Bug#892528: Pending fixes for bugs in the ant package

2018-03-10 Thread pkg-java-maintainers
tag 892528 + pending
thanks

Some bugs in the ant package are closed in revision
04625cde46eacd99771a87881015e0401b2d8c07 in branch 'master' by tony
mancill

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/ant.git/commit/?id=04625cd

Commit message:

Drop GCJ packages (Closes: #892528)



Processed: Pending fixes for bugs in the ant package

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 892528 + pending
Bug #892528 [src:ant] ant: Depends on GCJ which is going away
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892528: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892528
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892587: Not to be released (yet)

2018-03-10 Thread David Prévot
Package: php-constant-time
Version: 2.2.0-1
Severity: serious

This package was introduced as a php-phpseclib dependency, but this
dependency has not yet been released (it’s only in the development
branch for now). I don’t believe this package belongs to a Debian stable
release until it’s actually useful.

Regards

David


signature.asc
Description: PGP signature


Processed: tagging 859841, tagging 892415, tagging 892529, tagging 865585, tagging 865606, tagging 891307 ...

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 859841 + experimental
Bug #859841 {Done: Jan Niehusmann } [zurl] zurl: Please 
migrate to openssl1.1 in Buster
Added tag(s) experimental.
> tags 892415 + experimental
Bug #892415 [nvidia-cuda-toolkit] nvcc wants GCC 6 which we want to remove
Added tag(s) experimental.
> tags 892529 + experimental
Bug #892529 [src:java-common] java-common: Depends on GCJ which is going away
Added tag(s) experimental.
> tags 865585 + sid buster
Bug #865585 [src:apex] apex FTBFS: No rule to make target 
'debian-nslu2-armel_config'.  Stop.
Added tag(s) sid and buster.
> tags 865606 + sid buster
Bug #865606 {Done: Sebastien Jodogne } [src:orthanc] 
orthanc FTBFS with libdcmtk-dev 3.6.1~20170228-2
Added tag(s) sid and buster.
> tags 891307 + sid buster
Bug #891307 [src:activity-log-manager] activity-log-manager: Depends on NBS 
python-zeitgeist
Added tag(s) buster and sid.
> tags 890716 + sid buster
Bug #890716 [src:xfsprogs] xfsprogs: FTBFS with glibc 2.27: error: conflicting 
types for 'copy_file_range'
Added tag(s) sid and buster.
> fixed 890716 4.15.1-1
Bug #890716 [src:xfsprogs] xfsprogs: FTBFS with glibc 2.27: error: conflicting 
types for 'copy_file_range'
Marked as fixed in versions xfsprogs/4.15.1-1.
> tags 867945 + sid buster experimental
Bug #867945 [src:moonshot-ui] moonshot-ui: Build-Depends on deprecated 
libgnome-keyring-dev
Added tag(s) sid, buster, and experimental.
> tags 892215 + sid buster
Bug #892215 {Done: Timo Aaltonen } [src:libxcb] libxcb 
FTBFS: KeyError: 'eventstruct'
Added tag(s) sid and buster.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
859841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859841
865585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865585
865606: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865606
867945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867945
890716: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890716
891307: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891307
892215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892215
892415: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892415
892529: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892529
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892484: marked as done (ruby-pgplot: missing ruby2.5 build)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 05:32:24 +0100
with message-id 
and subject line Re: ruby-pgplot: missing ruby2.5 build
has caused the Debian Bug report #892484,
regarding ruby-pgplot: missing ruby2.5 build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892484: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892484
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-pgplot
Version: 0.1.9-3
Severity: serious
Justification: ruby2.5 will be the default ruby in buster
Tags: buster sid

Since ruby-pgplot depends on a package from non-free, it won't be
rebuilt on the buildds. So ruby-pgplot needs to be manually rebuilt and
uploaded by someone who cares about it.

This is currently blocking the ruby2.5 transition. But there will be a
new transition to drop ruby2.3 just after it, I would suggest waiting
until the ruby2.3 drop transition so you only need to do binary uploads
once.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8), 
LANGUAGE=pt_BR:pt:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
manually binNMUed

Andreas--- End Message ---


Bug#817635: marked as done (pybliographer: Removal of debhelper compat 4)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:10:19 +
with message-id 
and subject line Bug#892266: Removed package(s) from unstable
has caused the Debian Bug report #817635,
regarding pybliographer: Removal of debhelper compat 4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
817635: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817635
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pybliographer
Severity: important
Usertags: compat-4-removal

Hi,

The package pybliographer uses debhelper with a compat level of 4,
which is deprecated and scheduled for removal.

 * Please bump the debhelper compat at your earliest convenience.
   on the 15th of June.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * Compat level 4 will be removed on the first debhelper upload after
   the 15th of June.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Version: 1.2.16-1+rm

Dear submitter,

as the package pybliographer has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892266

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#790597: marked as done (pybliographer: depends on python-gnome2 which is deprecated)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:10:19 +
with message-id 
and subject line Bug#892266: Removed package(s) from unstable
has caused the Debian Bug report #790597,
regarding pybliographer: depends on python-gnome2 which is deprecated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
790597: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=790597
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pybliographer
Severity: important
Tags: sid stretch
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs python-gnome2 gnome-python

Hi,

pybliographer depends on python-gnome2, which is long deprecated and
going to be removed from the archive. pybliographer should be ported
away from it.

The way forward is to port your app to use GObject Introspection
bindings.

For more information on GObject Introspection see [1] and [2].

Please try to do this before the Stretch release as we're going to
try to remove python-gnome2 this cycle.

If you have any question don't hesitate to ask.

Emilio

[1] https://wiki.gnome.org/action/show/Projects/GObjectIntrospection
[2] https://wiki.gnome.org/action/show/Projects/PyGObject 
--- End Message ---
--- Begin Message ---
Version: 1.2.16-1+rm

Dear submitter,

as the package pybliographer has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892266

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#833204: marked as done (routeplanner: Uses obsolete Source-Version substvar)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:09:44 +
with message-id 
and subject line Bug#892265: Removed package(s) from unstable
has caused the Debian Bug report #833204,
regarding routeplanner: Uses obsolete Source-Version substvar
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
833204: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: routeplanner
Source-Version: 0.19+nmu1
Severity: important
User: debian-d...@lists.debian.org
Usertags: dpkg-obsolete-source-version-substvar

Hi!

This source package uses the ${Source-Version} substvar variable
deprecated since dpkg 1.13.19 in 2006-05-04. That upload also introduced
the substvars binary:Version and source:Version which can be used
instead.

Using this deprecated substvar will become an error in the near
future. Please update the package.

See also .

Thanks,
Guillem
--- End Message ---
--- Begin Message ---
Version: 0.19+nmu1+rm

Dear submitter,

as the package routeplanner has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892265

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#803713: marked as done (Elasticsearch should not be part of a Debian release)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:10:50 +
with message-id 
and subject line Bug#892466: Removed package(s) from unstable
has caused the Debian Bug report #803713,
regarding Elasticsearch should not be part of a Debian release
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
803713: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=803713
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: elasticsearch
Severity: serious

See DSA 3389, upstream security policies are not compatible with
being in stable.

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Version: 1.7.5-1+rm

Dear submitter,

as the package elasticsearch has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892466

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#790596: marked as done (routeplanner: depends on python-gnome2 which is deprecated)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:09:44 +
with message-id 
and subject line Bug#892265: Removed package(s) from unstable
has caused the Debian Bug report #790596,
regarding routeplanner: depends on python-gnome2 which is deprecated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
790596: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=790596
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: routeplanner
Severity: important
Tags: sid stretch
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs python-gnome2 gnome-python

Hi,

routeplanner depends on python-gnome2, which is long deprecated and
going to be removed from the archive. routeplanner should be ported
away from it.

The way forward is to port your app to use GObject Introspection
bindings.

For more information on GObject Introspection see [1] and [2].

Please try to do this before the Stretch release as we're going to
try to remove python-gnome2 this cycle.

If you have any question don't hesitate to ask.

Emilio

[1] https://wiki.gnome.org/action/show/Projects/GObjectIntrospection
[2] https://wiki.gnome.org/action/show/Projects/PyGObject 
--- End Message ---
--- Begin Message ---
Version: 0.19+nmu1+rm

Dear submitter,

as the package routeplanner has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892265

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#785394: marked as done (pybliographer: Please remove redundant call to dh_scrollkeeper (in experimental))

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:10:19 +
with message-id 
and subject line Bug#892266: Removed package(s) from unstable
has caused the Debian Bug report #785394,
regarding pybliographer: Please remove redundant call to dh_scrollkeeper (in 
experimental)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
785394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pybliographer
Version: 1.3.2-1.1
Severity: important
Tags: sid stretch
Usertags: dh_scrollkeeper-removal

Hi,

The pybliographer package (in experimental) is 1 of 2 packages still
invoking dh_scrollkeeper in its rules file.  However:

 * dh_scrollkeeper is deprecated and we would like to retire it
 * dh_scrollkeeper no longer does anything but emit a warning

Please consider removing at your earliest convenience.

Thanks,
Niels
--- End Message ---
--- Begin Message ---
Version: 1.2.16-1+rm

Dear submitter,

as the package pybliographer has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892266

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#829078: marked as done (elasticsearch: service does not start (java.lang.NoClassDefFoundError))

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:10:50 +
with message-id 
and subject line Bug#892466: Removed package(s) from unstable
has caused the Debian Bug report #829078,
regarding elasticsearch: service does not start (java.lang.NoClassDefFoundError)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
829078: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829078
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: elasticsearch
Version: 1.7.5-1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

Elasticsearch fails to start on a clean environment. After setting 
START_DAEMON=true in /etc/default/elasticsearch. Startup fails because 
of a missing class exception. The following log was obtained by removing -b
from start-stop-daemon in the initscript:

 Exception in thread "main" java.lang.NoClassDefFoundError: 
org/elasticsearch/common/jackson/dataformat/yaml/snakeyaml/error/YAMLException
 at 
org.elasticsearch.common.jackson.dataformat.yaml.YAMLFactory._createParser(YAMLFactory.java:426)
 at 
org.elasticsearch.common.jackson.dataformat.yaml.YAMLFactory.createParser(YAMLFactory.java:327)
 at 
org.elasticsearch.common.xcontent.yaml.YamlXContent.createParser(YamlXContent.java:90)
 at 
org.elasticsearch.common.settings.loader.XContentSettingsLoader.load(XContentSettingsLoader.java:45)
 at 
org.elasticsearch.common.settings.loader.YamlSettingsLoader.load(YamlSettingsLoader.java:46)
 at 
org.elasticsearch.common.settings.ImmutableSettings$Builder.loadFromStream(ImmutableSettings.java:982)
 at 
org.elasticsearch.common.settings.ImmutableSettings$Builder.loadFromUrl(ImmutableSettings.java:969)
 at 
org.elasticsearch.node.internal.InternalSettingsPreparer.prepareSettings(InternalSettingsPreparer.java:95)
 at 
org.elasticsearch.bootstrap.Bootstrap.initialSettings(Bootstrap.java:144)
 at org.elasticsearch.bootstrap.Bootstrap.main(Bootstrap.java:215)
 at 
org.elasticsearch.bootstrap.Elasticsearch.main(Elasticsearch.java:32)
 Caused by: java.lang.ClassNotFoundException: 
org.elasticsearch.common.jackson.dataformat.yaml.snakeyaml.error.YAMLException
 at java.net.URLClassLoader.findClass(URLClassLoader.java:381)
 at java.lang.ClassLoader.loadClass(ClassLoader.java:424)
 at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:331)
 at java.lang.ClassLoader.loadClass(ClassLoader.java:357)
 ... 11 more

Regards,
Apollon

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing'), (500, 'stable'), (90, 
'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, mips

Kernel: Linux 4.5.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=el_GR.UTF-8, LC_CTYPE=el_GR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages elasticsearch depends on:
ii  adduser  3.114
ii  default-jre-headless [java6-runtime-headless]2:1.8-57
ii  java-wrappers0.1.28
ii  libelasticsearch1.7-java 1.7.5-1
ii  openjdk-8-jre-headless [java6-runtime-headless]  8u91-b14-2

elasticsearch recommends no packages.

elasticsearch suggests no packages.

-- Configuration Files:
/etc/default/elasticsearch changed [not included]
/etc/init.d/elasticsearch changed [not included]

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 1.7.5-1+rm

Dear submitter,

as the package elasticsearch has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892466

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#834080: marked as done (elasticsearch: FTBFS: Could not resolve dependencies for project org.elasticsearch:elasticsearch:jar:1.7.5)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:10:50 +
with message-id 
and subject line Bug#892466: Removed package(s) from unstable
has caused the Debian Bug report #834080,
regarding elasticsearch: FTBFS: Could not resolve dependencies for project 
org.elasticsearch:elasticsearch:jar:1.7.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
834080: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834080
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: elasticsearch
Version: 1.7.5-1
Severity: serious
Justification: fails to build from source
User: reproducible-bui...@lists.alioth.debian.org
Usertags: ftbfs
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Dear Maintainer,

elasticsearch fails to build from source in unstable/amd64:

  [..]

  Setting up libsurefire-java (2.17-2) ...
  Setting up maven-debian-helper (2.1.1) ...
  Setting up elasticsearch-build-deps (1.7.5-1) ...
  Processing triggers for libc-bin (2.23-4) ...
  Processing triggers for systemd (231-1) ...
  Processing triggers for ca-certificates (20160104) ...
  Updating certificates in /etc/ssl/certs...
  173 added, 0 removed; done.
  Running hooks in /etc/ca-certificates/update.d...
  
  Adding debian:ACCVRAIZ1.pem
  Adding debian:ACEDICOM_Root.pem
  Adding debian:AC_Raíz_Certicámara_S.A..pem
  Adding debian:Actalis_Authentication_Root_CA.pem
  Adding debian:AddTrust_External_Root.pem
  Adding debian:AddTrust_Low-Value_Services_Root.pem
  Adding debian:AddTrust_Public_Services_Root.pem
  Adding debian:AddTrust_Qualified_Certificates_Root.pem
  Adding debian:AffirmTrust_Commercial.pem
  Adding debian:AffirmTrust_Networking.pem
  Adding debian:AffirmTrust_Premium.pem
  Adding debian:AffirmTrust_Premium_ECC.pem
  Adding debian:ApplicationCA_-_Japanese_Government.pem
  Adding debian:Atos_TrustedRoot_2011.pem
  Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
  Adding debian:Baltimore_CyberTrust_Root.pem
  Adding debian:Buypass_Class_2_CA_1.pem
  Adding debian:Buypass_Class_2_Root_CA.pem
  Adding debian:Buypass_Class_3_Root_CA.pem
  Adding debian:CA_Disig.pem
  Adding debian:CA_Disig_Root_R1.pem
  Adding debian:CA_Disig_Root_R2.pem
  Adding debian:CA_WoSign_ECC_Root.pem
  Adding debian:CFCA_EV_ROOT.pem
  Adding debian:CNNIC_ROOT.pem
  Adding debian:COMODO_Certification_Authority.pem
  Adding debian:COMODO_ECC_Certification_Authority.pem
  Adding debian:COMODO_RSA_Certification_Authority.pem
  Adding debian:Camerfirma_Chambers_of_Commerce_Root.pem
  Adding debian:Camerfirma_Global_Chambersign_Root.pem
  Adding debian:Certification_Authority_of_WoSign_G2.pem
  Adding debian:Certigna.pem
  Adding debian:Certinomis_-_Autorité_Racine.pem
  Adding debian:Certinomis_-_Root_CA.pem
  Adding debian:Certplus_Class_2_Primary_CA.pem
  Adding debian:Certum_Root_CA.pem
  Adding debian:Certum_Trusted_Network_CA.pem
  Adding debian:Chambers_of_Commerce_Root_-_2008.pem
  Adding 
debian:China_Internet_Network_Information_Center_EV_Certificates_Root.pem
  Adding debian:ComSign_CA.pem
  Adding debian:Comodo_AAA_Services_root.pem
  Adding debian:Comodo_Secure_Services_root.pem
  Adding debian:Comodo_Trusted_Services_root.pem
  Adding debian:Cybertrust_Global_Root.pem
  Adding debian:D-TRUST_Root_Class_3_CA_2_2009.pem
  Adding debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem
  Adding debian:DST_ACES_CA_X6.pem
  Adding debian:DST_Root_CA_X3.pem
  Adding debian:Deutsche_Telekom_Root_CA_2.pem
  Adding debian:DigiCert_Assured_ID_Root_CA.pem
  Adding debian:DigiCert_Assured_ID_Root_G2.pem
  Adding debian:DigiCert_Assured_ID_Root_G3.pem
  Adding debian:DigiCert_Global_Root_CA.pem
  Adding debian:DigiCert_Global_Root_G2.pem
  Adding debian:DigiCert_Global_Root_G3.pem
  Adding debian:DigiCert_High_Assurance_EV_Root_CA.pem
  Adding debian:DigiCert_Trusted_Root_G4.pem
  Adding debian:E-Tugra_Certification_Authority.pem
  Adding debian:EBG_Elektronik_Sertifika_Hizmet_Sağlayıcısı.pem
  Adding debian:EC-ACC.pem
  Adding debian:EE_Certification_Centre_Root_CA.pem
  Adding debian:Entrust.net_Premium_2048_Secure_Server_CA.pem
  Adding debian:Entrust_Root_Certification_Authority.pem
  Adding debian:Entrust_Root_Certification_Authority_-_EC1.pem
  Adding debian:Entrust_Root_Certification_Authority_-_G2.pem
  Adding debian:Equifax_Secure_CA.pem
  Adding debian:Equifax_Secure_Global_eBusiness_CA.pem
  Adding debian:Equifax_Secure_eBusiness_CA_1.pem
  Adding debian:GeoTrust_Global_CA.pem
  Adding debian:GeoTrust_Global_CA_2.pem
  Adding debian:GeoTrust_Primary_Certification_Authority.pem
  

Bug#817657: marked as done (routeplanner: Removal of debhelper compat 4)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:09:44 +
with message-id 
and subject line Bug#892265: Removed package(s) from unstable
has caused the Debian Bug report #817657,
regarding routeplanner: Removal of debhelper compat 4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
817657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817657
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: routeplanner
Severity: important
Usertags: compat-4-removal

Hi,

The package routeplanner uses debhelper with a compat level of 4,
which is deprecated and scheduled for removal.

 * Please bump the debhelper compat at your earliest convenience.
   on the 15th of June.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * Compat level 4 will be removed on the first debhelper upload after
   the 15th of June.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Version: 0.19+nmu1+rm

Dear submitter,

as the package routeplanner has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892265

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#888190: marked as done (ruby-mustermann19: FTBFS on ruby2.5: TypeError: Integer)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 04:07:52 +
with message-id 
and subject line Bug#892092: Removed package(s) from unstable
has caused the Debian Bug report #888190,
regarding ruby-mustermann19: FTBFS on ruby2.5: TypeError: Integer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888190: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888190
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-mustermann19
Version: 0.4.3+git20160621-1
Severity: important
User: debian-r...@lists.debian.org
Usertags: ruby2.5

Dear Maintainer,

This package fails to build against ruby2.5. Soon, there will
be a transition to ruby2.5, and this package will FTBFS in sid.

There may be some details on the wiki about common problems:
https://wiki.debian.org/Teams/Ruby/Ruby25Transition

Build log excerpt:


Failures:

  1) Mustermann new invalid arguments raise a TypeError for unsupported types
 Failure/Error: expect { Mustermann.new(10) }.to 
raise_error(TypeError, "Fixnum can't be coerced into Mustermann::Pattern")
 
   expected TypeError with "Fixnum can't be coerced into 
Mustermann::Pattern", got # with backtrace:
 # 
/build/ruby-mustermann19-0.4.3+git20160621/lib/mustermann.rb:72:in `new'
 # 
/build/ruby-mustermann19-0.4.3+git20160621/spec/mustermann_spec.rb:49:in `block 
(5 levels) in '
 # 
/build/ruby-mustermann19-0.4.3+git20160621/spec/mustermann_spec.rb:49:in `block 
(4 levels) in '
 # 
/build/ruby-mustermann19-0.4.3+git20160621/spec/mustermann_spec.rb:49:in `block 
(4 levels) in '

Finished in 1.41 seconds (files took 1.08 seconds to load)
4484 examples, 1 failure

Failed examples:

rspec 
/build/ruby-mustermann19-0.4.3+git20160621/spec/mustermann_spec.rb:48 
# Mustermann new invalid arguments raise a TypeError for unsupported 
types

/usr/bin/ruby2.5 /usr/bin/rspec --pattern ./spec/\*\*/\*_spec.rb --format 
documentation failed
ERROR: Test "ruby2.5" failed. Exiting.
dh_auto_install: dh_ruby --install 
/build/ruby-mustermann19-0.4.3\+git20160621/debian/ruby-mustermann19 returned 
exit code 1
debian/rules:6: recipe for target 'binary' failed
make: *** [binary] Error 1
dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2

Full build log:
https://rbuild.fau.xxx/2018-01-23/ruby-mustermann19.log

Please fix it!

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Version: 0.4.3+git20160621-1+rm

Dear submitter,

as the package ruby-mustermann19 has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/892092

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890646: python3-postgresql: Connect to postgresql-Database Version 10 (buster) fails with an python error

2018-03-10 Thread Scott Kitterman
On Sat, 17 Feb 2018 07:56:31 + Marten KARL  
wrote:
> Package: python3-postgresql
> Version: 1.1.0-2+b4
> Severity: grave
> Justification: renders package unusable
> 
> Split of Versionstring fails:
>   db = postgresql.open(database='marten',host='10.8.2.1',port=5431)
>   # postgresql-v10 runs on port 5431 on that machine
>   -> 
>   File "/usr/lib/python3/dist-packages/postgresql/versionstring.py", line 
28, in 
> vlist = [int(x or '0') for x in v[:-1]]
> ValueError: invalid literal for int() with base 10: '2 (Debian 10'
> 
> My solution:
> Changed line from
>   v = vstr.strip().split('.')
> to
>   v = vstr.strip().split(' ')[0].split('.') 
> 
> Tests with that changed file run well with different databases on postgresql 
v9.4, v9.6 and 10.2
> on my systems.

There is a new upstream release:

https://pypi.python.org/pypi/py-postgresql

I checked and this is unchanged.  From the bit of text provided, it looks like 
the version number is customized in the Debian postgresql packages and 
python3-postgresql doesn't handle it well.

The patch seems reasonable to me.

Scott K



Bug#888663: libtemplate-perl: FTBFS with debhelper/11.1

2018-03-10 Thread Benj. Mako Hill


> Is there something where the Debian Perl Group can help?

Apologies for the slow response. The package needed a major
overhaul. I've done that now and fixed this issue and quite a few
others.

In general, I'm very happy with NMUs of my package if I'm not able to
get to it or unresponsive for any reason. Thanks so much for offering
to help!

Later,
Mako




-- 
Benjamin Mako Hill
http://mako.cc/

Creativity can be a social contribution, but only in so far
as society is free to use the results. --GNU Manifesto


signature.asc
Description: PGP signature


Bug#890693: ruby-toml FTBFS with ruby 2.5

2018-03-10 Thread dai
Control: reopen -1

it is reproducible again.

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-toml.html
-- 
Regards,
dai

GPG Fingerprint = 0B29 D88E 42E6 B765 B8D8 EA50 7839 619D D439 668E


signature.asc
Description: PGP signature


Processed: Re: ruby-toml FTBFS with ruby 2.5

2018-03-10 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #890693 {Done: d...@debian.org} [src:ruby-toml] ruby-toml FTBFS with ruby 
2.5
Bug reopened
Ignoring request to alter fixed versions of bug #890693 to the same values 
previously set

-- 
890693: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890693
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: ruby-parslet: FTBFS and Debci failure with Ruby 2.5

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 892460 https://github.com/kschiess/parslet/pull/192
Bug #892460 [src:ruby-parslet] ruby-parslet: FTBFS and Debci failure with Ruby 
2.5
Set Bug forwarded-to-address to 'https://github.com/kschiess/parslet/pull/192'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892460
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#876066: marked as done (libgtksourceview-4-0: dependency failure)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 02:51:15 +
with message-id 
and subject line Bug#876066: fixed in gtksourceview4 4.0.0-1
has caused the Debian Bug report #876066,
regarding libgtksourceview-4-0: dependency failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876066: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876066
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgtksourceview-4-0
Version: 3.99.4-1
Severity: normal

Dear Maintainer,


You managed to name libgtksourceview-4.0-common libgtksourceview-4-common in 
your package release, but your dependency on libgtksourceview-4.0-common which 
I take it a clerical error on your part. Because of this, 
libgtksourceview-4-commlibgtksourceview-4-0 cannot install.

- Marc

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.12.13+ (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libgtksourceview-4-0 depends on:
ii  libatk1.0-0  2.26.0-2
ii  libc62.24-17
ii  libcairo21.14.10-1
ii  libgdk-pixbuf2.0-0   2.36.5-4
ii  libglib2.0-0 2.54.0-1
ii  libgtk-3-0   3.22.21-1
pn  libgtksourceview-4.0-common  
ii  libpango-1.0-0   1.40.12-1
ii  libpangocairo-1.0-0  1.40.12-1
ii  libxml2  2.9.4+dfsg1-4

libgtksourceview-4-0 recommends no packages.

libgtksourceview-4-0 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: gtksourceview4
Source-Version: 4.0.0-1

We believe that the bug you reported is fixed in the latest version of
gtksourceview4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tim Lunn  (supplier of updated gtksourceview4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Mar 2018 11:53:30 +1100
Source: gtksourceview4
Binary: libgtksourceview-4-0 libgtksourceview-4-common libgtksourceview-4-dev 
libgtksourceview-4-doc gir1.2-gtksource-4
Architecture: source
Version: 4.0.0-1
Distribution: experimental
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Tim Lunn 
Description:
 gir1.2-gtksource-4 - gir files for the GTK+ syntax highlighting widget
 libgtksourceview-4-0 - shared libraries for the GTK+ syntax highlighting widget
 libgtksourceview-4-common - common files for the GTK+ syntax highlighting 
widget
 libgtksourceview-4-dev - development files for the GTK+ syntax highlighting 
widget
 libgtksourceview-4-doc - documentation for the GTK+ syntax highlighting widget
Closes: 876066
Changes:
 gtksourceview4 (4.0.0-1) experimental; urgency=medium
 .
   * New upstream release (Closes: #876066)
   * Update Vcs fields for migration to https://salsa.debian.org/
Checksums-Sha1:
 8c86e8b9f01cff518efc0e2cae9199d2eb9f5cbe 2821 gtksourceview4_4.0.0-1.dsc
 36446f2ff3443fc29afbbf105644f7ff527ec962 1352196 
gtksourceview4_4.0.0.orig.tar.xz
 7d09a93f8e8c26deb81a2d7f14b513304da7f480 14440 
gtksourceview4_4.0.0-1.debian.tar.xz
 2666ef6384e0b3aa048b65c225d37c6dee72f928 17054 
gtksourceview4_4.0.0-1_source.buildinfo
Checksums-Sha256:
 28815cb78b579aa6fea288d6abb788d6c3eb2db58f3be05b64a0d7903abc9a70 2821 
gtksourceview4_4.0.0-1.dsc
 6e5c7a28a7fa456a89f289f0659c57100cc09fe692db6abfcc23f7ade5d5b32a 1352196 
gtksourceview4_4.0.0.orig.tar.xz
 7cec34de090ce7833c2e5bfac132d06043c319d5d49cf5ec9dc2688bcba25d38 14440 
gtksourceview4_4.0.0-1.debian.tar.xz
 7ac621d6ef1a4cea71c114fdb2585156bc25ae87648aa9a5cf332094c231e98c 17054 
gtksourceview4_4.0.0-1_source.buildinfo
Files:
 ad8de97d7f65033712d92d85e35c60d1 2821 libs optional gtksourceview4_4.0.0-1.dsc
 0f63c4a9c765536d64080d1ede895204 

Bug#888663: marked as done (libtemplate-perl: FTBFS with debhelper/11.1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 02:51:26 +
with message-id 
and subject line Bug#888663: fixed in libtemplate-perl 2.27-1
has caused the Debian Bug report #888663,
regarding libtemplate-perl: FTBFS with debhelper/11.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888663
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libtemplate-perl
Version: 2.24-1.2
Severity: serious
Tags: patch


Hi,

The libtemplate-perl package FTBFS with debhelper/11.1 as its build
target is not safe to run multiple times. However, since
debhelper/11.1 this is occurs becase we had to fix a bug in
debhelper's handling of "explicitly defined rules targets".

In the concrete case, it is appears to be relaitively simple to
convert libtemplate-perl to use override targets rather than the
deprecated manual sequence control parameters.  I have attached
a patch for this.

More details can be found in:
 * #886901 comment #35
 * #887688 comment #37
 * #880840

Apologies for the inconvenience.

Thanks,
~Niels
>From cf111ede34f6b34ecad12531e826e523c54b4a55 Mon Sep 17 00:00:00 2001
From: Niels Thykier 
Date: Sun, 28 Jan 2018 14:26:30 +
Subject: [PATCH] Rewrite d/rules to avoid deprecated dh sequence ctrl
 parameters

Signed-off-by: Niels Thykier 
---
 debian/rules | 10 --
 1 file changed, 4 insertions(+), 6 deletions(-)

diff --git a/debian/rules b/debian/rules
index db25e51..8480199 100755
--- a/debian/rules
+++ b/debian/rules
@@ -2,18 +2,16 @@
 %:
dh $@
 
-build:
-   dh build --before dh_auto_configure
+override_dh_auto_configre:
[ ! -f $(CURDIR)/lib/Template/Config.pm.orig ] && cp 
$(CURDIR)/lib/Template/Config.pm $(CURDIR)/lib/Template/Config.pm.orig
-   dh build --remaining
+   dh_auto_configure
 
 override_dh_installdocs:
dh_installdocs -X.svn/
 
-clean:
-   dh clean --until dh_auto_clean
+override_dh_auto_clean:
+   dh_auto_clean
rm -f $(CURDIR)/.defaults.cfg
rm -f $(CURDIR)/t/test/src/divisionbyzero.ttc
rm -rf $(CURDIR)/t/test/tmp/cache/*
[ ! -f $(CURDIR)/lib/Template/Config.pm.orig ] || mv -f 
$(CURDIR)/lib/Template/Config.pm.orig $(CURDIR)/lib/Template/Config.pm
-   dh clean --remaining
-- 
2.15.1

--- End Message ---
--- Begin Message ---
Source: libtemplate-perl
Source-Version: 2.27-1

We believe that the bug you reported is fixed in the latest version of
libtemplate-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Mako Hill  (supplier of updated libtemplate-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 16:39:18 -0800
Source: libtemplate-perl
Binary: libtemplate-perl
Architecture: source amd64
Version: 2.27-1
Distribution: unstable
Urgency: low
Maintainer: Benjamin Mako Hill 
Changed-By: Benjamin Mako Hill 
Description:
 libtemplate-perl - "Template Toolkit" template processing system in Perl
Closes: 751923 888663
Changes:
 libtemplate-perl (2.27-1) unstable; urgency=low
 .
   * New upstream release.
   * Documentation package removed given that its no longer included in upstream
 source package.
   * Rebuilt package entirely from scratch to help move over to new
 version of debhelper and fix a series of other issues.
 (Closes: #888663)
   * Updated debian/watch
   * debian/control:
 - Bump Standards-Version to 4.1.3
 - Updated Homepage to metacpan
 - Bump minimal debhelper to 10
   * Update package description which had gone out of date.
   * Keep Config.pm backup from being installed. (Closes: #751923)
Checksums-Sha1:
 14e65e267fc05ef03a0548ba366331234f653460 1886 libtemplate-perl_2.27-1.dsc
 fcff5890b8ba8dcca46fb19119d3be5ddf077dd7 511172 
libtemplate-perl_2.27.orig.tar.gz
 1f24832c91e4f816697bea91da969adcf1bcaaab 3908 
libtemplate-perl_2.27-1.debian.tar.xz
 9f12189ba366eb6c4d8a17d17d61658813e852f4 46196 

Processed: temporarily lower severity of swt-gtk bug for libgnome removals

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 880470 important
Bug #880470 [libswt-webkit-gtk-3-jni] libswt-webkit-gtk-3-jni: Depend on 
libwebkitgtk-1.0-0 which is deprecated
Severity set to 'important' from 'serious'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
880470: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880470
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#890954: closed by Michael Gilbert <mgilb...@debian.org> (Bug#890954: fixed in chromium-browser 65.0.3325.146-2)

2018-03-10 Thread 積丹尼 Dan Jacobson
reopen 890954
found 65.0.3325.146-1
thanks

Reproduce by:
Start chromium.
Try to install an extension.



Processed (with 1 error): Re: Bug#890954 closed by Michael Gilbert <mgilb...@debian.org> (Bug#890954: fixed in chromium-browser 65.0.3325.146-2)

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 890954
Bug #890954 {Done: Michael Gilbert } [chromium] With this 
version all extensions crash
Bug #891656 {Done: Michael Gilbert } [chromium] Adblockers 
fail to start
Bug #892509 {Done: Michael Gilbert } [chromium] [chromium] 
uBlock Origin extension do not work anymore
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions chromium-browser/65.0.3325.146-2.
No longer marked as fixed in versions chromium-browser/65.0.3325.146-2.
No longer marked as fixed in versions chromium-browser/65.0.3325.146-2.
> found 65.0.3325.146-1
Unknown command or malformed arguments to command.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
891656: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891656
892509: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892509
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: akonadi broke ABI without bumping soname

2018-03-10 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 ABI break without bumping soname
Bug #885620 [kjots] kjots: undefined symbol: 
_ZN7Akonadi3Job16doHandleResponseExRKNS_8Protocol7CommandE
Changed Bug title to 'ABI break without bumping soname' from 'kjots: undefined 
symbol: _ZN7Akonadi3Job16doHandleResponseExRKNS_8Protocol7CommandE'.
> reassign -1 akonadi
Bug #885620 [kjots] ABI break without bumping soname
Bug reassigned from package 'kjots' to 'akonadi'.
No longer marked as found in versions kjots/4:5.0.2-1.
Ignoring request to alter fixed versions of bug #885620 to the same values 
previously set
> affects -1 kjots
Bug #885620 [akonadi] ABI break without bumping soname
Added indication that 885620 affects kjots
> severity -1 serious
Bug #885620 [akonadi] ABI break without bumping soname
Severity set to 'serious' from 'important'

-- 
885620: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885620
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878834: libfreetype6 version 2.8.1-2 seen to disturb ghostscript and CUPS

2018-03-10 Thread Pelzi

Dear Maintainer,

I have some reason to believe that #878834 is the same problem that destroyed 
my CPUS printing server, making it print absolutely garbled text from most PDF 
files. 

I filed bug #889302 on package ghostscript. Please refer to the example PDF and 
screenshot supplied in #889302.

In the meantime I found out that ghostscript 9.22 renders the supplied example 
file fine if I downgrade libfreetype6 from version 2.8.1-2 to 2.6.3-3.2.

Also the CUPS printing server appears to be perfectly cured by the downgrade of 
libfreetype6.

Yours,
Andreas.



Bug#891819: marked as done (dovecot: CVE-2017-14461: rfc822_parse_domain information leak vulnerability)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:52 +
with message-id 
and subject line Bug#891819: fixed in dovecot 1:2.2.13-12~deb8u4
has caused the Debian Bug report #891819,
regarding dovecot: CVE-2017-14461: rfc822_parse_domain information leak 
vulnerability
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891819
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dovecot
Version: 1:2.2.13-11
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for dovecot.

CVE-2017-14461[0]:
rfc822_parse_domain information leak vulnerability

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14461

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: dovecot
Source-Version: 1:2.2.13-12~deb8u4

We believe that the bug you reported is fixed in the latest version of
dovecot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Apollon Oikonomopoulos  (supplier of updated dovecot 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Mar 2018 19:12:05 +0200
Source: dovecot
Binary: dovecot-core dovecot-dev dovecot-imapd dovecot-pop3d dovecot-lmtpd 
dovecot-managesieved dovecot-pgsql dovecot-mysql dovecot-sqlite dovecot-ldap 
dovecot-gssapi dovecot-sieve dovecot-solr dovecot-lucene dovecot-dbg
Architecture: source amd64
Version: 1:2.2.13-12~deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Dovecot Maintainers 
Changed-By: Apollon Oikonomopoulos 
Description:
 dovecot-core - secure POP3/IMAP server - core files
 dovecot-dbg - secure POP3/IMAP server - debug symbols
 dovecot-dev - secure POP3/IMAP server - header files
 dovecot-gssapi - secure POP3/IMAP server - GSSAPI support
 dovecot-imapd - secure POP3/IMAP server - IMAP daemon
 dovecot-ldap - secure POP3/IMAP server - LDAP support
 dovecot-lmtpd - secure POP3/IMAP server - LMTP server
 dovecot-lucene - secure POP3/IMAP server - Lucene support
 dovecot-managesieved - secure POP3/IMAP server - ManageSieve server
 dovecot-mysql - secure POP3/IMAP server - MySQL support
 dovecot-pgsql - secure POP3/IMAP server - PostgreSQL support
 dovecot-pop3d - secure POP3/IMAP server - POP3 daemon
 dovecot-sieve - secure POP3/IMAP server - Sieve filters support
 dovecot-solr - secure POP3/IMAP server - Solr support
 dovecot-sqlite - secure POP3/IMAP server - SQLite support
Closes: 888432 891819 891820
Changes:
 dovecot (1:2.2.13-12~deb8u4) jessie-security; urgency=high
 .
   * [eb6eab8] Fix CVE-2017-14461: rfc822_parse_domain information leak
 (Closes: #891819)
   * [df2ccf9] Fix CVE-2017-15130: TLS SNI config lookups are inefficient and
 can be used for DoS (Closes: #891820)
  + Use dh-autoreconf, as src/Makefile.in needs to be regenerated. Also
disable dovecot_name.patch, since it changes dovecot's banner in
conjunction with dh_autoreconf.
   * [292742f] Fix CVE-2017-15132: memory leak on aborted SASL auth
 (Closes: #888432)
   * [3e2ccd1] Add myself to Uploaders
Checksums-Sha1:
 672ac1c717a4b282ddf7a257da44d4449e6b178a 3335 dovecot_2.2.13-12~deb8u4.dsc
 ee8efc77cb9d502dc416ae4fba242adc5f01c163 4613824 dovecot_2.2.13.orig.tar.gz
 3b2c547fbb71013f208d4af025ba7b247f538977 746136 
dovecot_2.2.13-12~deb8u4.debian.tar.xz
 48e4c8d80e2210b20aed9d4860d74507449cfd69 2659458 
dovecot-core_2.2.13-12~deb8u4_amd64.deb
 9149f367fcca0d2dd588ca171000a0863a4cd7da 750702 
dovecot-dev_2.2.13-12~deb8u4_amd64.deb
 f26879470c738195253c70069f5b5c60010a1723 646064 
dovecot-imapd_2.2.13-12~deb8u4_amd64.deb
 7a7d63c3c1e072cffeec5979f9fe0a02093d1b7d 550854 
dovecot-pop3d_2.2.13-12~deb8u4_amd64.deb
 f98d39a658a309811545fbf0b950e1407017f67e 542652 

Bug#891786: marked as done (isc-dhcp: CVE-2018-5732: A specially constructed response from a malicious server can cause a buffer overflow in dhclient)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:09 +
with message-id 
and subject line Bug#891786: fixed in isc-dhcp 4.3.1-6+deb8u3
has caused the Debian Bug report #891786,
regarding isc-dhcp: CVE-2018-5732: A specially constructed response from a 
malicious server can cause a buffer overflow in dhclient
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2018-5732[0]:
|A specially constructed response from a malicious server can cause a
|buffer overflow in dhclient

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732
[1] https://kb.isc.org/article/AA-01565/75/CVE-2018-5732

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.1-6+deb8u3

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 11:20:38 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-dbg isc-dhcp-dbg isc-dhcp-server-ldap 
isc-dhcp-common isc-dhcp-dev isc-dhcp-client isc-dhcp-client-dbg 
isc-dhcp-client-udeb isc-dhcp-relay isc-dhcp-relay-dbg
Architecture: source
Version: 4.3.1-6+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-dbg - ISC DHCP server for automatic IP address assignment 
(client debug
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-relay-dbg - ISC DHCP server for automatic IP address assignment 
(relay debug)
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-dbg - ISC DHCP server for automatic IP address assignment 
(server debug
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.1-6+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 33ee8547bc7752fb856ab15e89be074959437d24 2932 isc-dhcp_4.3.1-6+deb8u3.dsc
 09e24193a2c4533d983ef04c165f2166ed5cf537 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Checksums-Sha256: 
 5d7225a4ac38cdf7dd4a298e95a59207a28ce1975feb9869ff5dd0049000784c 2932 
isc-dhcp_4.3.1-6+deb8u3.dsc
 932e7e4d99036aa0b446bac1b9c6ac7d289cbaa4300ba96ef2d3e9bd0d6020e4 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Files: 
 0d8d5e28391d45dd13552a77707f53bb 2932 net important isc-dhcp_4.3.1-6+deb8u3.dsc
 28829aa858547ad19cbadf8d74ab127e 83408 net important 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbzytfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk

Bug#891154: marked as done (drupal7: CVE-2017-6932: A-CORE-2018-001: External link injection on 404 pages when linking to the current page)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891154: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891154,
regarding drupal7: CVE-2017-6932: A-CORE-2018-001: External link injection on 
404 pages when linking to the current page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891154
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEq0HBxor9ZoygRev4ZzoD5MHbkh8FAlqRENwACgkQZzoD5MHb
kh9mVxAApeLeACgYPmOWhmY28M2gGx4+slvlI5ZxBYiIJflX2ksOd9aIRP52GhrJ
n7E5lVsfeOyoKSlH5YfIKGAfBePCNZRep8YyErUbvmwvDd5276fHBdg60/0EEj/S
TwIu7saxlCsFq7tw8w6ftl2sMMb5W/KtEDAxeCGeUmlArk2Hh9SgX0+x+pmudRXv
HD86fFFoHmlkLYJLFeu4LouoZvriAW5arp1Ysg0oO3QMgkczA7c8KYMk074enaMQ
vmldEjql5MrwZ9PwTOIfWnTqaYK25tO3qTEn6iPNiH/+RKkYKbtBdfYcrXN9Db1L
c5SI7DbsNAgPR2dL3NrDbEgID1e6zCekloLKNnki8Xp11/ZZj6KE3qRzgaXCjinM

Bug#891152: marked as done (drupal7: CVE-2017-6928: SA-CORE-2018-001: Private file access bypass)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891152: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891152,
regarding drupal7: CVE-2017-6928: SA-CORE-2018-001: Private file access bypass
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891152: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#891153: marked as done (drupal7: CVE-2017-6929: jQuery vulnerability with untrusted domains)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891153: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891153,
regarding drupal7: CVE-2017-6929: jQuery vulnerability with untrusted domains
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891153: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891153
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#891786: marked as done (isc-dhcp: CVE-2018-5732: A specially constructed response from a malicious server can cause a buffer overflow in dhclient)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:09 +
with message-id 
and subject line Bug#891786: fixed in isc-dhcp 4.3.5-3+deb9u1
has caused the Debian Bug report #891786,
regarding isc-dhcp: CVE-2018-5732: A specially constructed response from a 
malicious server can cause a buffer overflow in dhclient
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2018-5732[0]:
|A specially constructed response from a malicious server can cause a
|buffer overflow in dhclient

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732
[1] https://kb.isc.org/article/AA-01565/75/CVE-2018-5732

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.5-3+deb9u1

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Mar 2018 17:27:05 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-ldap isc-dhcp-common isc-dhcp-dev 
isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb isc-dhcp-relay
Architecture: source
Version: 4.3.5-3+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common manpages relevant to all of the isc-dhcp packages
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.5-3+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 338da0ef3cb08b96d4da99c0608671914b6fce7a 2758 isc-dhcp_4.3.5-3+deb9u1.dsc
 283ad78a33d0fa28cb6c338353c66e3d96bf3499 1141640 isc-dhcp_4.3.5.orig.tar.gz
 e7efef64943a2177ec8f6ce38b282b0781979214 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Checksums-Sha256: 
 45426dfbcf1d0efe22032f8b94e11992071997543c630bde66f403de22f4aa83 2758 
isc-dhcp_4.3.5-3+deb9u1.dsc
 36fbfbbe4b7d44fa588e34a3339656be9f5ae33748452d243fe5fa5321a115e5 1141640 
isc-dhcp_4.3.5.orig.tar.gz
 52ebb5fff096ad9a2fa2bf0c148a1b511b85373de70146f0234fed0224613227 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Files: 
 7f26f6068303167de657f3c430bf6186 2758 net important isc-dhcp_4.3.5-3+deb9u1.dsc
 2cc305b76cf4a75ae57822f90a122437 1141640 net important 
isc-dhcp_4.3.5.orig.tar.gz
 0bc8871c6179c5b91ff3918320cad3a5 88808 net important 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbAjhfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89ErkUP/R6ppMADrvkjX0x8/d2exSLBY4iUPo0d

Bug#891150: marked as done (drupal7: CVE-2017-6927: SA-CORE-2018-001: JavaScript cross-site scripting prevention is incomplete)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891150: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891150,
regarding drupal7: CVE-2017-6927: SA-CORE-2018-001: JavaScript cross-site 
scripting prevention is incomplete
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891150
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEq0HBxor9ZoygRev4ZzoD5MHbkh8FAlqRENwACgkQZzoD5MHb
kh9mVxAApeLeACgYPmOWhmY28M2gGx4+slvlI5ZxBYiIJflX2ksOd9aIRP52GhrJ
n7E5lVsfeOyoKSlH5YfIKGAfBePCNZRep8YyErUbvmwvDd5276fHBdg60/0EEj/S
TwIu7saxlCsFq7tw8w6ftl2sMMb5W/KtEDAxeCGeUmlArk2Hh9SgX0+x+pmudRXv
HD86fFFoHmlkLYJLFeu4LouoZvriAW5arp1Ysg0oO3QMgkczA7c8KYMk074enaMQ
vmldEjql5MrwZ9PwTOIfWnTqaYK25tO3qTEn6iPNiH/+RKkYKbtBdfYcrXN9Db1L
c5SI7DbsNAgPR2dL3NrDbEgID1e6zCekloLKNnki8Xp11/ZZj6KE3qRzgaXCjinM

Bug#879961: marked as done (disc-cover: Running disc-cover returns a Perl error message: Can't use 'defined(@array)' ...)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:08 +
with message-id 
and subject line Bug#879961: fixed in disc-cover 1.5.6-2+deb9u1
has caused the Debian Bug report #879961,
regarding disc-cover: Running disc-cover returns a Perl error message: Can't 
use 'defined(@array)' ...
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
879961: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879961
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: disc-cover
Version: 1.5.6-2
Severity: important

Dear Maintainer,

Trying to run 'disc-cover' command on Debian Stretch returns a Perl error :

$ disc-cover
Can't use 'defined(@array)' (Maybe you should just omit the defined()?) at 
/usr/bin/disc-cover line 746.

I've tried suggested action : removing 'defined' like :

--- /usr/bin/disc-cover 2006-06-20 14:16:24.0 +0200
+++ /tmp/disc-cover 2017-10-27 18:54:52.195819367 +0200
@@ -743,7 +743,7 @@
 {
my ($error) = defined($_[0]) ? $_[0] : undef ;
shift;
-   my (@solutions) = defined(@_) ? @_ : undef;
+   my (@solutions) = @_;
 
warn "Error: $error\n" if defined ($error);
 

And it seems to work.


-- System Information:
Debian Release: 9.2
  APT prefers stable
  APT policy: (990, 'stable'), (985, 'stable-updates'), (800, 'unstable'), 
(500, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages disc-cover depends on:
ii  libaudio-cd-perl   0.05-10+b3
ii  perl   5.24.1-3+deb9u2
ii  texlive-base   2016.20170123-5
ii  texlive-fonts-recommended  2016.20170123-5
ii  texlive-latex-base 2016.20170123-5
ii  texlive-latex-recommended  2016.20170123-5
ii  wget   1.18-5

disc-cover recommends no packages.

disc-cover suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: disc-cover
Source-Version: 1.5.6-2+deb9u1

We believe that the bug you reported is fixed in the latest version of
disc-cover, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 879...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated disc-cover package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Feb 2018 19:50:03 +0200
Source: disc-cover
Binary: disc-cover
Architecture: source
Version: 1.5.6-2+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Adrian Bunk 
Description:
 disc-cover - produces covers for audio CDs
Closes: 879961
Changes:
 disc-cover (1.5.6-2+deb9u1) stretch; urgency=medium
 .
   * QA upload.
   * Fix perl error when running disc-cover,
 thanks to Frédéric Boiteux. (Closes: #879961)
Checksums-Sha1:
 c167a0c296f4610b49aba7b6499c057add77878a 1765 disc-cover_1.5.6-2+deb9u1.dsc
 97f4e2bf7c18b413f58e7b80bd977abdc8f3afc0 3720 
disc-cover_1.5.6-2+deb9u1.debian.tar.xz
Checksums-Sha256:
 fd3a5d18eb3d734a5d0846f9b5740dafe90aa22fa752a8beed139b81e3cd1a38 1765 
disc-cover_1.5.6-2+deb9u1.dsc
 a8208309e0908816f54248eddaf4f1dbaec850d48e58ab5a36c8f185cd58f9f8 3720 
disc-cover_1.5.6-2+deb9u1.debian.tar.xz
Files:
 515a2941123cd4f90a7befa2e47d25c4 1765 utils optional 
disc-cover_1.5.6-2+deb9u1.dsc
 10f672ac92fd8db96e3429f8a07b41b5 3720 utils optional 
disc-cover_1.5.6-2+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEOvp1f6xuoR0v9F3wiNJCh6LYmLEFAlqUShoACgkQiNJCh6LY
mLFdDg//TMnBtHZ2KGQPP/FfEybl1nWV492o/9itDERznicjNMnUxz1TsW1QUKq+
/8JThadN5StRID8cjMv/e3GnSNGVtZFSRerFHheK7AFW3WIvQYruOGRcldUwnBSc
rqJJXitsgpV8k6VQlYxgKviNp6M3oJNtEM60zLwf3ZPsZCp8dJTU0y+UbYpTmPiH
f14jyCUA87ByipOA/Q3I9kECNfa2xN25LCKVRCY6PDKEPyOaufdyAhp94f5ucKkH
DLTwIWG7lnpHDfXHinVzFVCEZzMaq6+w5kJTFaC1sbCGI0t2HMcFK6QjhEjO3BjR
3tNbDHYljyGzutp0gdF/EVeTzTfGuUMWJcYFF72DrpawVHuarB0iY3PN5GJbfDoL

Bug#876388: marked as done (discover: segfaults)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:09 +
with message-id 
and subject line Bug#876388: fixed in discover 2.1.2-7.1+deb9u1
has caused the Debian Bug report #876388,
regarding discover: segfaults
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876388
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: discover
Version: 2.1.2-7.1
Tags: patch



Running `discover` produces a crash:

Program received signal SIGSEGV, Segmentation fault.
__strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:120
120 ../sysdeps/x86_64/multiarch/../strlen.S: No such file or directory.
(gdb) bt
#0 __strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:120
#1 0x7787abfe in __GI___strdup (s=0x ) at strdup.c:41
#2 0x77bcf829 in discover_get_devices () from /usr/lib/libdiscover.so.2
#3 0x5a73 in ?? ()
#4 0x678e in ?? ()
#5 0x778081c1 in __libc_start_main (main=0x5ea3,
argc=1, argv=0x7fffe358, init=, fini=, rtld_fini=,
stack_end=0x7fffe348) at ../csu/libc-start.c:308
#6 0x559a in ?? ()

Here is the fix of the problem:

Use the right type for `len`, avoid segmentation fault

`getline()` requires its second parameter to be `size_t *`. On the amd64
platform the size of `unsigned int` is 4 and the size of `size_t` is 8
bytes. Using a wrong pointer type can lead to a stack variables
corruption (overwriting with zeros) and a segmentation fault later.

See also similar `len` declarations in `_discover_get_pci_raw_sys()` in
the docs and `_discover_get_ata_raw()` / `discover_get_pci_raw_proc()` /
`discover_get_usb_raw()` in the source code.


-- 
Mit freundlichen Grüßen,
Anatolii Borodin
From 4b7f09a2862fdf8a7811083d88057048f237ef7a Mon Sep 17 00:00:00 2001
From: Anatoly Borodin 
Date: Thu, 21 Sep 2017 14:50:52 +
Subject: [PATCH] Use the right type for `len`, avoid segmentation fault

`getline()` requires its second parameter to be `size_t *`. On the amd64
platform the size of `unsigned int` is 4 and the size of `size_t` is 8
bytes. Using a wrong pointer type can lead to a stack variables
corruption (overwriting with zeros) and a segmentation fault later.

See also similar `len` declarations in `_discover_get_pci_raw_sys()` in
the docs and `_discover_get_ata_raw()` / `discover_get_pci_raw_proc()` /
`discover_get_usb_raw()` in the source code.
---
 sysdeps/linux/pci.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git sysdeps/linux/pci.c sysdeps/linux/pci.c
index 1101f523de1b..42a20d323728 100644
--- sysdeps/linux/pci.c
+++ sysdeps/linux/pci.c
@@ -160,7 +160,7 @@ _discover_get_pci_raw_sys(void)
 FILE *f;
 DIR *pciDir;
 struct dirent *pci_device_entry;
-unsigned int len;
+size_t len = 0;
 char *device_dir, *line, *class, *vendor, *model, *p;
 char **device_dir_list = NULL;
 size_t device_dir_list_len, device_dir_index, device_dir_index2;
-- 
2.14.1

--- End Message ---
--- Begin Message ---
Source: discover
Source-Version: 2.1.2-7.1+deb9u1

We believe that the bug you reported is fixed in the latest version of
discover, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated discover package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Feb 2018 21:38:40 +0200
Source: discover
Binary: discover libdiscover2 libdiscover-dev
Architecture: source
Version: 2.1.2-7.1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Install System Team 
Changed-By: Adrian Bunk 
Description:
 discover   - hardware identification system
 libdiscover-dev - hardware identification library development files
 libdiscover2 - hardware identification library
Closes: 876388
Changes:
 discover (2.1.2-7.1+deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Use correct type for the length parameter of the 

Bug#855972: marked as done (2ping: Missing dependency on python-pkg-resources)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:08 +
with message-id 
and subject line Bug#855972: fixed in 2ping 3.2.1-1+deb9u1
has caused the Debian Bug report #855972,
regarding 2ping: Missing dependency on python-pkg-resources
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855972
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: 2ping
Version: 3.2.1-1
Severity: normal

Starting 2ping or 2ping6 aborts with the error below. Please add a
dependency on python-pkg-resources. Thank you!

Traceback (most recent call last):
  File "/usr/bin/2ping", line 5, in 
from pkg_resources import load_entry_point
ImportError: No module named pkg_resources


-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages 2ping depends on:
ii  init-system-helpers1.47
ii  libpython2.7-stdlib [python-argparse]  2.7.13-2
ii  python 2.7.13-2
pn  python:any 

2ping recommends no packages.

2ping suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: 2ping
Source-Version: 3.2.1-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
2ping, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 855...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated 2ping package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 25 Feb 2018 21:53:33 +0200
Source: 2ping
Binary: 2ping
Architecture: source
Version: 3.2.1-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Ryan Finnie 
Changed-By: Adrian Bunk 
Description:
 2ping  - Ping utility to determine directional packet loss
Closes: 855972
Changes:
 2ping (3.2.1-1+deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Add the missing dependency on python-pkg-resources.
 (Closes: #855972)
Checksums-Sha1:
 23e1293795a7f8dba6c6b07b69b140d2d83ed6fc 1937 2ping_3.2.1-1+deb9u1.dsc
 6ce8e59791e54cbfd6e5b8b9bcafdc5c2fe75e1a 7332 
2ping_3.2.1-1+deb9u1.debian.tar.xz
Checksums-Sha256:
 2055ece6e821592c6174c5b35919f78c90399ac53ae82093900360fc70aab9b8 1937 
2ping_3.2.1-1+deb9u1.dsc
 90d9fe83927d3977d2fcea2f576fcba8cc1859dec66315dd6b12848385cef7de 7332 
2ping_3.2.1-1+deb9u1.debian.tar.xz
Files:
 bbc033d4e275c9b87f59eb37e8b78b55 1937 net optional 2ping_3.2.1-1+deb9u1.dsc
 7311a1dcce4de593b95e55b7fb499df0 7332 net optional 
2ping_3.2.1-1+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEOvp1f6xuoR0v9F3wiNJCh6LYmLEFAlqTFcsACgkQiNJCh6LY
mLECTQ//bH3vj/q64M9RQ0rkdxNyc0z0XCFS1n87tIOTcmijeysZJkt4YQKncD95
L4KjTpJ3E9qY2mHK3B7Fc6OU/Rd6FAvn7R2WFM2hSmOmEaX6iiwibMnJzQUDvXtu
UMtdJ8RpjPZpG+WF1knfQiRtptzWwrSFIC4gC+1SyaRhpVBpIuM5YX6nZ7cgp1O7
mU6gtqWAChtV7Kg8P0lmTLtQnbWyjQDykHVUwJZBbRq/RlwurfC0gl3BFlfcwOnb
VHW3ZnH8vW6bSzDwiEfi6tz4JXU3XrDMAbOuwQ72CHLrDep3puhS21zX5lx0V39n
2HtnARqdHX9UZSpADqjxo4K9GaSsW8x5VXGo8dhpUrNQ7LOnTOj9dRCB/ic30iH1
RJ9AObt1cqvhV6krRrMFUwpdgTIAIGlBPo1JKpizPhptgDTUttGwePUSVATy8PTx
89hZcvldnYEuoaG6RjKNHzoRHTP4bNCQnqZnKwidrLT8Q293FoUs3EX9SFG8k/4p
6YKxx7U/9zM43hHLsEqKbBP3ZYCsYnn4y3dq6EH2PP6BSSTH+bYOpvRUdvw14VnX
AyHUKE7eS4eRe7N/gXggR04tBSYGtp2obdc9G+uYiA1yKhJ0Lx65QYFZuLWF8jmL
bjxY+6e4qhCaV3QHsvlOkW5deeQM9rfS1sMVvPSv8iOMawjaXaQ=
=pTfT
-END PGP SIGNATURE End Message ---


Bug#891548: marked as done (android-framework-23 FTBFS with make 4.2.1-1: execvp: /bin/sh: Argument list too long)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:04:40 +
with message-id 
and subject line Bug#891548: fixed in android-framework-23 6.0.1+r72-4
has caused the Debian Bug report #891548,
regarding android-framework-23 FTBFS with make 4.2.1-1: execvp: /bin/sh: 
Argument list too long
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891548: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891548
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: android-framework-23
Version: 6.0.1+r72-3
Severity: serious
Tags: buster sid
Control: affects -1 make

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/android-framework-23.html

...
   debian/rules override_dh_auto_build
make[1]: Entering directory '/build/1st/android-framework-23-6.0.1+r72'
make -f debian/aidl.mk
make[2]: Entering directory '/build/1st/android-framework-23-6.0.1+r72'
make[2]: execvp: /bin/sh: Argument list too long
make[2]: *** [debian/aidl.mk:392: build] Error 127


Works after downgrading make to 4.1-9.1.
--- End Message ---
--- Begin Message ---
Source: android-framework-23
Source-Version: 6.0.1+r72-4

We believe that the bug you reported is fixed in the latest version of
android-framework-23, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated android-framework-23 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 12:32:30 -0800
Source: android-framework-23
Binary: libandroid-23-java libandroid-uiautomator-23-java 
android-sdk-platform-23
Architecture: source all
Version: 6.0.1+r72-4
Distribution: unstable
Urgency: medium
Maintainer: Android Tools Maintainers 

Changed-By: tony mancill 
Description:
 android-sdk-platform-23 - Android SDK Platform for API Level 23 (6.0 
Marshmallow)
 libandroid-23-java - Android framework for API Level 23 (6.0 Marshmallow)
 libandroid-uiautomator-23-java - UI Automator framework for API Level 23 (6.0 
Marshmallow)
Closes: 891548
Changes:
 android-framework-23 (6.0.1+r72-4) unstable; urgency=medium
 .
   * Team upload.
   * Fix FTBFS (Closes: #891548)
   * Add Apache NOTICE file
   * Use debhelper 11
   * Bump Standards-Version to 4.1.3
Checksums-Sha1:
 86ce25ddaf3a677768bd7ccc2b17c3499afe9a47 2550 
android-framework-23_6.0.1+r72-4.dsc
 af7b16cbacadd38970e91f053e37a83d84918be9 21800 
android-framework-23_6.0.1+r72-4.debian.tar.xz
 789f6327595a6d83bac2e8a8a2ed1d47d8a33140 16614 
android-framework-23_6.0.1+r72-4_amd64.buildinfo
 f01ec5c4ac1ad2dd74c992b76105dcb1897338aa 11563540 
android-sdk-platform-23_6.0.1+r72-4_all.deb
 4270747ffc49746c4fdbc89dfe8958e41677c93a 13590852 
libandroid-23-java_6.0.1+r72-4_all.deb
 af6b7a3e3de5131fd97419a2bfb5645b25e6bd23 23100 
libandroid-uiautomator-23-java_6.0.1+r72-4_all.deb
Checksums-Sha256:
 c797e235f62971dd97e0d42c87e51c11070d6db75392ad0d32234fd990685dee 2550 
android-framework-23_6.0.1+r72-4.dsc
 bc95e48691d4e9d77e12e84210488bbf1bc2bcd35b4d1fd49eb17badae8426e9 21800 
android-framework-23_6.0.1+r72-4.debian.tar.xz
 d4c7dc96fbecb98935eac22972939280708f4774bb878a026e83c34484f9201c 16614 
android-framework-23_6.0.1+r72-4_amd64.buildinfo
 374544c3b42df49ffdf7638b45029959693c4f150878a75953beb05c42f8e69d 11563540 
android-sdk-platform-23_6.0.1+r72-4_all.deb
 890a11cd7c46b841ae1d4a60cf55c2d7520df114b48671ab14630a15050de565 13590852 
libandroid-23-java_6.0.1+r72-4_all.deb
 f3b2f0238e67c82c844157c8ebb59fda8ff0cda08222dce069d05749bfd3ebf2 23100 
libandroid-uiautomator-23-java_6.0.1+r72-4_all.deb
Files:
 525d196100f03b1db4afb76e0cdf63bc 2550 java optional 
android-framework-23_6.0.1+r72-4.dsc
 76513ab2547d9f6a0ab8992f145c5be5 21800 java optional 
android-framework-23_6.0.1+r72-4.debian.tar.xz
 379b7ae7d926c636f1252590d45eacd5 16614 java optional 
android-framework-23_6.0.1+r72-4_amd64.buildinfo
 94dbe6b9f5fedc0d9754a8a61407b346 11563540 devel optional 
android-sdk-platform-23_6.0.1+r72-4_all.deb
 2eab670f48bfca44921b41a09fb28740 

Bug#892394: [pkg-boost-devel] Bug#892394: boost1.63: build-depends on GCC 6

2018-03-10 Thread Dimitri John Ledkov
On 8 March 2018 at 17:48,   wrote:
> Source: boost1.63
> Severity: serious
> Tags: sid buster
> User: debian-...@lists.debian.org
> Usertags: gcc-6-rm
>
> Hi,
>
> boost1.63 build-depends on GCC 6. We now have GCC 7 (default) and GCC
> 8 in the archive, so please make your package build with a newer
> compiler (preferably the default one) again, since we'd like to
> remove GCC 6 from testing before the buster release.
>
> Cheers, Emilio

To resolve this, we should migrate to boost1.65 or later. boost1.65
has been rejected by ftp-masters, on copyright reasons. There is no
way to resolve this.

Please proceed with removing boost from Debian, and all reverse-dependencies.

-- 
Regards,

Dimitri.



Bug#892574: pike8.0 FTBFS with glibc 2.27

2018-03-10 Thread Adrian Bunk
Source: pike8.0
Version: 8.0.498-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/pike8.0.html

...
 Making dynamic: modules/Fuse
Compiling modules/Fuse/fuse.c
gcc -I. -I/build/1st/pike8.0-8.0.498/src/modules/Fuse 
-I/build/1st/pike8.0-8.0.498/build/linux-4.9.0-6-amd64-x86_64 
-I/build/1st/pike8.0-8.0.498/src -Wdate-time -D_FORTIFY_SOURCE=2 -DDEBIAN 
-I/usr/local/include -DHAVE_CONFIG_H -Wformat -Werror=format-security -ggdb 
-m64 -mrdrnd -O2 -fstack-protector-strong -fvisibility=hidden -pipe 
-fvar-tracking-assignments -funswitch-loops -W -Wall -Wno-unused -Wcomment 
-Wformat -Wformat-security -Wimplicit-function-declaration -Wmultichar 
-Wunused-function -Wswitch -Wuninitialized -Wpointer-arith -Wchar-subscripts 
-Wno-long-long -Wdeclaration-after-statement -fPIC -DDYNAMIC_MODULE -c 
/build/1st/pike8.0-8.0.498/src/modules/Fuse/fuse.c -o fuse.o -g -g
Linking Fuse
gcc -shared -nostartfiles -o module.so fuse.o -Wl,-z,relro -Wl,--as-needed 
-L/usr/local/lib -L/usr/lib/gcc/x86_64-linux-gnu/7 -L/usr/lib/x86_64-linux-gnu 
-L/lib/x86_64-linux-gnu -ldl -lrt -lnsl -lm -lpthread -lcrypt -lfuse 
/usr/lib/gcc/x86_64-linux-gnu/7/libgcc.a -lc 
/usr/lib/gcc/x86_64-linux-gnu/7/libgcc.a
/usr/lib/x86_64-linux-gnu/libc_nonshared.a(atexit.oS): In function `atexit':
(.text+0x3): undefined reference to `__dso_handle'
/usr/bin/ld: /usr/lib/x86_64-linux-gnu/libc_nonshared.a(atexit.oS): relocation 
R_X86_64_PC32 against undefined hidden symbol `__dso_handle' can not be used 
when making a shared object
/usr/bin/ld: final link failed: Bad value
collect2: error: ld returned 1 exit status
Linking failed:
/build/1st/pike8.0-8.0.498/bin/smartlink gcc -shared -nostartfiles -o module.so 
fuse.o -Wl,-z,relro -Wl,--as-needed -L/usr/local/lib 
-L/usr/lib/gcc/x86_64-linux-gnu/7 -R/usr/lib/gcc/x86_64-linux-gnu/7 
-L/usr/lib/x86_64-linux-gnu -R/usr/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu 
-R/lib/x86_64-linux-gnu -ldl -lrt -lnsl -lm -lpthread -lcrypt -lfuse 
/usr/lib/gcc/x86_64-linux-gnu/7/libgcc.a -lc 
/usr/lib/gcc/x86_64-linux-gnu/7/libgcc.a
make[7]: *** [Makefile:422: module.so] Error 1


This can be fixed by removing the -nostartfiles from src/configure.in.



Processed: tagging 892462, bug 892462 is forwarded to https://github.com/pytroll/mpop/issues/49

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 892462 + upstream
Bug #892462 [src:python-mpop] python-mpop FTBFS and Debci failure: FAIL: 
test_boundaries_to_extent (mpop.tests.test_satin_helpers.TestSatinHelpers)
Added tag(s) upstream.
> forwarded 892462 https://github.com/pytroll/mpop/issues/49
Bug #892462 [src:python-mpop] python-mpop FTBFS and Debci failure: FAIL: 
test_boundaries_to_extent (mpop.tests.test_satin_helpers.TestSatinHelpers)
Set Bug forwarded-to-address to 'https://github.com/pytroll/mpop/issues/49'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892462: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892462
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#824628: [pkg-go] Bug#824628: golang-metrics-dev and golang-github-rcrowley-go-metrics-dev: error when trying to install together

2018-03-10 Thread Michael Stapelberg
Sounds good, thanks for taking care of this.

On Sat, Mar 10, 2018 at 5:48 PM, Mpampis Kostas 
wrote:

> Hello and thanks Andreas for the bug report,
>
> golang-metrics-dev is outdated for 2.5 years and greatly deviates from the
> package naming convention defined by the pkg-go team in
> https://pkg-go.alioth.debian.org/packaging.html
> This naming deviation apparently causes this bug to reoccur.
>
> Instead of removing the up-to-date golang-github-rcrowley-go-metrics-dev
> packace which follows the right naming
> convention, me and my sponsor suggest the following actions:
>
> * Revise golang-github-rcrowley-go-metrics-dev using Conflicts:
> golang-metrics-dev & Replaces: golang-metrics-dev.
> * Open bug report to the 8 reverse dependencies of golang-metrics-dev and
> suggest to depend on golang-github-rcrowley-go-metrics-dev.
> * Request removal of golang-metrics-dev from the archive when it has zero
> reverse dependencies.
>
> We can proceed with the above actions if there are no objections or other
> suggestions.
>
> Mpampis
>
>
> ___
> Pkg-go-maintainers mailing list
> pkg-go-maintain...@lists.alioth.debian.org
> http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-go-maintainers
>



-- 
Best regards,
Michael


Processed: Re: Bug#892382: devscripts: FTBFS in mipsel/mips64el: uscan_ftp test timeouts

2018-03-10 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #892382 [src:devscripts] devscripts: FTBFS in mipsel/mips64el: uscan_ftp 
test timeouts
Severity set to 'important' from 'serious'

-- 
892382: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892382
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892382: devscripts: FTBFS in mipsel/mips64el: uscan_ftp test timeouts

2018-03-10 Thread Mattia Rizzolo
Control: severity -1 important

On Thu, Mar 08, 2018 at 05:22:40PM +0100, Mattia Rizzolo wrote:
> the new uscan_ftp tests seems to misbehave on mipsel/mips64el.
> Just to mention one:
[…]
> Seems to be an unreliable failure, as on mipsel it passed at the 3rd
> try.

It also built on mips64el after another give-back, so I'm downgrading
the severity and have life carry on.
Nonetheless, it shall be investigated and dealt with.

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
more about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-


signature.asc
Description: PGP signature


Bug#892509: marked as done ([chromium] uBlock Origin extension do not work anymore)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 18:51:56 +
with message-id 
and subject line Bug#890954: fixed in chromium-browser 65.0.3325.146-2
has caused the Debian Bug report #890954,
regarding [chromium] uBlock Origin extension do not work anymore
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium
Version: 65.0.3325.146-1
Severity: important


Hi,

uBlock Origin extension do not work with new version of chromium
(65.0.3325.146-1), with previous version from unstable (64.0.3282.119-2) all
works fine. What have changed? Any recommendations how to fix loading of this
popular ad blocker?

Best regards,
Boris


--- System information. ---
Kernel:   Linux 4.15.0-1-amd64

Debian Release: buster/sid
  500 unstableriot.im 
  500 unstabledeb.debian.org 
  500 unstabledeb-multimedia.org 
1 experimentaldeb.debian.org 
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.146-2

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:36:33 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.146-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 890954
Changes:
 chromium-browser (65.0.3325.146-2) unstable; urgency=medium
 .
   * Fix a few gcc build warnings.
   * Apply upstream's fix for a bug in gcc7's handling of non-copyable types
 (closes: #890954).
Checksums-Sha1:
 d8425a4739e9f9ec75019a6eec9a27a8ab3555bb 4319 
chromium-browser_65.0.3325.146-2.dsc
 49b04ac758e8bdbc0c1c5cbecbe48c4f3338e11e 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 47872243867f7ac2173d232a99a59fbc60434be2 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Checksums-Sha256:
 e8fbd31bd69c4a7956807651d552d1305be904b81f94925f98732b4f1f4113f4 4319 
chromium-browser_65.0.3325.146-2.dsc
 289f04b723708a5e26c505c5c640715116134dc927794dd43f33b6202b82e1d3 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 9c8db8ba74c6ceffa933b3139d3fb59da4eb22b9245d9f66ed66d4e71ef28b4a 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Files:
 b7d58dbaf54f613c323a2c081369f4ed 4319 web optional 
chromium-browser_65.0.3325.146-2.dsc
 e06f8ffe5b35999fe8d1db7c0d2995a4 142512 web optional 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 475200a1c3b0741d1563ec1150919f5a 18964 web optional 
chromium-browser_65.0.3325.146-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQQzBAEBCgAdFiEEluhy7ASCBulP9FUWuNayzQLW9HMFAlqkHl0ACgkQuNayzQLW
9HPGnh/8DHSXTwFV6kK9UGdCvnBxzPvsHUT94phdZJotOeCvZPMLLUSOlXyZdak9
42ax41Sayz6+eG1ifPI843+8p97NpzNXTokFX6+aSOLrFQcBM4tiI8bX70rn7H2/
RkdMrDq8CCAw2R4jfqZ4wRZxrvRbL7PFQIorUhGinBnwmlaKmdJoAO5It/Z1pE8I
wPVLhtBNdWD4ZOonGhbOyaNWMt8sO2xN8GZGHtB2PYy8Rt5q3MrK0dXla4sX2ui8
qsXmuoy9qt7ZI1R/bA8NIB74jEBTPSVVf7KqVf5o8eZnez6bOD18c+s5W1zvHtUa
Uf/F5Ips4wZ3SIVU2fNvwPT9E3cVUBq7WUU0LHKVFlhnat5i6cVVrpstAK7QBs5M
c+2CxrvC/ObZv2iYPM8BKJx3tTqgpnxuHeI0niG2e9qNA0GZ5ZBEyikDLj1Hv2M/
bvAoAA5usE8IVs5WpvvT4mht/51VdGUhgJcxR/RsqndnuEtXykhqlrEvQ6jmtaGP
IIwJLVkQ46BWsHuxmlknMQbBaNKOky5vcyCNuo54NZ2gAhxJuvhMqMSuDHOIKGYb

Bug#891656: marked as done (Adblockers fail to start)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 18:51:56 +
with message-id 
and subject line Bug#890954: fixed in chromium-browser 65.0.3325.146-2
has caused the Debian Bug report #890954,
regarding Adblockers fail to start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium
Version: 65.0.3325.74-1 and others

Chromium from the Debian sid and experimental repository causes
adblockers to fail to start. Install one of these:
https://chrome.google.com/webstore/search/adblock

I have signal 11 SEGV_MAPERR  when logging
is enabled: 

xfce@ryzen5pc:~/Downloads/git$ chromium --enable-logging
--v=1

[7464:7494:0227/134956.921431:ERROR:in_progress_cache_impl.cc(93)]
Could not read download entries from file because there was a read
failure.
[7464:7505:0227/134957.071911:ERROR:connection_factory_impl.cc(379)]
Failed to connect to MCS endpoint with error -21
[7518:7518:0227/134957.092703:ERROR:sandbox_linux.cc(375)]
InitializeSandbox() called with multiple threads in process
gpu-process. Received signal 11 SEGV_MAPERR ff00 #0
0x560ef24e837e  #1 0x560ef0d46f4f  #2 0x560ef24e8737
 #3 0x7f8884312f50  #4 0x7f8878909010  #5
0x7f88792369be std::__cxx11::basic_string<>::compare() #6
0x560ef300eb50  #7 0x560ef216dc1d  #8 0x560ef2178a95
 #9 0x560ef3fd54ee 
#10 0x560ef3e348d4 
#11 0x560ef3e3f413 
#12 0x560ef4fb737f 
#13 0x560ef4fb7b33 
#14 0x560ef4e94a8d 
#15 0x560ef1903ad7 
#16 0x560ef198ce7e 
#17 0x560ef198db76 
#18 0x3a0be188431d 
  r8: 7fff17cd70f8  r9: 7fff17cd7120 r10: 696c6769626b6b67 r11:
6e6f63692f6d6f64 r12: 7fff17cd70d8 r13: 560ef58bc746 r14:
7fff17cd7298 r15: 7fff17cd7148 di: ff00  si:
560ef58bc746  bp: 0001  bx: 560ef7785ee8 dx:
0001  ax: 0001  cx: 0746  sp:
7fff17cd6f88 ip: 7f8878909010 efl: 00010246 cgf:
002b0033 erf: 0004 trp: 000e msk:
 cr2: ff00 [end of stack trace] Calling
_exit(1). Core file will not be generated.

I made a bug report to bugs.chromium.org and they wrote:
"
We have no control over how Debian builds and distributes their flavor
of Chromium.  Please report this bug to Debian instead. "
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.146-2

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:36:33 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.146-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 890954
Changes:
 chromium-browser (65.0.3325.146-2) unstable; urgency=medium
 .
   * Fix a few gcc build warnings.
   * Apply upstream's fix for a bug in gcc7's handling of non-copyable types
 (closes: #890954).
Checksums-Sha1:
 d8425a4739e9f9ec75019a6eec9a27a8ab3555bb 4319 
chromium-browser_65.0.3325.146-2.dsc
 49b04ac758e8bdbc0c1c5cbecbe48c4f3338e11e 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 47872243867f7ac2173d232a99a59fbc60434be2 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Checksums-Sha256:
 

Bug#890954: marked as done (With this version all extensions crash)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 18:51:56 +
with message-id 
and subject line Bug#890954: fixed in chromium-browser 65.0.3325.146-2
has caused the Debian Bug report #890954,
regarding With this version all extensions crash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium
Version: 65.0.3325.73-1

With this version all extensions crash.
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.146-2

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:36:33 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.146-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 890954
Changes:
 chromium-browser (65.0.3325.146-2) unstable; urgency=medium
 .
   * Fix a few gcc build warnings.
   * Apply upstream's fix for a bug in gcc7's handling of non-copyable types
 (closes: #890954).
Checksums-Sha1:
 d8425a4739e9f9ec75019a6eec9a27a8ab3555bb 4319 
chromium-browser_65.0.3325.146-2.dsc
 49b04ac758e8bdbc0c1c5cbecbe48c4f3338e11e 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 47872243867f7ac2173d232a99a59fbc60434be2 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Checksums-Sha256:
 e8fbd31bd69c4a7956807651d552d1305be904b81f94925f98732b4f1f4113f4 4319 
chromium-browser_65.0.3325.146-2.dsc
 289f04b723708a5e26c505c5c640715116134dc927794dd43f33b6202b82e1d3 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 9c8db8ba74c6ceffa933b3139d3fb59da4eb22b9245d9f66ed66d4e71ef28b4a 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Files:
 b7d58dbaf54f613c323a2c081369f4ed 4319 web optional 
chromium-browser_65.0.3325.146-2.dsc
 e06f8ffe5b35999fe8d1db7c0d2995a4 142512 web optional 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 475200a1c3b0741d1563ec1150919f5a 18964 web optional 
chromium-browser_65.0.3325.146-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#888508: gitlab: multiple CVEs from GitLab Security Release: 10.3.4, 10.2.6, and 10.1.6 advisory

2018-03-10 Thread Pirate Praveen
On Mon, 5 Mar 2018 17:18:00 +0530 Pirate Praveen  wrote:
> On ഞായര്‍ 04 മാർച്ച് 2018 10:29 വൈകു, Moritz Mühlenhoff wrote:
> > We're now almost two months in after the upstream security
> > release. If this still isn't ready, that's a sign to me
> > that we can' reasonably support it, so the next best option
> > is to end-of-life it and eventually ask for it's removal
> > from stretch.
> >
> > Cheers,
> > Moritz
> >
> I will ask upstream help in backporting and we can decide based on their
> response.
> 

I will attach a debdiff tomorrow with the CVEs we already backported.
And also will try to respond quicker in case of future CVEs.

CVE-2017-0923 seems to be not affecting 8.13 as this feature was
introduced only in 9.1

CVE-2017-0927 is affecting only an optional component of gitlab
(continuous deployment), while still good to be able to fix it, I don't
think it should result in a removal.

I'm yet to hear back from upstream about their help in fixing this last CVE.



signature.asc
Description: OpenPGP digital signature


Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-10 Thread Stuart Pook

On 10/03/18 15:26, Yves-Alexis Perez wrote:

On Sat, 2018-03-10 at 10:20 +0100, Stuart Pook wrote:

light-locker crashes at unlock every time I run it from the command line.


And did it work before or is it the first time you tried?


This the first time that I tried.


You can also edit the configuration (using dconf-editor for example) and I
think it should refresh it dynamically.


ok (perhaps it could print that just before it crashes ;-) )

I'll get a full stack trace next time.

:; gdb $(type -p light-locker)
GNU gdb (Debian 7.12-6+b1) 7.12.0.20161007-git
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later 
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
.
Find the GDB manual and other documentation resources online at:
.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from /usr/bin/light-locker...Reading symbols from 
/usr/lib/debug/.build-id/e0/45019311f6cb6efe20e0fcd299a4f1d8ed64b0.debug...done.
done.
(gdb) define f
Type commands for definition of "f".
End with a line saying just "end".

run  --debug
where
kill
end

(gdb) f
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
[New Thread 0x7fffedcf0700 (LWP 11063)]
[New Thread 0x7fffed4ef700 (LWP 11064)]
[New Thread 0x7fffecab8700 (LWP 11065)]
[gs_debug_init] gs-debug.c:106 (10:18:51):   Debugging enabled
[main] light-locker.c:142 (10:18:51):initializing light-locker 1.8.0
[main] light-locker.c:164 (10:18:51):Platform:
gtk:3
systemd:yes
ConsoleKit: yes
UPower: yes
[main] light-locker.c:196 (10:18:51):Features:
lock-after-screensaver: yes
late-locking:   yes
lock-on-suspend:yes
lock-on-lid:yes
settings backend:   GSETTINGS
[main] light-locker.c:198 (10:18:51):lock after screensaver 3600
[main] light-locker.c:199 (10:18:51):late locking 0
[main] light-locker.c:200 (10:18:51):lock on suspend 1
[main] light-locker.c:201 (10:18:51):lock on lid 0
[main] light-locker.c:202 (10:18:51):idle hint 0
[query_session_id] gs-listener-dbus.c:2101 (10:18:51):   
org.freedesktop.login1.NoSessionForPID raised:
 PID 11059 does not belong to any known session


[init_session_id] gs-listener-dbus.c:2193 (10:18:51):Got session-id: (null)
[query_sd_session_id] gs-listener-dbus.c:2177 (10:18:51):Couldn't 
determine our own sd session id: No data available
[init_session_id] gs-listener-dbus.c:2198 (10:18:51):Got sd-session-id: 
(null)
[init_seat_path] gs-listener-dbus.c:2279 (10:18:51): Got seat: 
/org/freedesktop/DisplayManager/Seat0
[gs_listener_delay_suspend] gs-listener-dbus.c:449 (10:18:51):   Delay suspend
[gs_listener_x11_acquire] gs-listener-x11.c:172 (10:18:51):  ScreenSaver 
Registered
[listener_dbus_handle_system_message] gs-listener-dbus.c:1343 (10:18:51):   
 obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus 
method=NameAcquired destination=:1.1875
[xroot_filter] gs-listener-x11.c:131 (12:16:55): ScreenSaver started
[listener_x11_blanking_changed_cb] gs-monitor.c:454 (12:16:55):  Blanking 
changed: 1
[gs_manager_timed_lock] gs-manager.c:488 (12:16:55): Start lock timer
[gs_listener_send_signal_active_changed] gs-listener-dbus.c:310 (12:16:55): 
 Sending the ActiveChanged(TRUE) signal on the session bus
[xroot_filter] gs-listener-x11.c:124 (12:50:07): ScreenSaver stopped
[listener_x11_blanking_changed_cb] gs-monitor.c:454 (12:50:07):  Blanking 
changed: 0
[gs_manager_stop_lock] gs-manager.c:499 (12:50:07):  Stop lock timer
[gs_listener_send_signal_active_changed] gs-listener-dbus.c:310 (12:50:07): 
 Sending the ActiveChanged(FALSE) signal on the session bus
[xroot_filter] gs-listener-x11.c:131 (13:04:56): ScreenSaver started
[listener_x11_blanking_changed_cb] gs-monitor.c:454 (13:04:56):  Blanking 
changed: 1
[gs_manager_timed_lock] gs-manager.c:488 (13:04:56): Start lock timer
[gs_listener_send_signal_active_changed] gs-listener-dbus.c:310 (13:04:56): 
 Sending the ActiveChanged(TRUE) signal on the session bus
[xroot_filter] gs-listener-x11.c:124 (13:05:07): ScreenSaver stopped
[listener_x11_blanking_changed_cb] gs-monitor.c:454 (13:05:07):  Blanking 
changed: 0
[gs_manager_stop_lock] gs-manager.c:499 (13:05:07):  Stop lock timer
[gs_listener_send_signal_active_changed] gs-listener-dbus.c:310 (13:05:07): 
 Sending the ActiveChanged(FALSE) signal on the session bus
[xroot_filter] gs-listener-x11.c:131 (13:47:20): 

Bug#892564: gnome-do: Update for gnome-desktop3 3.27.92+

2018-03-10 Thread Jeremy Bicha
Source: gnome-do
Version: 0.95.3-5
Severity: serious
Tags: patch unstable buster

gnome-do fails to build from source with gnome-desktop3 3.27.92-1
which was just uploaded to Debian unstable.

The gnome-do packaging needs a trivial update, pasted below:


--- gnome-do-0.95.3/debian/patches/05_drop_gnome_desktop_2.diff
2015-11-10 09:52:47.0 +
+++ gnome-do-0.95.3/debian/patches/05_drop_gnome_desktop_2.diff
2018-02-13 02:17:36.0 +
@@ -79,5 +79,5 @@
  
  
 - 
-+ 
++ 
  



Thanks,
Jeremy Bicha



Bug#890809: marked as done (gnome-shell crash with gir1.2-gnomedesktop-3.0:amd64==3.27.90-1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:21:56 +
with message-id 
and subject line Bug#890809: fixed in gnome-desktop3 3.27.92-1
has caused the Debian Bug report #890809,
regarding gnome-shell crash with gir1.2-gnomedesktop-3.0:amd64==3.27.90-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890809: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890809
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-shell
Version: 3.26.2-5
Severity: grave


Hi,

gnome-shell crashes on startup with the new version of
gir1.2-gnomedesktop-3.0 is installed. I worked around the problem by
holding the package to 3.26.x.

This prevents both gdm3 from starting up, and from gnome-session from
working from .xinitrc.

I have a core-dump, and here is the thread that crashes.

Stack trace of thread 3842:
#0  0x7fdc84cb0b83 n/a (libgnome-desktop-3.so.17)
#1  0x7fdccbfb76a5 g_type_create_instance 
(libgobject-2.0.so.0)
#2  0x7fdccbf985a8 n/a (libgobject-2.0.so.0)
#3  0x7fdccbf9a01d g_object_newv (libgobject-2.0.so.0)
#4  0x7fdccac849ae n/a (libgjs.so.0)
#5  0x7fdcc2053ecd n/a (libmozjs-52.so.0)
#6  0x7fdcc20540f9 n/a (libmozjs-52.so.0)
#7  0x7fdcc1ee8554 
_Z20JS_CallFunctionValueP9JSContextN2JS6HandleIP8JSObjectEENS2_INS1_5ValueEEERKNS1_16HandleValueArrayENS1_13MutableHandleIS6_EE
 (libmozjs-52.so.0)
#8  0x7fdccac9e1e6 gjs_call_function_value (libgjs.so.0)
#9  0x7fdccac832f6 n/a (libgjs.so.0)
#10 0x7fdcc2059830 n/a (libmozjs-52.so.0)
#11 0x7fdcc204f032 n/a (libmozjs-52.so.0)
#12 0x7fdcc2053846 n/a (libmozjs-52.so.0)
#13 0x7fdcc2053e1f n/a (libmozjs-52.so.0)
#14 0x7fdcc20540f9 n/a (libmozjs-52.so.0)


Thanks,
Abhijit


-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gnome-shell depends on:
ii  caribou  0.4.21-5
ii  dconf-gsettings-backend [gsettings-backend]  0.26.1-3
ii  evolution-data-server3.27.90-1
ii  gir1.2-accountsservice-1.0   0.6.45-1
ii  gir1.2-atspi-2.0 2.26.2-2
ii  gir1.2-caribou-1.0   0.4.21-5
ii  gir1.2-freedesktop   1.54.1-4
ii  gir1.2-gcr-3 3.20.0-6
ii  gir1.2-gdesktopenums-3.0 3.27.90-1
ii  gir1.2-gdm-1.0   3.27.90-1
ii  gir1.2-geoclue-2.0   2.4.7-1
ii  gir1.2-glib-2.0  1.54.1-4
ii  gir1.2-gnomebluetooth-1.03.27.90-1
pn  gir1.2-gnomedesktop-3.0  
ii  gir1.2-gtk-3.0   3.22.28-1
ii  gir1.2-gweather-3.0  3.27.4-1
ii  gir1.2-ibus-1.0  1.5.17-3
ii  gir1.2-mutter-1  3.26.2-1
ii  gir1.2-nm-1.01.10.4-1
ii  gir1.2-nma-1.0   1.8.10-2
ii  gir1.2-pango-1.0 1.40.14-1
ii  gir1.2-polkit-1.00.113-6
ii  gir1.2-rsvg-2.0  2.40.20-2
ii  gir1.2-soup-2.4  2.61.90-1
ii  gir1.2-upowerglib-1.00.99.7-2
ii  gjs  1.50.3-2
ii  gnome-backgrounds3.27.90-1
ii  gnome-settings-daemon3.26.2-1
ii  gnome-shell-common   3.26.2-5
ii  gsettings-desktop-schemas3.27.90-1
ii  libasound2   1.1.3-5
ii  libatk-bridge2.0-0   2.26.1-1
ii  libatk1.0-0  2.26.1-3
ii  libc62.27-0experimental0
ii  libcairo2  

Bug#884417: marked as done (trezor: fails to upgrade from 'testing' - trying to overwrite /usr/bin/trezorctl)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:22:28 +
with message-id 
and subject line Bug#884417: fixed in python-trezor 0.9.0-1
has caused the Debian Bug report #884417,
regarding trezor: fails to upgrade from 'testing' - trying to overwrite 
/usr/bin/trezorctl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: trezor
Version: 0.7.16-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'testing'.
It installed fine in 'testing', then the upgrade to 'sid' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package trezor.
  Preparing to unpack .../13-trezor_0.7.16-1_all.deb ...
  Unpacking trezor (0.7.16-1) ...
  dpkg: error processing archive 
/tmp/apt-dpkg-install-9MvYHf/13-trezor_0.7.16-1_all.deb (--unpack):
   trying to overwrite '/usr/bin/trezorctl', which is also in package 
python-trezor 0.7.6-1
  Errors were encountered while processing:
   /tmp/apt-dpkg-install-9MvYHf/13-trezor_0.7.16-1_all.deb


cheers,

Andreas


python-trezor=0.7.6-1_trezor=0.7.16-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: python-trezor
Source-Version: 0.9.0-1

We believe that the bug you reported is fixed in the latest version of
python-trezor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tristan Seligmann  (supplier of updated python-trezor 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 19:16:36 +0200
Source: python-trezor
Binary: trezor python-trezor python3-trezor
Architecture: source
Version: 0.9.0-1
Distribution: unstable
Urgency: medium
Maintainer: Richard Ulrich 
Changed-By: Tristan Seligmann 
Description:
 python-trezor - library for communicating with TREZOR Bitcoin HW wallet 
(Python 2
 python3-trezor - library for communicating with TREZOR Bitcoin HW wallet 
(Python 3
 trezor - utilities for communicating with TREZOR Bitcoin HW wallet
Closes: 884417
Changes:
 python-trezor (0.9.0-1) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * d/control: Set Vcs-* to salsa.debian.org
   * d/copyright: Use https protocol in Format field
 .
   [ Tristan Seligmann ]
   * New upstream release.
   * Bump Standards-Version to 4.1.3 (no changes).
   * Fix Depends/Breaks/Replaces to handle move of trezorctl from
 python-trezor to trezor (closes: #884417).
   * Bump debhelper comat level to 11.
Checksums-Sha1:
 fb30cdc6c7aa447b13ba5dabd59e47dfd269d9d9 2125 python-trezor_0.9.0-1.dsc
 e590999dc4816b81594b114f1b9a8120b60554a9 119088 python-trezor_0.9.0.orig.tar.gz
 c90d81c52feeec6b3d001cf698cc8718c9e3818f 3336 
python-trezor_0.9.0-1.debian.tar.xz
 059a9c5674af7d840e7fcb7e79d4fd10311c173c 7536 
python-trezor_0.9.0-1_source.buildinfo
Checksums-Sha256:
 a19797d68803ea8806b5e7eb3f158151e8642071d7c7d0325c02484135dad606 2125 
python-trezor_0.9.0-1.dsc
 2dd01e11d669cb8f5e40fcf1748bcabc41fb5f41edb010fc807dc3088f9bd7de 119088 
python-trezor_0.9.0.orig.tar.gz
 316a1e0cf1a66d017ec76e333e45720d16e3f04fc60eee8cabb5383879e55aee 3336 
python-trezor_0.9.0-1.debian.tar.xz
 79f70ad0e6155abf52bc2411211dab8af076b48fcd7f4017856a60436bd8eaf7 7536 
python-trezor_0.9.0-1_source.buildinfo
Files:
 a82cb59b7f6ba2aac01c9b32eb0c2da2 2125 python optional python-trezor_0.9.0-1.dsc
 5a08dfb82d9d62fa1181535a03a08265 119088 python optional 
python-trezor_0.9.0.orig.tar.gz
 235defa6825400318229de041b93b211 3336 python optional 
python-trezor_0.9.0-1.debian.tar.xz
 d9b7c23ee465b505cbf712bb8f40f6ad 7536 python optional 
python-trezor_0.9.0-1_source.buildinfo

-BEGIN PGP 

Bug#882141: Problem still happening even after upgrade

2018-03-10 Thread Robby

Hi,

For me this problem is still happening even after upgrading:
# systemctl status postfix@-.service
● postfix@-.service - Postfix Mail Transport Agent (instance -)
   Loaded: loaded (/lib/systemd/system/postfix@.service; disabled; 
vendor preset: enabled)
   Active: failed (Result: exit-code) since Sat 2018-03-10 17:56:27 
CET; 4min 6s ago

 Docs: man:postfix(1)
  Process: 642 ExecStart=/usr/sbin/postmulti -i - -p start 
(code=exited, status=1/FAILURE)
  Process: 522 ExecStartPre=/usr/lib/postfix/configure-instance.sh - 
(code=exited, status=0/SUCCESS)


systemd[1]: Starting Postfix Mail Transport Agent (instance -)...
postmulti[642]: fatal: parameter inet_interfaces: no local interface 
found for 2001:db8::1

systemd[1]: postfix@-.service: Control process exited, code=exited status=1
systemd[1]: Failed to start Postfix Mail Transport Agent (instance -).
systemd[1]: postfix@-.service: Unit entered failed state.
systemd[1]: postfix@-.service: Failed with result 'exit-code'.



Bug#876414: marked as done (nvidia-kernel-dkms: security issues CVE-2017-6266, CVE-2017-6267, CVE-2017-6272)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:00:28 +
with message-id 
and subject line Bug#876414: fixed in nvidia-graphics-drivers 384.111-4~deb9u1
has caused the Debian Bug report #876414,
regarding nvidia-kernel-dkms: security issues CVE-2017-6266, CVE-2017-6267, 
CVE-2017-6272
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876414: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876414
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nvidia-kernel-dkms
Version: 384.69-1
Severity: grave

3 CVEs affecting the NVIDIA proprietary kernel modules have been
published [1]:

CVE-2017-6266, CVE-2017-6267, CVE-2017-6272

All affecting only the 384 branch, and fixed in the 384.90 release.

Kind regards,
Luca Boccassi

[1] http://nvidia.custhelp.com/app/answers/detail/a_id/4544

signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 384.111-4~deb9u1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-graphics-drivers 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 01:45:42 +0100
Source: nvidia-graphics-drivers
Binary: nvidia-driver nvidia-driver-bin nvidia-driver-libs 
nvidia-driver-libs-i386 nvidia-driver-libs-nonglvnd 
nvidia-driver-libs-nonglvnd-i386 xserver-xorg-video-nvidia nvidia-legacy-check 
libglvnd0-nvidia libopengl0-glvnd-nvidia libglx0-glvnd-nvidia libglx-nvidia0 
libgl1-glvnd-nvidia-glx libgl1-nvidia-glvnd-glx libgl1-nvidia-glx 
libnvidia-glcore libegl1-glvnd-nvidia libegl1-nvidia libegl-nvidia0 
libgles1-glvnd-nvidia libgles1-nvidia libgles-nvidia1 libgles2-glvnd-nvidia 
libgles2-nvidia libgles-nvidia2 libnvidia-eglcore nvidia-egl-common 
nvidia-egl-icd libnvidia-egl-wayland1 nvidia-egl-wayland-common 
nvidia-egl-wayland-icd nvidia-vulkan-common nvidia-vulkan-icd 
nvidia-nonglvnd-vulkan-common nvidia-nonglvnd-vulkan-icd libnvidia-cfg1 
nvidia-alternative nvidia-kernel-support nvidia-kernel-dkms 
nvidia-kernel-source nvidia-vdpau-driver nvidia-smi nvidia-cuda-mps libcuda1 
libcuda1-i386 libnvidia-compiler libnvidia-fatbinaryloader 
libnvidia-ptxjitcompiler1 libnvcuvid1
 libnvidia-encode1 libnvidia-ifr1 libnvidia-fbc1 libnvidia-ml1 
nvidia-opencl-common nvidia-opencl-icd nvidia-libopencl1
 nvidia-detect
Architecture: source i386
Version: 384.111-4~deb9u1
Distribution: stretch
Urgency: high
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libcuda1   - NVIDIA CUDA Driver Library${nvidia:LegacyDesc}
 libcuda1-i386 - NVIDIA CUDA 32-bit runtime library${nvidia:LegacyDesc}
 libegl-nvidia0 - NVIDIA binary EGL library${nvidia:LegacyDesc}
 libegl1-glvnd-nvidia - Vendor neutral GL dispatch library -- libEGL
 libegl1-nvidia - NVIDIA binary EGL library (non-GLVND 
variant)${nvidia:LegacyDesc}
 libgl1-glvnd-nvidia-glx - Vendor neutral GL dispatch library -- libGL
 libgl1-nvidia-glvnd-glx - NVIDIA binary OpenGL/GLX library (GLVND 
variant)${nvidia:LegacyDe
 libgl1-nvidia-glx - NVIDIA binary OpenGL/GLX library (non-GLVND 
variant)${nvidia:Lega
 libgles-nvidia1 - NVIDIA binary OpenGL|ES 1.x library${nvidia:LegacyDesc}
 libgles-nvidia2 - NVIDIA binary OpenGL|ES 2.x library${nvidia:LegacyDesc}
 libgles1-glvnd-nvidia - NVIDIA binary OpenGL|ES 1.x GLVND stub library
 libgles1-nvidia - NVIDIA binary OpenGL|ES 1.x library 
(transitional)${nvidia:Legacy
 libgles2-glvnd-nvidia - NVIDIA binary OpenGL|ES 2.x GLVND stub library
 libgles2-nvidia - NVIDIA binary OpenGL|ES 2.x library 
(transitional)${nvidia:Legacy
 libglvnd0-nvidia - Vendor neutral GL dispatch library -- libGLdispatch
 libglx-nvidia0 - NVIDIA binary GLX library${nvidia:LegacyDesc}
 libglx0-glvnd-nvidia - Vendor neutral GL dispatch library -- libGLX
 libnvcuvid1 - NVIDIA CUDA Video Decoder 

Bug#886852: marked as done (nvidia-graphics-drivers: CVE-2017-5753/CVE-2017-5715 (spectre), CVE-2017-5754 (meltdown))

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:00:29 +
with message-id 
and subject line Bug#886852: fixed in nvidia-graphics-drivers 384.111-4~deb9u1
has caused the Debian Bug report #886852,
regarding nvidia-graphics-drivers: CVE-2017-5753/CVE-2017-5715 (spectre), 
CVE-2017-5754 (meltdown)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886852
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nvidia-driver
Version: 375.82-1~deb9u1
Severity: critical

Hi,

NVidia upgraded their blob to version 384.111 in order to fix Spectre /
Meltdown vulnerability. It turns out that the 375.xx branch is no longer
supported, so we cannot expect getting driver patches for the current
stretch drivers.

More details on this bulletin :
https://nvidia.custhelp.com/app/answers/detail/a_id/4611

What I suggest is first to put the 384.111 driver in BPO, and then once
we've checked it is good enough put it in the next p-u so that users are no
longer vulnerable.

What do you think of it ?

Rgds,
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 384.111-4~deb9u1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 886...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-graphics-drivers 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 01:45:42 +0100
Source: nvidia-graphics-drivers
Binary: nvidia-driver nvidia-driver-bin nvidia-driver-libs 
nvidia-driver-libs-i386 nvidia-driver-libs-nonglvnd 
nvidia-driver-libs-nonglvnd-i386 xserver-xorg-video-nvidia nvidia-legacy-check 
libglvnd0-nvidia libopengl0-glvnd-nvidia libglx0-glvnd-nvidia libglx-nvidia0 
libgl1-glvnd-nvidia-glx libgl1-nvidia-glvnd-glx libgl1-nvidia-glx 
libnvidia-glcore libegl1-glvnd-nvidia libegl1-nvidia libegl-nvidia0 
libgles1-glvnd-nvidia libgles1-nvidia libgles-nvidia1 libgles2-glvnd-nvidia 
libgles2-nvidia libgles-nvidia2 libnvidia-eglcore nvidia-egl-common 
nvidia-egl-icd libnvidia-egl-wayland1 nvidia-egl-wayland-common 
nvidia-egl-wayland-icd nvidia-vulkan-common nvidia-vulkan-icd 
nvidia-nonglvnd-vulkan-common nvidia-nonglvnd-vulkan-icd libnvidia-cfg1 
nvidia-alternative nvidia-kernel-support nvidia-kernel-dkms 
nvidia-kernel-source nvidia-vdpau-driver nvidia-smi nvidia-cuda-mps libcuda1 
libcuda1-i386 libnvidia-compiler libnvidia-fatbinaryloader 
libnvidia-ptxjitcompiler1 libnvcuvid1
 libnvidia-encode1 libnvidia-ifr1 libnvidia-fbc1 libnvidia-ml1 
nvidia-opencl-common nvidia-opencl-icd nvidia-libopencl1
 nvidia-detect
Architecture: source i386
Version: 384.111-4~deb9u1
Distribution: stretch
Urgency: high
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libcuda1   - NVIDIA CUDA Driver Library${nvidia:LegacyDesc}
 libcuda1-i386 - NVIDIA CUDA 32-bit runtime library${nvidia:LegacyDesc}
 libegl-nvidia0 - NVIDIA binary EGL library${nvidia:LegacyDesc}
 libegl1-glvnd-nvidia - Vendor neutral GL dispatch library -- libEGL
 libegl1-nvidia - NVIDIA binary EGL library (non-GLVND 
variant)${nvidia:LegacyDesc}
 libgl1-glvnd-nvidia-glx - Vendor neutral GL dispatch library -- libGL
 libgl1-nvidia-glvnd-glx - NVIDIA binary OpenGL/GLX library (GLVND 
variant)${nvidia:LegacyDe
 libgl1-nvidia-glx - NVIDIA binary OpenGL/GLX library (non-GLVND 
variant)${nvidia:Lega
 libgles-nvidia1 - NVIDIA binary OpenGL|ES 1.x library${nvidia:LegacyDesc}
 libgles-nvidia2 - NVIDIA binary OpenGL|ES 2.x library${nvidia:LegacyDesc}
 libgles1-glvnd-nvidia - NVIDIA binary OpenGL|ES 1.x GLVND stub library
 libgles1-nvidia - NVIDIA binary OpenGL|ES 1.x library 
(transitional)${nvidia:Legacy
 libgles2-glvnd-nvidia - NVIDIA binary OpenGL|ES 2.x GLVND stub library
 libgles2-nvidia - NVIDIA binary OpenGL|ES 2.x library 
(transitional)${nvidia:Legacy
 libglvnd0-nvidia - Vendor neutral GL dispatch library 

Bug#824628: golang-metrics-dev and golang-github-rcrowley-go-metrics-dev: error when trying to install together

2018-03-10 Thread Mpampis Kostas

Hello and thanks Andreas for the bug report,

golang-metrics-dev is outdated for 2.5 years and greatly deviates from 
the package naming convention defined by the pkg-go team in 
https://pkg-go.alioth.debian.org/packaging.html

This naming deviation apparently causes this bug to reoccur.

Instead of removing the up-to-date golang-github-rcrowley-go-metrics-dev 
packace which follows the right naming

convention, me and my sponsor suggest the following actions:

* Revise golang-github-rcrowley-go-metrics-dev using Conflicts: 
golang-metrics-dev & Replaces: golang-metrics-dev.
* Open bug report to the 8 reverse dependencies of golang-metrics-dev 
and suggest to depend on golang-github-rcrowley-go-metrics-dev.
* Request removal of golang-metrics-dev from the archive when it has 
zero reverse dependencies.


We can proceed with the above actions if there are no objections or 
other suggestions.


Mpampis



Processed: affects 890751

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 890751 src:ruby-shindo
Bug #890751 [src:rake] rake FTBFS with Ruby 2.5: cannot load such file -- 
ubygems (LoadError)
Added indication that 890751 affects src:ruby-shindo
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
890751: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890751
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892561: ruby-session: FTBFS and Debci failure with ruby 2.5

2018-03-10 Thread Adrian Bunk
Source: ruby-session
Version: 3.2.0-2
Severity: serious
Tags: buster sid

https://ci.debian.net/packages/r/ruby-session/unstable/amd64/
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-session.html

...
┌──┐
│ Run tests for ruby2.5 from debian/ruby-test-files.yaml   │
└──┘

RUBYLIB=/build/1st/ruby-session-3.2.0/debian/ruby-session/usr/lib/ruby/vendor_ruby:.
 
GEM_PATH=debian/ruby-session/usr/share/rubygems-integration/all:/var/lib/gems/2.5.0:/usr/lib/x86_64-linux-gnu/rubygems-integration/2.5.0:/usr/share/rubygems-integration/2.5.0:/usr/share/rubygems-integration/all
 ruby2.5 -ryaml -e YAML.load_file\(\"debian/ruby-test-files.yaml\"\).each\ \{\ 
\|f\|\ require\ f\ \}
Session::VERSION <3.2.0>
Session.use_spawn 
Session.use_open3 
Loaded suite -e
Started
...lines : <[[1555047127.5061197, "-e:1: syntax error, unexpected 
tIDENTIFIER, expecting end-of-input\n"], [1555047127.5061662, "puts 42; sleep 
0.1ruby\n"], [1555047127.5061789, "  ^~~~\n"]]>
i : <0>
b : <[1555047127.5061662, "puts 42; sleep 0.1ruby\n"]>
a : <[1555047127.5061197, "-e:1: syntax error, unexpected tIDENTIFIER, 
expecting end-of-input\n"]>
tb: <1555047127.5061662>
ta: <1555047127.5061197>
F
===
Failure:  is not true.
test_9(Session::Test)
/build/1st/ruby-session-3.2.0/test/session.rb:213:in `block (2 levels) in 
test_9'
 210: # they all come back at once if thread hung sending cmd...
 211: # make sure we got output about a second apart...
 212: begin
  => 213:   assert( (tb - ta) >= 0.1 )
 214: rescue Exception
 215:   STDERR.puts "lines : <#{ lines.inspect}>"
 216:   STDERR.puts "i : <#{ i }>"
/build/1st/ruby-session-3.2.0/test/session.rb:33:in `block in timeout'
/build/1st/ruby-session-3.2.0/test/session.rb:33:in `catch'
/build/1st/ruby-session-3.2.0/test/session.rb:33:in `timeout'
/build/1st/ruby-session-3.2.0/test/session.rb:192:in `block in test_9'
/build/1st/ruby-session-3.2.0/test/session.rb:191:in `test_9'
===


Finished in 19.559281574 seconds.
--
8 tests, 8 assertions, 1 failures, 0 errors, 0 pendings, 0 omissions, 0 
notifications
87.5% passed
--
0.41 tests/s, 0.41 assertions/s
ERROR: Test "ruby2.5" failed. Exiting.
dh_auto_install: dh_ruby --install 
/build/1st/ruby-session-3.2.0/debian/ruby-session returned exit code 1
make: *** [debian/rules:11: binary] Error 1


Bug#892559: mame FTBFS with gcc 7.3

2018-03-10 Thread Adrian Bunk
Source: mame
Version: 0.189+dfsg.1-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/mame.html

...
In file included from ../../../../../3rdparty/glm/glm/detail/precision.hpp:6:0,
 from ../../../../../3rdparty/glm/glm/detail/type_vec.hpp:6,
 from ../../../../../3rdparty/glm/glm/detail/type_vec3.hpp:6,
 from 
../../../../../3rdparty/glm/glm/detail/func_geometric.hpp:13,
 from ../../../../../3rdparty/glm/glm/geometric.hpp:6,
 from ../../../../../src/mame/video/model1.cpp:4:
../../../../../3rdparty/glm/glm/detail/setup.hpp:456:100: note: #pragma 
message: GLM: GCC older than 4.6 has a bug presenting the use of rgba and stpq 
components
 # pragma message("GLM: GCC older than 4.6 has a bug presenting the use of rgba 
and stpq components")

^
In file included from 
../../../../../3rdparty/glm/glm/detail/type_vec4.inl:968:0,
 from ../../../../../3rdparty/glm/glm/detail/type_vec4.hpp:453,
 from 
../../../../../3rdparty/glm/glm/detail/func_exponential.hpp:16,
 from 
../../../../../3rdparty/glm/glm/detail/func_geometric.inl:4,
 from 
../../../../../3rdparty/glm/glm/detail/func_geometric.hpp:113,
 from ../../../../../3rdparty/glm/glm/geometric.hpp:6,
 from ../../../../../src/mame/video/model1.cpp:4:
../../../../../3rdparty/glm/glm/detail/type_vec4_simd.inl: In static member 
function 'static glm::tvec4 
glm::detail::compute_vec4_div::call(const 
glm::tvec4&, const glm::tvec4&)':
../../../../../3rdparty/glm/glm/detail/type_vec4_simd.inl:156:11: error: 
'struct glm::tvec4' has no member named 'data'
Result.data = _mm_mul_ps(a.data, _mm_rcp_ps(b.data));
   ^~~~



mame should use libglm-dev instead of an own bundled copy.



Bug#892558: ruby-rspec-puppet FTBFS with Ruby 2.5

2018-03-10 Thread Adrian Bunk
Source: ruby-rspec-puppet
Version: 2.6.1-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-rspec-puppet.html

...
Failures:

  1) trusted_facts without node set should contain 
Notify[certname-my_node.my_node]
 Failure/Error: it { should contain_notify("certname-my_node.my_node") }
   expected that the catalogue would contain 
Notify[certname-my_node.my_node]
 # ./spec/classes/trusted_facts_spec.rb:7:in `block (3 levels) in '

  2) trusted_facts without node set should contain Notify[hostname-my_node]
 Failure/Error: it { should contain_notify("hostname-my_node") }
   expected that the catalogue would contain Notify[hostname-my_node]
 # ./spec/classes/trusted_facts_spec.rb:9:in `block (3 levels) in '

  3) regsubst 
 Failure/Error: facts.each { |k, v| Facter.add(k) { setcode { v } } }

 RuntimeError:
   fact "clientversion" already has the maximum number of resolutions 
allowed (100).
 # ./lib/rspec-puppet/support.rb:363:in `add'
 # ./lib/rspec-puppet/support.rb:363:in `block in stub_facts!'
 # ./lib/rspec-puppet/support.rb:363:in `each'
 # ./lib/rspec-puppet/support.rb:363:in `stub_facts!'
 # ./lib/rspec-puppet/example/function_example_group.rb:152:in 
`build_compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:128:in `compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:87:in `block in 
find_function'
 # ./lib/rspec-puppet/support.rb:318:in `with_vardir'
 # ./lib/rspec-puppet/example/function_example_group.rb:83:in 
`find_function'
 # ./lib/rspec-puppet/example/function_example_group.rb:79:in `subject'
 # ./spec/functions/regsubst_spec.rb:6:in `block (2 levels) in '

  4) regsubst 
 Failure/Error: facts.each { |k, v| Facter.add(k) { setcode { v } } }

 RuntimeError:
   fact "clientversion" already has the maximum number of resolutions 
allowed (100).
 # ./lib/rspec-puppet/support.rb:363:in `add'
 # ./lib/rspec-puppet/support.rb:363:in `block in stub_facts!'
 # ./lib/rspec-puppet/support.rb:363:in `each'
 # ./lib/rspec-puppet/support.rb:363:in `stub_facts!'
 # ./lib/rspec-puppet/example/function_example_group.rb:152:in 
`build_compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:128:in `compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:87:in `block in 
find_function'
 # ./lib/rspec-puppet/support.rb:318:in `with_vardir'
 # ./lib/rspec-puppet/example/function_example_group.rb:83:in 
`find_function'
 # ./lib/rspec-puppet/example/function_example_group.rb:79:in `subject'
 # ./spec/functions/regsubst_spec.rb:7:in `block (2 levels) in '

  5) regsubst 
 Failure/Error: facts.each { |k, v| Facter.add(k) { setcode { v } } }

 RuntimeError:
   fact "clientversion" already has the maximum number of resolutions 
allowed (100).
 # ./lib/rspec-puppet/support.rb:363:in `add'
 # ./lib/rspec-puppet/support.rb:363:in `block in stub_facts!'
 # ./lib/rspec-puppet/support.rb:363:in `each'
 # ./lib/rspec-puppet/support.rb:363:in `stub_facts!'
 # ./lib/rspec-puppet/example/function_example_group.rb:152:in 
`build_compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:128:in `compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:87:in `block in 
find_function'
 # ./lib/rspec-puppet/support.rb:318:in `with_vardir'
 # ./lib/rspec-puppet/example/function_example_group.rb:83:in 
`find_function'
 # ./lib/rspec-puppet/example/function_example_group.rb:79:in `subject'
 # ./spec/functions/regsubst_spec.rb:8:in `block (2 levels) in '

  6) split 
 Failure/Error: facts.each { |k, v| Facter.add(k) { setcode { v } } }

 RuntimeError:
   fact "clientversion" already has the maximum number of resolutions 
allowed (100).
 # ./lib/rspec-puppet/support.rb:363:in `add'
 # ./lib/rspec-puppet/support.rb:363:in `block in stub_facts!'
 # ./lib/rspec-puppet/support.rb:363:in `each'
 # ./lib/rspec-puppet/support.rb:363:in `stub_facts!'
 # ./lib/rspec-puppet/example/function_example_group.rb:152:in 
`build_compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:128:in `compiler'
 # ./lib/rspec-puppet/example/function_example_group.rb:87:in `block in 
find_function'
 # ./lib/rspec-puppet/support.rb:318:in `with_vardir'
 # ./lib/rspec-puppet/example/function_example_group.rb:83:in 
`find_function'
 # ./lib/rspec-puppet/example/function_example_group.rb:79:in `subject'
 # ./spec/functions/split_spec.rb:4:in `block (2 levels) in '

  7) split 
 Failure/Error: facts.each { |k, v| Facter.add(k) { setcode { v } } }

 RuntimeError:
   fact "clientversion" already has the maximum number of resolutions 
allowed (100).
 # ./lib/rspec-puppet/support.rb:363:in `add'
 # ./lib/rspec-puppet/support.rb:363:in `block in stub_facts!'
 # ./lib/rspec-puppet/support.rb:363:in 

Processed (with 1 error): your mail

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 892520 important
Bug #892520 [libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Severity set to 'important' from 'grave'
> reassign 892520 src:libpodofo 0.9.5-1
Bug #892520 [libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Bug reassigned from package 'libpodofo' to 'src:libpodofo'.
Ignoring request to alter found versions of bug #892520 to the same values 
previously set
Ignoring request to alter fixed versions of bug #892520 to the same values 
previously set
Bug #892520 [src:libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Marked as found in versions libpodofo/0.9.5-1.
> tag CVE-2018-8000 upstream
Unknown command or malformed arguments to command.
> clone 892520 -1 -2
Bug #892520 [src:libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Bug 892520 cloned as bugs 892556-892557
> retitle 892520 libpodofo: CVE-2018-8000
Bug #892520 [src:libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Changed Bug title to 'libpodofo: CVE-2018-8000' from 'libpodofo: CVE-2018-8000 
CVE-2018-8001 CVE-2018-8002'.
> retitle -1 libpodofo: CVE-2018-8001
Bug #892556 [src:libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Changed Bug title to 'libpodofo: CVE-2018-8001' from 'libpodofo: CVE-2018-8000 
CVE-2018-8001 CVE-2018-8002'.
> retitle -2 libpodofo: CVE-2018-8002
Bug #892557 [src:libpodofo] libpodofo: CVE-2018-8000 CVE-2018-8001 CVE-2018-8002
Changed Bug title to 'libpodofo: CVE-2018-8002' from 'libpodofo: CVE-2018-8000 
CVE-2018-8001 CVE-2018-8002'.
> # the 'H' in the bug list is bugging me, and it's clear no help will
> # come just thanks for the tag
> tag 861558 - help
Bug #861558 [src:libpodofo] libpodofo: CVE-2017-6841
Removed tag(s) help.
> tag 861563 - help
Bug #861563 [src:libpodofo] libpodofo: CVE-2017-6846
Removed tag(s) help.
> tag 861566 - help
Bug #861566 [src:libpodofo] libpodofo: CVE-2017-6849
Removed tag(s) help.
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
861558: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861558
861563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861563
861566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861566
892520: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892520
892556: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892556
892557: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892557
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#890853: marked as done (mssh FTBFS: error: 'gtk_font_button_get_font_name' is deprecated)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 15:24:10 +
with message-id 
and subject line Bug#890853: fixed in mssh 2.2-5
has caused the Debian Bug report #890853,
regarding mssh FTBFS: error: 'gtk_font_button_get_font_name' is deprecated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mssh
Version: 2.2-4
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/mssh.html

...
gcc -DLOCALEDIR=\"/usr/share/locale\" -DHAVE_CONFIG_H -I. -I..  -pthread 
-I/usr/include/vte-2.91 -I/usr/include/gtk-3.0 -I/usr/include/at-spi2-atk/2.0 
-I/usr/include/at-spi-2.0 -I/usr/include/gtk-3.0 -I/usr/include/cairo 
-I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/pango-1.0 
-I/usr/include/atk-1.0 -I/usr/include/cairo -I/usr/include/pixman-1 
-I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/gdk-pixbuf-2.0 
-I/usr/include/libpng16 -I/usr/include/gio-unix-2.0/ -I/usr/include/p11-kit-1 
-I/usr/include/gconf/2 -I/usr/include/dbus-1.0 
-I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 
-I/usr/lib/x86_64-linux-gnu/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2 
-Werror -Wall -Wfatal-errors -Wwrite-strings -g -O2 -fstack-protector-strong 
-Wformat -Werror=format-security -c -o mssh-pref.o mssh-pref.c
mssh-pref.c: In function 'mssh_pref_font_select':
mssh-pref.c:34:5: error: 'gtk_font_button_get_font_name' is deprecated 
[-Werror=deprecated-declarations]
 font = gtk_font_button_get_font_name(GTK_FONT_BUTTON(widget));
 ^~~~
compilation terminated due to -Wfatal-errors.
cc1: all warnings being treated as errors
make[3]: *** [Makefile:378: mssh-pref.o] Error 1
--- End Message ---
--- Begin Message ---
Source: mssh
Source-Version: 2.2-5

We believe that the bug you reported is fixed in the latest version of
mssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Héctor García Álvarez  (supplier of updated mssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 15:47:07 +0100
Source: mssh
Binary: mssh
Architecture: source amd64
Version: 2.2-5
Distribution: unstable
Urgency: medium
Maintainer: Héctor García Álvarez 
Changed-By: Héctor García Álvarez 
Description:
 mssh   - tool to administrate multiple servers at once
Closes: 890853
Changes:
 mssh (2.2-5) unstable; urgency=medium
 .
   * Fix FTBFS due to deprecated function by adding upstream patch
 (Closes: #890853)
Checksums-Sha1:
 1fc36f76c1400658d397318b733ca6a0864e99c3 1856 mssh_2.2-5.dsc
 8378fb66082f2744ceee2aade36968948a989ce9 5676 mssh_2.2-5.debian.tar.xz
 ff3ee5472fbb8de1aa8a7e89a8c3ce71eb3d4038 76504 mssh-dbgsym_2.2-5_amd64.deb
 2856da1b8b1984e2814097c332126cea12733ac6 15665 mssh_2.2-5_amd64.buildinfo
 d9049693c1453605a67bc0ffa62d9a8d3a5080e2 24876 mssh_2.2-5_amd64.deb
Checksums-Sha256:
 173223a3eaa43d27cbf44dfd9a78fe1afe66507e5e648e54655a824d46435eb1 1856 
mssh_2.2-5.dsc
 1c6d03c5cd1cd9efeb7a21ec1a81af10ef9579613e923d6923dd2697b033feb4 5676 
mssh_2.2-5.debian.tar.xz
 2785bdb403a92b910e8130f8474c603526553dddcdb9e0592469ff352e713ea9 76504 
mssh-dbgsym_2.2-5_amd64.deb
 094fd70b9a182b2b56b163e85b33e409be319354c51a6594a259b5ba597cce7d 15665 
mssh_2.2-5_amd64.buildinfo
 745d7eeed107f592a881635070de00a05427dfd27ee2610aea1ef1fac7b9b9b9 24876 
mssh_2.2-5_amd64.deb
Files:
 0f116df332df50292bcd9c2529900a97 1856 admin optional mssh_2.2-5.dsc
 6f766dbaf1115543eebb1472da858b72 5676 admin optional mssh_2.2-5.debian.tar.xz
 2c83c89f49bbb8fd99286263450637a6 76504 debug optional 
mssh-dbgsym_2.2-5_amd64.deb
 95e3f48a5577f77b827b37071453c6cc 15665 admin optional 
mssh_2.2-5_amd64.buildinfo
 65d7e7c8a49ec142215daaa9d1839d77 24876 admin optional mssh_2.2-5_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEcPfnVxVPKgHXfB2uwv4EshTjZVAFAlqj8uwACgkQwv4EshTj

Bug#890043: wcc: diff for NMU version 0.0.2+dfsg-2.1

2018-03-10 Thread Adrian Bunk
On Sat, Mar 10, 2018 at 12:48:43AM +0100, Raphael Hertzog wrote:
> On Fri, 09 Mar 2018, Adrian Bunk wrote:
> > I've prepared an NMU for wcc (versioned as 0.0.2+dfsg-2.1) and uploaded 
> > it to DELAYED/3. Please feel free to tell me if I should cancel it.
> 
> Thanks for this, but I just uploaded a new version with this change and
> other cleanups too.

Thanks, that's much better than an NMU.

I've cancelled my upload.

> Cheers,

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-10 Thread Yves-Alexis Perez
On Sat, 2018-03-10 at 10:20 +0100, Stuart Pook wrote:
> On 10/03/18 10:10, Yves-Alexis Perez wrote:
> > In any case, I really can't reproduce here, and you still didn't indicate
> > what
> > you changed to make it crash reliably, so I'm afraid I can't help.
> 
> light-locker crashes at unlock every time I run it from the command line.

And did it work before or is it the first time you tried?
> 
> What happens when you run light-locker from the command line?

It works just fine:

light-locker --lock-after-screensaver=3600 --debug
[gs_debug_init] gs-debug.c:106 (15:24:33):   Debugging enabled
[main] light-locker.c:142 (15:24:33):initializing light-locker 1.8.0
[main] light-locker.c:164 (15:24:33):Platform:
gtk:3
systemd:yes
ConsoleKit: yes
UPower: yes
[main] light-locker.c:196 (15:24:33):Features:
lock-after-screensaver: yes
late-locking:   yes
lock-on-suspend:yes
lock-on-lid:yes
settings backend:   GSETTINGS
[main] light-locker.c:198 (15:24:33):lock after screensaver 3600
[main] light-locker.c:199 (15:24:33):late locking 0
[main] light-locker.c:200 (15:24:33):lock on suspend 1
[main] light-locker.c:201 (15:24:33):lock on lid 0
[main] light-locker.c:202 (15:24:33):idle hint 1
[init_session_id] gs-listener-dbus.c:2193 (15:24:33):Got session-id: 
/org/freedesktop/login1/session/_32
[init_session_id] gs-listener-dbus.c:2198 (15:24:33):Got sd-session-id: 2
[init_seat_path] gs-listener-dbus.c:2279 (15:24:33): Got seat: 
/org/freedesktop/DisplayManager/Seat0
[gs_listener_delay_suspend] gs-listener-dbus.c:449 (15:24:33):   Delay suspend
[gs_listener_x11_acquire] gs-listener-x11.c:172 (15:24:33):  ScreenSaver 
Registered
[listener_dbus_handle_system_message] gs-listener-dbus.c:1343 (15:24:33):   
 obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus 
method=NameAcquired destination=:1.75
> 
> I agree that it should not normally be run from the command line.  I wanted
> to run lightlocker with different options and the running it from the
> command line was faster than logging on and off.

You can also edit the configuration (using dconf-editor for example) and I
think it should refresh it dynamically.

Regards,
-- 
Yves-Alexis

signature.asc
Description: This is a digitally signed message part


Bug#892382: devscripts: FTBFS in mipsel/mips64el: uscan_ftp test timeouts

2018-03-10 Thread Mattia Rizzolo
On Sat, Mar 10, 2018 at 11:09:51PM +0900, Osamu Aoki wrote:
> I am a bit confused...

Yes, this is getting confusing indeed!

> On Fri, Mar 09, 2018 at 05:51:42PM +0100, Mattia Rizzolo wrote:
> > I'm not _testing_ anything, this is with commit
> 
> Where can I find this commit? Alith or salsa?  URL, please.
> 
> > 77ecff2e9b18c74e8391aa0c8dccdd86a50544d5 that contains your changes
> 
> I don't see this in salsa.

https://salsa.debian.org/debian/devscripts/commit/77ecff2e9b18c74e8391aa0c8dccdd86a50544d5

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
more about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-


signature.asc
Description: PGP signature


Bug#892382: devscripts: FTBFS in mipsel/mips64el: uscan_ftp test timeouts

2018-03-10 Thread Osamu Aoki
Hi,

I am a bit confused...

On Fri, Mar 09, 2018 at 05:51:42PM +0100, Mattia Rizzolo wrote:
> On Sat, Mar 10, 2018 at 01:30:20AM +0900, Osamu Aoki wrote:
> > I don't see my patchies applied on salsa git repo.
> 
> Yes they are.
> 
> > I guess you are testing my old commit to alioth.
> 
> I'm not _testing_ anything, this is with commit

Where can I find this commit? Alith or salsa?  URL, please.

> 77ecff2e9b18c74e8391aa0c8dccdd86a50544d5 that contains your changes

I don't see this in salsa.

> below.
> 
> > I found out that using fixed port was problematic.  So I fixed this
> > bug.
> > If you squish my changes to a single patch, this should make a clean commit.
> > 
> > commit af4594ec380d78ebf2586e8d22299800be2bf06f (HEAD -> master, 
> > origin/master, origin/HEAD)
> > commit 363144086f16db9a9f944ee71012efd09a737126
> > commit 50844c1ba710eebfb7645e07416e7377a5dbd495 (wip)
> > commit 656c66fcfe41da0e5851e4e7e1c6e8caa2c535e8
> 
> All these 4 commits were included in the release, and it's failing with
> them.

Is this your private repo?

Let's see the same thing first ;-)

Osamu



Processed: closing 886417

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 886417 4.9.80-1
Bug #886417 [linux-source-4.9] linux-source-4.9: Kernel sources do not compile
Marked as fixed in versions linux/4.9.80-1.
Bug #886417 [linux-source-4.9] linux-source-4.9: Kernel sources do not compile
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
886417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#886417: closing 886417

2018-03-10 Thread Salvatore Bonaccorso
close 886417 4.9.80-1
thanks



Bug#892548: dhelp: /usr/sbin/dhelp_parse broken with ruby 2.5

2018-03-10 Thread gregor herrmann
Package: dhelp
Version: 0.6.24
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

After the upgrade from ruby 2.3 to 2.5, /usr/sbin/dhelp_parse fails:


# sh -x /etc/cron.weekly/dhelp
+ '[' -d /var/lib/dhelp ']'
+ '[' -x /usr/sbin/dhelp_parse ']'
+ '[' -x /usr/bin/index++ ']'
+ rm --force /var/lib/dhelp/documents.index
+ /usr/sbin/dhelp_parse -r
Traceback (most recent call last):
5: from /usr/sbin/dhelp_parse:32:in `'
4: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
3: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
2: from /usr/lib/ruby/vendor_ruby/dhelp.rb:21:in `'
1: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
/usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in `require': cannot 
load such file -- dbm (LoadError)
+ /usr/sbin/dhelp_parse -i
Traceback (most recent call last):
5: from /usr/sbin/dhelp_parse:32:in `'
4: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
3: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
2: from /usr/lib/ruby/vendor_ruby/dhelp.rb:21:in `'
1: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
/usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in `require': cannot 
load such file -- dbm (LoadError)



Cheers,
gregor



- -- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'unstable-debug'), (500, 
'oldoldstable'), (500, 'experimental'), (500, 'testing'), (500, 'stable'), 
(500, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=de_AT.utf8 (charmap=UTF-8), LANGUAGE=C (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: sysvinit (via /sbin/init)
LSM: AppArmor: enabled

Versions of packages dhelp depends on:
ii  doc-base0.10.8
ii  libcgi-pm-perl  4.38-1
ii  libdata-page-perl   2.02-1
ii  libhtml-parser-perl 3.72-3+b2
ii  liblocale-gettext-perl  1.07-3+b3
ii  libtemplate-perl2.24-1.2+b5
ii  liburi-perl 1.73-1
ii  perl5.26.1-5
ii  poppler-utils   0.62.0-2
ii  pstotext1.9-6+b2
ii  ruby1:2.5.0
ii  ruby-debian 0.3.9+b7
ii  ruby-gettext3.2.4-1
ii  swish++ 6.1.5-5
ii  ucf 3.0038

dhelp recommends no packages.

Versions of packages dhelp suggests:
pn  catdvi  
ii  chromium [www-browser]  64.0.3282.119-2+b2
ii  elinks [www-browser]0.12~pre6-13
ii  firefox [www-browser]   58.0.1-1+b1
ii  html2text   1.3.2a-21
pn  httpd-cgi   
pn  info2www
ii  lynx [www-browser]  2.8.9dev16-3
pn  man2html
ii  w3m [www-browser]   0.5.3-36

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=JTAF
-END PGP SIGNATURE-



Processed: tagging 890646

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 890646 + buster sid
Bug #890646 [python3-postgresql] python3-postgresql: Connect to 
postgresql-Database Version 10 (buster) fails with an python error
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
890646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890646
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: forcibly merging 892531 892534

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 892531 892534
Bug #892531 [src:ecj] ecj: Depends on GCJ which is going away
Bug #892534 [src:ecj] ecj: Depends on GCJ which is going away
Merged 892531 892534
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892531: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892531
892534: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892534
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems




Bug#853527: RFS: lmms/1.1.3-7.1 [RC, NMU]

2018-03-10 Thread Boyuan Yang
Package: sponsorship-requests
Severity: important

Dear mentors and lmms maintainers,

I have prepared an NMU for package lmms with some of its uploaders'
acknowledgment [1] and am looking for a sponsor to upload it into
DELAYED/7 queue. Feel free to tell me if I should wait any longer.

The NMU mainly fixes some FTBFS bugs, patches of which are taken from
original packaging repository of lmms.

 * Package name: lmms
   Version : 1.1.3-7.1
   Upstream Author : Lmms developers
 * URL :  lmms.io
 * License : GPL-2+
   Section : sound

  It builds those binary packages:

 calf-ladspa - Linux Multimedia Studio - Calf LADSPA plugins
 lmms  - Linux Multimedia Studio
 lmms-common - Linux Multimedia Studio - common files
 lmms-vst-server - Linux Multimedia Studio - VST server

  To access further information about this package, please visit the
following URL:

  https://mentors.debian.net/package/lmms


  Alternatively, one can download the package with dget using this command:

dget -x 
https://mentors.debian.net/debian/pool/main/l/lmms/lmms_1.1.3-7.1.dsc

  Git packaging repository:

https://anonscm.debian.org/cgit/debian-edu/pkg-team/lmms.git
(this is the team's repository, not updated for this upload because I
don't have write permission to it)

https://salsa.debian.org/hosiet-guest/lmms
(The temporary repo with commits of this upload)


  Changes since the last upload:

 lmms (1.1.3-7.1) unstable; urgency=high
 .
   * Non-maintainer upload.
 .
   [ Javier Serrano Polo ]
   * Fix build with Clang.
   * Fix build with GCC 7 (Closes: #853527).
 .
   [ Boyuan Yang ]
   * Remove Patrick Winnertz from uploaders list. (Closes: #867759)
 Thank you for your previous contributions!

--
Regards,
Boyuan Yang


[1] https://bugs.debian.org/853527



Bug#888193: ruby-rmagick: FTBFS on ruby2.5: <FrozenError(<can't modify frozen Magick::Image>)>

2018-03-10 Thread Hector Oron
On Tue, Jan 23, 2018 at 08:38:43PM +, Chris West (Faux) wrote:
> Source: ruby-rmagick
> Version: 2.16.0-2
> Severity: important
> User: debian-r...@lists.debian.org
> Usertags: ruby2.5
> 
> Dear Maintainer,
> 
> This package fails to build against ruby2.5. Soon, there will
> be a transition to ruby2.5, and this package will FTBFS in sid.
> 
> There may be some details on the wiki about common problems:
> https://wiki.debian.org/Teams/Ruby/Ruby25Transition
> 
> Super confusing build log excerpt:
> 
> 
> Pending: (Failures listed here are expected and do not affect your suite's 
> status)
> 
>   1) Magick::Draw#marshal_dump #marshal_load marshals without an error
>  # this spec fails on some versions of ImageMagick
>  # ./spec/rmagick/draw_spec.rb:82
> 
> Finished in 0.27725 seconds (files took 0.12424 seconds to load)
> 36 examples, 0 failures, 1 pending
> 
> /usr/bin/ruby2.5 -w  "/usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb" 
> "test/test_all_basic.rb" -v
> /build/ruby-rmagick-2.16.0/test/Image2.rb:80: warning: assigned but unused 
> variable - img
> /build/ruby-rmagick-2.16.0/test/Image2.rb:305: warning: assigned but unused 
> variable - format
> /build/ruby-rmagick-2.16.0/test/Image2.rb:306: warning: assigned but unused 
> variable - size
> /build/ruby-rmagick-2.16.0/test/Image2.rb:307: warning: assigned but unused 
> variable - geometry
> /build/ruby-rmagick-2.16.0/test/Image2.rb:308: warning: assigned but unused 
> variable - image_class
> /build/ruby-rmagick-2.16.0/test/Image2.rb:401: warning: `-' after local 
> variable or literal is interpreted as binary operator
> /build/ruby-rmagick-2.16.0/test/Image2.rb:401: warning: even though it seems 
> like unary operator
> /build/ruby-rmagick-2.16.0/test/Image2.rb:536: warning: assigned but unused 
> variable - res
> /build/ruby-rmagick-2.16.0/test/Image2.rb:537: warning: assigned but unused 
> variable - res
> /build/ruby-rmagick-2.16.0/test/Image2.rb:538: warning: assigned but unused 
> variable - res
> /build/ruby-rmagick-2.16.0/test/Image2.rb:539: warning: assigned but unused 
> variable - res
> /build/ruby-rmagick-2.16.0/test/Image3.rb:683: warning: assigned but unused 
> variable - img
> /build/ruby-rmagick-2.16.0/test/ImageList1.rb:295: warning: assigned but 
> unused variable - cur
> /build/ruby-rmagick-2.16.0/test/ImageList1.rb:332: warning: assigned but 
> unused variable - res
> /build/ruby-rmagick-2.16.0/test/ImageList1.rb:333: warning: assigned but 
> unused variable - res
> /build/ruby-rmagick-2.16.0/test/Import_Export.rb:12: warning: assigned but 
> unused variable - res
> /build/ruby-rmagick-2.16.0/test/Magick.rb:312: warning: assigned but unused 
> variable - img
> 2.5.0
> String
> Loaded suite /usr/lib/ruby/vendor_ruby/rake/rake_test_loader
> Started
> Image1_UT: 
>   test_adaptive_blur: .: (0.002072)
>   test_adaptive_blur_channel: .: (0.002713)
>   test_adaptive_resize:   .: (0.000529)
>   test_adaptive_sharpen:  .: (0.000895)
>   test_adaptive_sharpen_channel:  .: (0.001748)
>   test_adaptive_threshold:.: (0.000333)
>   test_add_compose_mask:  .: (0.000255)
>   test_add_noise: .: (0.008137)
>   test_add_noise_channel: .: (0.007935)
>   test_affine_matrix: .: (0.001704)
>   test_alpha: F
> ===
> Failure: test_alpha(Image1_UT)
> /build/ruby-rmagick-2.16.0/test/Image1.rb:172:in `test_alpha'
>  169: assert_nothing_raised { @img.alpha Magick::ResetAlphaChannel }
>  170: assert_nothing_raised { @img.alpha Magick::SetAlphaChannel }
>  171: @img.freeze
>   => 172: assert_raise(FreezeError) { @img.alpha Magick::SetAlphaChannel }
>  173:   end
>  174: 
>  175:   def test_auto_gamma
> 
>  expected but was
> )>
> 
> diff:
> ? Ru   ntimeError 
> ? Froze  ()
> ===
> : (0.052752)
>   test_alpha_compat:  .: (0.000186)
>   test_auto_gamma:.: (0.012168)
>   test_auto_level:.: (0.000255)
>   test_auto_orient:   .: (0.000143)
>   test_bilevel_channel:   .: (0.000527)
>   test_black_threshold:   .: (0.000445)
> 
> 
> 
> ...
> 
> 
> 
> Finished in 42.696937665 seconds.
> --
> 385 tests, 232948 assertions, 15 failures, 0 errors, 0 pendings, 0 omissions, 
> 0 notifications
> 96.1039% passed
> 

Processed: tagging 888189

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 888189 + help
Bug #888189 [src:ruby-innertube] ruby-innertube: FTBFS on ruby2.5: undefined 
method mock
Added tag(s) help.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888189
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 888121

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 888121 + patch
Bug #888121 [ruby-delayed-job] ruby-delayed-job-active-record: FTBFS on 
ruby2.5: `method_missing': undefined method `yaml_as'
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888121: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888121
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 888196

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 888196 + patch
Bug #888196 [src:ruby-sexp-processor] ruby-sexp-processor: FTBFS on ruby2.5: 
BOOM GOES THE STACK
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888196: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888196
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#888196: ruby-sexp-processor: FTBFS on ruby2.5: BOOM GOES THE STACK

2018-03-10 Thread Hector Oron
On Tue, Jan 23, 2018 at 08:43:02PM +, Chris West (Faux) wrote:
> Source: ruby-sexp-processor
> Version: 4.7.0-1
> Severity: important
> User: debian-r...@lists.debian.org
> Usertags: ruby2.5
> 
> Dear Maintainer,
> 
> This package fails to build against ruby2.5. Soon, there will
> be a transition to ruby2.5, and this package will FTBFS in sid.

Find patch attached that fixes the build.

Regards
diff -Nru ruby-sexp-processor-4.7.0/debian/changelog ruby-sexp-processor-4.7.0/debian/changelog
--- ruby-sexp-processor-4.7.0/debian/changelog	2016-07-21 06:11:59.0 +0200
+++ ruby-sexp-processor-4.7.0/debian/changelog	2018-03-10 11:59:35.0 +0100
@@ -1,3 +1,10 @@
+ruby-sexp-processor (4.7.0-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix FTBFS with Ruby2.5 (Closes: #888196)
+
+ -- Héctor Orón Martínez   Sat, 10 Mar 2018 11:59:35 +0100
+
 ruby-sexp-processor (4.7.0-1) unstable; urgency=medium
 
   * Imported Upstream version 4.7.0
diff -Nru ruby-sexp-processor-4.7.0/debian/patches/series ruby-sexp-processor-4.7.0/debian/patches/series
--- ruby-sexp-processor-4.7.0/debian/patches/series	1970-01-01 01:00:00.0 +0100
+++ ruby-sexp-processor-4.7.0/debian/patches/series	2018-03-10 11:59:21.0 +0100
@@ -0,0 +1 @@
+update-tests-to-use-sexps-not-raw-arrays.patch
diff -Nru ruby-sexp-processor-4.7.0/debian/patches/update-tests-to-use-sexps-not-raw-arrays.patch ruby-sexp-processor-4.7.0/debian/patches/update-tests-to-use-sexps-not-raw-arrays.patch
--- ruby-sexp-processor-4.7.0/debian/patches/update-tests-to-use-sexps-not-raw-arrays.patch	1970-01-01 01:00:00.0 +0100
+++ ruby-sexp-processor-4.7.0/debian/patches/update-tests-to-use-sexps-not-raw-arrays.patch	2018-03-10 11:59:35.0 +0100
@@ -0,0 +1,96 @@
+commit 05838e8658872f71a7c01cc66333ca76bea2a1bd
+Author: Ryan Davis 
+Date:   Sat May 20 02:35:03 2017 -0800
+
+Updated tests to use sexps, not raw arrays
+[git-p4: depot-paths = "//src/sexp_processor/dev/": change = 11326]
+
+Index: ruby-sexp-processor-4.7.0/test/test_sexp_processor.rb
+===
+--- ruby-sexp-processor-4.7.0.orig/test/test_sexp_processor.rb	2016-03-31 01:14:48.0 +0200
 ruby-sexp-processor-4.7.0/test/test_sexp_processor.rb	2018-03-10 12:03:31.687705413 +0100
+@@ -72,7 +72,7 @@
+   end
+ 
+   def rewrite_major_rewrite(exp)
+-exp[0] = :rewritable
++exp.sexp_type = :rewritable
+ exp
+   end
+ end
+@@ -98,13 +98,13 @@
+   end
+ 
+   def test_process_specific
+-a = [:specific, [:x, 1], [:y, 2], [:z, 3]]
+-expected = [:blah, [:x, 1], [:y, 2], [:z, 3]]
++a = s(:specific, s(:x, 1), s(:y, 2), s(:z, 3))
++expected = s(:blah, s(:x, 1), s(:y, 2), s(:z, 3))
+ assert_equal(expected, @processor.process(a))
+   end
+ 
+   def test_process_generic
+-a = [:blah, 1, 2, 3]
++a = s(:blah, 1, 2, 3)
+ expected = a.deep_clone
+ assert_equal(expected, @processor.process(a))
+   end
+@@ -131,7 +131,7 @@
+ @processor.unsupported << :strip
+ 
+ assert_raises UnsupportedNodeError do
+-  @processor.process([:whatever])
++  @processor.process(s(:whatever))
+ end
+   end
+ 
+@@ -139,14 +139,14 @@
+ @processor.strict = true
+ @processor.unsupported = [ :unsupported ]
+ assert_raises UnsupportedNodeError do
+-  @processor.process([:unsupported, 42])
++  @processor.process(s(:unsupported, 42))
+ end
+   end
+ 
+   def test_strict
+ @processor.strict = true
+ assert_raises UnknownNodeError do
+-  @processor.process([:blah, 1, 2, 3])
++  @processor.process(s(:blah, 1, 2, 3))
+ end
+   end
+   def test_strict=; skip; end #Handled
+@@ -154,12 +154,12 @@
+   def test_require_empty_false
+ @processor.require_empty = false
+ 
+-assert_equal s(:nonempty, 1, 2, 3), @processor.process([:nonempty, 1, 2, 3])
++assert_equal s(:nonempty, 1, 2, 3), @processor.process(s(:nonempty, 1, 2, 3))
+   end
+ 
+   def test_require_empty_true
+ assert_raises NotEmptyError do
+-  @processor.process([:nonempty, 1, 2, 3])
++  @processor.process(s(:nonempty, 1, 2, 3))
+ end
+   end
+   def test_require_empty=; skip; end # handled
+@@ -175,7 +175,7 @@
+   end
+ 
+   def test_rewrite_different_type
+-assert_equal(s(:rewritable, :b, :a),
++assert_equal(s(:major_rewrite, :a, :b),
+  @processor.rewrite(s(:major_rewrite, :a, :b)))
+   end
+ 
+@@ -282,7 +282,7 @@
+   @processor.process(s(:string, "string")) # should raise
+ end
+ 
+-@processor.process([:expected])# shouldn't raise
++@processor.process(s(:expected))# shouldn't raise
+   end
+   def test_expected=; skip; end # handled
+ 


signature.asc
Description: PGP signature


Processed: tagging 882950, tagging 882952, tagging 892123 ..., tagging 867943, found 892404 in 1:52.6.0-1 ...

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 882950 + experimental
Bug #882950 {Done: Adrian Bunk } [src:phpdox] phpdox FTBFS 
with phpunit 6.4.4-2
Added tag(s) experimental.
> tags 882952 + experimental
Bug #882952 {Done: Adrian Bunk } 
[src:php-phpdocumentor-reflection-docblock] 
php-phpdocumentor-reflection-docblock FTBFS with phpunit 6.4.4-2
Added tag(s) experimental.
> tags 892123 + sid buster
Bug #892123 [src:gmic] gmic FTBFS with bash-completion 1:2.7-1
Added tag(s) sid and buster.
> retitle 892275 redshift: Unable to connect to GeoClue.
Bug #892275 [redshift] [redshift]
Changed Bug title to 'redshift: Unable to connect to GeoClue.' from 
'[redshift]'.
> tags 867943 + sid buster
Bug #867943 [src:mysql-workbench] mysql-workbench: Build-Depends on deprecated 
libgnome-keyring-dev
Added tag(s) buster and sid.
> found 892404 1:52.6.0-1
Bug #892404 [src:thunderbird] thunderbird: build-depends on GCC 6
Marked as found in versions thunderbird/1:52.6.0-1.
> tags 892404 + experimental
Bug #892404 [src:thunderbird] thunderbird: build-depends on GCC 6
Added tag(s) experimental.
> tags 892181 + sid buster
Bug #892181 [ruby-ncurses] ruby-ncurses fails to load with Ruby 2.5
Added tag(s) buster and sid.
> found 888121 4.0.6-2
Bug #888121 [ruby-delayed-job] ruby-delayed-job-active-record: FTBFS on 
ruby2.5: `method_missing': undefined method `yaml_as'
Marked as found in versions ruby-delayed-job/4.0.6-2.
> tags 888121 + sid buster
Bug #888121 [ruby-delayed-job] ruby-delayed-job-active-record: FTBFS on 
ruby2.5: `method_missing': undefined method `yaml_as'
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
867943: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867943
882950: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882950
882952: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882952
888121: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888121
892123: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892123
892181: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892181
892275: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892275
892404: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892404
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892532: libxerces2-java: Depends on GCJ which is going away

2018-03-10 Thread Emmanuel Bourg
Le 10/03/2018 à 10:42, Emilio Pozuelo Monfort a écrit :

> Yes, this is not listed in the cruft report, so needed a bug report and manual
> action. I have filed the bug, #892542.

Thank you for the help.

Emmanuel Bourg



Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-10 Thread Stuart Pook

On 10/03/18 10:10, Yves-Alexis Perez wrote:

In any case, I really can't reproduce here, and you still didn't indicate what
you changed to make it crash reliably, so I'm afraid I can't help.


light-locker crashes at unlock every time I run it from the command line.

What happens when you run light-locker from the command line?

I agree that it should not normally be run from the command line.  I wanted to 
run lightlocker with different options and the running it from the command line 
was faster than logging on and off.

I tried running light-locker in gdb but that hung my session and I had to login 
on another console and kill gdb to recover.

I think that light-locker should either run correctly from the command line or 
announce that it cannot be used that way.

thanks, Stuart

:; light-locker --debug
[gs_debug_init] gs-debug.c:106 (00:05:14):   Debugging enabled
[main] light-locker.c:142 (00:05:14):initializing light-locker 1.8.0
[main] light-locker.c:164 (00:05:14):Platform:
gtk:3
systemd:yes
ConsoleKit: yes
UPower: yes
[main] light-locker.c:196 (00:05:14):Features:
lock-after-screensaver: yes
late-locking:   yes
lock-on-suspend:yes
lock-on-lid:yes
settings backend:   GSETTINGS
[main] light-locker.c:198 (00:05:14):lock after screensaver 3600
[main] light-locker.c:199 (00:05:14):late locking 0
[main] light-locker.c:200 (00:05:14):lock on suspend 1
[main] light-locker.c:201 (00:05:14):lock on lid 0
[main] light-locker.c:202 (00:05:14):idle hint 0
[query_session_id] gs-listener-dbus.c:2101 (00:05:14):   
org.freedesktop.login1.NoSessionForPID raised:
 PID 32104 does not belong to any known session


[init_session_id] gs-listener-dbus.c:2193 (00:05:14):Got session-id: (null)
[query_sd_session_id] gs-listener-dbus.c:2177 (00:05:14):Couldn't 
determine our own sd session id: No data available
[init_session_id] gs-listener-dbus.c:2198 (00:05:14):Got sd-session-id: 
(null)
[init_seat_path] gs-listener-dbus.c:2279 (00:05:14): Got seat: 
/org/freedesktop/DisplayManager/Seat0
[gs_listener_delay_suspend] gs-listener-dbus.c:449 (00:05:14):   Delay suspend
[gs_listener_x11_acquire] gs-listener-x11.c:172 (00:05:14):  ScreenSaver 
Registered
[listener_dbus_handle_system_message] gs-listener-dbus.c:1343 (00:05:14):   
 obj_path=/org/freedesktop/DBus interface=org.freedesktop.DBus 
method=NameAcquired destination=:1.1851
[listener_dbus_handle_session_message] gs-listener-dbus.c:1010 (00:14:00):  
 Received Lock request
[gs_grab_grab_root] gs-grab-x11.c:647 (00:14:00):Grabbing the root 
window
[gs_grab_get_keyboard] gs-grab-x11.c:153 (00:14:00): Grabbing keyboard 
widget=DF
[gs_grab_get_mouse] gs-grab-x11.c:213 (00:14:00):Grabbing mouse 
widget=DF
[gs_manager_create_windows_for_screen] gs-manager.c:548 (00:14:00):  
Creating 1 windows for screen 0
[gs_manager_create_window_for_monitor] gs-manager.c:324 (00:14:00):  
Creating window for monitor 0 [0,0] (1920x1200)
[update_geometry] gs-window-x11.c:197 (00:14:00):got geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:210 (00:14:00):using geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:197 (00:14:00):got geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:210 (00:14:00):using geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[gs_window_move_resize_window] gs-window-x11.c:243 (00:14:00):   Move and/or 
resize window on monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:197 (00:14:00):got geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:210 (00:14:00):using geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[gs_window_move_resize_window] gs-window-x11.c:243 (00:14:00):   Move and/or 
resize window on monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:197 (00:14:00):got geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[update_geometry] gs-window-x11.c:210 (00:14:00):using geometry for 
monitor 0: x=0 y=0 w=1920 h=1200
[gs_window_move_resize_window] gs-window-x11.c:243 (00:14:00):   Move and/or 
resize window on monitor 0: x=0 y=0 w=1920 h=1200
[gs_manager_timed_switch] gs-manager.c:445 (00:14:00):   Start switch to 
greeter timer
[gs_window_xevent] gs-window-x11.c:369 (00:14:00):   not raising our windows
[window_map_event_cb] gs-manager.c:233 (00:14:00):   Handling window 
map_event event
[gs_listener_resume_suspend] gs-listener-dbus.c:513 (00:14:00):  Resume 
suspend: fd=14
[manager_maybe_grab_window] gs-manager.c:204 (00:14:00): Moving grab to 
0x5587c72364d0
[gs_grab_move_keyboard] gs-grab-x11.c:450 (00:14:00):Moving keyboard grab 
from DF to 32C
[gs_grab_move_keyboard] gs-grab-x11.c:457 (00:14:00):*** doing X server grab
[gs_grab_release_keyboard] gs-grab-x11.c:279 (00:14:00): 

Bug#892488: marked as done (pcre2: FTBFS on mips* - test failures)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 09:14:15 +
with message-id <5d03f145-c8af-85d2-873e-388ec2dbe...@debian.org>
and subject line Re: Bug#892488: pcre2: FTBFS on mips* - test failures
has caused the Debian Bug report #892488,
regarding pcre2: FTBFS on mips* - test failures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892488: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892488
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pcre2
Version: 10.31-1
Severity: serious
Tags: sid buster
Forwarded: https://bugs.exim.org/show_bug.cgi?id=2254

Hi,

pcre2 FTBFS on mips* with lots of testsuite failures. It looks to me
like the JIT is bust.

I forwarded the log upstream to the above address. I'll try to take a
look at what's causing this.

Thanks,
James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---

Version: 10.31-3

Hi,

This bug (the FTBFS issue) was closed with last night's upload; I've 
made a new bug to track the upstream problem with JIT on mips* (which is 
the underlying cause of the FTBFS).


Regards,

Matthew--- End Message ---


Bug#892074: uwsgi: FTBFS with ruby2.5 as default

2018-03-10 Thread Emilio Pozuelo Monfort
On Sat, 10 Mar 2018 10:36:56 +0100 Emilio Pozuelo Monfort  
wrote:
> On Sun, 4 Mar 2018 20:02:30 -0300 Antonio Terceiro  
> wrote:
> > Source: uwsgi
> > Version: 2.0.15-10.2
> > Severity: serious
> > Justification: fails to build from source
> > 
> > I am about to upload ruby-defaults to unstable, switching the default
> > Ruby to ruby2.5. With that in place, uwsgi fails to build from source
> > like this:
> > 
> > [...]
> >  CFLAGS="-g -O2 -fdebug-prefix-map=/<>=. 
> > -fstack-protector-strong -Wformat -Werror=format-security" 
> > CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" LDFLAGS="-Wl,-z,relro" python 
> > uwsgiconfig.py -v --plugin plugins/rack_ruby23 
> > debian/buildconf/uwsgi-plugin.ini rack_ruby23
> > using profile: debian/buildconf/uwsgi-plugin.ini
> > detected include path: ['/usr/lib/gcc/x86_64-linux-gnu/7/include', 
> > '/usr/local/include', '/usr/lib/gcc/x86_64-linux-gnu/7/include-fixed', 
> > '/usr/include/x86_64-linux-gnu', '/usr/include']
> > *** uWSGI building and linking plugin plugins/rack_ruby23 ***
> > Error: unable to find directory 'plugins/rack_ruby23'
> > make: *** [debian/rules:450: debian/stamp-uwsgi-plugin-rack-ruby2.3] Error 1
> > dpkg-buildpackage: error: debian/rules build-arch subprocess returned exit 
> > status 2
> 
> This may just need a `./debian/rules debian/control DEB_MAINTAINER_MODE=y` to
> update debian/control for ruby2.5. With that I get:
> 
> --- debian/control.orig   2018-03-10 10:32:37.349224886 +0100
> +++ debian/control2018-03-10 10:34:51.746009920 +0100
> @@ -5,7 +5,6 @@
>  Uploaders: Jonas Smedegaard 
>  Build-Depends-Indep: shellcheck
>  Build-Depends:
> - 2to3,
>   cdbs (>= 0.4.145),
>   python,
>   python3,
> @@ -693,7 +692,7 @@
>   This package provides Python 3 WSGI plugin for uWSGI
>   (linked with Python 3 runtime).
> 
> -Package: uwsgi-plugin-rack-ruby2.3
> +Package: uwsgi-plugin-rack-ruby2.5
>  Architecture: any
>  Depends: ${shlibs:Depends}, ${misc:Depends}, uwsgi-core (= ${binary:Version})
>  Description: Rack plugin for uWSGI (${uwsgi:RubyKind})

Indeed with that I get uwsgi to build, so this just needs a sourceful
upload with an updated debian/control.

uwsgi-plugin-rack-ruby2.5_2.0.15-10.2_amd64.deb
---
 new Debian package, version 2.0.
 size 70744 bytes: control archive=1828 bytes.
 805 bytes,19 lines  control  
 593 bytes, 7 lines  md5sums  
2226 bytes,80 lines   *  postinst #!/bin/sh
1440 bytes,57 lines   *  prerm#!/bin/sh
 Package: uwsgi-plugin-rack-ruby2.5
 Source: uwsgi
 Version: 2.0.15-10.2
 Architecture: amd64
 Maintainer: uWSGI packaging team 
 Installed-Size: 132
 Depends: libc6 (>= 2.14), libgmp10, libruby2.5 (>= 2.5.0~preview1), uwsgi-core 
(= 2.0.15-10.2)
 Section: httpd
 Priority: optional
 Homepage: http://projects.unbit.it/uwsgi/
 Description: Rack plugin for uWSGI (ruby2.5)
  uWSGI presents a complete stack for networked/clustered web applications,
  implementing message/object passing, caching, RPC and process management.
  It is designed to be fully modular. This means that different plugins can be
  used in order to add compatibility with tons of different technology on top of
  the same core.
  .
  This package provides Rack plugin for uWSGI
  (linked with ruby2.5 runtime).
drwxr-xr-x root/root 0 2018-02-09 21:35 ./
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/bin/
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/lib/
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/lib/uwsgi/
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/lib/uwsgi/plugins/
-rw-r--r-- root/root 64792 2018-02-09 21:35 
./usr/lib/uwsgi/plugins/rack_ruby25_plugin.so
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/share/
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/share/doc/
drwxr-xr-x root/root 0 2018-02-09 21:35 
./usr/share/doc/uwsgi-plugin-rack-ruby2.5/
-rw-r--r-- root/root   749 2017-03-31 00:11 
./usr/share/doc/uwsgi-plugin-rack-ruby2.5/CONTRIBUTORS
-rw-r--r-- root/root   148 2017-03-31 00:11 
./usr/share/doc/uwsgi-plugin-rack-ruby2.5/README
-rw-r--r-- root/root 11730 2018-02-09 21:35 
./usr/share/doc/uwsgi-plugin-rack-ruby2.5/buildinfo_amd64.gz
-rw-r--r-- root/root 20055 2018-02-09 21:35 
./usr/share/doc/uwsgi-plugin-rack-ruby2.5/changelog.Debian.gz
-rw-r--r-- root/root  2090 2018-02-09 21:35 
./usr/share/doc/uwsgi-plugin-rack-ruby2.5/copyright
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/share/man/
drwxr-xr-x root/root 0 2018-02-09 21:35 ./usr/share/man/man1/
-rw-r--r-- root/root 12938 2018-02-09 21:35 
./usr/share/man/man1/uwsgi_rack_ruby25.1.gz
lrwxrwxrwx root/root 0 2018-02-09 21:35 ./usr/bin/uwsgi_rack_ruby25 -> 
uwsgi-core

Cheers,
Emilio



Bug#892532: marked as done (libxerces2-java: Depends on GCJ which is going away)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:42:51 +0100
with message-id <80e1b894-d1eb-ecba-cc8d-0d019567d...@debian.org>
and subject line Re: Bug#892532: libxerces2-java: Depends on GCJ which is going 
away
has caused the Debian Bug report #892532,
regarding libxerces2-java: Depends on GCJ which is going away
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892532
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libxerces2-java
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

libxerces2-java depends or build-depends on GCJ. GCJ has been dropped
upstream since GCC 7, so we are dropping it from Debian. Thus please
either drop support for GCJ if you are just building an alternative
package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
default-jdk / default-jre as appropriate.

Cheers, Emilio 
--- End Message ---
--- Begin Message ---
On 10/03/18 10:10, Emmanuel Bourg wrote:
> Le 10/03/2018 à 09:58, po...@debian.org a écrit :
> 
>> libxerces2-java depends or build-depends on GCJ. GCJ has been dropped
>> upstream since GCC 7, so we are dropping it from Debian. Thus please
>> either drop support for GCJ if you are just building an alternative
>> package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
>> default-jdk / default-jre as appropriate.
> 
> libxerces2-java no longer depends on GCJ in unstable, but the package
> didn't transition to testing. I guess some help from a FTP master is
> needed here.

Yes, this is not listed in the cruft report, so needed a bug report and manual
action. I have filed the bug, #892542.

Let's close this as it's fixed, and let's hope it migrates once that bug is
processed. Feel free to ping me if it doesn't migrate and I will take a look.

Cheers,
Emilio--- End Message ---


Bug#784524: [Pkg-kde-extras] Bug#784524: [robojournal] Qt4's WebKit removal

2018-03-10 Thread Pino Toscano
Hi,

In data sabato 10 marzo 2018 10:21:16 CET, Boyuan Yang ha scritto:
> We really want to remove Qt4 Webkit from the archive in Debian Buster.

"we" who? I don't see you as part of the Qt/KDE team, nor I don't see
any email from you about this on the team mailing list.

> [1] As a result, I'm wondering if we could remove package robojournal
> from Debian Archive soon.

Because of this bug, robojournal is already out of testing, so a
QtWebKit removal is not blocked by this bug.

> Please feel free to tell me about your idea torwards this package.

Unless Ritesh says otherwise, leave this package as it is.
Also, for what it matters, please leave also QtWebKit as it is, since
it is under the Qt/KDE team wing, and removing it requires more work
than occasional people (like this email) think about.

Thanks,
-- 
Pino Toscano

signature.asc
Description: This is a digitally signed message part.


Bug#892074: uwsgi: FTBFS with ruby2.5 as default

2018-03-10 Thread Emilio Pozuelo Monfort
On Sun, 4 Mar 2018 20:02:30 -0300 Antonio Terceiro  wrote:
> Source: uwsgi
> Version: 2.0.15-10.2
> Severity: serious
> Justification: fails to build from source
> 
> I am about to upload ruby-defaults to unstable, switching the default
> Ruby to ruby2.5. With that in place, uwsgi fails to build from source
> like this:
> 
> [...]
>  CFLAGS="-g -O2 -fdebug-prefix-map=/<>=. 
> -fstack-protector-strong -Wformat -Werror=format-security" 
> CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" LDFLAGS="-Wl,-z,relro" python 
> uwsgiconfig.py -v --plugin plugins/rack_ruby23 
> debian/buildconf/uwsgi-plugin.ini rack_ruby23
> using profile: debian/buildconf/uwsgi-plugin.ini
> detected include path: ['/usr/lib/gcc/x86_64-linux-gnu/7/include', 
> '/usr/local/include', '/usr/lib/gcc/x86_64-linux-gnu/7/include-fixed', 
> '/usr/include/x86_64-linux-gnu', '/usr/include']
> *** uWSGI building and linking plugin plugins/rack_ruby23 ***
> Error: unable to find directory 'plugins/rack_ruby23'
> make: *** [debian/rules:450: debian/stamp-uwsgi-plugin-rack-ruby2.3] Error 1
> dpkg-buildpackage: error: debian/rules build-arch subprocess returned exit 
> status 2

This may just need a `./debian/rules debian/control DEB_MAINTAINER_MODE=y` to
update debian/control for ruby2.5. With that I get:

--- debian/control.orig 2018-03-10 10:32:37.349224886 +0100
+++ debian/control  2018-03-10 10:34:51.746009920 +0100
@@ -5,7 +5,6 @@
 Uploaders: Jonas Smedegaard 
 Build-Depends-Indep: shellcheck
 Build-Depends:
- 2to3,
  cdbs (>= 0.4.145),
  python,
  python3,
@@ -693,7 +692,7 @@
  This package provides Python 3 WSGI plugin for uWSGI
  (linked with Python 3 runtime).

-Package: uwsgi-plugin-rack-ruby2.3
+Package: uwsgi-plugin-rack-ruby2.5
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}, uwsgi-core (= ${binary:Version})
 Description: Rack plugin for uWSGI (${uwsgi:RubyKind})

Cheers,
Emilio



Bug#784524: [robojournal] Qt4's WebKit removal

2018-03-10 Thread Boyuan Yang
Dear robojournal maintainers,

I have been examining the status of packages using Qt4 Webkit in
Debian. It seems that package robojournal has low popcon, dead
upstream and no packaing activity in the last 3 years.

We really want to remove Qt4 Webkit from the archive in Debian Buster.
[1] As a result, I'm wondering if we could remove package robojournal
from Debian Archive soon.

Please feel free to tell me about your idea torwards this package. I
will wait for two or three weeks before trying to file a RM bug to FTP
Masters.

--
Regards,
Boyuan Yang

[1] https://wiki.debian.org/Qt4WebKitRemoval



Bug#892360: Bug #892360 in systemd marked as pending

2018-03-10 Thread Eric Valette

On Sat, 10 Mar 2018 00:14:40 + aga...@siduction.org wrote:


Bug #892360 in systemd reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:


Confirmed fixed on my two machines. Thanks for the support.

--eric



Processed: Make new bug for upstream JIT on mips issue

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> clone 892488 -1
Bug #892488 [src:pcre2] pcre2: FTBFS on mips* - test failures
Bug 892488 cloned as bug 892541
> retitle -1 pcre2: JIT broken on mips
Bug #892541 [src:pcre2] pcre2: FTBFS on mips* - test failures
Changed Bug title to 'pcre2: JIT broken on mips' from 'pcre2: FTBFS on mips* - 
test failures'.
> severity -1 important
Bug #892541 [src:pcre2] pcre2: JIT broken on mips
Severity set to 'important' from 'serious'
> tags -1 upstream
Bug #892541 [src:pcre2] pcre2: JIT broken on mips
Ignoring request to alter tags of bug #892541 to the same tags previously set
> forwarded -1 https://bugs.exim.org/show_bug.cgi?id=2254
Bug #892541 [src:pcre2] pcre2: JIT broken on mips
Ignoring request to change the forwarded-to-address of bug#892541 to the same 
value
> quit
Stopping processing here.

Please contact me if you need assistance.
-- 
892488: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892488
892541: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892541
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892072: weechat: build against ruby2.5

2018-03-10 Thread Emilio Pozuelo Monfort
On Tue, 6 Mar 2018 13:58:02 +0100 =?utf-8?Q?S=C3=A9bastien?= Helleu
 wrote:
> On Sun, Mar 04, 2018 at 07:57:11PM -0300, Antonio Terceiro wrote:
> > Source: weechat
> > Version: 1.9.1-1
> > Severity: serious
> > Justification: will FTBFS soon
> > Tags: patch
> > 
> > Hi,
> > 
> > I am about to upload ruby-defaults to unstable, switching the default
> > Ruby to ruby2.5, and ruby2.3 support will be removed right after that.
> > Please consider applying the attached patch, obtained from upstream.
> > 
> > Even better: please work with upstream to be able to build against the
> > default ruby, instead of hardcoding a list of ruby versions. Otherwise,
> > every time there is a Ruby transition, weechat will be a blocker.
> > Hunting down these issues is quite time consuming.
> > 
> 
> Hi Antonio,
> 
> I agree with the need to detect Ruby and other libraries in WeeChat without
> hardcoding a list of supported versions in the CMake and configure files.
> 
> I opened an issue, so this will be implemented as soon as possible:
> 
>   https://github.com/weechat/weechat/issues/1156

Great, thanks! In the meantime, could you upload the patch Antonio attached, so
that this doesn't block the transition?

Thanks,
Emilio



Bug#892532: libxerces2-java: Depends on GCJ which is going away

2018-03-10 Thread Emmanuel Bourg
Le 10/03/2018 à 09:58, po...@debian.org a écrit :

> libxerces2-java depends or build-depends on GCJ. GCJ has been dropped
> upstream since GCC 7, so we are dropping it from Debian. Thus please
> either drop support for GCJ if you are just building an alternative
> package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
> default-jdk / default-jre as appropriate.

libxerces2-java no longer depends on GCJ in unstable, but the package
didn't transition to testing. I guess some help from a FTP master is
needed here.



Bug#892290: [Pkg-xfce-devel] Bug#892290: light-locker: at unlock, crash with: arguments to dbus_message_new_method_call() were incorrect

2018-03-10 Thread Yves-Alexis Perez
On Fri, 2018-03-09 at 22:36 +0100, Stuart Pook wrote:
> > > Light-locker crashes when I unlock my session. This means that my
> > > session
> > > is not locked the next time it should be,
> 
> hi  Yves-Alexis
> 
> > there was no recent update to light-locker. What did change on your
> > system?
> > Unlock works fine here so I'll need more information in order to
> > reproduce.
> 
> I guess I don't normally run it from the command line.

I don't think it's supposed to be run that way anyway (see the message about
the session, for example). I think it'd be best to let it run from desktop
startup, then attach with gdb.

It might be worth looking at the backtrace.

In any case, I really can't reproduce here, and you still didn't indicate what
you changed to make it crash reliably, so I'm afraid I can't help.

Regards,
-- 
Yves-Alexis



Bug#892540: libidn: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: libidn
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

libidn depends or build-depends on GCJ. GCJ has been dropped upstream
since GCC 7, so we are dropping it from Debian. Thus please either
drop support for GCJ if you are just building an alternative package
with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to default-jdk /
default-jre as appropriate.

Cheers, Emilio 



Bug#892539: pdftk: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: pdftk
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

pdftk depends or build-depends on GCJ. GCJ has been dropped upstream
since GCC 7, so we are dropping it from Debian. Thus please either
drop support for GCJ if you are just building an alternative package
with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to default-jdk /
default-jre as appropriate.

Cheers, Emilio 



Bug#892531: ecj: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: ecj
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

ecj depends or build-depends on GCJ. GCJ has been dropped upstream
since GCC 7, so we are dropping it from Debian. Thus please either
drop support for GCJ if you are just building an alternative package
with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to default-jdk /
default-jre as appropriate.

Cheers, Emilio 



Bug#892528: ant: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: ant
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

ant depends or build-depends on GCJ. GCJ has been dropped upstream
since GCC 7, so we are dropping it from Debian. Thus please either
drop support for GCJ if you are just building an alternative package
with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to default-jdk /
default-jre as appropriate.

Cheers, Emilio 



Bug#892537: jaminid: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: jaminid
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

jaminid depends or build-depends on GCJ. GCJ has been dropped
upstream since GCC 7, so we are dropping it from Debian. Thus please
either drop support for GCJ if you are just building an alternative
package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
default-jdk / default-jre as appropriate.

Cheers, Emilio 



Bug#892536: gcc-defaults: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: gcc-defaults
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

gcc-defaults depends or build-depends on GCJ. GCJ has been dropped
upstream since GCC 7, so we are dropping it from Debian. Thus please
either drop support for GCJ if you are just building an alternative
package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
default-jdk / default-jre as appropriate.

Cheers, Emilio 



Bug#892532: libxerces2-java: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: libxerces2-java
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

libxerces2-java depends or build-depends on GCJ. GCJ has been dropped
upstream since GCC 7, so we are dropping it from Debian. Thus please
either drop support for GCJ if you are just building an alternative
package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
default-jdk / default-jre as appropriate.

Cheers, Emilio 



Bug#892534: ecj: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: ecj
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

ecj depends or build-depends on GCJ. GCJ has been dropped upstream
since GCC 7, so we are dropping it from Debian. Thus please either
drop support for GCJ if you are just building an alternative package
with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to default-jdk /
default-jre as appropriate.

Cheers, Emilio 



Bug#892529: java-common: Depends on GCJ which is going away

2018-03-10 Thread pochu
Source: java-common
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

java-common depends or build-depends on GCJ. GCJ has been dropped
upstream since GCC 7, so we are dropping it from Debian. Thus please
either drop support for GCJ if you are just building an alternative
package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
default-jdk / default-jre as appropriate.

Cheers, Emilio 



  1   2   >