannot be unlocked in vnc session

2017-09-08 Thread Simon McVittie
On Fri, 08 Sep 2017 at 12:22:37 +0530, Pirate Praveen wrote:
> package: gnome-shell
> version: 3.22.3-3
> 
> This broke after a dist upgrade in sid yesterday.

What did you upgrade? Please look at /var/log/apt/*.log*. gnome-shell
hasn't been updated in sid since April, so unless your sid installation
was previously extremely outdated, it wasn't a gnome-shell upgrade that
triggered this.

After upgrading whatever packages triggered this, did you reboot, or
log out and back in, or neither? If you didn't do either, the old
gnome-shell will have continued to run with the old libraries, in which
case we'd need to know which gnome-shell version and relevant libraries
(clutter, mutter, gtk, gdk-pixbuf) were installed at the time you
started the VNC session.

Are there any relevant messages in syslog, the systemd Journal,
~/.cache/gdm/session.log (if you use gdm), or ~/.xsession-errors?

(Also, in future please use reportbug, which would have listed all the
relevant packages after your upgrade already.)



Bug#874621: screen lock cannot be unlocked in vnc session

2017-09-08 Thread Simon McVittie
On Fri, 08 Sep 2017 at 12:22:37 +0530, Pirate Praveen wrote:
> Now I have to kill gnome-shell and use metacity to not lose the session
> or kill vncserver and restart session.

You might also be able to use loginctl to list sessions, then something
like "loginctl unlock-session 42" to unlock your session.

I'm somewhat surprised GNOME Shell works over VNC at all, given its
reliance on GL. Please describe your VNC session setup?

S



Bug#873888: marked as done (dcl: FTBFS when not building dcl-f77-docs)

2017-09-08 Thread Debian Bug Tracking System
Your message dated Fri, 08 Sep 2017 07:04:14 +
with message-id 
and subject line Bug#873888: fixed in dcl 7.2.3-2
has caused the Debian Bug report #873888,
regarding dcl: FTBFS when not building dcl-f77-docs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873888: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873888
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dcl
Version: 7.2.3-1
Severity: serious
Justification: fails to build from source

Builds of dcl covering only its architecture-dependent binary packages
(as on the autobuilders or with dpkg-buildpackage -B) have been failing:

  cp -ar demo /<>/debian/dcl-f77-docs/usr/share/doc/dcl-f77-docs/
  cp: cannot create directory 
'/<>/debian/dcl-f77-docs/usr/share/doc/dcl-f77-docs/': No such 
file or directory
  debian/rules:38: recipe for target 'override_dh_install' failed
  make[1]: *** [override_dh_install] Error 1
  make[1]: Leaving directory '/<>'
  debian/rules:13: recipe for target 'binary-arch' failed
  make: *** [binary-arch] Error 2

Please account for these builds, perhaps by splitting
override_dh_install into -arch and -indep variants.

Thanks!

-- 
Aaron M. Ucko, KB1CJC (amu at alum.mit.edu, ucko at debian.org)
http://www.mit.edu/~amu/ | http://stuff.mit.edu/cgi/finger/?a...@monk.mit.edu
--- End Message ---
--- Begin Message ---
Source: dcl
Source-Version: 7.2.3-2

We believe that the bug you reported is fixed in the latest version of
dcl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Youhei SASAKI  (supplier of updated dcl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 03 Sep 2017 13:02:39 +0900
Source: dcl
Binary: dcl-f77 libf77dcl-dev fonts-dclfonts libf77dcl7 dcl-f77-docs
Architecture: source all amd64
Version: 7.2.3-2
Distribution: unstable
Urgency: medium
Maintainer: Youhei SASAKI 
Changed-By: Youhei SASAKI 
Description:
 dcl-f77- GFD-DENNOU Club Library (DCL) - FORTRAN77 version
 dcl-f77-docs - GFD-DENNOU Club Library (DCL) - documents
 fonts-dclfonts - GFD-DENNOU Club Library (DCL) - font files
 libf77dcl-dev - GFD-DENNOU Club Library (DCL) - static library and header files
 libf77dcl7 - GFD-DENNOU Club Library (DCL) - shared library
Closes: 873888
Changes:
 dcl (7.2.3-2) unstable; urgency=medium
 .
   * Separate arch|indep (Closes: #873888)
   * Bump Standard Version: 4.1.0
   * dcl-f77-docs: Add Multi-Arch: foreign
Checksums-Sha1:
 c77bc89eb04a8a66a0fc621dbb51efbed01a192f 2129 dcl_7.2.3-2.dsc
 9c799b2dad462f2d62c42daca9cb138b0745cf4f 6276 dcl_7.2.3-2.debian.tar.xz
 68556cda28810423c562474150af946fee578b38 512094 dcl-f77-docs_7.2.3-2_all.deb
 16e66badf00631f80dc04d9483edf4f7560c6884 8374 dcl-f77_7.2.3-2_all.deb
 0194f0a3a93f814458dc31df63dbc21c9f83939a 14012 dcl_7.2.3-2_amd64.buildinfo
 bec7873c83a3dbe5bc0e0ad0c7cfd7823766525c 17710 fonts-dclfonts_7.2.3-2_all.deb
 e9cbbdbc928a95c171326fe88e35b129fb27552e 370468 libf77dcl-dev_7.2.3-2_amd64.deb
 d71bef38e50ec559319e461c32012514bb1e9a9e 750486 
libf77dcl7-dbgsym_7.2.3-2_amd64.deb
 ce9710837e49457d1c6d5d28163f7cf565cbf6ae 564710 libf77dcl7_7.2.3-2_amd64.deb
Checksums-Sha256:
 48dca7b1eeb22fbc01f0bd610f3de11c21897d8011da605704e1d92241068b7f 2129 
dcl_7.2.3-2.dsc
 ef80adcb7ec4341ec7f55b5a280e7182fdaa2c9c0500ba76db38eff83bf57032 6276 
dcl_7.2.3-2.debian.tar.xz
 7d59ecc203a191813a409662b0d3129c20eb84a8eb4d45b4eb5b552ce13dc35c 512094 
dcl-f77-docs_7.2.3-2_all.deb
 9fc3af83afba5c5e0bc000d86aad37007c0d41da17152644e8292ad5e80e859e 8374 
dcl-f77_7.2.3-2_all.deb
 ecf0df303b38a520505932ec00489f4cdcce9c1da2ee2e228bebf547fa2c0063 14012 
dcl_7.2.3-2_amd64.buildinfo
 efd7568ef00d892a85be64b119affaeb367f4a0197e149fda25a51e9062bc877 17710 
fonts-dclfonts_7.2.3-2_all.deb
 5161b3b9d048c349c1f6f995a70cde00e3aee777c6063bf2fe0a7628088f7de5 370468 
libf77dcl-dev_7.2.3-2_amd64.deb
 38b79ee5eb7790a92e47892416ab280d8a42cf461fb578ba3c2e6e5049cb2fc3 750486 
libf77dcl7-dbgsym_7.2.3-2_amd64.deb
 

Bug#874621: screen lock cannot be unlocked in vnc session

2017-09-08 Thread Pirate Praveen
package: gnome-shell
version: 3.22.3-3
severity: grave
justification: makes it unusable and it is a regression

This broke after a dist upgrade in sid yesterday. It was working
earlier. The password screen automatically gets submitted before
completion of password entry every few seconds. I initially thought it
was a problem with enter key of keyboard. But the keyborad is working fine.

This happened twice and I don't think it is a one off exception.

Now I have to kill gnome-shell and use metacity to not lose the session
or kill vncserver and restart session.



signature.asc
Description: OpenPGP digital signature


Bug#874009: rkt FTBFS: cannot find package "github.com/aws/aws-sdk-go/private/signer/v4"

2017-09-08 Thread Shengjing Zhu
Dear maintainer,

When I update aws-sdk-go[1], I know rkt upstream is still using the
old version. But we need go forward with updating aws-sdk-go library
since it's too old.
I have prepare a patch to fix this FTBFS[1], but I don't use rkt and
I'm not sure if the patch really works(I don't have aws account to
test).

Please let me know if you need help.

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869800
[2] 
https://anonscm.debian.org/cgit/pkg-go/packages/rkt.git/commit/?id=9058b4f2a2d7388a53c43b43580b0a461173b64f

Thanks
Shengjing Zhu