Bug#882908: marked as done (php-directory-scanner FTBFS with phpunit 6.4.4-2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Thu, 30 Nov 2017 07:36:12 +
with message-id 
and subject line Bug#882908: fixed in php-directory-scanner 1.3.2-2
has caused the Debian Bug report #882908,
regarding php-directory-scanner FTBFS with phpunit 6.4.4-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882908: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882908
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: php-directory-scanner
Version: 1.3.2-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/php-directory-scanner.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/php-directory-scanner-1.3.2'
ant test
Unable to locate tools.jar. Expected to find it in 
/usr/lib/jvm/java-8-openjdk-amd64/lib/tools.jar
Buildfile: /build/1st/php-directory-scanner-1.3.2/build.xml

parallelTasks:

phpcpd:

pdepend:
 [exec] phpcpd 3.0.1 by Sebastian Bergmann.
 [exec] 
 [exec] 0.00% duplicated lines out of 540 total lines of code.
 [exec] 
 [exec] Time: 31 ms, Memory: 4.00MB

phpcs:
 [exec] PDepend @package_version@
 [exec] 
 [exec] Parsing source files:
 [exec] .5
 [exec] 
 [exec] Calculating Dependency metrics:
 [exec] .   25
 [exec] 
 [exec] Calculating Coupling metrics:
 [exec] .   35
 [exec] 
 [exec] Calculating Cyclomatic Complexity metrics:
 [exec] .   35
 [exec] 
 [exec] Calculating Inheritance metrics:
 [exec]  6
 [exec] 
 [exec] Calculating Node Count metrics:
 [exec] .   25
 [exec] 
 [exec] Calculating Node Loc metrics:
 [exec] .   29
 [exec] 
 [exec] Generating pdepend log files, this may take a moment.
 [exec] 
 [exec] Time: 0:00:00; Memory: 10.00Mb

phpmd:

phploc:
 [exec] phploc 4.0.1 by Sebastian Bergmann.
 [exec] 
 [exec] Size
 [exec]   Lines of Code (LOC)  540
 [exec]   Comment Lines of Code (CLOC) 325 (60.19%)
 [exec]   Non-Comment Lines of Code (NCLOC)215 (39.81%)
 [exec]   Logical Lines of Code (LLOC)  49 (9.07%)
 [exec] Classes 44 (89.80%)
 [exec]   Average Class Length   8
 [exec] Minimum Class Length 2
 [exec] Maximum Class Length29
 [exec]   Average Method Length  1
 [exec] Minimum Method Length1
 [exec] Maximum Method Length7
 [exec] Functions5 (10.20%)
 [exec]   Average Function Length5
 [exec] Not in classes or functions  0 (0.00%)
 [exec] 
 [exec] Cyclomatic Complexity
 [exec]   Average Complexity per LLOC 0.31
 [exec]   Average Complexity per Class3.60
 [exec] Minimum Class Complexity  1.00
 [exec] Maximum Class Complexity  8.00
 [exec]   Average Complexity per Method   1.68
 [exec] Minimum Method Complexity 1.00
 [exec] Maximum Method Complexity 5.00
 [exec] 
 [exec] Dependencies
 [exec]   Global Accesses0
 [exec] Global Constants 0 (0.00%)
 [exec] Global Variables 0 (0.00%)
 [exec] Super-Global Variables   0 (0.00%)
 [exec]   Attribute Accesses19
 [exec] Non-Static  19 (100.00%)
 [exec] Static   0 (0.00%)
 [exec]   Method Calls  17
 [exec] Non-Static  17 (100.00%)
 [exec] Static   0 (0.00%)
 [exec] 
  

Processed: limit source to php-doctrine-data-fixtures, tagging 882893

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source php-doctrine-data-fixtures
Limiting to bugs with field 'source' containing at least one of 
'php-doctrine-data-fixtures'
Limit currently set to 'source':'php-doctrine-data-fixtures'

> tags 882893 + pending
Bug #882893 [src:php-doctrine-data-fixtures] php-doctrine-data-fixtures FTBFS 
with phpunit 6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882893: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882893
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#882925: marked as done (php-webmozart-assert FTBFS with phpunit 6.4.4-2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Thu, 30 Nov 2017 07:18:46 +
with message-id 
and subject line Bug#882925: fixed in php-webmozart-assert 1.2.0-2
has caused the Debian Bug report #882925,
regarding php-webmozart-assert FTBFS with phpunit 6.4.4-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882925: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882925
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: php-webmozart-assert
Version: 1.2.0-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/php-webmozart-assert.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/php-webmozart-assert-1.2.0'
phpunit --bootstrap src/autoload.php
PHP Fatal error:  Class 'PHPUnit_Framework_TestCase' not found in 
/build/1st/php-webmozart-assert-1.2.0/tests/AssertTest.php on line 28
debian/rules:10: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 255
--- End Message ---
--- Begin Message ---
Source: php-webmozart-assert
Source-Version: 1.2.0-2

We believe that the bug you reported is fixed in the latest version of
php-webmozart-assert, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Prévot  (supplier of updated php-webmozart-assert 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 19:36:51 -1000
Source: php-webmozart-assert
Binary: php-webmozart-assert
Architecture: source
Version: 1.2.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: David Prévot 
Description:
 php-webmozart-assert -
Closes: 882925
Changes:
 php-webmozart-assert (1.2.0-2) unstable; urgency=medium
 .
   * Fix Homepage
   * Update Standards-Version to 4.1.1
   * Update test for recent phpunit versions (Closes: #882925)
Checksums-Sha1:
 2491ac2814d818d6a5ed4e42c149b0b8c12414f7 1826 php-webmozart-assert_1.2.0-2.dsc
 b490ee9b37b95b646f945587bb0a722d99b0a538 3476 
php-webmozart-assert_1.2.0-2.debian.tar.xz
Checksums-Sha256:
 15793166504e56f0f778de413c6f09149c5d617fa867035881d26807f5dc3021 1826 
php-webmozart-assert_1.2.0-2.dsc
 3d76f1aaecc976a6ed93f8526e9e29fdad961e9b066021b7dc559d97ee318e25 3476 
php-webmozart-assert_1.2.0-2.debian.tar.xz
Files:
 2e775714075676a19b3d2a4b20073697 1826 php optional 
php-webmozart-assert_1.2.0-2.dsc
 4ccacb122372e67fa067320fdb92b23f 3476 php optional 
php-webmozart-assert_1.2.0-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEeHVNB7wJXHRI941mBYwc+UT2vTwFAlofqucACgkQBYwc+UT2
vTyCnwgAlGu6RjK7uPUcOWTOaY8blxMcAVixeXih8Ug+/VYji11gzPOCmJY//j2H
um8REQeK2d2RnjscacQTH9GK4rHN0NLKP49Kgnt8MDrXA3GdRPXxZNJpK/8+wdXF
s5y4cRbqYoTPvj4PKMzDzAhahJGSqwnav7K6FerHfOUCCz+iUVxMBbX1cG5fCoce
N2fF7p8x4aePeQaQTLurREoBgrpiDzKRFMdhgZTXJHPlBXCbUXYqaWYseMC2rZcP
WNoZH8xRQcoUJUX25PYSoruY7v3dEWyrBdp6KmYlxj4grlXqQpD1Xaxe+DRLYK7w
BtNaILslyGqp53LXnzLMF4Lk7Ggv8g==
=pKHE
-END PGP SIGNATURE End Message ---


Processed: limit source to php-directory-scanner, tagging 882908

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source php-directory-scanner
Limiting to bugs with field 'source' containing at least one of 
'php-directory-scanner'
Limit currently set to 'source':'php-directory-scanner'

> tags 882908 + pending
Bug #882908 [src:php-directory-scanner] php-directory-scanner FTBFS with 
phpunit 6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882908: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882908
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#874295: Not a bug

2017-11-29 Thread Ben Finney
Thomas Pierson  writes:

> Clementine does not require or depend on a external software to run
> properly. So for me the policy 2.2.1 is respected.

I agree that, as described, Clementine's normal function as a
general-purpose music player is available without any non-free music
services. So this does not infringe Policy §2.2.1.

> It's only if a user want to connect to a particular external service
> that a plugin file is downloaded and used.

That is still a problem, IMO. It would be best if the program did not do
that, and instead prompted the user to install the non-free package
providing that plug-in.

> But it's the same case for many software like web browser which
> download and run proprietary javascripts without any warning.

(Yes, I think a web browser should not download and execute arbitrary
JavaScript either. That one problem remains unaddressed is not a
justification for the same problem elsewhere.)

> So unless someone point me a clear justification I will close this bug
> as invalid for now.

I agree that, despite the problems remarked on of downloading and
executing unpackaged code to execute on the user's computer, this is not
a dependency for the program performing its normal function. So this
does not appear to be a Policy §2.2.1 violation.

-- 
 \  “If we could change ourselves, the tendencies in the world |
  `\  would also change.” —Mohandas K. Gandhi, _Collected Works_, 1913 |
_o__)  |
Ben Finney 



Bug#879094: marked as done (marble: FTBFS in unstable - missing symbols)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Thu, 30 Nov 2017 06:50:01 +
with message-id 
and subject line Bug#879094: fixed in marble 4:16.08.3-2
has caused the Debian Bug report #879094,
regarding marble: FTBFS in unstable - missing symbols
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
879094: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879094
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: marble
Version: 4:16.08.3-1
Severity: serious
Tags: sid buster

Hi,

marble currently FTBFS in unstable with this error:
> dh_makeshlibs '-Xusr/lib/libkdeinit5_*'  # [-a]
> dpkg-gensymbols: warning: some symbols or patterns disappeared in the symbols 
> file: see diff output below
> dpkg-gensymbols: warning: no debian/symbols file used as basis for generating 
> debian/libmarblewidget-qt5-25/DEBIAN/symbols
> --- new_symbol_file (libmarblewidget-qt5-25_4:16.08.3-1_amd64)
> +++ dpkg-gensymbolsMV7mBX 2017-10-19 10:09:31.773007994 +
> @@ -4001,8 +4001,8 @@
>   _ZN6MarbleeqERKNS_16GeoDataLatLonBoxES2_@Base 4:15.08.0
>   _ZN6MarbleeqERKNS_19GeoDataLatLonAltBoxES2_@Base 4:15.08.0
>   _ZN6MarbleneERKNS_16GeoDataLatLonBoxES2_@Base 4:15.08.0
> - _ZN6QColorC1EPKc@Base 4:15.08.0
> - _ZN6QColorC2EPKc@Base 4:15.08.0
> +#MISSING: 4:16.08.3-1# _ZN6QColorC1EPKc@Base 4:15.08.0
> +#MISSING: 4:16.08.3-1# _ZN6QColorC2EPKc@Base 4:15.08.0
>  #MISSING: 4:16.08.2# (optional=templinst|arch=!amd64 !armhf 
> !i386)_ZN7QVectorI21QPersistentModelIndexE6appendERKS0_@Base 4:15.08.0
>  #MISSING: 4:16.08.2# (optional=templinst|arch=!amd64 !armhf 
> !i386)_ZN7QVectorI5QIconE6appendEOS0_@Base 4:16.04.3
>  #MISSING: 4:16.08.2# (optional=templinst|arch=!amd64 !armhf 
> !i386)_ZN7QVectorI5QIconE6appendERKS0_@Base 4:15.08.0
> dh_makeshlibs: failing due to earlier errors
> /usr/share/pkg-kde-tools/qt-kde-team/3/dhmk.mk:97: recipe for target 
> 'pre_binary-arch_dh_makeshlibs' failed
> make[1]: *** [pre_binary-arch_dh_makeshlibs] Error 2
> make[1]: Leaving directory '/<>'
> /usr/share/pkg-kde-tools/qt-kde-team/3/dhmk.mk:112: recipe for target 
> 'debian/dhmk_binary-arch' failed
> make: *** [debian/dhmk_binary-arch] Error 2
> dpkg-buildpackage: error: fakeroot debian/rules binary-arch subprocess 
> returned exit status 2

Full logs can be found on the reproducible builds pages for marble.

James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: marble
Source-Version: 4:16.08.3-2

We believe that the bug you reported is fixed in the latest version of
marble, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 879...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano  (supplier of updated marble package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 30 Nov 2017 07:28:23 +0100
Source: marble
Binary: marble marble-maps marble-qt marble-data marble-plugins 
libmarblewidget-qt5-25 libastro1 libmarble-dev libastro-dev
Architecture: source
Version: 4:16.08.3-2
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Pino Toscano 
Description:
 libastro-dev - development files for the Marble astrononmy library
 libastro1  - Marble astronomy library
 libmarble-dev - development files for the Marble globe widget library
 libmarblewidget-qt5-25 - Marble globe widget library
 marble - globe and map widget
 marble-data - data files for Marble
 marble-maps - globe and map widget for mobile form factors
 marble-plugins - plugins for Marble
 marble-qt  - globe and map widget (no KDE dependencies)
Closes: 854798 879094
Changes:
 marble (4:16.08.3-2) unstable; urgency=medium
 .
   * Team upload.
   * Update symbols files. (Closes: #879094)
   * Update Homepage to marble.kde.org. (Closes: #854798)
   * Bump Standards-Version to 4.1.1, no changes required.
   * Remove trailing whitespaces in changelog.
   * Remove unused ${shlibs:Depends} substvar from libastro-dev.
Checksums-Sha1:
 a63164a0cdb3560305717e940c6509987f80f565 3410 marble_16.08.3-2.dsc
 7f150c49ad3188a989cbfe74c52c63cfccf6e19a 65044 marble_16.08.3-2.debian.tar.xz
 212848a24e0ee0bd72e716c0c0107a509e9b

Processed: limit source to php-webmozart-assert, tagging 882925

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source php-webmozart-assert
Limiting to bugs with field 'source' containing at least one of 
'php-webmozart-assert'
Limit currently set to 'source':'php-webmozart-assert'

> tags 882925 + pending
Bug #882925 [src:php-webmozart-assert] php-webmozart-assert FTBFS with phpunit 
6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882925: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882925
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#871105: debian-faq: FTBFS: Addendum po4a/add_fr/commentaires.add does NOT apply to fr/debian-faq.sgml (translation discarded).

2017-11-29 Thread Joost van Baal-Ilić
Yes, this is indeed buggy.  I'll work on it.  More details below.

On Thu, Nov 30, 2017 at 06:43:03AM +0100, Joost van Baal-Ilić wrote:
> On Sun, Aug 06, 2017 at 05:46:58PM -0400, Lucas Nussbaum wrote:
> > 
> > During a rebuild of all packages in sid, your package failed to build on
> > amd64.
> > 
> > Relevant part (hopefully):
> > > make[1]: Entering directory '/<>'
> > > echo "" > faqdynamic.ent
> > > if [ -f debian/changelog ]; then \
> > >   echo " > > grep '^Version: ' | sed 's/^Version: *//'`\">" >> faqdynamic.ent; \
> > > else \
> > >   echo "" >> faqdynamic.ent; \
> > > fi
> > > PERL_PERTURB_KEYS=0 PERL_HASH_SEED=0 po4a --keep 0 --previous 
> > > --rm-backups po4a/po4a.cfg # --localized-charset UTF-8
> > > Negative repeat count does nothing at 
> > > /usr/share/perl5/Locale/Po4a/Sgml.pm line 1103,  line 8143.
> > > Negative repeat count does nothing at 
> > > /usr/share/perl5/Locale/Po4a/Sgml.pm line 1103,  line 8143.
> > > No candidate position for the addendum po4a/add_fr/commentaires.add.
> > > Addendum po4a/add_fr/commentaires.add does NOT apply to 
> > > fr/debian-faq.sgml (translation discarded).
> > > Makefile:53: recipe for target 'po4a-translate' failed
> > > make[1]: *** [po4a-translate] Error 255
> > 
> > The full build log is available from:
> >http://aws-logs.debian.net/2017/08/05/debian-faq_8.1_unstable.log
> > 
> > A list of current common problems and possible solutions is available at
> > http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!
> > 
> > About the archive rebuild: The rebuild was done on EC2 VM instances from
> > Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
> > failed build was retried once to eliminate random failures.
> > 
> 
> Thanks a lot for this rebuilding effort!
> 
> FWIW: On a Debian GNU/Linux 9.1 (stretch) system running 'make pdf langs="fr"'
> from current debian-faq svn works just fine.
> 
> Will investigate more soonish.

And on today's Debian sid I can manually build just fine.  Just generated a
fine fr/debian-faq.pdf .

However, running

 touch faqdynamic.ent
 make po4a-translate

indeed shows

 PERL_PERTURB_KEYS=0 PERL_HASH_SEED=0 po4a --keep 0 --previous --rm-backups 
po4a/po4a.cfg # --localized-charset UTF-8
 Negative repeat count does nothing at /usr/share/perl5/Locale/Po4a/Sgml.pm 
line 1106,  line 8222.
 No candidate position for the addendum po4a/add_fr/commentaires.add.
 Addendum po4a/add_fr/commentaires.add does NOT apply to fr/debian-faq.sgml 
(translation discarded).
 Makefile:53: recipe for target 'po4a-translate' failed
 make: *** [po4a-translate] Error 255

.  (And running 'make' afterwards just happily completes (!).) So our
Makefile is buggy, too.

I did not build the complete .deb yet; it could be some needed build
dependency is missing too...

Bye,

Joost



Bug#871105: debian-faq: FTBFS: Addendum po4a/add_fr/commentaires.add does NOT apply to fr/debian-faq.sgml (translation discarded).

2017-11-29 Thread Joost van Baal-Ilić
Hi,

On Sun, Aug 06, 2017 at 05:46:58PM -0400, Lucas Nussbaum wrote:
> 
> During a rebuild of all packages in sid, your package failed to build on
> amd64.
> 
> Relevant part (hopefully):
> > make[1]: Entering directory '/<>'
> > echo "" > faqdynamic.ent
> > if [ -f debian/changelog ]; then \
> >   echo " > '^Version: ' | sed 's/^Version: *//'`\">" >> faqdynamic.ent; \
> > else \
> >   echo "" >> faqdynamic.ent; \
> > fi
> > PERL_PERTURB_KEYS=0 PERL_HASH_SEED=0 po4a --keep 0 --previous --rm-backups 
> > po4a/po4a.cfg # --localized-charset UTF-8
> > Negative repeat count does nothing at /usr/share/perl5/Locale/Po4a/Sgml.pm 
> > line 1103,  line 8143.
> > Negative repeat count does nothing at /usr/share/perl5/Locale/Po4a/Sgml.pm 
> > line 1103,  line 8143.
> > No candidate position for the addendum po4a/add_fr/commentaires.add.
> > Addendum po4a/add_fr/commentaires.add does NOT apply to fr/debian-faq.sgml 
> > (translation discarded).
> > Makefile:53: recipe for target 'po4a-translate' failed
> > make[1]: *** [po4a-translate] Error 255
> 
> The full build log is available from:
>http://aws-logs.debian.net/2017/08/05/debian-faq_8.1_unstable.log
> 
> A list of current common problems and possible solutions is available at
> http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!
> 
> About the archive rebuild: The rebuild was done on EC2 VM instances from
> Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
> failed build was retried once to eliminate random failures.
> 

Thanks a lot for this rebuilding effort!

FWIW: On a Debian GNU/Linux 9.1 (stretch) system running 'make pdf langs="fr"'
from current debian-faq svn works just fine.

Will investigate more soonish.

Bye,

Joost



signature.asc
Description: Digital signature


Bug#883102: kwrite: Update to "unstable: 4:17.08.3-1" fails with error

2017-11-29 Thread Andreas Beckmann
Followup-For: Bug #883102

I can reproduce this problem with the following language packages in sid:

kde-l10n-ca=4:16.04.3-5
kde-l10n-de=4:16.04.3-5
kde-l10n-it=4:16.04.3-5
kde-l10n-nl=4:16.04.3-5
kde-l10n-ptbr=4:16.04.3-5
kde-l10n-sv=4:16.04.3-5
kde-l10n-uk=4:16.04.3-5


Andreas



Bug#883137: backblaze-b2: /usr/bin/b2 already provided by libboost1.XX-tools-dev

2017-11-29 Thread Andreas Beckmann
Package: backblaze-b2
Version: 1.0.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed to install
because it tries to overwrite other packages files.

Since I expect these two binaries to be unrelated, using Breaks+Replaces
or Conflicts would be an *incorrect*  solution. The new package will have
to rename its binary to avoid this conflict.

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package backblaze-b2.
  Preparing to unpack .../16-backblaze-b2_1.0.0-1_all.deb ...
  Unpacking backblaze-b2 (1.0.0-1) ...
  dpkg: error processing archive 
/tmp/apt-dpkg-install-TBtTWT/16-backblaze-b2_1.0.0-1_all.deb (--unpack):
   trying to overwrite '/usr/bin/b2', which is also in package 
libboost1.63-tools-dev 1.63.0+dfsg-1.1
  dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /tmp/apt-dpkg-install-TBtTWT/16-backblaze-b2_1.0.0-1_all.deb


cheers,

Andreas


libboost1.63-tools-dev=1.63.0+dfsg-1.1_backblaze-b2=1.0.0-1.log.gz
Description: application/gzip


Processed: limit source to jsonlint, tagging 882889

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source jsonlint
Limiting to bugs with field 'source' containing at least one of 'jsonlint'
Limit currently set to 'source':'jsonlint'

> tags 882889 + pending
Bug #882889 [src:jsonlint] jsonlint FTBFS with phpunit 6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882889
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#874295: marked as done (clementine: installs non-free plugin at runtime)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Thu, 30 Nov 2017 02:38:26 +0100
with message-id 
and subject line Bug#874295: Not a bug
has caused the Debian Bug report #874295,
regarding clementine: installs non-free plugin at runtime
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874295: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874295
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: clementine
Version: 1.3.1+git276-g3485bbe43+dfsg-1
Severity: serious
Tags: upstream
Justification: Policy 2.2.1

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

One of several functions of Clementine is to stream audio from cloud
service Spotify.  Initially selecting that function triggers a routine
where Clementine (asks for concent and then) downloads and installs a
non-free binary driver.

Policy 2.2.1 states that "None of the packages in the main archive area
require software outside of that area to function."

Clementine should either be moved to contrib, or the Spotify function be
removed.

PureOS issue tracker references how Parabola removes the function:
https://tracker.pureos.net/T100
https://git.parabola.nu/abslibre.git/tree/libre/clementine/remove-nonfree-artwork-and-spotify.patch


 - Jonas

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEn+Ppw2aRpp/1PMaELHwxRsGgASEFAlmtrf4ACgkQLHwxRsGg
ASHfOQ//dv2mg0X1InuD1dUe8/d9uKMlQUAbXeJxWqOghS0E6LWaekW4aJDprvhj
4f+YTaZJGvCAg3cBjba0XXvdrCuZrmpP5YNURU0F8pVXgcaOWH8TC9OHGDCWNKFp
2qkpGIQ6L6cKic0W92ToPCn15bbGJNw3MP/yDCDrg4rljERg3mzwQKVK1VTeNN47
hoDqyL6PwhcbsK1rUQ7f7dyJbRBw8naVFGTvC5/pZZxqwLE+TcQZ7nFe08EZJVNa
+BswrL39vqwduge0W2ZSh5rSAAeXvo82dGb2BaLYYmuZm8z802/Gpv/wfRXQ2eI8
1sN742YHHMz03CalJ7QfjXiPNfcQJxqaVt+N2o3emEfvkdukspRAcFzQVD6yCngH
Q0RbNGR8X9cPEvKuNaurxyqwChfupSg0PCEU5twpf40i+j5A/UGMfgzPhhMt2kds
mQjwtATP93buyrZS9RASi2xZIajMIkR6lQVqMeS5eH8aUKlqivuXjFV/w8ai43JI
9dhZisg2e6GKmKgeQ54wnSEYtxUiVUiC/JlgKDF2tS7MiCz0DzUdLJIMv/XJFKHA
RBww+6ex5U/dI7nGn7mf3krwYLsq7uIHAeBT1CJw1rWuTqInOPSQt4nFClg1304A
d2NlL0DMCMgdAsHDKAEvgsuP3OelrwW5nTScniFJ+il2lkJuIgk=
=nKTA
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Hi Jonas and folks,

Clementine does not require or depend on a external software to run
properly. So for me the policy 2.2.1 is respected.

It's only if a user want to connect to a particular external service
that a plugin file is downloaded and used.
But it's the same case for many software like web browser which download
and run proprietary javascripts without any warning.

So unless someone point me a clear justification I will close this bug
as invalid for now.

Regards,

Thomas Pierson



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#874295: Not a bug

2017-11-29 Thread Thomas Pierson
Hi Jonas and folks,

Clementine does not require or depend on a external software to run
properly. So for me the policy 2.2.1 is respected.

It's only if a user want to connect to a particular external service
that a plugin file is downloaded and used.
But it's the same case for many software like web browser which download
and run proprietary javascripts without any warning.

So unless someone point me a clear justification I will close this bug
as invalid for now.

Regards,

Thomas Pierson



signature.asc
Description: OpenPGP digital signature


Bug#882317: marked as done (libhibernate-validator-java: Missing build dependency on libjsoup-java)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Thu, 30 Nov 2017 01:33:52 +
with message-id 
and subject line Bug#882317: fixed in libhibernate-validator-java 4.3.3-3
has caused the Debian Bug report #882317,
regarding libhibernate-validator-java: Missing build dependency on libjsoup-java
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882317: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882317
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libhibernate-validator-java
Version: 4.3.3-2
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libhibernate-validator-java.html

...
[WARNING] The POM for org.jsoup:jsoup:jar:debian is missing, no dependency 
information available
[WARNING] The artifact org.testng:testng:jar:6.x has been relocated to 
org.testng:testng:jar:debian
[INFO] 
[INFO] Reactor Summary:
[INFO] 
[INFO] Hibernate Validator Aggregator . SUCCESS [  0.008 s]
[INFO] Hibernate Validator Engine . FAILURE [  0.822 s]
[INFO] 
[INFO] BUILD FAILURE
[INFO] 
[INFO] Total time: 1.501 s
[INFO] Finished at: 2017-11-20T23:29:19-12:00
[INFO] Final Memory: 17M/724M
[INFO] 
[ERROR] Failed to execute goal on project hibernate-validator: Could not 
resolve dependencies for project 
org.hibernate:hibernate-validator:jar:4.3.3.Final: Cannot access central 
(https://repo.maven.apache.org/maven2) in offline mode and the artifact 
org.jsoup:jsoup:jar:debian has not been downloaded from it before. -> [Help 1]
[ERROR] 
[ERROR] To see the full stack trace of the errors, re-run Maven with the -e 
switch.
[ERROR] Re-run Maven using the -X switch to enable full debug logging.
[ERROR] 
[ERROR] For more information about the errors and possible solutions, please 
read the following articles:
[ERROR] [Help 1] 
http://cwiki.apache.org/confluence/display/MAVEN/DependencyResolutionException
[ERROR] 
[ERROR] After correcting the problems, you can resume the build with the command
[ERROR]   mvn  -rf :hibernate-validator
dh_auto_build: /usr/lib/jvm/default-java/bin/java -noverify -cp 
/usr/share/maven/boot/plexus-classworlds-2.x.jar:/usr/lib/jvm/default-java/lib/tools.jar
 -Dmaven.home=/usr/share/maven 
-Dmaven.multiModuleProjectDirectory=/build/1st/libhibernate-validator-java-4.3.3
 -Dclassworlds.conf=/etc/maven/m2-debian.conf 
-Dproperties.file.manual=/build/1st/libhibernate-validator-java-4.3.3/debian/maven.properties
 org.codehaus.plexus.classworlds.launcher.Launcher 
-s/etc/maven/settings-debian.xml 
-Ddebian.dir=/build/1st/libhibernate-validator-java-4.3.3/debian 
-Dmaven.repo.local=/build/1st/libhibernate-validator-java-4.3.3/debian/maven-repo
 --batch-mode package -DskipTests -Dnotimestamp=true -Dlocale=en_US returned 
exit code 1
debian/rules:6: recipe for target 'build' failed
make: *** [build] Error 2
--- End Message ---
--- Begin Message ---
Source: libhibernate-validator-java
Source-Version: 4.3.3-3

We believe that the bug you reported is fixed in the latest version of
libhibernate-validator-java, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated 
libhibernate-validator-java package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 30 Nov 2017 02:18:10 +0100
Source: libhibernate-validator-java
Binary: libhibernate-validator-java
Architecture: source
Version: 4.3.3-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Description:
 libhibernate-validator-java - Hibernate Validator
Closes: 882317
Changes:
 libhibernate-validator-java (4.3.3-3) unstable; urgency=medium
 .
   * Team upload.
   * Added the missing build dependency on libjsoup-java (Closes: #882317)
   * Removed the dependency on glassfish-javaee and 
libgeronimo

Bug#882317: Pending fixes for bugs in the libhibernate-validator-java package

2017-11-29 Thread pkg-java-maintainers
tag 882317 + pending
thanks

Some bugs in the libhibernate-validator-java package are closed in
revision 51f3889c87090f769b9ca7239672d47011a13d91 in branch 'master'
by Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/libhibernate-validator-java.git/commit/?id=51f3889

Commit message:

Added the missing build dependency on libjsoup-java (Closes: #882317)



Processed: Pending fixes for bugs in the libhibernate-validator-java package

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 882317 + pending
Bug #882317 [src:libhibernate-validator-java] libhibernate-validator-java: 
Missing build dependency on libjsoup-java
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882317: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882317
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 877773 is forwarded to https://github.com/google/leveldb/issues/536

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 83 https://github.com/google/leveldb/issues/536
Bug #83 [libleveldb1v5] libleveldb1v5: breaks ABI without SONAME bump
Set Bug forwarded-to-address to 'https://github.com/google/leveldb/issues/536'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
83: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=83
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#883128: sdpa: hard-coded dependency on scotch-5.1

2017-11-29 Thread Makoto Yamashita
Dear Steve langasek,

Thank you very much for your kind information.
I will apply your patch as soon as possible.

Actually, I have received another patch to add functions to SDPA.
So, I think that I had better update the SDPA version to 7.3.11.
During the update, I would like to include your patch.

Best regards,
Makoto Yamashita

==
Makoto Yamashita
Associate Professor
Department of Mathematical and Computing Science,
School of Computing,
Tokyo Institute of Technology
http://www.is.titech.ac.jp/~makoto



2017-11-30 9:32 GMT+09:00 Steve Langasek :

> Package: sdpa
> Version: 7.3.10+dfsg-2
> Severity: serious
> Tags: patch
> Justification: uninstallable
> User: ubuntu-de...@lists.ubuntu.com
> Usertags: origin-ubuntu bionic ubuntu-patch
>
> Dear Makoto,
>
> The sdpa package has a hard-coded dependency on libscotch-5.1, even though
> it dynamically links against -lscotch at build time and gets the correct
> dependency via ${shlibs:Depends}.
>
> libscotch-5.1 has now been replaced with libscotch-6.0, which makes sdpa
> uninstallable in Debian testing.
>
> I have uploaded the attached patch to Ubuntu, which fixes this problem.
> Please consider applying it in Debian as well.
>
> Thanks,
> --
> Steve Langasek   Give me a lever long enough and a Free OS
> Debian Developer   to set it on, and I can move the world.
> Ubuntu Developerhttp://www.debian.org/
> slanga...@ubuntu.com vor...@debian.org
>


Bug#883128: sdpa: hard-coded dependency on scotch-5.1

2017-11-29 Thread Steve Langasek
Package: sdpa
Version: 7.3.10+dfsg-2
Severity: serious
Tags: patch
Justification: uninstallable
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu bionic ubuntu-patch

Dear Makoto,

The sdpa package has a hard-coded dependency on libscotch-5.1, even though
it dynamically links against -lscotch at build time and gets the correct
dependency via ${shlibs:Depends}.

libscotch-5.1 has now been replaced with libscotch-6.0, which makes sdpa
uninstallable in Debian testing.

I have uploaded the attached patch to Ubuntu, which fixes this problem. 
Please consider applying it in Debian as well.

Thanks,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org
diff -Nru sdpa-7.3.10+dfsg/debian/control sdpa-7.3.10+dfsg/debian/control
--- sdpa-7.3.10+dfsg/debian/control 2017-10-19 00:00:00.0 -0700
+++ sdpa-7.3.10+dfsg/debian/control 2017-11-29 16:26:27.0 -0800
@@ -11,7 +11,7 @@
 Package: sdpa
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends},
-   libopenblas-dev, libmumps-seq-5.1.1, libscotch-5.1
+   libopenblas-dev, libmumps-seq-5.1.1
 Description: High-performance package for SemiDefinite Programs
  The software SDPA (SemiDefinite Programming Algorithm) is one of the most
  efficient and stable  software packages for solving SDPs based on the
@@ -38,7 +38,7 @@
 Package: sdpam
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends},
-   libopenblas-dev, libmumps-seq-5.1.1, libscotch-5.1, 
+   libopenblas-dev, libmumps-seq-5.1.1,
octave, libsdpa-dev
 Description: Matlab/Octave interface of SDPA
  This package provides SDPA-M, Matlab/Octave interface 


Processed: bug 785551 is forwarded to https://sourceforge.net/p/gpredict/bugs/101/, bug 858636 is not forwarded

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 785551 https://sourceforge.net/p/gpredict/bugs/101/
Bug #785551 [gpredict] gpredict: FTBFS with experimental goocanvas
Set Bug forwarded-to-address to 'https://sourceforge.net/p/gpredict/bugs/101/'.
> notforwarded 858636
Bug #858636 [src:goocanvas] goocanvas is deprecated & replaced by goocanvas-2.0
Unset Bug forwarded-to-address
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
785551: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785551
858636: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858636
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#881808: marked as done (varnish: CVE-2017-8807: Data leak - '-sfile' Stevedore transient objects)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 21:10:32 +
with message-id 
and subject line Bug#881808: fixed in varnish 5.2.1-1
has caused the Debian Bug report #881808,
regarding varnish: CVE-2017-8807: Data leak - '-sfile' Stevedore transient 
objects
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881808
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: varnish
Version: 5.0.0-1
Severity: serious
Tags: patch security upstream fixed-upstream
Forwarded: https://github.com/varnishcache/varnish-cache/pull/2429
Control: fixed -1 5.0.0-7+deb9u2

Hi,

the following vulnerability was published for varnish.

CVE-2017-8807[0]:
Data leak - '-sfile' Stevedore transient objects

The fix for stretch-security has already been preared and will be
released shortly, already marking the version as fixed accordingly
since prepared before.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-8807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8807
[1] https://github.com/varnishcache/varnish-cache/pull/2429
[2] https://varnish-cache.org/security/VSV2.html

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: varnish
Source-Version: 5.2.1-1

We believe that the bug you reported is fixed in the latest version of
varnish, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stig Sandbeck Mathisen  (supplier of updated varnish package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 20:48:23 +0100
Source: varnish
Binary: varnish varnish-doc libvarnishapi1 libvarnishapi-dev
Architecture: source
Version: 5.2.1-1
Distribution: unstable
Urgency: medium
Maintainer: Varnish Package Maintainers 

Changed-By: Stig Sandbeck Mathisen 
Description:
 libvarnishapi-dev - development files for Varnish
 libvarnishapi1 - shared libraries for Varnish
 varnish- state of the art, high-performance web accelerator
 varnish-doc - documentation for Varnish Cache
Closes: 881808
Changes:
 varnish (5.2.1-1) unstable; urgency=medium
 .
   * Imported upstream release 5.2.1 (closes: #881808, CVE-2017-8807)
   * Refresh varnishreload from upstream packaging repo
Checksums-Sha1:
 2ac43bfd69ba771dcaf647152b051ff965ee97cd 2476 varnish_5.2.1-1.dsc
 d4ca40d4faf984ec708b77ef3d01a63c23e41802 2827676 varnish_5.2.1.orig.tar.gz
 be5ed5ef44b9ce90137ffbacb3b86b0a5380226e 21644 varnish_5.2.1-1.debian.tar.xz
 4c0416f6756f2d8712817256bb56baad13006467 8940 varnish_5.2.1-1_amd64.buildinfo
Checksums-Sha256:
 3aba77c7f65e6fc9daa3386e09853f41dcba30ed0d29ed5a780c1c7797ea74c3 2476 
varnish_5.2.1-1.dsc
 b8452c9d78c16f78c8cfd1c1a1e696523bf64b7721c330150dcc0852459014b3 2827676 
varnish_5.2.1.orig.tar.gz
 1e87eef1c54cbc8b331c5b2d85ce2b843ba04ed8972520360f12ba63c300bfa6 21644 
varnish_5.2.1-1.debian.tar.xz
 525a1f7f32bdfca12f4c1fee91b22c9bece362fe457b44bb64af9c63e7b36e53 8940 
varnish_5.2.1-1_amd64.buildinfo
Files:
 56adb9f3311c393fd393cad1cd2d03a7 2476 web optional varnish_5.2.1-1.dsc
 39e3014b36cc599c7e4951aac84bb18e 2827676 web optional varnish_5.2.1.orig.tar.gz
 fafeb0f191a84b3ead3bc85ef722f93c 21644 web optional 
varnish_5.2.1-1.debian.tar.xz
 6b8f46866c49df2d01ba42915a093083 8940 web optional 
varnish_5.2.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#881808: [Pkg-varnish-devel] Bug#881808: varnish: CVE-2017-8807: Data leak - '-sfile' Stevedore transient objects

2017-11-29 Thread Stig Sandbeck Mathisen
Salvatore Bonaccorso  writes:

> Any news regarding the upload for unstable?

I'm building and testing it now, and it should hit unstable shortly.

-- 
Stig Sandbeck Mathisen



Bug#883107: octicons: Ships binaries without building them

2017-11-29 Thread Ben Finney
On 29-Nov-2017, Johannes Schauer wrote:
> Source: octicons
> Version: 4.4.0-1
> Severity: serious

The justification for this bug severity as “serious” is, IMO, that it
constitutes a violation of Policy §2.2.1:

[…] the packages in ‘main’ […] must not require or recommend a
package outside of main for compilation or execution […]

This package has an undeclared build dependency: the compiler for its
font files.

That the package successfully builds is because that undeclared
dependency is circumvented, by including the non-source form of the
work in the source package. (Whether this violates Policy §4.13 is a
different matter.)

So, this bug should be resolved by:

* Removing the package until its true build dependencies (including
  the build dependency to compile the fonts from source) are all in
  Debian.

* Working with others to get those build dependencies into Debian.

* Updating the package build rules to build the packages from the
  actual source.

-- 
 \ “All my life I've had one dream: to achieve my many goals.” |
  `\—Homer, _The Simpsons_ |
_o__)  |
Ben Finney 


signature.asc
Description: PGP signature


Bug#882215: marked as done (gupnp: FTBFS on mips* - sends packets to multicast address)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 19:19:05 +
with message-id 
and subject line Bug#882215: fixed in gupnp 1.0.2-2
has caused the Debian Bug report #882215,
regarding gupnp: FTBFS on mips* - sends packets to multicast address
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882215
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gupnp
Version: 1.0.2-1
Severity: serious
Tags: sid buster

Hi,

gupnp FTBFS on mips64el and mipsel with the error:
> FAIL: test-bugs
> ===
> 
> /bugs/696762: 
> ** (/<>/tests/gtest/.libs/test-bugs:26885): WARNING **: Error 
> sending SSDP packet to 239.255.255.250: Error sending message: Operation not 
> permitted
> FAIL test-bugs (exit status: 133)

This happens because sending packets to a multicast address is
blacklisted from all servers in AQL because suspicious multicast packets
trip AQL's protection systems and takes all the Debian servers in AQL
offline.

These tests also likely violate policy 4.9:
"For packages in the main archive, no required targets may attempt
network access."

Thanks,
James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: gupnp
Source-Version: 1.0.2-2

We believe that the bug you reported is fixed in the latest version of
gupnp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated gupnp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 14:03:15 -0500
Source: gupnp
Binary: libgupnp-1.0-4 gir1.2-gupnp-1.0 libgupnp-1.0-dev libgupnp-doc
Architecture: source
Version: 1.0.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Jeremy Bicha 
Description:
 gir1.2-gupnp-1.0 - GObject introspection data for the GUPnP library
 libgupnp-1.0-4 - GObject-based library for UPnP
 libgupnp-1.0-dev - GObject-based library for UPnP (development files)
 libgupnp-doc - GObject-based library for UPnP (documentation)
Closes: 882215
Changes:
 gupnp (1.0.2-2) unstable; urgency=medium
 .
   * Add disable-multicast-tests.patch:
 - Disable build tests which require multicast networking which appears
   to violate Debian's "no network access attempts" policy (Closes: #882215)
   * debian/rules: Don't compress example .c files
Checksums-Sha1:
 223c2b1fc82419ba3776591d0bd679b5073cae4f 2412 gupnp_1.0.2-2.dsc
 869a1778f981080ea4991a2bba680650c9c0c9e0 8768 gupnp_1.0.2-2.debian.tar.xz
 761a094a95bce5e6cc0b9577868713fe8fc70d9b 9573 gupnp_1.0.2-2_source.buildinfo
Checksums-Sha256:
 c302a5c8a5c42a788a1a1f68d4b60ca3a4b6dfcb271f1c74349d3e9f50c06a2f 2412 
gupnp_1.0.2-2.dsc
 5d06c43a5175c8b4262056fa94ff78196d27d314c69a6f500e2dea9da2224da5 8768 
gupnp_1.0.2-2.debian.tar.xz
 8974276f3edeb3d09e5af02ec2778ccf215df8f980502b087f0835769cb7455c 9573 
gupnp_1.0.2-2_source.buildinfo
Files:
 8561fefc45a77c363c6c18af711d6e02 2412 libs optional gupnp_1.0.2-2.dsc
 7886bbc42ca4dc10180da7e15f8d8f21 8768 libs optional gupnp_1.0.2-2.debian.tar.xz
 23b22d53b8f5e25f8d4741c2555f405a 9573 libs optional 
gupnp_1.0.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ogJT
-END PGP SIGNATURE End Message ---


Bug#875822: Should certmaster be removed from Debian?

2017-11-29 Thread Nima Talebi
Hi Andreas,

I'm so sorry for taking this long to respond.  I've been stuck out of the
country due to a Visa issue (7 weeks), but back now temporarily.

Yes, please remove, and thank you!

Nima

On Sat, Sep 30, 2017 at 9:22 AM, Andreas Moog 
wrote:

> Hello Nima,
>
> I've been looking at this bug report and wonder if the best course of
> action
> for Debian would be to remove certmaster from the archive. It hasn't seen
> any
> maintainer-upload since 2009, the homepage is gone and I can't find any
> active upstream development repository. Additionally, the popcon is really
> low
> (expected from a experimental-only package) and it was never included in
> any
> stable Debian release.
>
> If you agree on the removal, just say the word and I'll file the bug.
>
> Thanks!
>
> Regards,
>   Andreas
>
> --
> PGP-encrypted mails preferred
> PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624
>


Bug#882929: marked as done (php-phar-io-manifest FTBFS with phpunit 6.4.4-2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 19:05:37 +
with message-id 
and subject line Bug#882929: fixed in php-phar-io-manifest 1.0.1-2
has caused the Debian Bug report #882929,
regarding php-phar-io-manifest FTBFS with phpunit 6.4.4-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882929: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882929
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: php-phar-io-manifest
Version: 1.0.1-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/php-phar-io-manifest.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/php-phar-io-manifest-1.0.1'
phpunit --bootstrap src/autoload.php
PHP Fatal error:  Class 'PHPUnit_Framework_TestCase' not found in 
/build/1st/php-phar-io-manifest-1.0.1/tests/ManifestDocumentMapperTest.php on 
line 45
debian/rules:13: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 255
--- End Message ---
--- Begin Message ---
Source: php-phar-io-manifest
Source-Version: 1.0.1-2

We believe that the bug you reported is fixed in the latest version of
php-phar-io-manifest, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Prévot  (supplier of updated php-phar-io-manifest 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 08:38:17 -1000
Source: php-phar-io-manifest
Binary: php-phar-io-manifest
Architecture: source
Version: 1.0.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: David Prévot 
Description:
 php-phar-io-manifest - reading phar.io manifest information from a PHP Archive 
(Phar)
Closes: 882929
Changes:
 php-phar-io-manifest (1.0.1-2) unstable; urgency=medium
 .
   * Fix compatibility with phpunit 6 (Closes: #882929)
   * Update Standards-Version to 4.1.1
Checksums-Sha1:
 d745a10ab5fe75e60855571da498516a171a1e16 1840 php-phar-io-manifest_1.0.1-2.dsc
 527015cba940c3b214af4b398a11d3f258cc16ee 4388 
php-phar-io-manifest_1.0.1-2.debian.tar.xz
Checksums-Sha256:
 6d550d63393dff041edf7fa33ee842c5c6c4cf6430e0618239d2296f5082e90f 1840 
php-phar-io-manifest_1.0.1-2.dsc
 db28c181b1e38566495c761e964d066c721934f95868391725e9bb5d24c67972 4388 
php-phar-io-manifest_1.0.1-2.debian.tar.xz
Files:
 38ee76037ee32a628a0a95d6c614ee37 1840 php optional 
php-phar-io-manifest_1.0.1-2.dsc
 966368397b42b7d641fbb8f167f5ef78 4388 php optional 
php-phar-io-manifest_1.0.1-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEeHVNB7wJXHRI941mBYwc+UT2vTwFAloe/3gACgkQBYwc+UT2
vTyIRQf+MSLv41IsdIUbUW1CZgGC1/exdsNKv4W16rvxbc6gkYM2Ix0GJwXWzUw+
+3r/JfsmCwDH4Wg90hFT7spZ1YnPE8DwsTp+nuUzczVj6X/zv3mzmt7XI2t0gsI2
rxH2SCaE63C6WBN0vFqNDJW8q3fN11+A+FmDtoL0+U3fqpdaLMSBMg2KRFZv2rgi
HhOpvhYHH5rgleJNaMp4UhoLHPzr2sNEhdNGeWT6GmSRKHf97HDYGKWzi28DNwkp
3CmPnuLK3dQzUyqWklqcOk2RaiQ8w4FdetDhG5tlUVaFOsmdiG9/XKNx75Gxc0LF
m5HUaw/Q3w2QJm2OLjGHV0xXcQpWAQ==
=NrHd
-END PGP SIGNATURE End Message ---


Bug#851091: marked as done (bro: Please migrate to openssl1.1 in buster)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 19:03:50 +
with message-id 
and subject line Bug#851091: fixed in bro 2.5.2-2
has caused the Debian Bug report #851091,
regarding bro: Please migrate to openssl1.1 in buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
851091: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851091
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bro
Version: 2.4.1+dfsg-2
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/bro_2.4.1+dfsg-2_amd64-20160529-1408

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Source: bro
Source-Version: 2.5.2-2

We believe that the bug you reported is fixed in the latest version of
bro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 851...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated bro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 16:40:09 +0100
Source: bro
Binary: bro bro-common
Architecture: source
Version: 2.5.2-2
Distribution: unstable
Urgency: medium
Maintainer: Hilko Bengen 
Changed-By: Hilko Bengen 
Description:
 bro- passive network traffic analyzer
 bro-common - passive network traffic analyzer -- architecture-independent part
Closes: 851091
Changes:
 bro (2.5.2-2) unstable; urgency=medium
 .
   * Add patches to port everything but OCSP-related features to OpenSSL
 1.1 (Closes: #851091)
Checksums-Sha1:
 292a4cb38fea013baa8f93248c7bb5d09ea2a558 2124 bro_2.5.2-2.dsc
 ffe5671dbb23c199fc1a6081a79dc253fc679b97 35692 bro_2.5.2-2.debian.tar.xz
 eae174b6525ed0ff9a2f4326bbedf4036bff0fb1 7980 bro_2.5.2-2_source.buildinfo
Checksums-Sha256:
 145489ac507a26c54fc00bff72665e03103d657c4bbc5f685fb0d0c0b1227722 2124 
bro_2.5.2-2.dsc
 2fac25266416a41723e27552ed42faff1f40f946f610ad5136e012fdabf20d8e 35692 
bro_2.5.2-2.debian.tar.xz
 3ed04151681f6cfb7bfecdd7b50cbdcd62de4241fbd6c7e7beac5f5d6933f351 7980 
bro_2.5.2-2_source.buildinfo
Files:
 be8fbeac2484cdf489c89c66f9674dee 2124 net optional bro_2.5.2-2.dsc
 a826c8566ab411ce30f3068bbf835a7b 35692 net optional bro_2.5.2-2.debian.tar.xz
 0ef733a31e28675ef3a19c4c2cb6050c 7980 net optional bro_2.5.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloe4G0ACgkQdbcQY1wh
On7muRAAsytYTY0fJ44x5H/5VqO8mpgYYlxXix/6Yv0XLzkHbT7lxcBlLJoKebuw
+9gEX3d6x321VHwcJyU4IQqT+dKZe/i1ukdf0qs43MocMXsQcCo854+I/eAurFx+
u7k0LJWbjLJh4y6oQAMc15I2OJ13nbXQYYe0di79fCel8nAcH1rXLdELk/I0hbZG
38bHfV48yuwI0+iBZ+zXyfAytKliZflK8Cah2yj+Pa2u93vo6IfYbiFlIWorM+wv
rIoHeNjXBv8xHjDRd6R1Fd2Ge5hXWWUm50TUANr13IVslPBN3EbRMBCXhUL14Byt
39ExMkaTwNeigdZeMlYbnpipCx8BagFUTLgfuvWaOwRJOzfVoGlotZE0rL8v0+gf
3KGahjTyQ/QTNZcOV5L+SKRtZeWOokzQoN9YtzUM34jrOLpcCd3cXq/IOKO5SVy8
PxPtOxvdoNjCcpztDDO3FIEilhRpyJ8XQjakkIt5oiNLmpjrZOu2qwpxNAvqQQIP
4z7bzoJq2ummFHdn8JSnCY0xcV7IybM1t5ZxynbQ3E1X3RXebS5O2CXizs2h8Xci
hslH/0x93vS3APR5Q3K4nz7ViQPEW/BiKIb08Lj+/Q+vmF2Sfx3v+1pxPGV7gaW1
Ji27zT1sGI2U5QQY0iwefQJRG9gkW5H0l7JycOhiHKajMMUN96k=
=hSN+
-END PGP SIGNATURE End Message ---


Bug#882671: marked as done (exim4: CVE-2017-16944: handles BDAT data incorrectly and leads to crash)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 19:03:57 +
with message-id 
and subject line Bug#882671: fixed in exim4 4.89-13
has caused the Debian Bug report #882671,
regarding exim4: CVE-2017-16944: handles BDAT data incorrectly and leads to 
crash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882671: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882671
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: exim4
Version: 4.89-1
Severity: grave
Tags: security upstream
Forwarded: https://bugs.exim.org/show_bug.cgi?id=2201

Hi

Filling as well the second issue in the Debian BTS to have a Debian
BTS reference, related to
https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html
and #882648.

Upstream report: https://bugs.exim.org/show_bug.cgi?id=2201

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.89-13

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Metzler  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 19:30:37 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy 
eximon4 exim4-dev
Architecture: source
Version: 4.89-13
Distribution: unstable
Urgency: high
Maintainer: Exim4 Maintainers 
Changed-By: Andreas Metzler 
Closes: 882671
Description: 
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including 
exiscan-ac
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-dev  - header files for the Exim MTA (v4) packages
 exim4  - metapackage to ease Exim MTA (v4) installation
 eximon4- monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.89-13) unstable; urgency=high
 .
   * 75_fixes_21-Chunking-do-not-treat-the-first-lonely-dot-special.-.patch
 from exim-4_89+fixes branch. Closes: #882671 CVE-2017-16944
Checksums-Sha1: 
 ee0048764d373fd0f55285fccb8375ef2daf4a11 2837 exim4_4.89-13.dsc
 549c3ff6cbf22705744816d6ba2905a5e2019784 473100 exim4_4.89-13.debian.tar.xz
Checksums-Sha256: 
 5bc380b15a39ea7c14a1b09f4f9964f8bc0d82d402931cd155e65691aee76f5f 2837 
exim4_4.89-13.dsc
 10941079c61bb2fa6aeb500749f7dde8ed208eaccbbfbc0878753915af4196c3 473100 
exim4_4.89-13.debian.tar.xz
Files: 
 beb78a1611f2b1d672468f794e55b123 2837 mail standard exim4_4.89-13.dsc
 d6e016f01c3ef10c5c248c6cfdd4b4a1 473100 mail standard 
exim4_4.89-13.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=T2te
-END PGP SIGNATURE End Message ---


Processed: notfound 883102 in kate/4:16.08.3-1, found 883102 in kate/4:17.08.3-1, severity of 883102 is serious

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 883102 kate/4:16.08.3-1
Bug #883102 [kwrite] kwrite: Update to "unstable: 4:17.08.3-1" fails with error
No longer marked as found in versions kate/4:16.08.3-1.
> found 883102 kate/4:17.08.3-1
Bug #883102 [kwrite] kwrite: Update to "unstable: 4:17.08.3-1" fails with error
Marked as found in versions kate/4:17.08.3-1.
> severity 883102 serious
Bug #883102 [kwrite] kwrite: Update to "unstable: 4:17.08.3-1" fails with error
Severity set to 'serious' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
883102: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883102
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#877251: marked as done (phpunit-global-state: FTBFS: tests fail: Error: Call to undefined method SebastianBergmann\GlobalState\CodeExporter::globalVariables())

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 18:50:05 +
with message-id 
and subject line Bug#877251: fixed in phpunit-global-state 2.0.0really2.0.0-2
has caused the Debian Bug report #877251,
regarding phpunit-global-state: FTBFS: tests fail: Error: Call to undefined 
method SebastianBergmann\GlobalState\CodeExporter::globalVariables()
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: phpunit-global-state
Version: 2.0.0really2.0.0-1
Severity: serious
Justification: fails to build from source

Hi,

phpunit-global-state/experimental FTBFS in a currend sid+experimntal
environment:

   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/phpunit-global-state-2.0.0really2.0.0'
phpunit
PHPUnit 5.4.6 by Sebastian Bergmann and contributors.

Runtime:   PHP 7.0.22-3
Configuration: /build/phpunit-global-state-2.0.0really2.0.0/phpunit.xml

EFFS...

Time: 102 ms, Memory: 4.00MB

There was 1 error:

1) 
SebastianBergmann\GlobalState\CodeExporterTest::testCanExportGlobalVariablesToCode
Error: Call to undefined method 
SebastianBergmann\GlobalState\CodeExporter::globalVariables()

/build/phpunit-global-state-2.0.0really2.0.0/tests/CodeExporterTest.php:35

--

There were 2 failures:

1) SebastianBergmann\GlobalState\RestorerTest::testRestorerGlobalVariable
Failed asserting that an array has the key 'varNull'.

/build/phpunit-global-state-2.0.0really2.0.0/tests/RestorerTest.php:54

2) 
SebastianBergmann\GlobalState\RestorerTest::testIntegrationRestorerGlobalVariables
Failed asserting that an array has the key 'varNull'.

/build/phpunit-global-state-2.0.0really2.0.0/tests/RestorerTest.php:85

--

There was 1 skipped test:

1) 
SebastianBergmann\GlobalState\RestorerTest::testIntegrationRestorerGlobalVariables2
This test depends on 
"SebastianBergmann\GlobalState\RestorerTest::testIntegrationRestorerGlobalVariables"
 to pass.

ERRORS!
Tests: 19, Assertions: 26, Errors: 1, Failures: 2, Skipped: 1.
debian/rules:16: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 2
make[1]: Leaving directory '/build/phpunit-global-state-2.0.0really2.0.0'


Andreas


phpunit-global-state_2.0.0really2.0.0-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: phpunit-global-state
Source-Version: 2.0.0really2.0.0-2

We believe that the bug you reported is fixed in the latest version of
phpunit-global-state, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 877...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Prévot  (supplier of updated phpunit-global-state 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 08:02:42 -1000
Source: phpunit-global-state
Binary: phpunit-global-state
Architecture: source all
Version: 2.0.0really2.0.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: David Prévot 
Description:
 phpunit-global-state - snapshotting of global state - PHPUnit component
Closes: 877251 882945
Changes:
 phpunit-global-state (2.0.0really2.0.0-2) unstable; urgency=medium
 .
   * Upload to unstable, with the rest of the latest PHPUnit stack
 (Closes: #882945)
   * Build-depend on recent phpunit (Closes: #877251)
   * Update Standards-Version to 4.1.1
Checksums-Sha1:
 a47e630f6dd837aa5385c00cd91cbf94bd744499 1931 
phpunit-global-state_2.0.0really2.0.0-2.dsc
 3801455a196e89cb9abd983d2696f27df557c1e2 3188 
phpunit-global-state_2.0.0really2.0.0-2.debian.tar.xz
 caab082405ffc1b663c3569018f1ed7300c0fb84 6476 
phpunit-global-state_2.0.0really2.0.0-2_all.deb
 0858656bfbe6c32faacc90f7356a78609260d57a 8588 
phpunit-global-state_2.0.0really2.0.0-2_amd64.buildinfo
Checksums-Sha256:
 e79817aabdd14d2aa64912ba52e22486a47b22561df7be470690958f89d75efe 1931 
phpunit-global-state_2.0.0really2.0.0-2.dsc
 7a18fcb7f936e94ef778b15fe17f5a11606a4fa50c52f1cca45fc8323f58a642 3188 
phpunit-global-state_2.0.0really2.0.0-2.debian.tar.xz
 3d3f4df730f33d341e8aa9e9f012828b5dd

Bug#882945: marked as done (phpunit-global-state FTBFS with phpunit 6.4.4-2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 18:50:05 +
with message-id 
and subject line Bug#882945: fixed in phpunit-global-state 2.0.0really2.0.0-2
has caused the Debian Bug report #882945,
regarding phpunit-global-state FTBFS with phpunit 6.4.4-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882945
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: phpunit-global-state
Version: 2.0.0really1.1.1-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/phpunit-global-state.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/phpunit-global-state-2.0.0really1.1.1'
mkdir -p vendor SebastianBergmann
# Workaround to ensure the local class takes precedence during tests.
ln -s ../src SebastianBergmann/GlobalState
phpab   --output vendor/autoload.php \
--basedir vendor \
src tests/_fixture
phpab %development% - Copyright (C) 2009 - 2017 by Arne Blankerts and 
Contributors

Scanning directory src
Scanning directory tests/_fixture

Autoload file vendor/autoload.php generated.

ant phpunit
Unable to locate tools.jar. Expected to find it in 
/usr/lib/jvm/java-8-openjdk-amd64/lib/tools.jar
Buildfile: /build/1st/phpunit-global-state-2.0.0really1.1.1/build.xml

phpunit:
 [exec] PHP Fatal error:  Class 'PHPUnit_Framework_TestCase' not found in 
/build/1st/phpunit-global-state-2.0.0really1.1.1/tests/BlacklistTest.php on 
line 17

BUILD FAILED
/build/1st/phpunit-global-state-2.0.0really1.1.1/build.xml:28: exec returned: 
255

Total time: 0 seconds
debian/rules:15: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1
--- End Message ---
--- Begin Message ---
Source: phpunit-global-state
Source-Version: 2.0.0really2.0.0-2

We believe that the bug you reported is fixed in the latest version of
phpunit-global-state, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Prévot  (supplier of updated phpunit-global-state 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 08:02:42 -1000
Source: phpunit-global-state
Binary: phpunit-global-state
Architecture: source all
Version: 2.0.0really2.0.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: David Prévot 
Description:
 phpunit-global-state - snapshotting of global state - PHPUnit component
Closes: 877251 882945
Changes:
 phpunit-global-state (2.0.0really2.0.0-2) unstable; urgency=medium
 .
   * Upload to unstable, with the rest of the latest PHPUnit stack
 (Closes: #882945)
   * Build-depend on recent phpunit (Closes: #877251)
   * Update Standards-Version to 4.1.1
Checksums-Sha1:
 a47e630f6dd837aa5385c00cd91cbf94bd744499 1931 
phpunit-global-state_2.0.0really2.0.0-2.dsc
 3801455a196e89cb9abd983d2696f27df557c1e2 3188 
phpunit-global-state_2.0.0really2.0.0-2.debian.tar.xz
 caab082405ffc1b663c3569018f1ed7300c0fb84 6476 
phpunit-global-state_2.0.0really2.0.0-2_all.deb
 0858656bfbe6c32faacc90f7356a78609260d57a 8588 
phpunit-global-state_2.0.0really2.0.0-2_amd64.buildinfo
Checksums-Sha256:
 e79817aabdd14d2aa64912ba52e22486a47b22561df7be470690958f89d75efe 1931 
phpunit-global-state_2.0.0really2.0.0-2.dsc
 7a18fcb7f936e94ef778b15fe17f5a11606a4fa50c52f1cca45fc8323f58a642 3188 
phpunit-global-state_2.0.0really2.0.0-2.debian.tar.xz
 3d3f4df730f33d341e8aa9e9f012828b5dd0d8644a879614380050b01a4f002a 6476 
phpunit-global-state_2.0.0really2.0.0-2_all.deb
 a3b081ce609084bbce848d10ca44a82a64ce9672f9affe9224051af198a03c11 8588 
phpunit-global-state_2.0.0really2.0.0-2_amd64.buildinfo
Files:
 e4ebecb25e0e5c8ae274c63015be0609 1931 php optional 
phpunit-global-state_2.0.0really2.0.0-2.dsc
 932b4e78143b8d02f2719086c90e1bb7 3188 php optional 
phpunit-global-state_2.0.0really2.0.0-2.debian.tar.xz
 03fbefbe17cd981a45728639f2740225 6476 php optional 
phpunit-global-state_2.0.0really2.0.0-2_all.deb
 9e0f01ec11a3d407fa3df4b78c816cb0 8588 php optional 
phpunit-global-state_2.0.0really2.0.0-2_am

Bug#882931: marked as done (php-fig-link-util FTBFS with phpunit 6.4.4-2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 18:48:43 +
with message-id 
and subject line Bug#882931: fixed in php-fig-link-util 1.0.0-2
has caused the Debian Bug report #882931,
regarding php-fig-link-util FTBFS with phpunit 6.4.4-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882931
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: php-fig-link-util
Version: 1.0.0-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/php-fig-link-util.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/php-fig-link-util-1.0.0'
phpunit --bootstrap=src/autoload.php test
PHP Fatal error:  Class 'PHPUnit_Framework_TestCase' not found in 
/build/1st/php-fig-link-util-1.0.0/test/GenericLinkProviderTest.php on line 9
debian/rules:13: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 255
--- End Message ---
--- Begin Message ---
Source: php-fig-link-util
Source-Version: 1.0.0-2

We believe that the bug you reported is fixed in the latest version of
php-fig-link-util, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Prévot  (supplier of updated php-fig-link-util package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 08:17:16 -1000
Source: php-fig-link-util
Binary: php-fig-link-util
Architecture: source
Version: 1.0.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: David Prévot 
Description:
 php-fig-link-util -
Closes: 882931
Changes:
 php-fig-link-util (1.0.0-2) unstable; urgency=medium
 .
   * Move to namespaced phpunit versions (Closes: #882931)
   * Update Standards-Version to 4.1.1
Checksums-Sha1:
 004e926a3c696c19e17d0c027992eded3cbf68ae 1766 php-fig-link-util_1.0.0-2.dsc
 3b13bd3d929454572f46e1844ce02f72d05bbb7a 3244 
php-fig-link-util_1.0.0-2.debian.tar.xz
Checksums-Sha256:
 d14aa09a5b002ba207bd3717bf02509f702030cffd5558d2902011eb4e145661 1766 
php-fig-link-util_1.0.0-2.dsc
 0fef35d587052c33dbe0d2ea7c284d1868449925cfbf93e210678a2003208e9f 3244 
php-fig-link-util_1.0.0-2.debian.tar.xz
Files:
 a20d3dbd780d9371d0a07af13fb05ec1 1766 php optional 
php-fig-link-util_1.0.0-2.dsc
 1cb378e2200996bbe7ca243a1a27e875 3244 php optional 
php-fig-link-util_1.0.0-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEeHVNB7wJXHRI941mBYwc+UT2vTwFAloe/BUACgkQBYwc+UT2
vTxkiwf8Dy9AaGTE2artaGdpGFQilre/oYoA/4fIFO7bwEajPdzC92YHygfG6Axf
99bzSCAymil09Nh6ofPnSEOLYwWZjK5lfHEe17KMF7o0/uUdvMzUSse1R5ql7Tja
VbTwsrdwxbTUQ58cpO6lpcDKtncyGoWAmCiFQLTY7EHtX2AHhVn973MLeqLs+uR3
blWRe9Dg2Q95Gg+EsWsmZg/NcR8cDWGRNtf/tQPr3pBEHxVFY6w1VKc60FaAO/Xe
QYuB7kpkC9dm0HqbXWZBs3iwmJvmFQ7O88lnD4T1DyW3YBCfAD9o7kao0DUCAeSz
Rvjhwmn/SpLAvURhjtI0vC/Z0lW21w==
=4EJK
-END PGP SIGNATURE End Message ---


Bug#883107: octicons: Ships binaries without building them

2017-11-29 Thread Johannes Schauer
Source: octicons
Version: 4.4.0-1
Severity: serious

Hi,

the octicons package ships font binary files directly copied from the
upstream tarball without building them from source. This is problematic
for two reasons:

 1. it is not trivial to verify that the source code upstream supplies
is indeed the source for the binaries that we ship. Maybe a
README.Source could be added that explains how this can be verified
manually?

 2. the package is distributed under the MIT license but our users will
not be able to make use of the freedoms this license is granting
them (specifically, modify the files we ship) using just the tools
in Debian main, instead they need tools outside of Debian. It is
violating the spirit of the DFSG if we are shipping files that our
users are unable to modify.

Both issues would be fixed if opticons would build the fonts from
source.

Thanks!

cheers, josch



Processed: limit source to php-phar-io-manifest, tagging 882929

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source php-phar-io-manifest
Limiting to bugs with field 'source' containing at least one of 
'php-phar-io-manifest'
Limit currently set to 'source':'php-phar-io-manifest'

> tags 882929 + pending
Bug #882929 [src:php-phar-io-manifest] php-phar-io-manifest FTBFS with phpunit 
6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882929: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882929
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#882216: marked as done (gssdp: FTBFS on mips* - sends packets to multicast address)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 18:33:43 +
with message-id 
and subject line Bug#882216: fixed in gssdp 1.0.2-2
has caused the Debian Bug report #882216,
regarding gssdp: FTBFS on mips* - sends packets to multicast address
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882216: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gssdp
Version: 1.0.2-1
Severity: serious
Tags: sid buster

Hi,

gupnp FTBFS on mips* with the error:
> FAIL: test-bugs
> ===
> 
> /bugs/696762: 
> ** (/<>/tests/gtest/.libs/test-bugs:26885): WARNING **: Error 
> sending SSDP packet to 239.255.255.250: Error sending message: Operation not 
> permitted
> FAIL test-bugs (exit status: 133)

This is the same issue as in #882215. I will quote what I wrote there
for reference:

> This happens because sending packets to a multicast address is
> blacklisted from all servers in AQL because suspicious multicast packets
> trip AQL's protection systems and takes all the Debian servers in AQL
> offline.
> 
> These tests also likely violate policy 4.9:
> "For packages in the main archive, no required targets may attempt
> network access."

Thanks,
James





signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: gssdp
Source-Version: 1.0.2-2

We believe that the bug you reported is fixed in the latest version of
gssdp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated gssdp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 13:22:47 -0500
Source: gssdp
Binary: libgssdp-1.0-3 gir1.2-gssdp-1.0 libgssdp-1.0-dev libgssdp-doc 
gssdp-tools
Architecture: source
Version: 1.0.2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Jeremy Bicha 
Description:
 gir1.2-gssdp-1.0 - GObject introspection data for the GSSDP library
 gssdp-tools - GObject-based library for SSDP (tools)
 libgssdp-1.0-3 - GObject-based library for SSDP
 libgssdp-1.0-dev - GObject-based library for SSDP (development files)
 libgssdp-doc - GObject-based library for SSDP (documentation)
Closes: 882216
Changes:
 gssdp (1.0.2-2) unstable; urgency=medium
 .
   * Add disable-multicast-tests.patch:
 - Disable build tests which require multicast networking which appears
   to violate Debian's "no network access attempts" policy (Closes: #882216)
Checksums-Sha1:
 2bde420e8b22879e8f16afea8212591044c96ee8 2335 gssdp_1.0.2-2.dsc
 0182a7240585ab813b157efbf8b7b1602977cde8 6496 gssdp_1.0.2-2.debian.tar.xz
 1cefdc34749c56b163b9bbae0862b081659071f4 15965 gssdp_1.0.2-2_source.buildinfo
Checksums-Sha256:
 d3425a8d3c5fc5ffdb7b006193bbbc313c5b528546f3e4ebf2ce6f8925881752 2335 
gssdp_1.0.2-2.dsc
 2ebfc7e5ce022cdea47a98f79146588b6841b35203c59b92134e39a4285b19b5 6496 
gssdp_1.0.2-2.debian.tar.xz
 41ad43c87f7d04a115f596291246878066d3682c36781cb1816ce959de42aa2a 15965 
gssdp_1.0.2-2_source.buildinfo
Files:
 1495b89b8ea3e4d23da1de7203330345 2335 libs optional gssdp_1.0.2-2.dsc
 70cd30ab52355d7ec04667289a7ba98f 6496 libs optional gssdp_1.0.2-2.debian.tar.xz
 6c44f4ac48822088938e035c9075e584 15965 libs optional 
gssdp_1.0.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=42CD
-END PGP SIGNATURE--

Processed: limit source to php-fig-link-util, tagging 882931

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source php-fig-link-util
Limiting to bugs with field 'source' containing at least one of 
'php-fig-link-util'
Limit currently set to 'source':'php-fig-link-util'

> tags 882931 + pending
Bug #882931 [src:php-fig-link-util] php-fig-link-util FTBFS with phpunit 6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882931
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: limit source to phpunit-global-state, tagging 882945

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> limit source phpunit-global-state
Limiting to bugs with field 'source' containing at least one of 
'phpunit-global-state'
Limit currently set to 'source':'phpunit-global-state'

> tags 882945 + pending
Bug #882945 [src:phpunit-global-state] phpunit-global-state FTBFS with phpunit 
6.4.4-2
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882945
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#881848: ruby2.3 symbols & test updates

2017-11-29 Thread Adrian Bunk
On Wed, Nov 15, 2017 at 07:36:08PM +0100, Matthias Klose wrote:
>...
>  - I only see the TestFloat.rb and TestIO_Console.rb failures on i386.
>...

That's #881804 caused by the x87 excess precision.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Bug#883008: marked as done ([zfs-linux] Invalid dependency on non-existent spl-dkms)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 17:22:53 +
with message-id 
and subject line Bug#883008: fixed in zfs-linux 0.7.3-3
has caused the Debian Bug report #883008,
regarding [zfs-linux] Invalid dependency on non-existent spl-dkms
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883008: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883008
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: zfs-linux
Version: 0.7.3-2
Severity: grave
Tags: patch

--- Please enter the report below this line. ---

The recently uploaded version depends on a version of spl that does not exist, 
making it
unusable, and uninstallable. The attached patch, (a very slight modification of 
that proposed in
881013, which had a >= instead of >>) addresses this (it is based off of the 
0.7.3-1 source, not the -2 version).

Notice critically the presence of a '>>${source:Upstream-Version}.' with a 
period (.) at the end.
This logic allows for a '-' extension, since it compares less than the '.', 
rather than requiring
the exact version ${source:Upstream-Version}, which will never be in the 
archives.
commit cfb50102c8864ba59a67a25e772efe8d0c73e996
Author: Antonio Russo 
Date:   Sun Nov 19 17:03:47 2017 -0500

Add maximum version dependency on spl-dkms

diff --git a/debian/control b/debian/control
index dc8d0d65..3d6c973b 100644
--- a/debian/control
+++ b/debian/control
@@ -87,7 +87,7 @@ Description: OpenZFS pool library for Linux
 
 Package: zfs-dkms
 Architecture: all
-Pre-Depends: spl-dkms (>= ${source:Upstream-Version})
+Pre-Depends: spl-dkms (>= ${source:Upstream-Version}), spl-dkms (<<${source:Upstream-Version}.)
 Depends: dkms (>> 2.1.1.2-5), lsb-release, ${misc:Depends}
 Recommends: zfsutils-linux, zfs-zed
 Provides: zfs-modules
diff --git a/debian/control.in b/debian/control.in
index dc8d0d65..3d6c973b 100644
--- a/debian/control.in
+++ b/debian/control.in
@@ -87,7 +87,7 @@ Description: OpenZFS pool library for Linux
 
 Package: zfs-dkms
 Architecture: all
-Pre-Depends: spl-dkms (>= ${source:Upstream-Version})
+Pre-Depends: spl-dkms (>= ${source:Upstream-Version}), spl-dkms (<<${source:Upstream-Version}.)
 Depends: dkms (>> 2.1.1.2-5), lsb-release, ${misc:Depends}
 Recommends: zfsutils-linux, zfs-zed
 Provides: zfs-modules
--- End Message ---
--- Begin Message ---
Source: zfs-linux
Source-Version: 0.7.3-3

We believe that the bug you reported is fixed in the latest version of
zfs-linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aron Xu  (supplier of updated zfs-linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 30 Nov 2017 00:34:30 +0800
Source: zfs-linux
Binary: libnvpair1linux libuutil1linux libzfslinux-dev libzfs2linux 
libzpool2linux zfs-dkms zfs-initramfs zfs-dracut zfsutils-linux zfs-zed 
zfs-test zfs-dbg
Architecture: source amd64 all
Version: 0.7.3-3
Distribution: unstable
Urgency: medium
Maintainer: Debian ZFS on Linux maintainers 

Changed-By: Aron Xu 
Description:
 libnvpair1linux - Solaris name-value library for Linux
 libuutil1linux - Solaris userland utility library for Linux
 libzfs2linux - OpenZFS filesystem library for Linux
 libzfslinux-dev - OpenZFS filesystem development files for Linux
 libzpool2linux - OpenZFS pool library for Linux
 zfs-dbg- Debugging symbols for OpenZFS userland libraries and tools
 zfs-dkms   - OpenZFS filesystem kernel modules for Linux
 zfs-dracut - OpenZFS root filesystem capabilities for Linux - dracut
 zfs-initramfs - OpenZFS root filesystem capabilities for Linux - initramfs
 zfs-test   - OpenZFS test infrastructure an support scripts
 zfs-zed- OpenZFS Event Daemon
 zfsutils-linux - command-line tools to manage OpenZFS filesystems
Closes: 883008
Changes:
 zfs-linux (0.7.3-3) unstable; urgency=medium
 .
   [ Antonio Russo ]
   * Add maximum version dependency on spl-dkms (Closes: #883008)
Checksums-Sha1:
 199211ed8ccf09f4b27a08ab89c06e8c55f12710 2663 zfs-linux_0.7.3-3.dsc
 0b834dd0dfe7dfa5fff38f74d1ccf2b1bcb29bae 41608 zfs-linux_0.7.3-3.debian.tar.xz
 c91c08ea5838276bff191450c45f740

Bug#883100: ksudoku FTBFS on armel/armhf: error: conflicting declaration 'typedef ptrdiff_t GLsizeiptr'

2017-11-29 Thread Adrian Bunk
Source: ksudoku
Version: 4:17.08.3-1
Severity: serious
Tags: patch

https://buildd.debian.org/status/package.php?p=ksudoku

...
In file included from /usr/include/GL/gl.h:2055:0,
 from /<>/src/gui/views/ArcBall.h:43,
 from /<>/src/gui/views/roxdokuview.h:34,
 from /<>/src/gui/views/ksview.cpp:35:
/usr/include/GL/glext.h:466:19: error: conflicting declaration 'typedef 
ptrdiff_t GLsizeiptr'
 typedef ptrdiff_t GLsizeiptr;
   ^~
In file included from /usr/include/arm-linux-gnueabi/qt5/QtGui/qopengl.h:107:0,
 from /usr/include/arm-linux-gnueabi/qt5/QtOpenGL/qgl.h:45,
 from /usr/include/arm-linux-gnueabi/qt5/QtOpenGL/QGL:1,
 from /<>/src/gui/views/roxdokuview.h:26,
 from /<>/src/gui/views/ksview.cpp:35:
/usr/include/GLES3/gl3.h:75:25: note: previous declaration as 'typedef 
khronos_ssize_t GLsizeiptr'
 typedef khronos_ssize_t GLsizeiptr;
 ^~
In file included from /usr/include/GL/gl.h:2055:0,
 from /<>/src/gui/views/ArcBall.h:43,
 from /<>/src/gui/views/roxdokuview.h:34,
 from /<>/src/gui/views/ksview.cpp:35:
/usr/include/GL/glext.h:467:19: error: conflicting declaration 'typedef 
ptrdiff_t GLintptr'
 typedef ptrdiff_t GLintptr;
   ^~~~
In file included from /usr/include/arm-linux-gnueabi/qt5/QtGui/qopengl.h:107:0,
 from /usr/include/arm-linux-gnueabi/qt5/QtOpenGL/qgl.h:45,
 from /usr/include/arm-linux-gnueabi/qt5/QtOpenGL/QGL:1,
 from /<>/src/gui/views/roxdokuview.h:26,
 from /<>/src/gui/views/ksview.cpp:35:
/usr/include/GLES3/gl3.h:76:26: note: previous declaration as 'typedef 
khronos_intptr_t GLintptr'
 typedef khronos_intptr_t GLintptr;
  ^~~~
src/gui/CMakeFiles/ksudoku_gui.dir/build.make:321: recipe for target 
'src/gui/CMakeFiles/ksudoku_gui.dir/views/ksview.cpp.o' failed
make[4]: *** [src/gui/CMakeFiles/ksudoku_gui.dir/views/ksview.cpp.o] Error 1


Fix is attached.
Description: OpenGL support doesn't build when Qt is compiled with OpenGL ES
Author: Adrian Bunk 

--- ksudoku-17.08.3.orig/CMakeLists.txt
+++ ksudoku-17.08.3/CMakeLists.txt
@@ -26,7 +26,9 @@ find_package(KF5 ${KF5_MIN_VERSION} REQU
 
 find_package(KF5KDEGames 4.9.0 REQUIRED)
 
-find_package(OpenGL)
+if(NOT ${Qt5Gui_OPENGL_IMPLEMENTATION} MATCHES "GLES")
+find_package(OpenGL)
+endif()
 set_package_properties(OpenGL PROPERTIES DESCRIPTION "API for developing 
portable, interactive 2D and 3Dgraphics applications" TYPE REQUIRED PURPOSE 
"Kubrick will not be built and KSudoku will not have Roxdoku support without 
OpenGL.")
 
 include(FeatureSummary)


Bug#881814: marked as done (libibverbs-dev no longer ships infiniband/driver.h)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 16:50:31 +
with message-id 
and subject line Bug#881814: fixed in libfabric 1.5.2-1
has caused the Debian Bug report #881814,
regarding libibverbs-dev no longer ships infiniband/driver.h
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881814
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rdma-core
Version: 15-1
Severity: serious
Control: affects -1 libibverbs-dev src:librdmacm src:libcxgb3 src:libmlx4 
src:libipathverbs src:libmlx5 src:libibcm src:libmthca src:libnes src:libfabric

Many packages FTBFS due to libibverbs-dev no longer shipping
infiniband/driver.h, e.g.:

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libipathverbs.html

...
checking infiniband/driver.h usability... no
checking infiniband/driver.h presence... no
checking for infiniband/driver.h... no
configure: error:  not found.  libipathverbs requires 
libibverbs.
--- End Message ---
--- Begin Message ---
Source: libfabric
Source-Version: 1.5.2-1

We believe that the bug you reported is fixed in the latest version of
libfabric, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Drung  (supplier of updated libfabric package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 16:58:45 +0100
Source: libfabric
Binary: libfabric1 libfabric-dev
Architecture: source
Version: 1.5.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OFED Infiniband packaging team 

Changed-By: Benjamin Drung 
Description:
 libfabric-dev - Development files for libfabric1
 libfabric1 - libfabric communication library
Closes: 881814
Changes:
 libfabric (1.5.2-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release (Closes: #881814)
   * Point watch file to release tarballs on GitHub
   * Add new symbols for libfabric1 library
   * Bump Standards-Version to 4.1.1 (no changes needed)
   * Add patch to fix spelling errors
   * Add patches to fix bad whatis entries and manpage errors from man
   * Correct order of file paragraphs in copyright file and update copyright
   * Update to debhelper 10
   * Switch to dbgsym debug package
   * Explicitly enable/disable libfabric providers
   * Add static libfabric library to libfabric-dev
   * Relax supported architectures to linux-any
Checksums-Sha1:
 0fe3a4282bd503acfa27d6e7c48f2cce6385e20c 2115 libfabric_1.5.2-1.dsc
 d0f05e5af1083ab4051e47d01657ba34956ccca1 1130324 libfabric_1.5.2.orig.tar.bz2
 650de141e96a541505a382cab0de3dd12011f3a8 7628 libfabric_1.5.2-1.debian.tar.xz
 aa179e1e8cb1c806d182af8544de75a468e90c4f 6111 
libfabric_1.5.2-1_source.buildinfo
Checksums-Sha256:
 5dded842bf57924191448dfb1359bbb643f1509b3d54bf616763a9c1ea17b669 2115 
libfabric_1.5.2-1.dsc
 c05f601e929bc1190683b8e1b06075e6d772196b68f0bbda87827fd08d9e0d6d 1130324 
libfabric_1.5.2.orig.tar.bz2
 7e974d0d452c8992b4bffe93bf111d057187e41d37051dd56f85a6a615a71bbf 7628 
libfabric_1.5.2-1.debian.tar.xz
 a4f5c79f1399c779da42e1709a265a39021108ff1a3c88623a2ab1d45d093213 6111 
libfabric_1.5.2-1_source.buildinfo
Files:
 b3f447b989e12920cc0c34ff35833938 2115 libs optional libfabric_1.5.2-1.dsc
 872866ac9d628b25d12e146d38a53b56 1130324 libs optional 
libfabric_1.5.2.orig.tar.bz2
 efb61b35e73888992bfd85f268920c4e 7628 libs optional 
libfabric_1.5.2-1.debian.tar.xz
 fa173da5ed42b55f7f6da008024d741f 6111 libs optional 
libfabric_1.5.2-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#883095: phonon: FTBFS: Cannot find QtCore/qfeatures.h

2017-11-29 Thread Daniel Schepler
Source: phonon
Version: 4:4.9.0-4
Severity: serious

>From my pbuilder build log:

...
[  8%] Building CXX object
phonon/CMakeFiles/phonon4qt5.dir/abstractmediastream.cpp.o
[ 11%] Building CXX object
phonon/CMakeFiles/phonon4qt5.dir/audiooutput.cpp.o
[ 11%] Building CXX object
phonon/CMakeFiles/phonon4qt5.dir/abstractvideooutput.cpp.o
cd /build/phonon-4.9.0/build-qt5/phonon && /usr/bin/c++  -DHAVE_PULSEAUDIO
-DMAKE_PHONON_LIB -DPHONON_ASSERT_STATES
-DPHONON_BACKEND_DIR_SUFFIX=\"/phonon4qt5_backend/\"
-DPHONON_BUILD_WITH_CMAKE
-DPHONON_LIBRARY_PATH=\"/usr/lib/x86_64-linux-gnu/qt5/plugins\"
-DPHONON_NO_GRAPHICSVIEW -DQT_CORE_LIB -DQT_DBUS_LIB -DQT_GUI_LIB
-DQT_NO_DEBUG -DQT_WIDGETS_LIB -D_GNU_SOURCE -D_LARGEFILE64_SOURCE
-I/build/phonon-4.9.0/build-qt5/phonon -I/build/phonon-4.9.0/phonon
-I/build/phonon-4.9.0/build-qt5/phonon/phonon4qt5_autogen/include
-I/build/phonon-4.9.0 -I/build/phonon-4.9.0/includes
-I/build/phonon-4.9.0/build-qt5/includes/phonon -isystem
/usr/include/x86_64-linux-gnu/qt5 -isystem
/usr/include/x86_64-linux-gnu/qt5/QtCore -isystem
/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem
/usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem
/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/glib-2.0
-I/usr/lib/x86_64-linux-gnu/glib-2.0/include -isystem
/usr/include/x86_64-linux-gnu/qt5/QtDBus  -g -O2
-fdebug-prefix-map=/build/phonon-4.9.0=. -fstack-protector-strong -Wformat
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time
-D_FORTIFY_SOURCE=2 -std=c++0x -fno-operator-names -fno-exceptions -Wall
-Wextra -Wcast-align -Wchar-subscripts -Wformat-security -Wno-long-long
-Wpointer-arith -Wundef -Wnon-virtual-dtor -Woverloaded-virtual
-Werror=return-type -Wvla -Wdate-time -fPIC -fvisibility=hidden
-fvisibility-inlines-hidden   -fPIC -std=gnu++11 -o
CMakeFiles/phonon4qt5.dir/abstractmediastream.cpp.o -c
/build/phonon-4.9.0/phonon/abstractmediastream.cpp
cd /build/phonon-4.9.0/build-qt5/phonon && /usr/bin/c++  -DHAVE_PULSEAUDIO
-DMAKE_PHONON_LIB -DPHONON_ASSERT_STATES
-DPHONON_BACKEND_DIR_SUFFIX=\"/phonon4qt5_backend/\"
-DPHONON_BUILD_WITH_CMAKE
-DPHONON_LIBRARY_PATH=\"/usr/lib/x86_64-linux-gnu/qt5/plugins\"
-DPHONON_NO_GRAPHICSVIEW -DQT_CORE_LIB -DQT_DBUS_LIB -DQT_GUI_LIB
-DQT_NO_DEBUG -DQT_WIDGETS_LIB -D_GNU_SOURCE -D_LARGEFILE64_SOURCE
-I/build/phonon-4.9.0/build-qt5/phonon -I/build/phonon-4.9.0/phonon
-I/build/phonon-4.9.0/build-qt5/phonon/phonon4qt5_autogen/include
-I/build/phonon-4.9.0 -I/build/phonon-4.9.0/includes
-I/build/phonon-4.9.0/build-qt5/includes/phonon -isystem
/usr/include/x86_64-linux-gnu/qt5 -isystem
/usr/include/x86_64-linux-gnu/qt5/QtCore -isystem
/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem
/usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem
/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/glib-2.0
-I/usr/lib/x86_64-linux-gnu/glib-2.0/include -isystem
/usr/include/x86_64-linux-gnu/qt5/QtDBus  -g -O2
-fdebug-prefix-map=/build/phonon-4.9.0=. -fstack-protector-strong -Wformat
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time
-D_FORTIFY_SOURCE=2 -std=c++0x -fno-operator-names -fno-exceptions -Wall
-Wextra -Wcast-align -Wchar-subscripts -Wformat-security -Wno-long-long
-Wpointer-arith -Wundef -Wnon-virtual-dtor -Woverloaded-virtual
-Werror=return-type -Wvla -Wdate-time -fPIC -fvisibility=hidden
-fvisibility-inlines-hidden   -fPIC -std=gnu++11 -o
CMakeFiles/phonon4qt5.dir/audiooutput.cpp.o -c
/build/phonon-4.9.0/phonon/audiooutput.cpp
cd /build/phonon-4.9.0/build-qt5/phonon && /usr/bin/c++  -DHAVE_PULSEAUDIO
-DMAKE_PHONON_LIB -DPHONON_ASSERT_STATES
-DPHONON_BACKEND_DIR_SUFFIX=\"/phonon4qt5_backend/\"
-DPHONON_BUILD_WITH_CMAKE
-DPHONON_LIBRARY_PATH=\"/usr/lib/x86_64-linux-gnu/qt5/plugins\"
-DPHONON_NO_GRAPHICSVIEW -DQT_CORE_LIB -DQT_DBUS_LIB -DQT_GUI_LIB
-DQT_NO_DEBUG -DQT_WIDGETS_LIB -D_GNU_SOURCE -D_LARGEFILE64_SOURCE
-I/build/phonon-4.9.0/build-qt5/phonon -I/build/phonon-4.9.0/phonon
-I/build/phonon-4.9.0/build-qt5/phonon/phonon4qt5_autogen/include
-I/build/phonon-4.9.0 -I/build/phonon-4.9.0/includes
-I/build/phonon-4.9.0/build-qt5/includes/phonon -isystem
/usr/include/x86_64-linux-gnu/qt5 -isystem
/usr/include/x86_64-linux-gnu/qt5/QtCore -isystem
/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -isystem
/usr/include/x86_64-linux-gnu/qt5/QtWidgets -isystem
/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/glib-2.0
-I/usr/lib/x86_64-linux-gnu/glib-2.0/include -isystem
/usr/include/x86_64-linux-gnu/qt5/QtDBus  -g -O2
-fdebug-prefix-map=/build/phonon-4.9.0=. -fstack-protector-strong -Wformat
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time
-D_FORTIFY_SOURCE=2 -std=c++0x -fno-operator-names -fno-exceptions -Wall
-Wextra -Wcast-align -Wchar-subscripts -Wformat-security -Wno-long-long
-Wpointer-arith -Wundef -Wnon-virtual-dtor -Woverloaded-virtual
-Werror=return-type -Wvla -Wdate-time -fPIC -fvisibility=hidden
-fvisibility-inlines-hidden   -fPIC -std=gnu++11 -o
CMakeFiles/phonon4qt5.dir/abstractvideooutpu

Bug#882215: marked as pending

2017-11-29 Thread Jeremy Bicha
tag 882215 pending
thanks

Hello,

Bug #882215 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:

https://anonscm.debian.org/cgit/pkg-gnome/gupnp.git/commit/?id=7885e80

---
commit 7885e8034e81fc4a77a3bf9cc64e3507fbb9b520
Author: Jeremy Bicha 
Date:   Wed Nov 29 11:29:49 2017 -0500

Disable build tests which require multicast networking

Closes: #882215

diff --git a/debian/changelog b/debian/changelog
index b69c786..7a81ae3 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+gupnp (1.0.2-2) UNRELEASED; urgency=medium
+
+  * Add disable-multicast-tests.patch:
+- Disable build tests which require multicast networking which appears
+  to violate Debian's "no network access attempts" policy (Closes: #882215)
+
+ -- Jeremy Bicha   Wed, 29 Nov 2017 11:28:36 -0500
+
 gupnp (1.0.2-1) unstable; urgency=medium
 
   * New upstream release



Processed: Bug#882215 marked as pending

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 882215 pending
Bug #882215 [src:gupnp] gupnp: FTBFS on mips* - sends packets to multicast 
address
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882215
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug#882216 marked as pending

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 882216 pending
Bug #882216 [src:gssdp] gssdp: FTBFS on mips* - sends packets to multicast 
address
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
882216: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#882216: marked as pending

2017-11-29 Thread Jeremy Bicha
tag 882216 pending
thanks

Hello,

Bug #882216 reported by you has been fixed in the Git repository. You can
see the changelog below, and you can check the diff of the fix at:

https://anonscm.debian.org/cgit/pkg-gnome/gssdp.git/commit/?id=1c8ecb9

---
commit 1c8ecb986c04c9c8a8cbd64342af03e05d5bf533
Author: Jeremy Bicha 
Date:   Wed Nov 29 11:24:47 2017 -0500

Disable build tests which require multicast networking

Closes: #882216

diff --git a/debian/changelog b/debian/changelog
index ee05978..a1b446c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+gssdp (1.0.2-2) UNRELEASED; urgency=medium
+
+  * Add disable-multicast-tests.patch:
+- Disable build tests which require multicast networking which appears
+  to violate Debian's "no network access attempts" policy (Closes: #882216)
+
+ -- Jeremy Bicha   Wed, 29 Nov 2017 11:19:13 -0500
+
 gssdp (1.0.2-1) unstable; urgency=medium
 
   * New upstream release.



Bug#883093: srtp: FTBFS with alternatives to doxygen-latex installed

2017-11-29 Thread Daniel Schepler
Source: srtp
Version: 1.4.5~20130609~dfsg-2
Severity: serious

>From my pbuilder build log, using a partial mirror such that doxygen-latex
was uninstallable but the Build-Depends alternatives doxygen and
texlive-latx-recommended were:

...
touch debian/stamp-makefile-check
[ -f debian/stamp-make-docs ] || /usr/bin/make -C . libsrtpdoc
make[1]: Entering directory '/build/srtp-1.4.5~20130609~dfsg'
/usr/bin/make -C doc
make[2]: Entering directory '/build/srtp-1.4.5~20130609~dfsg/doc'
sed 's/LIBSRTPVERSION/1.4.5/' header.template > header.tex
doxygen -u
warning: Tag `DETAILS_AT_TOP' at line 199 of file `Doxyfile' has become
obsolete.
 This tag has been removed.
warning: Tag `HTML_ALIGN_MEMBERS' at line 523 of file `Doxyfile' has become
obsolete.
 This tag has been removed.
warning: Tag `XML_SCHEMA' at line 745 of file `Doxyfile' has become
obsolete.
 This tag has been removed.
warning: Tag `XML_DTD' at line 751 of file `Doxyfile' has become obsolete.
 This tag has been removed.
warning: Tag `MAX_DOT_GRAPH_WIDTH' at line 978 of file `Doxyfile' has
become obsolete.
 This tag has been removed.
warning: Tag `MAX_DOT_GRAPH_HEIGHT' at line 986 of file `Doxyfile' has
become obsolete.
 This tag has been removed.
warning: Tag `CGI_NAME' at line 1013 of file `Doxyfile' has become obsolete.
 This tag has been removed.
warning: Tag `CGI_URL' at line 1019 of file `Doxyfile' has become obsolete.
 This tag has been removed.
warning: Tag `DOC_URL' at line 1025 of file `Doxyfile' has become obsolete.
 This tag has been removed.
warning: Tag `DOC_ABSPATH' at line 1031 of file `Doxyfile' has become
obsolete.
 This tag has been removed.
warning: Tag `BIN_ABSPATH' at line 1036 of file `Doxyfile' has become
obsolete.
 This tag has been removed.
warning: Tag `EXT_DOC_PATHS' at line 1042 of file `Doxyfile' has become
obsolete.
 This tag has been removed.


Configuration file `Doxyfile' updated.

doxygen
/build/srtp-1.4.5~20130609~dfsg/crypto/include/err.h:146: warning: Compound
debug_module_t is not documented.
/build/srtp-1.4.5~20130609~dfsg/include/srtp.h:735: warning: argument 'p'
of command @param is not found in the argument list of
crypto_policy_set_from_profile_for_rtcp(crypto_policy_t *policy,
srtp_profile_t profile)
/build/srtp-1.4.5~20130609~dfsg/include/srtp.h:756: warning: The following
parameters of crypto_policy_set_from_profile_for_rtcp(crypto_policy_t
*policy, srtp_profile_t profile) are not documented:
  parameter 'policy'
  parameter 'profile'
/build/srtp-1.4.5~20130609~dfsg/include/srtp.h:707: warning: argument 'p'
of command @param is not found in the argument list of
crypto_policy_set_from_profile_for_rtp(crypto_policy_t *policy,
srtp_profile_t profile)
/build/srtp-1.4.5~20130609~dfsg/include/srtp.h:728: warning: The following
parameters of crypto_policy_set_from_profile_for_rtp(crypto_policy_t
*policy, srtp_profile_t profile) are not documented:
  parameter 'policy'
  parameter 'profile'
:3: warning: explicit link request to 'defines' could not be resolved
:3: warning: explicit link request to 'defines' could not be resolved
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h:76: warning:
explicit link request to 'defines' could not be resolved
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h:75: warning:
explicit link request to 'defines' could not be resolved
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h:155: warning:
explicit link request to 'defines' could not be resolved
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h:154: warning:
explicit link request to 'defines' could not be resolved
/build/srtp-1.4.5~20130609~dfsg/crypto/include/err.h:68: warning: Member
err_status_t (enumeration) of group Error is not documented.
/build/srtp-1.4.5~20130609~dfsg/doc/intro.txt:385: warning: Found unknown
command `\t'
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h:76: warning:
explicit link request to 'defines' could not be resolved
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h:155: warning:
explicit link request to 'defines' could not be resolved
Searching for include files...
Searching for example files...
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for dia files...
Searching for files to exclude
Searching INPUT for files to process...
Reading and parsing tag files
Parsing files
Preprocessing /build/srtp-1.4.5~20130609~dfsg/doc/intro.txt...
Parsing file /build/srtp-1.4.5~20130609~dfsg/doc/intro.txt...
Preprocessing /build/srtp-1.4.5~20130609~dfsg/include/srtp.h...
Parsing file /build/srtp-1.4.5~20130609~dfsg/include/srtp.h...
Preprocessing
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h...
Parsing file
/build/srtp-1.4.5~20130609~dfsg/crypto/include/crypto_types.h...
Preprocessing /build/srtp-1.4.5~20130609~dfsg/crypto/include/err.h...
Parsing file /build/srtp-1.4.5~20130609~dfsg/crypto

Bug#881653: marked as done (libqcow FTBFS: dh: unable to load addon python2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 15:18:44 +
with message-id 
and subject line Bug#881653: fixed in libqcow 20170222-3
has caused the Debian Bug report #881653,
regarding libqcow FTBFS: dh: unable to load addon python2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881653: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881653
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libqcow
Version: 20170222-2
Severity: serious

https://buildd.debian.org/status/package.php?p=libqcow&suite=sid

...
 fakeroot debian/rules clean
dh clean --with python2,python3 --parallel
dh: unable to load addon python2: Can't locate 
Debian/Debhelper/Sequence/python2.pm in @INC (you may need to install the 
Debian::Debhelper::Sequence::python2 module) (@INC contains: /etc/perl 
/usr/local/lib/x86_64-linux-gnu/perl/5.26.1 /usr/local/share/perl/5.26.1 
/usr/lib/x86_64-linux-gnu/perl5/5.26 /usr/share/perl5 
/usr/lib/x86_64-linux-gnu/perl/5.26 /usr/share/perl/5.26 
/usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at (eval 10) line 
1.
BEGIN failed--compilation aborted at (eval 10) line 1.

debian/rules:10: recipe for target 'clean' failed
make: *** [clean] Error 2



lintian says:
E: libqcow source: syntax-error-in-control-file debian/control: syntax error at 
line 6: Cannot parse line "dh-python,"
--- End Message ---
--- Begin Message ---
Source: libqcow
Source-Version: 20170222-3

We believe that the bug you reported is fixed in the latest version of
libqcow, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated libqcow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 15:30:34 +0100
Source: libqcow
Binary: libqcow-dev libqcow1 libqcow-utils python-libqcow python3-libqcow
Architecture: source
Version: 20170222-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libqcow-dev - QEMU Copy-On-Write image format access library -- development fil
 libqcow-utils - QEMU Copy-On-Write image format access library -- Utilities
 libqcow1   - QEMU Copy-On-Write image format access library
 python-libqcow - QEMU Copy-On-Write image format access library -- Python 2 
bindin
 python3-libqcow - QEMU Copy-On-Write image format access library -- Python 3 
bindin
Closes: 881653
Changes:
 libqcow (20170222-3) unstable; urgency=medium
 .
   * Fix syntax error in debian/control (Closes: #881653)
Checksums-Sha1:
 f9b817260953e1b322078bd50a3556ef5c560b2a 2249 libqcow_20170222-3.dsc
 80daaa0e492187401e22b85edbfe8a05462ea5c5 3012 libqcow_20170222-3.debian.tar.xz
 2771b673737f90e29227be1cfa24bfad66f79982 7007 
libqcow_20170222-3_source.buildinfo
Checksums-Sha256:
 dd29bc7d560dde0c10ff992215133496943a51ac6dc139291ca02c005b31bb85 2249 
libqcow_20170222-3.dsc
 0ec1ff5af86bb7508b09edca725e15516a57ff313e1398d5bd6e27e17d044ef6 3012 
libqcow_20170222-3.debian.tar.xz
 28720acfc07b990495cbd27f61992b20d2e412610d4c59987e79528ed53230cd 7007 
libqcow_20170222-3_source.buildinfo
Files:
 3e28585c00760034dcd1904a76e4bca1 2249 libs optional libqcow_20170222-3.dsc
 97ce119eaf7ba1e35fb97b5be5f9580d 3012 libs optional 
libqcow_20170222-3.debian.tar.xz
 4cfb31f2b9e03cf9733ec88f8234919a 7007 libs optional 
libqcow_20170222-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Closing two construct-related bugs

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 882239 dfwinreg/20170706-2
Bug #882239 [src:dfwinreg] dfwinreg FTBFS with construct 2.8.16
Marked as fixed in versions dfwinreg/20170706-2.
> close 882239
Bug #882239 [src:dfwinreg] dfwinreg FTBFS with construct 2.8.16
Marked Bug as done
> fixed 882243 dfvfs/20171125-1
Bug #882243 [src:dfvfs] dfvfs FTBFS with construct 2.8.16
Marked as fixed in versions dfvfs/20171125-1.
> close 882243
Bug #882243 [src:dfvfs] dfvfs FTBFS with construct 2.8.16
Marked Bug as done
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
882239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882239
882243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#867166: Future of linux-grec in Debian

2017-11-29 Thread Jordan Glover
I think this bug can be closed now.

Jordan

Bug#883081: CVE-2017-1234

2017-11-29 Thread Guido Günther
Hi Salvatore,
On Wed, Nov 29, 2017 at 01:04:54PM +0100, Salvatore Bonaccorso wrote:
> 
> Hi Guido
> 
> On Wed, Nov 29, 2017 at 12:43:45PM +0100, Guido Günther wrote:
> > Package: libvirt
> > Version: None
> > X-Debbugs-CC: t...@security.debian.org 
> > secure-testing-t...@lists.alioth.debian.org
> > Severity: grave
> > Tags: security
> > 
> > Hi,
> > 
> > the following vulnerability was published for libvirt.
> 
> The CVE is afaict unrelated to libvirt. Can the report (and #883082) be
> closed?

I was testing some script here. I've already sent out the -done mails a
while ago, should be closed in a second. Sorry for the noise.
Cheers,
 -- Guido



Bug#883081: marked as done (CVE-2017-1234)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 12:50:18 +0100
with message-id <20171129115018.2cxpgxrfkde72...@bogon.m.sigxcpu.org>
and subject line Re: Bug#883081: CVE-2017-1234
has caused the Debian Bug report #883081,
regarding CVE-2017-1234
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883081: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883081
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libvirt
Version: None
X-Debbugs-CC: t...@security.debian.org 
secure-testing-t...@lists.alioth.debian.org
Severity: grave
Tags: security

Hi,

the following vulnerability was published for libvirt.

CVE-2017-1234[0]:
| IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This
| vulnerability allows users to embed arbitrary JavaScript code in the
| Web UI thus altering the intended functionality potentially leading to
| credentials disclosure within a trusted session. IBM X-Force ID:
| 123913.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1234

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Hi,
On Wed, Nov 29, 2017 at 12:43:45PM +0100, Guido Günther wrote:
> Package: libvirt
> Version: None
> X-Debbugs-CC: t...@security.debian.org 
> secure-testing-t...@lists.alioth.debian.org
> Severity: grave
> Tags: security
> 
> Hi,
> 
> the following vulnerability was published for libvirt.

Nope. I've tested a change to report-vuln. Sorry for the noise.
 -- Guido--- End Message ---


Bug#883082: marked as done (CVE-2017-1234)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 12:50:18 +0100
with message-id <20171129115018.2cxpgxrfkde72...@bogon.m.sigxcpu.org>
and subject line Re: Bug#883081: CVE-2017-1234
has caused the Debian Bug report #883081,
regarding CVE-2017-1234
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883081: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883081
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libvirt
Version: None
X-Debbugs-CC: t...@security.debian.org 
secure-testing-t...@lists.alioth.debian.org
Severity: grave
Tags: security

Hi,

the following vulnerability was published for libvirt.

CVE-2017-1234[0]:
| IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This
| vulnerability allows users to embed arbitrary JavaScript code in the
| Web UI thus altering the intended functionality potentially leading to
| credentials disclosure within a trusted session. IBM X-Force ID:
| 123913.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1234

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Hi,
On Wed, Nov 29, 2017 at 12:43:45PM +0100, Guido Günther wrote:
> Package: libvirt
> Version: None
> X-Debbugs-CC: t...@security.debian.org 
> secure-testing-t...@lists.alioth.debian.org
> Severity: grave
> Tags: security
> 
> Hi,
> 
> the following vulnerability was published for libvirt.

Nope. I've tested a change to report-vuln. Sorry for the noise.
 -- Guido--- End Message ---


Bug#883081: CVE-2017-1234

2017-11-29 Thread Salvatore Bonaccorso

Hi Guido

On Wed, Nov 29, 2017 at 12:43:45PM +0100, Guido Günther wrote:
> Package: libvirt
> Version: None
> X-Debbugs-CC: t...@security.debian.org 
> secure-testing-t...@lists.alioth.debian.org
> Severity: grave
> Tags: security
> 
> Hi,
> 
> the following vulnerability was published for libvirt.

The CVE is afaict unrelated to libvirt. Can the report (and #883082) be
closed?

Regards,
Salvatore



Processed: forcibly merging 883081 883082

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 883081 883082
Bug #883081 [libvirt] CVE-2017-1234
Bug #883082 [libvirt] CVE-2017-1234
Merged 883081 883082
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
883081: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883081
883082: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883082
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#881808: varnish: CVE-2017-8807: Data leak - '-sfile' Stevedore transient objects

2017-11-29 Thread Salvatore Bonaccorso
Hello!

On Wed, Nov 15, 2017 at 12:43:08PM +0100, Salvatore Bonaccorso wrote:
> Source: varnish
> Version: 5.0.0-1
> Severity: serious
> Tags: patch security upstream fixed-upstream
> Forwarded: https://github.com/varnishcache/varnish-cache/pull/2429
> Control: fixed -1 5.0.0-7+deb9u2
> 
> Hi,
> 
> the following vulnerability was published for varnish.
> 
> CVE-2017-8807[0]:
> Data leak - '-sfile' Stevedore transient objects

Any news regarding the upload for unstable?

Regards,
Salvatore



Bug#883082: CVE-2017-1234

2017-11-29 Thread Guido Günther
Package: libvirt
Version: None
X-Debbugs-CC: t...@security.debian.org 
secure-testing-t...@lists.alioth.debian.org
Severity: grave
Tags: security

Hi,

the following vulnerability was published for libvirt.

CVE-2017-1234[0]:
| IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This
| vulnerability allows users to embed arbitrary JavaScript code in the
| Web UI thus altering the intended functionality potentially leading to
| credentials disclosure within a trusted session. IBM X-Force ID:
| 123913.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1234

Please adjust the affected versions in the BTS as needed.



Bug#883081: CVE-2017-1234

2017-11-29 Thread Guido Günther
Package: libvirt
Version: None
X-Debbugs-CC: t...@security.debian.org 
secure-testing-t...@lists.alioth.debian.org
Severity: grave
Tags: security

Hi,

the following vulnerability was published for libvirt.

CVE-2017-1234[0]:
| IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This
| vulnerability allows users to embed arbitrary JavaScript code in the
| Web UI thus altering the intended functionality potentially leading to
| credentials disclosure within a trusted session. IBM X-Force ID:
| 123913.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1234

Please adjust the affected versions in the BTS as needed.



Bug#883071: [release.debian.org] need to recompile eclipse-titan (6.1.0-1) in stable

2017-11-29 Thread Pilisi Gergely
2017-11-29 11:55 GMT+01:00 Adam D. Barratt :

>
> Please use "reportbug release.debian.org" when filing such bugs, it will
> automatically set most of the metadata correctly for you.
>
>
I did. After 5 attempts I gave up. It couldn't send the email via my gmail
account, and I don't have time to debug it right now.


Bug#883071: [release.debian.org] need to recompile eclipse-titan (6.1.0-1) in stable

2017-11-29 Thread Adam D. Barratt

severity 883071 normal
user release.debian@packages.debian.org
usertags 883071 + nmu
tags 883071 + stretch
retitle 883071 nmu: eclipse-titan
thanks

On 2017-11-29 9:50, Pilisi Gergely wrote:

Package: release.debian.org [1]
Severity: grave


No. The bug in your package might well be Release Critical, the request 
to rebuild it is most certainly not.


Please use "reportbug release.debian.org" when filing such bugs, it will 
automatically set most of the metadata correctly for you.



The Titan compiler needs the same gcc version (major.minor) which
compiled the eclipse/titan binaries.
When the package was built for stretch, the gcc version was 6.2.x, now
it is 6.3.x
Now if the user wants to build a TTCN-3 project with the titan
compiler, then it will abort with an error:

/usr/include/titan/cversion.h:7:2: error: #error The version of GCC
does not match the expected version (GCC 6.2.0)

A simple recompile will solve this issue, the new binaries will be
created with gcc 6.3.x and Titan will work again.
So please, recompile eclipse-titan.


Regards,

Adam



Bug#882216: gssdp: FTBFS on mips* - sends packets to multicast address

2017-11-29 Thread James Cowgill
Hi,

On 29/11/17 00:51, Jeremy Bicha wrote:
> Thank you for taking the time to report this bug.
> 
> On Mon, Nov 20, 2017 at 5:46 AM, James Cowgill  wrote:
>>> These tests also likely violate policy 4.9:
>>> "For packages in the main archive, no required targets may attempt
>>> network access."
> 
> Are you saying we need to disable test-functional for gssdp and
> gtest/test-bugs for gupnp?

I think so, or otherwise arrange for those tests to not send any
multicast traffic.

Thanks,
James



signature.asc
Description: OpenPGP digital signature


Bug#873163: marked as done (polib FTBFS: FAIL: test_save_as_mofile)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 10:33:58 +
with message-id 
and subject line Bug#873163: fixed in polib 1.1.0-1
has caused the Debian Bug report #873163,
regarding polib FTBFS: FAIL: test_save_as_mofile
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873163
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: polib
Version: 1.0.8-1
Severity: serious
Tags: buster sid

Some recent change in unstable makes polib FTBFS:

https://tests.reproducible-builds.org/debian/history/polib.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/polib.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/polib-1.0.8'
./runtests.sh
F..
==
FAIL: test_save_as_mofile (__main__.TestPoFile)
--
Traceback (most recent call last):
  File "tests/tests.py", line 567, in test_save_as_mofile
self.assertEqual(s1, s2)
AssertionError: ... (huge string removed by bug submitter)

--
Ran 71 tests in 0.549s

FAILED (failures=1)
debian/rules:11: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1
--- End Message ---
--- Begin Message ---
Source: polib
Source-Version: 1.1.0-1

We believe that the bug you reported is fixed in the latest version of
polib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Angel Abad  (supplier of updated polib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 11:05:49 +0100
Source: polib
Binary: python-polib python3-polib python-polib-doc
Architecture: source all
Version: 1.1.0-1
Distribution: unstable
Urgency: medium
Maintainer: Angel Abad 
Changed-By: Angel Abad 
Description:
 python-polib - Python library to parse and manage gettext catalogs
 python-polib-doc - Python library to parse and manage gettext catalogs 
(documentatio
 python3-polib - Python 3 library to parse and manage gettext catalogs
Closes: 873163
Changes:
 polib (1.1.0-1) unstable; urgency=medium
 .
   * New upstream version 1.1.0 (Closes: #873163)
   * Remove trailing whitespaces
   * debian/control: Build depends on python3-sphinx
   * debian/copyright: Update copyright years
   * debian/watch: Use secure url
   * Bump Debhelper compat level to 10
   * Declare compliance with Debian Policy 4.1.1
Checksums-Sha1:
 55276b612eb620eb9eeb64be120d4088a92e5388 2120 polib_1.1.0-1.dsc
 25ad40db9e89085b5823268110594ade57ffda4c 158484 polib_1.1.0.orig.tar.gz
 e79ceefa95f49682f447218a454482c3d4795ef8 4004 polib_1.1.0-1.debian.tar.xz
 7f8aaff9910d6d15bbc4a3dd6ac4f3184d220468 7951 polib_1.1.0-1_amd64.buildinfo
 b4473f32bf3555cd6f16d19f4a556bd0deaf61ca 46828 python-polib-doc_1.1.0-1_all.deb
 b41b652e9cf6ab5825ec6b1ce2d4b4e5d3ab741e 25596 python-polib_1.1.0-1_all.deb
 e6cf8d64d5a18c25c560fa993882b0ef715129b3 25676 python3-polib_1.1.0-1_all.deb
Checksums-Sha256:
 d8b49beb956c940d8893b3af824bf6e254998b279937cdea943ce10edb5db714 2120 
polib_1.1.0-1.dsc
 fad87d13696127ffb27ea0882d6182f1a9cf8a5e2b37a587751166c51e5a332a 158484 
polib_1.1.0.orig.tar.gz
 a1be6152ebea5fdb106bf2b185858def8f65d7ae3ba6ce28bc3348c89f2ed57b 4004 
polib_1.1.0-1.debian.tar.xz
 1697fbd52071f0582effdce6c8ad387e5d8bb40dfaed7868d59c6bc95ea71d10 7951 
polib_1.1.0-1_amd64.buildinfo
 286bfbc9bb683852fc6a9c4f69c6e73e4652f478e9c02efe4968caacc17a5a2c 46828 
python-polib-doc_1.1.0-1_all.deb
 6d3fbadef811c8fff8cadf39b0233b99e4c558d1ac96f6c295f5ff61e2d8a63a 25596 
python-polib_1.1.0-1_all.deb
 6ec96075ba8dff1c30d076a7f1d720fe1c1a34b69e261efac54e1420704fae3a 25676 
python3-polib_1.1.0-1_all.deb
Files:
 00ad25aa359e66bda83d365d4b418abf 2120 python optional polib_1.1.0-1.dsc
 eeedc0f1e8f2dbfbb6192772d02795e0 158484 python optional polib_1.1.0.orig.tar.gz
 56a6557779f0bdf5a63a1bee8839190c 4004 python

Processed: Re: kded5 mem ballooning consumes over 6520.81MB of RAM!

2017-11-29 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 grave
Bug #879901 [kded5] kded5 memory leak consumes over 600MB of RAM
Severity set to 'grave' from 'important'

-- 
879901: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879901
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#882034: marked as done (ruby-redis-store: CVE-2017-1000248)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 10:05:12 +
with message-id 
and subject line Bug#882034: fixed in ruby-redis-store 1.1.6-2
has caused the Debian Bug report #882034,
regarding ruby-redis-store: CVE-2017-1000248
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882034
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-redis-store
Version: 1.1.6-1
Severity: grave
Tags: patch security upstream
Forwarded: https://github.com/redis-store/redis-store/issues/289
Control: found -1 1.3.0-1

Hi,

the following vulnerability was published for ruby-redis-store.

CVE-2017-1000248[0]:
| Redis-store <=v1.3.0 allows unsafe objects to be loaded from redis

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-1000248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000248
[1] https://github.com/redis-store/redis-store/issues/289

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ruby-redis-store
Source-Version: 1.1.6-2

We believe that the bug you reported is fixed in the latest version of
ruby-redis-store, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cédric Boutillier  (supplier of updated ruby-redis-store 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 29 Nov 2017 10:09:20 +0100
Source: ruby-redis-store
Binary: ruby-redis-store
Architecture: source
Version: 1.1.6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Cédric Boutillier 
Description:
 ruby-redis-store - redis stores for Ruby frameworks
Closes: 882034
Changes:
 ruby-redis-store (1.1.6-2) unstable; urgency=medium
 .
   * Team upload
   * Gpb configuration for unstable
   * Add upstream patch to fix CVE-2017-1000248, allowing unsafe objects to be
 loaded from redis (Closes: #882034)
   * Use https:// in Vcs-* fields
   * Bump Standards-Version to 4.1.1 (no changes needed)
   * Bump debhelper compatibility level to 10
Checksums-Sha1:
 a6246a8acbd7492b44d3df2b904a2efc27009f1a 1822 ruby-redis-store_1.1.6-2.dsc
 d8890f6e4cdd99763fa81fd295091f7ee047a856 6456 
ruby-redis-store_1.1.6-2.debian.tar.xz
 4176cd930d5651d512818183d5ba94ccba3ae58f 6462 
ruby-redis-store_1.1.6-2_source.buildinfo
Checksums-Sha256:
 31625c73a492652652d756017f4f7dca8bb7a1b21df63ba4fd596a2a35dded68 1822 
ruby-redis-store_1.1.6-2.dsc
 01e8dbbb1b302fc8d30d1267b95c0f8f2e94271b5ec554b7679791017671a9e5 6456 
ruby-redis-store_1.1.6-2.debian.tar.xz
 8f580728e16d21ff57b6605bea76be27510f6a54675587fbcb1ed2e437bd6190 6462 
ruby-redis-store_1.1.6-2_source.buildinfo
Files:
 d2e4cb9654789a8960325cfb26d55d4c 1822 ruby optional 
ruby-redis-store_1.1.6-2.dsc
 44150e73b4b39e8974b126ddbe5caebc 6456 ruby optional 
ruby-redis-store_1.1.6-2.debian.tar.xz
 2b8e0e4c626105d2483be566d944f2ea 6462 ruby optional 
ruby-redis-store_1.1.6-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEnM1rMZ2/jkCrGr0aia+CtznNIXoFAloegBUACgkQia+CtznN
IXoXYQf/er/2AeT1yBiCggDZYdYoBWdiRJ1BK0GOIl10FtefckyT+Q9nKV3BXQ3l
rVLiS4J0bWHyAuFL5eqDraZM5gv7wuNFbt66SnZorRopZLx8wK+7uHra/bAJc812
Jnr1HEo3yHU9a1AGEoFOIH7UytK/ULQdbRipYS86lKclO64seXHkji6AewnHpX/4
60AZeEzZa7pqtQrNMFnwsKs+b2BzXlDkY83OJnhf+eJaOD9NAn9jwCAgP6PNluJl
PmB70Mf4pUuq/jCVy+ra0EQCtuFMflMP0iDlWWeBgQP1JC0pv1jovaT3pbGmKGZ/
gqQiEsa023Df6g5ZP/B+bqHzh67ZiA==
=WYFf
-END PGP SIGNATURE End Message ---


Bug#883071: [release.debian.org] need to recompile eclipse-titan (6.1.0-1) in stable

2017-11-29 Thread Pilisi Gergely
Package: release.debian.org
Severity: grave

--- Please enter the report below this line. ---

The Titan compiler needs the same gcc version (major.minor) which compiled
the eclipse/titan binaries.
When the package was built for stretch, the gcc version was 6.2.x, now it
is 6.3.x
Now if the user wants to build a TTCN-3 project with the titan compiler,
then it will abort with an error:

/usr/include/titan/cversion.h:7:2: error: #error The version of GCC does
not match the expected version (GCC 6.2.0)

A simple recompile will solve this issue, the new binaries will be created
with gcc 6.3.x and Titan will work again.
So please, recompile eclipse-titan.


Bug#863788: oolite: Please drop dependency against mozjs 1.8.5

2017-11-29 Thread Petter Reinholdtsen
I was really sad to notice oolite missing from testing.  As an old Elite
player, I love oolite.  I really hope someone find time to save it in
Debian. :)
-- 
Happy hacking
Petter Reinholdtsen



Bug#872874: marked as done (libxkbcommon-x11-dev: Missing depends on libxkbcommon-dev)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:40 +
with message-id 
and subject line Bug#872874: fixed in libxkbcommon 0.7.1-2~deb9u1
has caused the Debian Bug report #872874,
regarding libxkbcommon-x11-dev: Missing depends on libxkbcommon-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
872874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libxkbcommon-x11-dev
Version: 0.7.1-1
Severity: serious

libxkbcommon-x11-dev has this line in its pkgconfig file:

Requires: xkbcommon

That means it needs a Depends on libxkbcommon-dev .

Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: libxkbcommon
Source-Version: 0.7.1-2~deb9u1

We believe that the bug you reported is fixed in the latest version of
libxkbcommon, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 872...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated libxkbcommon package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 17:50:43 +0100
Source: libxkbcommon
Binary: libxkbcommon0 libxkbcommon-dev libxkbcommon-x11-0 libxkbcommon-x11-dev
Architecture: source
Version: 0.7.1-2~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian X Strike Force 
Changed-By: Andreas Beckmann 
Description:
 libxkbcommon-dev - library interface to the XKB compiler - development files
 libxkbcommon-x11-0 - library to create keymaps with the XKB X11 protocol
 libxkbcommon-x11-dev - library to create keymaps with the XKB X11 protocol - 
development
 libxkbcommon0 - library interface to the XKB compiler - shared library
Closes: 872874
Changes:
 libxkbcommon (0.7.1-2~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 libxkbcommon (0.7.1-2) unstable; urgency=medium
 .
   * Remove Cyril from Uploaders.
   * Add missing dependency libxkbcommon-x11-dev → libxkbcommon-dev
 (closes: #872874).
Checksums-Sha1:
 ff4b19606325ca453f955d90153b39acc8176619 2386 libxkbcommon_0.7.1-2~deb9u1.dsc
 bca0d69dbe2a229ade3151c91d8d939c85eb7530 32105 
libxkbcommon_0.7.1-2~deb9u1.diff.gz
 9b5d73f5dde157481fc1a2d3a2d33e0a00d10aee 8050 
libxkbcommon_0.7.1-2~deb9u1_source.buildinfo
Checksums-Sha256:
 f53cfc53bfab41e6b94a0c7ba1e94501b05bd759aef4e04fadfee3afa43d816d 2386 
libxkbcommon_0.7.1-2~deb9u1.dsc
 7ff7f125d257a5573a7c36b0f8e2e1e39b503ffd6810c5e51378c1efafb6c724 32105 
libxkbcommon_0.7.1-2~deb9u1.diff.gz
 671aae76aa63bced6c490ce6a0553bd6e1f617144b72a83acaf755e3fc9e3e22 8050 
libxkbcommon_0.7.1-2~deb9u1_source.buildinfo
Files:
 91ac152a66f169fba695248e67f10bf6 2386 x11 optional 
libxkbcommon_0.7.1-2~deb9u1.dsc
 59b938e979d9a904a82dafac42561dc5 32105 x11 optional 
libxkbcommon_0.7.1-2~deb9u1.diff.gz
 af529c1c61223e26a055d638ab9b1300 8050 x11 optional 
libxkbcommon_0.7.1-2~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=29sd
-END PGP SIGNATURE End Message ---


Bug#875422: marked as done (libgrok-dev: missing Depends: libgrok1 (= ${binary:Version}))

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:37 +
with message-id 
and subject line Bug#875422: fixed in grok 1.20110708.1-4.3~deb9u1
has caused the Debian Bug report #875422,
regarding libgrok-dev: missing Depends: libgrok1 (= ${binary:Version})
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgrok-dev
Version: 1.20110708.1-4.2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m20.8s ERROR: FAIL: Broken symlinks:
  /usr/lib/x86_64-linux-gnu/libgrok.so -> libgrok.so.1


cheers,

Andreas


libgrok-dev_1.20110708.1-4.2+b1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: grok
Source-Version: 1.20110708.1-4.3~deb9u1

We believe that the bug you reported is fixed in the latest version of
grok, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated grok package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 17:12:13 +0100
Source: grok
Binary: grok libgrok1 libgrok-dev grok-dbg
Architecture: source
Version: 1.20110708.1-4.3~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Stig Sandbeck Mathisen 
Changed-By: Andreas Beckmann 
Description:
 grok   - powerful pattern-matching and reacting tool
 grok-dbg   - debugging symbols for grok
 libgrok-dev - development files for grok
 libgrok1   - shared libraries for grok
Closes: 779034 841668 875422
Changes:
 grok (1.20110708.1-4.3~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
   * Drop the gperf 3.1 patches
 .
 grok (1.20110708.1-4.3) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * libgrok-dev: Add the missing dependencies on:
 - libgrok1 (Closes: #875422)
 - libtokyocabinet-dev (Closes: #779034)
 .
 grok (1.20110708.1-4.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Apply Steve Langasek's fix for wrong pointer alias bug
 (Closes: #841668)
   * Apply patches to allow build grok with gperf >= 3.1
Checksums-Sha1:
 29006b0731a1427d11488a758c800da84e73fba9 2191 grok_1.20110708.1-4.3~deb9u1.dsc
 e7c04f62d9126dbf0b879fcc5b71587547bb5513 6180 
grok_1.20110708.1-4.3~deb9u1.debian.tar.xz
 66e366ac9dc51b3a33ed8a5b33981eeec65aba70 6094 
grok_1.20110708.1-4.3~deb9u1_source.buildinfo
Checksums-Sha256:
 3bb9c810d11d8ef334c40b43f330079404d1de153766282b48e654ccbdec8313 2191 
grok_1.20110708.1-4.3~deb9u1.dsc
 f513cc681804814b3f8749f297064bc54529b20997d9d91390feb5e031d0276c 6180 
grok_1.20110708.1-4.3~deb9u1.debian.tar.xz
 8a36effe1e2c3069fb18d447570b66d803cd6fd05283de7233d27ea6710a6388 6094 
grok_1.20110708.1-4.3~deb9u1_source.buildinfo
Files:
 f42c3374f9b78d02f0327140ed81b3eb 2191 misc extra 
grok_1.20110708.1-4.3~deb9u1.dsc
 41a1d3800553e9956b47552b5205bee3 6180 misc extra 
grok_1.20110708.1-4.3~deb9u1.debian.tar.xz
 43dd2fd7228c73390be05073bef4f69f 6094 misc extra 
grok_1.20110708.1-4.3~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0Gd6
-END PGP SIGNATURE En

Bug#881445: marked as done (ruby-ox: CVE-2017-15928: Segmentation fault in the parse_obj)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:46 +
with message-id 
and subject line Bug#881445: fixed in ruby-ox 2.1.1-2+deb9u1
has caused the Debian Bug report #881445,
regarding ruby-ox: CVE-2017-15928: Segmentation fault in the parse_obj
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881445: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881445
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-ox
Version: 2.1.1-2
Severity: grave
Tags: security upstream
Forwarded: https://github.com/ohler55/ox/issues/194

Hi,

the following vulnerability was published for ruby-ox.

Rationale for RC severity: think the issue warrants to be adressed for
the next stable release. The issue itself possibly though does not
warrant a DSA on it's own for stretch and jessie.

CVE-2017-15928[0]:
| In the Ox gem 2.8.0 for Ruby, the process crashes with a segmentation
| fault when a crafted input is supplied to parse_obj. NOTE: the vendor
| has stated "Ox should handle the error more gracefully" but has not
| confirmed a security implication.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-15928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15928
[1] https://github.com/ohler55/ox/issues/194
[2] 
https://github.com/ohler55/ox/commit/e4565dbc167f0d38c3f93243d7a4fcfc391cbfc8

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ruby-ox
Source-Version: 2.1.1-2+deb9u1

We believe that the bug you reported is fixed in the latest version of
ruby-ox, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cédric Boutillier  (supplier of updated ruby-ox package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 26 Nov 2017 01:08:40 +0100
Source: ruby-ox
Binary: ruby-ox
Architecture: source
Version: 2.1.1-2+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Cédric Boutillier 
Description:
 ruby-ox- fast XML parser and object serializer
Closes: 881445
Changes:
 ruby-ox (2.1.1-2+deb9u1) stretch; urgency=medium
 .
   * Team upload
   * Add fix_parse_obj_segfault.patch picked from upstream
 + fix CVE-2017-15928: segmentation fault in parse_obj
 (Closes: #881445)
Checksums-Sha1:
 ce1354c48a93f2d0c2e40212e901f249c9ec65db 1659 ruby-ox_2.1.1-2+deb9u1.dsc
 64352a5bb4aff2ffde864a064b59c1277b1a0f6d 3760 
ruby-ox_2.1.1-2+deb9u1.debian.tar.xz
Checksums-Sha256:
 65b13cbf0bb840743af9c7707e856fa0bf56d54175081b571f88d08751c16bbb 1659 
ruby-ox_2.1.1-2+deb9u1.dsc
 4be6f4b56616d7b386ba6e722960cc44f8bef7d98c87a27598e9cc3ab50730a4 3760 
ruby-ox_2.1.1-2+deb9u1.debian.tar.xz
Files:
 3f05e3f0b6b916a3b5cae62b9c39ef46 1659 ruby optional ruby-ox_2.1.1-2+deb9u1.dsc
 f4d7c39e084b5a1d6278bbf0a5506397 3760 ruby optional 
ruby-ox_2.1.1-2+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEnM1rMZ2/jkCrGr0aia+CtznNIXoFAlobOKoACgkQia+CtznN
IXpAHggApMd2uQPCEii5VJgD1aL18ElgnCeZmcJhm+8yPwO7V2ROhwLeRQhNQpyC
YRzuNqG6PbwN6kBgB1ebze+RvcPPYyb/BYsctxBjMf58x0op8Zv9Pgk4yUMjokjC
pf4UU+UZqHaFrufwaMo39q96iyhZUT9B4YbHZGlKygICWbOeTZG5je4xvhTE7Pqa
/5BVN6UtwLkrdLawfHGcQ7Q0cEz9U2u372hjEyfmEsPhwU3FHx0MOu1GYoZpOfef
dfnqQjxYWbxtPzGIC5c9bNnvbVMPyI+2Y6f0hKYrVSbCxYJ4/Kkh1Uqyw2brr3o1
o225EyN9hg4EpXYi3/81ivo1cOlZJw==
=wZWi
-END PGP SIGNATURE End Message ---


Bug#876768: marked as done (ruby-pygments.rb: fails to run if RLIMIT_NOFILE is very high)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:46 +
with message-id 
and subject line Bug#876768: fixed in ruby-pygments.rb 0.6.3-2+deb9u1
has caused the Debian Bug report #876768,
regarding ruby-pygments.rb: fails to run if RLIMIT_NOFILE is very high
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876768
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ruby-pygments.rb
Version: 0.6.3-2
Severity: important
Control: affects -1 src:asciidoctor src:weechat
X-Debbugs-CC: weec...@packages.debian.org

Hi,

weechat recently FTBFS due to asciidoctor dying:
https://buildd.debian.org/status/fetch.php?pkg=weechat&arch=mips64el&ver=1.9.1-1&stamp=1506204287&raw=0

This happens because:
- The RLIMIT_NOFILE hard limit is set to a large value (eg 1048576).
- On startup, ruby-pygments's mentos.py attempts to close all files.
- Since RLIMIT_NOFILE is large, it will attempt to close 1 million file
  descriptors.
- The mips64el buildds are not powerful enough to complete this in the
  timeout time set in popen.rb (default 8 seconds).
- The pygments call fails, returns nil, and causes asciidoctor to crash.

I can occasionally reproduce this on an amd64 machine, but only under
heavy load (most of the time it's fast enough).

I think either the number of files to be closed should be limited, or
the piece of code which closes files should be removed altogether.

Thanks,
James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: ruby-pygments.rb
Source-Version: 0.6.3-2+deb9u1

We believe that the bug you reported is fixed in the latest version of
ruby-pygments.rb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cédric Boutillier  (supplier of updated ruby-pygments.rb 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 25 Nov 2017 21:48:18 +0100
Source: ruby-pygments.rb
Binary: ruby-pygments.rb
Architecture: source
Version: 0.6.3-2+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Cédric Boutillier 
Description:
 ruby-pygments.rb - pygments wrapper for Ruby
Closes: 876768
Changes:
 ruby-pygments.rb (0.6.3-2+deb9u1) stretch; urgency=medium
 .
   * Team upload
   * Add Set-reasonable-upper-limit-to-RLIMIT_NOFILE.patch
 to avoid closing too many files when mentos starts
 (Closes: #876768)
Checksums-Sha1:
 c1b03055e0a39638f96127fce0f74b69c5ee51f8 1885 
ruby-pygments.rb_0.6.3-2+deb9u1.dsc
 e17bf2c806f847043e5e09172164db6ebfffe0d2 8792 
ruby-pygments.rb_0.6.3-2+deb9u1.debian.tar.xz
 d7cd21ebf196d9ef47e28b1970d68917d41ab956 6836 
ruby-pygments.rb_0.6.3-2+deb9u1_source.buildinfo
Checksums-Sha256:
 f3b2e307514929ae164a020d8e9789ccdb855e0bce6cc7be237783443ea2ae9d 1885 
ruby-pygments.rb_0.6.3-2+deb9u1.dsc
 0eadada7274f3cdad1da1462c29950aa6fa3c9602b021e2c432fd7a86a9f69e1 8792 
ruby-pygments.rb_0.6.3-2+deb9u1.debian.tar.xz
 8344544b7b36439e85418dd527ae52d9f5dec6d86fb0b3fb96b1206f76232aa3 6836 
ruby-pygments.rb_0.6.3-2+deb9u1_source.buildinfo
Files:
 c4eb93b2d01a121bb89809228325d218 1885 ruby optional 
ruby-pygments.rb_0.6.3-2+deb9u1.dsc
 5d7f61a578a28d39da915d0742f057e9 8792 ruby optional 
ruby-pygments.rb_0.6.3-2+deb9u1.debian.tar.xz
 49710ff9771091cef5e0151627d13512 6836 ruby optional 
ruby-pygments.rb_0.6.3-2+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEnM1rMZ2/jkCrGr0aia+CtznNIXoFAlobIjwACgkQia+CtznN
IXprdQf/WD+N4s5K941VhsnUXdMAO5uokukKZAQfsGRYDbFnrfgZQptIbwiIdTwn
cL9L7Bz/I4HzoQnVlp4IENEKWoaBpn4Z/cePHV7bRIQMjwVaazrhXLYYYLjhqubZ
9lRXRj2WDRcYwCtIw5y8Asgmxu64I+48Z9ZXgI1jfKe7IhvvTacZRFf1z9XFhigQ
AzxW79LjAgkyD+vOePixGOOGoMQ0KsX3YcAi0H9LijI54/dGl8T+lUYghtPHFY4a
2X274mvF3GRxFxkTALqw8Ar0hScV6URYpFtJPJyaMz27tLs3H1TEwJ9OdkPGlVPH
wOulsdl4+sxeKKQmyBbWSFv+ZvHOzg==
=TXI0
-END PGP SIGNATURE End Message ---


Bug#878840: marked as done (icu: CVE-2017-14952: Double free in i18n/zonemeta.cpp)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:39 +
with message-id 
and subject line Bug#878840: fixed in icu 57.1-6+deb9u1
has caused the Debian Bug report #878840,
regarding icu: CVE-2017-14952: Double free in i18n/zonemeta.cpp
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878840
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: icu
Version: 57.1-6
Severity: grave
Tags: patch security upstream

Hi,

the following vulnerability was published for icu.

CVE-2017-14952[0]:
| Double free in i18n/zonemeta.cpp in International Components for
| Unicode (ICU) for C/C++ through 59.1 allows remote attackers to
| execute arbitrary code via a crafted string, aka a "redundant UVector
| entry clean up function call" issue.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14952
[1] 
http://www.sourcebrella.com/blog/double-free-vulnerability-international-components-unicode-icu/
[2] 
https://ssl.icu-project.org/trac/changeset/40324/trunk/icu4c/source/i18n/zonemeta.cpp

Please adjust the affected versions in the BTS as needed, unstable
seem to contain the issue, experimental not checked. Older version
have as well not been verified.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: icu
Source-Version: 57.1-6+deb9u1

We believe that the bug you reported is fixed in the latest version of
icu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated icu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 24 Oct 2017 17:28:30 +
Source: icu
Binary: libicu57 libicu57-dbg libicu-dev icu-devtools icu-devtools-dbg icu-doc
Architecture: source amd64 all
Version: 57.1-6+deb9u1
Distribution: stretch
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 icu-devtools - Development utilities for International Components for Unicode
 icu-devtools-dbg - Development utilities for International Components for 
Unicode (d
 icu-doc- API documentation for ICU classes and functions
 libicu-dev - Development files for International Components for Unicode
 libicu57   - International Components for Unicode
 libicu57-dbg - International Components for Unicode (debug symbols)
Closes: 878840
Changes:
 icu (57.1-6+deb9u1) stretch; urgency=high
 .
   * Backport upstream security fix for CVE-2017-14952: double free in
 createMetazoneMappings() (closes: #878840).
Checksums-Sha1:
 d37f55725ebbcc87423fc6e1db0b5f36881a42ca 2133 icu_57.1-6+deb9u1.dsc
 313d22ae492d8b7d560d486ed775190686e2b042 32960 icu_57.1-6+deb9u1.debian.tar.xz
 0a593f9476b8f9478ca573d22248fd361c36fc08 642474 
icu-devtools-dbg_57.1-6+deb9u1_amd64.deb
 0ca9cfaca17f7e7061d50eb8235884ff8118af83 177590 
icu-devtools_57.1-6+deb9u1_amd64.deb
 c7111085e4f04ba2458f6774c012d633033e1a20 2397192 icu-doc_57.1-6+deb9u1_all.deb
 cc37df72c2acea221cc8efc52d1a58f1d779b418 7410 icu_57.1-6+deb9u1_amd64.buildinfo
 b5772b3980b3a954e10bf6c569e1a61fe91b7075 16482724 
libicu-dev_57.1-6+deb9u1_amd64.deb
 a1701f9b8b07b3d9ee0cfca0efda8c453ad59bc4 7368464 
libicu57-dbg_57.1-6+deb9u1_amd64.deb
 70b1a76f4cf40c8944a6b247ff135bc9a0760596 7697116 
libicu57_57.1-6+deb9u1_amd64.deb
Checksums-Sha256:
 e87306d83886a6a66d5f261cb4acc32dec74e755459ee395e95f84861ea2bb45 2133 
icu_57.1-6+deb9u1.dsc
 5c028d093a0a8e9dee18597bcd9150fbbc400237c1449f160e13480b026b 32960 
icu_57.1-6+deb9u1.debian.tar.xz
 e44c6f41491eb2d8e8eaea52f7309cbace494de9da972f58fa64d29695d7bef4 642474 
icu-devtools-dbg_57.1-6+deb9u1_amd64.deb
 068950364ecf26f02754047ebcdc4ff6fe28e23273b880889cbef595fef449c9 177590 
icu-devtools_57.1-6+deb9u1_amd64.deb
 43ed7cba1fc26fac18bd6b622353939c3509b01bb5c04d8fdd0f5553ec163123 2397192 
icu-doc_57.1-6+deb9u1_all.deb
 d29a3e10f4ff7c26d

Bug#779034: marked as done (grok.h needs tcutil.h)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:37 +
with message-id 
and subject line Bug#779034: fixed in grok 1.20110708.1-4.3~deb9u1
has caused the Debian Bug report #779034,
regarding grok.h needs tcutil.h
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
779034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779034
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgrok-dev
Version: 1.20110708.1-4.1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi!

libgrok-dev should depends on libtokyocabinet-dev since it requires
tcutil.h from this package (didn't check why).

#v+
In file included from ../modules/grok/grok-parser.c:25:0:
/usr/include/grok.h:8:20: fatal error: tcutil.h: No such file or directory
 #include 
#v-


- -- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.19.0-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=mjn9
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: grok
Source-Version: 1.20110708.1-4.3~deb9u1

We believe that the bug you reported is fixed in the latest version of
grok, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 779...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated grok package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 17:12:13 +0100
Source: grok
Binary: grok libgrok1 libgrok-dev grok-dbg
Architecture: source
Version: 1.20110708.1-4.3~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Stig Sandbeck Mathisen 
Changed-By: Andreas Beckmann 
Description:
 grok   - powerful pattern-matching and reacting tool
 grok-dbg   - debugging symbols for grok
 libgrok-dev - development files for grok
 libgrok1   - shared libraries for grok
Closes: 779034 841668 875422
Changes:
 grok (1.20110708.1-4.3~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
   * Drop the gperf 3.1 patches
 .
 grok (1.20110708.1-4.3) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * libgrok-dev: Add the missing dependencies on:
 - libgrok1 (Closes: #875422)
 - libtokyocabinet-dev (Closes: #779034)
 .
 grok (1.20110708.1-4.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Apply Steve Langasek's fix for wrong pointer alias bug
 (Closes: #841668)
   * Apply patches to allow build grok with gperf >= 3.1
Checksums-Sha1:
 29006b0731a1427d11488a758c800da84e73fba9 2191 grok_1.20110708.1-4.3~deb9u1.dsc
 e7c04f62d9126dbf0b879fcc5b71587547bb5513 6180 
grok_1.20110708.1-4.3~deb9u1.debian.tar.xz
 66e366ac9dc51b3a33ed8a5b33981eeec65aba70 6094 
grok_1.20110708.1-4.3~deb9u1_source.buildinfo
Checksums-Sha256:
 3bb9c810d11d8ef334c40b43f330079404d1de153766282b48e654ccbdec8313 2191 
grok_1.20110708.1-4.3~deb9u1.dsc
 f513cc681804814b3f8749f297064bc54529b20997d9d91390feb5e031d0276c 6180 
grok_1.20110708.1-4.3~deb9u1.debian.tar.xz
 8a36effe1e2c3069fb18d447570b66d803cd6fd05283de7233d27ea6710a6388 6094 
grok_1.20110708.1-4.3~deb9u1_source.buildinfo
Files:
 f42c3374f9b78d0

Bug#867438: marked as done (python3-inflect: missing dependencies)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:43 +
with message-id 
and subject line Bug#867438: fixed in python-inflect 0.2.5-1.1~deb9u1
has caused the Debian Bug report #867438,
regarding python3-inflect: missing dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-inflect
Version: 0.2.5-1
Severity: serious
Tags: patch

Due to a cut'n'paste error there are no dependencies.

Fix:

--- debian/control.old  2017-07-06 16:43:24.0 +
+++ debian/control  2017-07-06 16:43:31.0 +
@@ -19,7 +19,7 @@
 
 Package: python3-inflect
 Architecture: all
-Depends: ${python:Depends}, ${misc:Depends}
+Depends: ${python3:Depends}, ${misc:Depends}
 Description: Generate plurals, singular nouns, ordinals, indefinite articles 
(Python 3)
  The inflect Python module correctly generates plurals, singular nouns,
  ordinals and indefinite articles. It can also convert numbers to words.
--- End Message ---
--- Begin Message ---
Source: python-inflect
Source-Version: 0.2.5-1.1~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-inflect, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-inflect package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 06:40:13 +0100
Source: python-inflect
Binary: python-inflect python3-inflect
Architecture: source
Version: 0.2.5-1.1~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Iain R. Learmonth 
Changed-By: Andreas Beckmann 
Description:
 python-inflect - Generate plurals, singular nouns, ordinals, indefinite 
articles
 python3-inflect - Generate plurals, singular nouns, ordinals, indefinite 
articles (
Closes: 867438
Changes:
 python-inflect (0.2.5-1.1~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 python-inflect (0.2.5-1.1) unstable; urgency=medium
 .
   * Non-maintainer Upload
   * Apply patch from Adrian Bunk to correctly generate dependencies for
 the python 3 package (Closes: #867438)
Checksums-Sha1:
 2f51f57d036b6a3f0e60752f0890e40a17d6c0e1 2094 
python-inflect_0.2.5-1.1~deb9u1.dsc
 2e703406979dcbe7321f53bf10d526d08595af9a 12368 
python-inflect_0.2.5-1.1~deb9u1.debian.tar.xz
 eddf0fa88669280f9b107bd3ec2a7f093683cfff 6158 
python-inflect_0.2.5-1.1~deb9u1_source.buildinfo
Checksums-Sha256:
 c9fd34c461a0dc1c92dba195e532c1ae8f74de62f5e460ef1cb049a3ee59854b 2094 
python-inflect_0.2.5-1.1~deb9u1.dsc
 b0dc0d2fe5bb221cc0594d0bf5e7f4697a7e8ccffe4b342545ff7e50158529b4 12368 
python-inflect_0.2.5-1.1~deb9u1.debian.tar.xz
 c762cc6321c97032344b88dc0edad6f6ef9039897ccc0f84a8aaaed712c3ee03 6158 
python-inflect_0.2.5-1.1~deb9u1_source.buildinfo
Files:
 1f2ef2b6765f44393d54b3d6ad1d13a1 2094 python optional 
python-inflect_0.2.5-1.1~deb9u1.dsc
 a3f6e2500d26208cbfaac7427324253e 12368 python optional 
python-inflect_0.2.5-1.1~deb9u1.debian.tar.xz
 5512f7ce1e0066ab26945f1348a05057 6158 python optional 
python-inflect_0.2.5-1.1~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=q+Um
-END PGP SIGNATURE End Message ---


Bug#870162: marked as done (python-doit needs Breaks: nikola (<< 7.6.0-1~))

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:07 +
with message-id 
and subject line Bug#870162: fixed in doit 0.28.0-1+deb9u1
has caused the Debian Bug report #870162,
regarding python-doit needs Breaks: nikola (<< 7.6.0-1~)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870162: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870162
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nikola
Version: 7.1.0-1
Severity: grave
Justification: renders package unusable

When running nikola I get the following message:

ERROR: You are using doit version 0.28.0, it is too new! This application 
requires version <= 0.27.

Thus, nikola seems to currently be unusable.

Thanks!

cheers, josch

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable-debug'), (500, 'unstable'), 
(500, 'oldstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages nikola depends on:
ii  libjs-bootstrap  3.3.7+dfsg-2
ii  libjs-imagesloaded   3.1.8-1
ii  libjs-jquery 3.1.1-2
ii  libjs-jquery-colorbox1.6.3-1
ii  libjs-twitter-bootstrap  2.0.2+dfsg-10
ii  python   2.7.13-2
ii  python-blinker   1.3.dfsg2-1
ii  python-dateutil  2.5.3-2
ii  python-docutils  0.13.1+dfsg-2
ii  python-doit  0.28.0-1
ii  python-imaging   4.0.0-4
ii  python-logbook   0.12.3-1
ii  python-lxml  3.7.1-1
ii  python-mako  1.0.6+ds1-2
ii  python-natsort   4.0.3-2
ii  python-pkg-resources 33.1.1-1
ii  python-pygments  2.2.0+dfsg-1
ii  python-pyrss2gen 1.1-1
ii  python-unidecode 0.04.19-1
ii  python-yapsy 1.11.223-1

Versions of packages nikola recommends:
pn  python-livereload  
ii  python-requests2.12.4-1
pn  python-typogrify   
pn  python-webassets   

Versions of packages nikola suggests:
pn  bpython  
pn  ipython  
ii  node-less1.6.3~dfsg-2
pn  pandoc   
pn  python-creoleparser  
ii  python-feedparser5.1.3-3
ii  python-jinja22.9.6-1
ii  python-markdown  2.6.8-1
pn  python-misaka
ii  python-textile   1:2.3.5-1
pn  txt2tags 

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: doit
Source-Version: 0.28.0-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
doit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated doit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 05:44:54 +0100
Source: doit
Binary: python-doit python3-doit python-doit-doc
Architecture: source
Version: 0.28.0-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Agustin Henze 
Changed-By: Andreas Beckmann 
Description:
 python-doit - Automation tool to execute any kind of task in a build-tools fash
 python-doit-doc - Automation tool for executing any kind of task in a 
build-tools f
 python3-doit - Automation tool (Python3) to execute any kind of task in a 
build-
Closes: 870162
Changes:
 doit (0.28.0-1+deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * python-doit: Add Breaks: nikola (<< 7.6.0-1~). nikola is not in stretch
 (or even in sid any longer) and the jessie version needs doit <= 0.27.
 (Closes: #870162)
Checksums-Sha1:
 bd9d339582377a4d140fc8cce8680e08c194db87 2295 doit_0.28.0-1+deb9u1.dsc
 181f55f2833ec23a597dfea077e47b9a536e3b82 5208 
doit_0.28.0-1+deb9u1.debian.tar.xz
 39cb0d41f5403a2f5b2c74df883f1747c4688fe3 7174 
doit_0.28.0-1+deb9u1_source.buildinfo
Checksums-Sha256:
 848342bc7f32f319ebf5f43c468410b35d954d8149a492ac4f70eafcd9f3b446 2295 
doit_0.28.0-1+deb9u1.dsc
 70d3ebb7eade756eebc48c46c8ea0

Bug#867424: marked as done (python3-diff-match-patch: missing python3 dependency)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:42 +
with message-id 
and subject line Bug#867424: fixed in python-diff-match-patch 20121119-3~deb9u1
has caused the Debian Bug report #867424,
regarding python3-diff-match-patch: missing python3 dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867424: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867424
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-diff-match-patch
Version: 20121119-1
Severity: serious
Tags: patch

Due to a cut'n'paste error there are no package dependencies.

Fix:

--- debian/control.old  2017-07-06 15:49:31.0 +
+++ debian/control  2017-07-06 15:49:40.0 +
@@ -36,7 +36,7 @@
 Architecture: all
 Depends:
  ${misc:Depends},
- ${python:Depends}
+ ${python3:Depends}
 Description: robust algorithms for synchronizing plain text (Python 3 module)
  The Diff Match and Patch libraries offer robust algorithms to perform the
  operations required for synchronizing plain text.
--- End Message ---
--- Begin Message ---
Source: python-diff-match-patch
Source-Version: 20121119-3~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-diff-match-patch, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-diff-match-patch 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 16:42:28 +0100
Source: python-diff-match-patch
Binary: python-diff-match-patch python3-diff-match-patch
Architecture: source
Version: 20121119-3~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Stuart Prescott 
Changed-By: Andreas Beckmann 
Description:
 python-diff-match-patch - robust algorithms for synchronizing plain text 
(Python 2 module)
 python3-diff-match-patch - robust algorithms for synchronizing plain text 
(Python 3 module)
Closes: 867424
Changes:
 python-diff-match-patch (20121119-3~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 python-diff-match-patch (20121119-3) unstable; urgency=medium
 .
   * Add missing python3 dependency on Python 3 package, with thanks to
 Adrian Bunk for the report (Closes: #867424).
   * Update Standards-Version to 4.0.0 (no changes required)
Checksums-Sha1:
 675d8a66968d3d0d2f25cca47243aed238f2dc2f 2316 
python-diff-match-patch_20121119-3~deb9u1.dsc
 799032be1adf013c8337ffc87f6924fd0bca3f7c 2324 
python-diff-match-patch_20121119-3~deb9u1.debian.tar.xz
 ea049319c691b746e76f0ef8e85336681599f557 6299 
python-diff-match-patch_20121119-3~deb9u1_source.buildinfo
Checksums-Sha256:
 4e8f5b324a371387d20439bf204c9678e7ac22cca5f02197e4879df5ed37f4a0 2316 
python-diff-match-patch_20121119-3~deb9u1.dsc
 eff27228403cd124c9dcb08c25366636ffd9ae3f2910c2a68fdeb7fe363068af 2324 
python-diff-match-patch_20121119-3~deb9u1.debian.tar.xz
 1cf8875f252e5c03c6a7813ca825f69151f6d1b7dc9df9446abe95261fac8b0f 6299 
python-diff-match-patch_20121119-3~deb9u1_source.buildinfo
Files:
 88b53949dc2c079167708db01575cb0a 2316 python optional 
python-diff-match-patch_20121119-3~deb9u1.dsc
 ade8a694753f549c62662ceae9a9195c 2324 python optional 
python-diff-match-patch_20121119-3~deb9u1.debian.tar.xz
 04766ba86af2483f072cb55735bd8f05 6299 python optional 
python-diff-match-patch_20121119-3~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#845497: marked as done (liblasi-dev: has packaging issues with dependencies)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 09:02:40 +
with message-id 
and subject line Bug#845497: fixed in lasi 1.1.0-2~deb9u1
has caused the Debian Bug report #845497,
regarding liblasi-dev: has packaging issues with dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
845497: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845497
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: liblasi-dev
Version: 1.1.0-1.1
Severity: normal

Dear Maintainer,

The Depends: line for liblasi-dev is incomplete, i.e., only the
corresponding library package is mentioned now.  Although, I only have
the Debian stable version installed, I notice this bad situation
persists in the unstable version of this package (see
).

This package is linked to the pango/cairo subset of the GTK+ suite of
libraries so at minimum you should add the appropriate libpango
development package (libpango1.0-dev in sid) to the dependencies of this 
package.
That package in turn depends on libcairo2-dev (amongst many others)
which in turn depends on libfreetype6-dev (amongst many others).

As a result of this liblasi-dev dependency bug, one well-known PLplot
developer (Hazen Babcock) has recently reported a PLplot build bug on
Ubuntu due to this situation.  He had liblasi-dev installed, but not
libfreetype6-dev and the result was the following build error for the
psttf device driver (which depends on liblasi):

> Scanning dependencies of target psttf
> [ 20%] Building CXX object drivers/CMakeFiles/psttf.dir/psttf.cc.o
> In file included from
> /home/travis/build/HazenBabcock/PLplot/drivers/psttf.cc:44:0:
> /usr/include/LASi.h:14:30: fatal error: freetype/ftglyph.h: No such file or 
> directory
> compilation terminated.
> make[2]: *** [drivers/CMakeFiles/psttf.dir/psttf.cc.o] Error 1
> make[1]: *** [drivers/CMakeFiles/psttf.dir/all] Error 2
> make: *** [all] Error 2

Addressing this dependency issue for the liblasi-dev package should
solve this build bug (which of course can be worked around for now by
installing libfreetype6-dev and any other missing liblasi-dev direct
or indirect development package dependencies).

-- System Information:
Debian Release: 8.5
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages liblasi-dev depends on:
ii  liblasi0  1.1.0-1.1

liblasi-dev recommends no packages.

liblasi-dev suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: lasi
Source-Version: 1.1.0-2~deb9u1

We believe that the bug you reported is fixed in the latest version of
lasi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 845...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated lasi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 07:21:40 +0100
Source: lasi
Binary: liblasi0 liblasi-dev
Architecture: source
Version: 1.1.0-2~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Andreas Beckmann 
Description:
 liblasi-dev - development files and documentation for the LASi library
 liblasi0   - creation of PostScript documents containing Unicode symbols
Closes: 845497
Changes:
 lasi (1.1.0-2~deb9u1) stretch; urgency=medium
 .
   * QA upload.
   * Rebuild for stretch.
 .
 lasi (1.1.0-2) unstable; urgency=medium
 .
   * QA upload.
   * Set maintainer to Debian QA Group. (see #867050)
   * Add the missing libpango1.0-dev and libfreetype6-dev
 dependencies to liblasi-dev. (Closes: #845497)
   * Add ${misc:Depends} to the package dependencies.
Checksums-Sha1:
 b11850e49a1ce79440e800093cda28cc2383041c 2019 lasi_1.1.0-2~deb9u1.dsc
 dab7fea872c666bede4bb8209a8857335456b8b8 4848 lasi_1.1.0-2~deb9u1.debian.tar.xz
 c89196ce7e0861d23245ef0e4595d6eb54551d5a 9205 
lasi_1.1.0-2~deb9u1_source.buildinfo
Checksums-Sha256:
 b1d24f0b2ba7b359

Bug#882808: construct: construct 2.8 is not compatible with 2.5.

2017-11-29 Thread Sébastien Delafond
Hi Jonathan,

I have just uploaded construct/2.8.16-0.2, closing #882808, to
DELAYED/10. Don't hesitate to cancel or reschedule it if you need to.

Cheers,

--Seb