Processed: tagging 899771

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899771 + pending
Bug #899771 [src:open-iscsi] open-iscsi: Invalid maintainer address 
pkg-iscsi-maintain...@lists.alioth.debian.org
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899615

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899615 + pending
Bug #899615 [src:multipath-tools] multipath-tools: Invalid maintainer address 
pkg-lvm-maintain...@lists.alioth.debian.org
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899615: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899615
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899720

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899720 + pending
Bug #899720 [src:user-mode-linux] user-mode-linux: Invalid maintainer address 
pkg-uml-p...@lists.alioth.debian.org
Added tag(s) pending.
> tags 899717 + pending
Bug #899717 [src:uml-utilities] uml-utilities: Invalid maintainer address 
pkg-uml-p...@lists.alioth.debian.org
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899717: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899717
899720: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899720
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899721

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899721 + pending
Bug #899721 [src:user-mode-linux-doc] user-mode-linux-doc: Invalid maintainer 
address pkg-uml-p...@lists.alioth.debian.org
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899721: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899721
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899489: marked as done (erlang-cuttlefish: Invalid maintainer address pkg-leofs-de...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 04:19:56 +
with message-id 
and subject line Bug#899489: fixed in erlang-cuttlefish 2.0.11+dfsg-3
has caused the Debian Bug report #899489,
regarding erlang-cuttlefish: Invalid maintainer address 
pkg-leofs-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899489: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899489
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:erlang-cuttlefish
Version: 2.0.11+dfsg-2
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of erlang-cuttlefish,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package erlang-cuttlefish since the list address
pkg-leofs-de...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-leofs-de...@lists.alioth.debian.org is 14.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: erlang-cuttlefish
Source-Version: 2.0.11+dfsg-3

We believe that the bug you reported is fixed in the latest version of
erlang-cuttlefish, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu  (supplier of updated erlang-cuttlefish 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 12:30:46 +0900
Source: erlang-cuttlefish
Binary: erlang-cuttlefish
Architecture: source amd64
Version: 2.0.11+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: LeoFS maintainers team 
Changed-By: Nobuhiro Iwamatsu 
Description:
 erlang-cuttlefish - Erlang/OTP library for sysctl-like syntax
Closes: 899489
Changes:
 erlang-cuttlefish (2.0.11+dfsg-3) unstable; urgency=medium
 .
   * Change maintainer address. (Closes: #899489)
   * Update debhelper to 11.
   * Dump Standards-Version to 4.1.4.
   * Change Vcs-Browser and Vcs-Git to salsa.
Checksums-Sha1:
 ae988d0cd03727c8748632d007c9e010eaffd9e2 2210 
erlang-cuttlefish_2.0.11+dfsg-3.dsc
 14907f54e08bf2555be99dee2a4059187459a752 3656 
erlang-cuttlefish_2.0.11+dfsg-3.debian.tar.xz
 5da5a0f1fb456abc6528da6eaaa86775a7a9ab58 9366 
erlang-cuttlefish_2.0.11+dfsg-3_amd64.buildinfo
 7a230fd3ab693bc304d4dacac82c31086fe1 151520 
erlang-cuttlefish_2.0.11+dfsg-3_amd64.deb
Checksums-Sha256:
 

Bug#899791: marked as done (erlang-bear: Invalid maintainer address pkg-leofs-de...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 03:34:27 +
with message-id 
and subject line Bug#899791: fixed in erlang-bear 0.8.2+dfsg-2
has caused the Debian Bug report #899791,
regarding erlang-bear: Invalid maintainer address 
pkg-leofs-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899791: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899791
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:erlang-bear
Version: 0.8.2+dfsg-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of erlang-bear,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package erlang-bear since the list address
pkg-leofs-de...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-leofs-de...@lists.alioth.debian.org is 14.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: erlang-bear
Source-Version: 0.8.2+dfsg-2

We believe that the bug you reported is fixed in the latest version of
erlang-bear, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu  (supplier of updated erlang-bear 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 08:28:28 +0900
Source: erlang-bear
Binary: erlang-bear
Architecture: source amd64
Version: 0.8.2+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: LeoFS maintainers team 
Changed-By: Nobuhiro Iwamatsu 
Description:
 erlang-bear - Set of statistics functions for erlang
Closes: 899791
Changes:
 erlang-bear (0.8.2+dfsg-2) unstable; urgency=medium
 .
   * Change maintainer address. (Closes: #899791)
   * Update Standards-Version to 4.1.4.
   * Change Vcs-Git and Vcs-Browser to salsa.
   * Get rid of lintian 'binary-control-field-duplicates-source'.
   * Update compat of debhelper to 11.
   * Fix insecure copyright format URI.
Checksums-Sha1:
 f2cb951dce9ac86699d23a8099bc6c84f94ca598 2097 erlang-bear_0.8.2+dfsg-2.dsc
 ad1cc02e88e84649201b2eefc18e8aecc10dcdee 2632 
erlang-bear_0.8.2+dfsg-2.debian.tar.xz
 45e09962396461ae40cc348b239f386600f6aa43 9182 
erlang-bear_0.8.2+dfsg-2_amd64.buildinfo
 6492cce2ec618d795417ece797de7c70ce6d0b4b 18184 
erlang-bear_0.8.2+dfsg-2_amd64.deb
Checksums-Sha256:
 

Bug#900248: nvidia-driver: update to 390.59 breaks direct rendering

2018-05-27 Thread Norbert Preining
Package: nvidia-driver
Version: 390.59-1
Severity: grave
Justification: renders package unusable

Update to the current version in sid breaks direct rendering, my
system now uses the software pipe:
$ glxinfo | grep OpenGL
...
OpenGL renderer string: llvmpipe (LLVM 6.0, 256 bits)
...

Looking at the Xorg.0.log I see
[12.045] (EE) NVIDIA(0): Failed to initialize the GLX module; please check 
in your X
[12.045] (EE) NVIDIA(0): log file that the GLX module has been loaded 
in your X
[12.045] (EE) NVIDIA(0): server, and that the module is the NVIDIA GLX 
module.  If
[12.045] (EE) NVIDIA(0): you continue to encounter problems, Please try
[12.045] (EE) NVIDIA(0): reinstalling the NVIDIA driver.

So then I did as root
# # update-glx --config nvidia
There is only one alternative in link group nvidia (providing 
/usr/lib/nvidia/nvidia): /usr/lib/nvidia/current
Nothing to configure.
Processing triggers for glx-alternative-nvidia (0.8.3) ...
Processing triggers for update-glx (0.8.3) ...
Processing triggers for glx-alternative-nvidia (0.8.3) ...
Processing triggers for libc-bin (2.27-3) ...
Processing triggers for initramfs-tools (0.130) ...
update-initramfs: Generating /boot/initrd.img-4.16.11
#

and even after reboot nothing has changed.

Best

Norbert


-- Package-specific info:
uname -a:
Linux bulldog 4.16.11 #50 SMP Thu May 24 12:35:27 JST 2018 x86_64 GNU/Linux

/proc/version:
Linux version 4.16.11 (norbert@bulldog) (gcc version 7.3.0 (Debian 7.3.0-19)) 
#50 SMP Thu May 24 12:35:27 JST 2018

/proc/driver/nvidia/version:
NVRM version: NVIDIA UNIX x86_64 Kernel Module  390.59  Wed May  9 22:33:42 PDT 
2018
GCC version:  gcc version 7.3.0 (Debian 7.3.0-19) 

lspci 'display controller [030?]':
01:00.0 VGA compatible controller [0300]: NVIDIA Corporation GP107 [GeForce GTX 
1050 Ti] [10de:1c82] (rev a1) (prog-if 00 [VGA controller])
Subsystem: NVIDIA Corporation GP107 [GeForce GTX 1050 Ti] [10de:11bf]
Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- 
Kernel driver in use: nvidia
Kernel modules: nvidia

dmesg:
[0.909202] pci :01:00.0: vgaarb: setting as boot VGA device
[0.909202] pci :01:00.0: vgaarb: VGA device added: 
decodes=io+mem,owns=io+mem,locks=none
[0.909202] pci :01:00.0: vgaarb: bridge control possible
[0.909202] vgaarb: loaded
[1.309924] fb0: EFI VGA frame buffer device
[1.470133] Linux agpgart interface v0.103
[1.911353] snd_hda_intel :01:00.1: Handle vga_switcheroo audio client
[2.728879] input: HDA NVidia HDMI/DP,pcm=3 as 
/devices/pci:00/:00:01.0/:01:00.1/sound/card1/input14
[2.730912] input: HDA NVidia HDMI/DP,pcm=7 as 
/devices/pci:00/:00:01.0/:01:00.1/sound/card1/input15
[2.733010] input: HDA NVidia HDMI/DP,pcm=8 as 
/devices/pci:00/:00:01.0/:01:00.1/sound/card1/input16
[3.419570] nvidia: loading out-of-tree module taints kernel.
[3.420013] nvidia: module license 'NVIDIA' taints kernel.
[3.429869] nvidia-nvlink: Nvlink Core is being initialized, major device 
number 245
[3.430493] nvidia :01:00.0: vgaarb: changed VGA decodes: 
olddecodes=io+mem,decodes=none:owns=io+mem
[3.430987] NVRM: loading NVIDIA UNIX x86_64 Kernel Module  390.59  Wed May  
9 22:33:42 PDT 2018 (using threaded interrupts)
[3.463770] nvidia-modeset: Loading NVIDIA Kernel Mode Setting Driver for 
UNIX platforms  390.59  Wed May  9 21:59:27 PDT 2018
[3.486333] [drm] [nvidia-drm] [GPU ID 0x0100] Loading driver
[3.486813] [drm] Initialized nvidia-drm 0.0.0 20160202 for :01:00.0 on 
minor 0
[   12.697265] nvidia-modeset: Allocated GPU:0 
(GPU-ae45f56a-df50-cbc7-737d-a20dd48d7bdd) @ PCI::01:00.0
[   12.843050] Bad or missing usercopy whitelist? Kernel memory exposure 
attempt detected from SLAB object 'nvidia_stack_cache' (offset 11440, size 3)!
[   12.843056] Modules linked in: ip6table_filter ip6_tables xt_conntrack 
devlink tun iptable_filter nf_nat nf_conntrack br_netfilter bridge stp llc 
pci_stub overlay vboxpci(O) vboxnetadp(O) vboxnetflt(O) vboxdrv(O) 
scsi_transport_iscsi joydev binfmt_misc x86_pkg_temp_thermal kvm_intel uvcvideo 
videobuf2_vmalloc hid_generic videobuf2_memops kvm videobuf2_v4l2 irqbypass 
videobuf2_common crct10dif_pclmul crc32_pclmul ghash_clmulni_intel 
snd_usb_audio videodev pcbc snd_usbmidi_lib media snd_rawmidi usbhid hid 
aesni_intel crypto_simd glue_helper cryptd serio_raw pcspkr iTCO_wdt mxm_wmi 
iTCO_vendor_support mei_me sg intel_pch_thermal mei acpi_pad evdev ext4 crc16 
mbcache jbd2 fscrypto nvidia_drm(PO) drm_kms_helper drm loop nvidia_modeset(PO) 
nvidia(PO) ipmi_devintf ipmi_msghandler i2c_dev sunrpc parport_pc
[   12.843186]  os_memcpy_to_user+0x21/0x40 [nvidia]
[   12.843279]  _nv009383rm+0xbf/0xe0 [nvidia]
[   12.843358]  ? _nv028084rm+0x79/0x90 [nvidia]
[   

Bug#899917: marked as done (erlang-bitcask: Invalid maintainer address pkg-leofs-de...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 02:34:58 +
with message-id 
and subject line Bug#899917: fixed in erlang-bitcask 2.0.8+dfsg-2
has caused the Debian Bug report #899917,
regarding erlang-bitcask: Invalid maintainer address 
pkg-leofs-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899917
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:erlang-bitcask
Version: 2.0.8+dfsg-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of erlang-bitcask,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package erlang-bitcask since the list address
pkg-leofs-de...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-leofs-de...@lists.alioth.debian.org is 14.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: erlang-bitcask
Source-Version: 2.0.8+dfsg-2

We believe that the bug you reported is fixed in the latest version of
erlang-bitcask, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu  (supplier of updated erlang-bitcask 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 08:40:58 +0900
Source: erlang-bitcask
Binary: erlang-bitcask erlang-bitcask-dev
Architecture: source amd64 all
Version: 2.0.8+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: LeoFS maintainers team 
Changed-By: Nobuhiro Iwamatsu 
Description:
 erlang-bitcask - Log-Structured Hash Table for Fast Key/Value Data
 erlang-bitcask-dev - Log-Structured Hash Table for Fast Key/Value Data 
(development fi
Closes: 899917
Changes:
 erlang-bitcask (2.0.8+dfsg-2) unstable; urgency=medium
 .
   * Change maintainer address. (Closes: #899917)
   * Bump Standards-Version to 4.1.4.
   * Update debhelper to 11.
   * Change Vcs-Git and Vcs-Browser to salsa.
   * Fix insecure copyright format URI.
   * Get rid of lintian 'space-in-std-shortname-in-dep5-copyright'.
 Change license from MIT to Expat.
Checksums-Sha1:
 f94c22df8571716653b5d48e61b18f073e5e563c 2287 erlang-bitcask_2.0.8+dfsg-2.dsc
 1b64af8ad5b06f69e8d68f548523137d0ccd305f 4372 
erlang-bitcask_2.0.8+dfsg-2.debian.tar.xz
 abd21cd100eddd698dcaf2a4aec1f94a451bd837 51028 

Bug#900165: calibre: segfault

2018-05-27 Thread Norbert Preining

tags 900165 + moreinfo unreproducible
severity 900165 important
thanks

> File "/usr/lib/calibre/duktape/__init__.py", line 15, in 
> import dukpy
> ImportError: No module named dukpy

Interesting, I have 3.24, but was running 3.23 of course, and never saw
this behavior. Do you have any special initialization code or setup?
Here I cannot reproduce this behavior at all.

Best

Norbert

--
PREINING Norbert   http://www.preining.info
Accelia Inc. +JAIST +TeX Live +Debian Developer
GPG: 0x860CDC13   fp: F7D8 A928 26E3 16A1 9FA0 ACF0 6CAC A448 860C DC13



Processed: Re: Bug#900165: calibre: segfault

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 900165 + moreinfo unreproducible
Bug #900165 [calibre] calibre: segfault
Added tag(s) moreinfo and unreproducible.
> severity 900165 important
Bug #900165 [calibre] calibre: segfault
Severity set to 'important' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
900165: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900165
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899787: marked as done (pkg-mozilla-archive-keyring: Invalid maintainer address pkg-mozilla-maintain...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 00:35:09 +
with message-id 
and subject line Bug#899787: fixed in pkg-mozilla-archive-keyring 1.2
has caused the Debian Bug report #899787,
regarding pkg-mozilla-archive-keyring: Invalid maintainer address 
pkg-mozilla-maintain...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899787: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899787
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:pkg-mozilla-archive-keyring
Version: 1.1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of pkg-mozilla-archive-keyring,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package pkg-mozilla-archive-keyring since the list
address pkg-mozilla-maintain...@lists.alioth.debian.org used in the
Maintainer: field was not transferred to the alioth-lists service that
provides a continuation for the lists in the @lists.alioth.debian.org
domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-mozilla-maintain...@lists.alioth.debian.org is 2.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: pkg-mozilla-archive-keyring
Source-Version: 1.2

We believe that the bug you reported is fixed in the latest version of
pkg-mozilla-archive-keyring, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Hommey  (supplier of updated 
pkg-mozilla-archive-keyring package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 09:11:51 +0900
Source: pkg-mozilla-archive-keyring
Binary: pkg-mozilla-archive-keyring
Architecture: source all
Version: 1.2
Distribution: unstable
Urgency: medium
Maintainer: Maintainers of Mozilla-related packages 

Changed-By: Mike Hommey 
Description:
 pkg-mozilla-archive-keyring - GnuPG archive keys for the Debian Mozilla team 
package repository
Closes: 846892 899787
Changes:
 pkg-mozilla-archive-keyring (1.2) unstable; urgency=medium
 .
   * debian/rules:
 - Touch the keyring before using gpg, so that gpg uses the PGP/GPG
   key public ring (v4) format instead of GPG keybox database version
   1. Closes: #846892.
 - Use a temporary file when creating the keyring.
   * debian/control:
 - Move Maintainer off alioth. Closes: #899787.
 - Bump Standards-Version to 4.1.4.
   * debian/compat, debian/control: Bump to debhelper 10.
   * debian/copyright: Update format URL.
Checksums-Sha1:
 

Bug#846892: marked as done (pkg-mozilla-archive-keyring: build generates a keybox file instead of a gpg transferable key)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 00:35:09 +
with message-id 
and subject line Bug#846892: fixed in pkg-mozilla-archive-keyring 1.2
has caused the Debian Bug report #846892,
regarding pkg-mozilla-archive-keyring: build generates a keybox file instead of 
a gpg transferable key
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
846892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=846892
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pkg-mozilla-archive-keyring
Version: 1.1
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps

With gnupg 2 as the default, the $(KEYRING) target in debian/rules
generates a GPG keybox database version 1 instead of an RFC4880
OpenPGP Transferable Key, or "GPG key public ring".

All of the other keyrings in /etc/apt/trusted.gpg.d or /usr/share/keyrings
are in the latter format.

Also I suspect that this has an effect on the package's reproducibility
but I'm unsure because `kbxutil --cut` doesn't do what I expected it
to do.

Two ways this could be changed are

1) gpg --dearmor -o $@ $<

2) hot dearmor < $< > $@
--- End Message ---
--- Begin Message ---
Source: pkg-mozilla-archive-keyring
Source-Version: 1.2

We believe that the bug you reported is fixed in the latest version of
pkg-mozilla-archive-keyring, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 846...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Hommey  (supplier of updated 
pkg-mozilla-archive-keyring package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 09:11:51 +0900
Source: pkg-mozilla-archive-keyring
Binary: pkg-mozilla-archive-keyring
Architecture: source all
Version: 1.2
Distribution: unstable
Urgency: medium
Maintainer: Maintainers of Mozilla-related packages 

Changed-By: Mike Hommey 
Description:
 pkg-mozilla-archive-keyring - GnuPG archive keys for the Debian Mozilla team 
package repository
Closes: 846892 899787
Changes:
 pkg-mozilla-archive-keyring (1.2) unstable; urgency=medium
 .
   * debian/rules:
 - Touch the keyring before using gpg, so that gpg uses the PGP/GPG
   key public ring (v4) format instead of GPG keybox database version
   1. Closes: #846892.
 - Use a temporary file when creating the keyring.
   * debian/control:
 - Move Maintainer off alioth. Closes: #899787.
 - Bump Standards-Version to 4.1.4.
   * debian/compat, debian/control: Bump to debhelper 10.
   * debian/copyright: Update format URL.
Checksums-Sha1:
 116bdd56b75cceb97be993c875fe1899398c347f 1590 
pkg-mozilla-archive-keyring_1.2.dsc
 1a55061f3154ef695d8ba2628eae18c447771d27 3584 
pkg-mozilla-archive-keyring_1.2.tar.xz
 3cb011a47821f1af3150a4ac7ee5d31f45461e3f 3800 
pkg-mozilla-archive-keyring_1.2_all.deb
 ae67ec1aed632eb04005651cd0da870741a00418 10861 
pkg-mozilla-archive-keyring_1.2_amd64.buildinfo
Checksums-Sha256:
 c969b687aeef20cf44718361d3595491c3a32b8c4386fea205af8650ed906bc7 1590 
pkg-mozilla-archive-keyring_1.2.dsc
 5dd07a4be6a3c0638b4e5511e32031020504c86aea64d9501c8f0fcc82327875 3584 
pkg-mozilla-archive-keyring_1.2.tar.xz
 4f06c563b7162315f5512c02eec04c313544074a020c09da264907e8126b94c5 3800 
pkg-mozilla-archive-keyring_1.2_all.deb
 e3a7ab1805dbeb0d555bbd6e5168a914bd0142fbb8b31079ca1eb53620528f58 10861 
pkg-mozilla-archive-keyring_1.2_amd64.buildinfo
Files:
 244ebceb8eabca40e5bdf1d366f83507 1590 utils extra 
pkg-mozilla-archive-keyring_1.2.dsc
 79294e9870dc8fbd01e7055d69ef506e 3584 utils extra 
pkg-mozilla-archive-keyring_1.2.tar.xz
 55a6302d61b40c5ef77754a24bfac05c 3800 utils extra 
pkg-mozilla-archive-keyring_1.2_all.deb
 3f066c035ee992e39a5de9e073ca0422 10861 utils extra 
pkg-mozilla-archive-keyring_1.2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEGC4WHREwufzNfbFn5CqgT6aqjHIFAlsLSkUACgkQ5CqgT6aq
jHIMUg/+NHiaFhAGKXPsSsc17b3zwSjx5mm4MXtz05XL36BYmVpi+7+QWgBXEEdr
CFwcX2JURYuU3ixu4ysTTcRi9owqUahyZob7fiCpAYTqpZ0sOeNq3JvOolBx8P5F

Processed: tagging 899509

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899509 + pending
Bug #899509 [src:firefox-esr] firefox-esr: Invalid maintainer address 
pkg-mozilla-maintain...@lists.alioth.debian.org
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899509: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899509
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 1 error): forcibly merging 704303 735297

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 704303 735297
Bug #704303 [firefox,firefox-esr] iceweasel: MPL license text is missing
Unable to merge bugs because:
package of #735297 is 'iceweasel' not 'firefox,firefox-esr'
Failed to forcibly merge 704303: Did not alter merged bugs.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
704303: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=704303
735297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735297
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#853402: marked as done (firefox-esr: ftbfs with GCC-7)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 09:21:15 +0900
with message-id <20180528002115.jngsrsut3v35n...@glandium.org>
and subject line Re: Bug#853402: firefox-esr: ftbfs with GCC-7
has caused the Debian Bug report #853402,
regarding firefox-esr: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:firefox-esr
Version: 45.7.0esr-1
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/firefox-esr_45.7.0esr-1_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc3530cs -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc3530cs.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc3530csci -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc3530csci.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc3530mixp -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc3530mixp.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc3722 -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc3722.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc3920node -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc3920node.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc3920res -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc3920res.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc4011 -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc4011.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc4013 -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc4013.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc4505 -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc4505.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc4518 -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc4518.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  
../bin/gensprep -d ./out/build/icudt56l -i ./out/build/icudt56l -s 
/<>/intl/icu/source/data/sprep -b rfc4518ci -m 
/<>/intl/icu/source/data/unidata -u 3.2.0 rfc4518ci.txt
LD_LIBRARY_PATH=../lib:../stubdata:../tools/ctestfw:$LD_LIBRARY_PATH  echo 
ALL_CFU_SOURCE: /<>/intl/icu/source/data/unidata/confusables.txt 

Bug#892395: marked as done (firefox-esr: build-depends on GCC 6)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 09:22:21 +0900
with message-id <20180528002221.l7redqo5twu6b...@glandium.org>
and subject line Re: Bug#892395: firefox-esr: build-depends on GCC 6
has caused the Debian Bug report #892395,
regarding firefox-esr: build-depends on GCC 6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892395: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892395
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: firefox-esr
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcc-6-rm

Hi,

firefox-esr build-depends on GCC 6. We now have GCC 7 (default) and
GCC 8 in the archive, so please make your package build with a newer
compiler (preferably the default one) again, since we'd like to
remove GCC 6 from testing before the buster release.

Cheers, Emilio 
--- End Message ---
--- Begin Message ---
Version: 60.0esr-1

On Thu, Mar 08, 2018 at 06:48:47PM +0100, po...@debian.org wrote:
> Source: firefox-esr
> Severity: serious
> Tags: sid buster
> User: debian-...@lists.debian.org
> Usertags: gcc-6-rm
> 
> Hi,
> 
> firefox-esr build-depends on GCC 6. We now have GCC 7 (default) and
> GCC 8 in the archive, so please make your package build with a newer
> compiler (preferably the default one) again, since we'd like to
> remove GCC 6 from testing before the buster release.
> 
> Cheers, Emilio --- End Message ---


Bug#899878: marked as done (erlang-asciideck: Invalid maintainer address pkg-leofs-de...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 23:49:26 +
with message-id 
and subject line Bug#899878: fixed in erlang-asciideck 
0.0+git20170714.48cbfe8b-3
has caused the Debian Bug report #899878,
regarding erlang-asciideck: Invalid maintainer address 
pkg-leofs-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899878
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:erlang-asciideck
Version: 0.0+git20170714.48cbfe8b-2
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of erlang-asciideck,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package erlang-asciideck since the list address
pkg-leofs-de...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-leofs-de...@lists.alioth.debian.org is 14.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: erlang-asciideck
Source-Version: 0.0+git20170714.48cbfe8b-3

We believe that the bug you reported is fixed in the latest version of
erlang-asciideck, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu  (supplier of updated erlang-asciideck 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 08:22:24 +0900
Source: erlang-asciideck
Binary: erlang-asciideck
Architecture: source amd64
Version: 0.0+git20170714.48cbfe8b-3
Distribution: unstable
Urgency: medium
Maintainer: LeoFS maintainers team 
Changed-By: Nobuhiro Iwamatsu 
Description:
 erlang-asciideck - Erlang library for asciidoc
Closes: 899878
Changes:
 erlang-asciideck (0.0+git20170714.48cbfe8b-3) unstable; urgency=medium
 .
   * Change maintainer address. (Closes: #899878)
   * Change Vcs-Browser and Vcs-Git to salsa.
   * Update Standards-Version to 4.1.4.
   * Update debhelper to 11.
   * Get rid of lintian 'debian-rules-parses-dpkg-parsechangelog' and
 'binary-control-field-duplicates-source'.
Checksums-Sha1:
 2e2383644701ba0916960261f3cbfbb1a4a1943c 2160 
erlang-asciideck_0.0+git20170714.48cbfe8b-3.dsc
 9ff3fb9e6ea0ca064f8d668025c879f0de11d797 2956 
erlang-asciideck_0.0+git20170714.48cbfe8b-3.debian.tar.xz
 d8d00ec0ea6c9df10fbe256467a201b2a54f39e6 5896 

Bug#900227: marked as done (nss FTBFS on a few architectures: fails linking ibfreeblpriv3.so with undefined references)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 23:34:36 +
with message-id 
and subject line Bug#900227: fixed in nss 2:3.37.1-1
has caused the Debian Bug report #900227,
regarding nss FTBFS on a few architectures: fails linking ibfreeblpriv3.so with 
undefined references
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
900227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nss
Version: 2:3.37-1
Severity: serious
Tags: ftbfs
User: helm...@debian.org
Usertags: rebootstrap

nss fails to build from source on at least armel, armhf, mips and
mipsel. It fails linking libfreeblpriv3.so with lots of undefined
references. For build logs see e.g.

https://buildd.debian.org/status/fetch.php?pkg=nss=armel=2%3A3.37-1=1526257952=0
https://buildd.debian.org/status/fetch.php?pkg=nss=armhf=2%3A3.37-1=1526279305=0
https://buildd.debian.org/status/fetch.php?pkg=nss=mips=2%3A3.37-1=1526253089=0
https://buildd.debian.org/status/fetch.php?pkg=nss=mipsel=2%3A3.37-1=1526264929=0

Since the issue persists for 13 days now and also affects cross builds,
I figured that it is better to have a bug number for it.

Helmut
--- End Message ---
--- Begin Message ---
Source: nss
Source-Version: 2:3.37.1-1

We believe that the bug you reported is fixed in the latest version of
nss, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 900...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Hommey  (supplier of updated nss package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 28 May 2018 07:58:44 +0900
Source: nss
Binary: libnss3 libnss3-tools libnss3-dev
Architecture: source
Version: 2:3.37.1-1
Distribution: unstable
Urgency: medium
Maintainer: Maintainers of Mozilla-related packages 

Changed-By: Mike Hommey 
Description:
 libnss3- Network Security Service libraries
 libnss3-dev - Development files for the Network Security Service libraries
 libnss3-tools - Network Security Service tools
Closes: 900227
Changes:
 nss (2:3.37.1-1) unstable; urgency=medium
 .
   * New upstream release.
   * nss/lib/freebl/Makefile: Build FStar.c when not building with int128
 support. bz#1459739. Closes: #900227
Checksums-Sha1:
 36404f4e0d24185c85ce00f5a5bb9ff65e8e8ad3 2160 nss_3.37.1-1.dsc
 0b95fc31b03353ebc0a44b8c9523e6e28216977f 23034142 nss_3.37.1.orig.tar.gz
 c7cc829029bc9f9cab6609451a877f0db5dd092e 20168 nss_3.37.1-1.debian.tar.xz
 1158274ab9fd20349048d0b333279048699f5f5c 5957 nss_3.37.1-1_source.buildinfo
Checksums-Sha256:
 c24f1e57ee62421c161a6d6e6dbcedaaf9ff65be38e39a9e8bda9b5fd9f1635c 2160 
nss_3.37.1-1.dsc
 097b30e436479ad737b3703b25b6198b6513e202731085c6f097d8853dd20405 23034142 
nss_3.37.1.orig.tar.gz
 03db350efc07ce9fd3c016a7b1939c68415959916320efb1bf6be7c519e3852f 20168 
nss_3.37.1-1.debian.tar.xz
 f091c2cd047603814087fe976dcea3a22135dc7449bd19e1a13b6f986eb17128 5957 
nss_3.37.1-1_source.buildinfo
Files:
 fadc7a296d0165fd25eccb033ef1a977 2160 libs optional nss_3.37.1-1.dsc
 e9526d7217d02afa96b90b89924c38df 23034142 libs optional nss_3.37.1.orig.tar.gz
 3f49d6b844cb2082b8012432c0341abe 20168 libs optional nss_3.37.1-1.debian.tar.xz
 e9a42c9c777657627328d13b72455b02 5957 libs optional 
nss_3.37.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#899573: marked as done (libhbaapi: Invalid maintainer address pkg-fcoe-gene...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 23:34:23 +
with message-id 
and subject line Bug#899573: fixed in libhbaapi 2.2.9-2
has caused the Debian Bug report #899573,
regarding libhbaapi: Invalid maintainer address 
pkg-fcoe-gene...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899573: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899573
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:libhbaapi
Version: 2.2.9-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of libhbaapi,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package libhbaapi since the list address
pkg-fcoe-gene...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-fcoe-gene...@lists.alioth.debian.org is 4.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: libhbaapi
Source-Version: 2.2.9-2

We believe that the bug you reported is fixed in the latest version of
libhbaapi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adam Borowski  (supplier of updated libhbaapi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 28 May 2018 01:20:26 +0200
Source: libhbaapi
Binary: libhbaapi-dev libhbaapi2
Architecture: source
Version: 2.2.9-2
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Adam Borowski 
Description:
 libhbaapi-dev - SNIA HBAAPI library (development files)
 libhbaapi2 - SNIA HBAAPI library
Closes: 899573
Changes:
 libhbaapi (2.2.9-2) unstable; urgency=medium
 .
   * QA upload.
   * Set maintainer to the QA team (Closes: #899573)
   * Move VCS to Salsa.
   * wrap-and-sort.
   * Priority: optional, R³, dh 11.
   * Drop redundant B-Deps.
Checksums-Sha1:
 ff49efce1108d6e4605fde058dca1ca8ee1a4ed7 1921 libhbaapi_2.2.9-2.dsc
 f085e5537a2997dea11fd5cb79f8180d7becc9b5 40460 libhbaapi_2.2.9-2.debian.tar.xz
 49025592e515feb9f205a41ff49cd411841cb352 5508 
libhbaapi_2.2.9-2_source.buildinfo
Checksums-Sha256:
 3837048cd4e7e455e8801594f29d085bf0708b60b89c42442a21ee7bb657b950 1921 
libhbaapi_2.2.9-2.dsc
 8ed6be87c6c1064df63ccf5505cae3dae1043ba9800827fa2c996f26cee0e1c6 40460 
libhbaapi_2.2.9-2.debian.tar.xz
 e439e3e1b7d5f6b110e5d70e4bccdcda860e8bdb7f82a5b5ff2cb6f2ce4cdebb 5508 

Bug#899575: marked as done (libhbalinux: Invalid maintainer address pkg-fcoe-gene...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 23:19:38 +
with message-id 
and subject line Bug#899575: fixed in libhbalinux 1.0.16-2
has caused the Debian Bug report #899575,
regarding libhbalinux: Invalid maintainer address 
pkg-fcoe-gene...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:libhbalinux
Version: 1.0.16-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of libhbalinux,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package libhbalinux since the list address
pkg-fcoe-gene...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-fcoe-gene...@lists.alioth.debian.org is 4.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: libhbalinux
Source-Version: 1.0.16-2

We believe that the bug you reported is fixed in the latest version of
libhbalinux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adam Borowski  (supplier of updated libhbalinux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 28 May 2018 01:02:42 +0200
Source: libhbalinux
Binary: libhbalinux-dev libhbalinux2
Architecture: source
Version: 1.0.16-2
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Adam Borowski 
Description:
 libhbalinux-dev - Library headers files for retrieving FCOE adapter information
 libhbalinux2 - Library for retrieving FCOE adapter information
Closes: 899575
Changes:
 libhbalinux (1.0.16-2) unstable; urgency=medium
 .
   * QA upload.
   * Set maintainer to the QA group (Closes: #899575)
   * Move the VCS to Salsa.
   * dh compat 11.
   * R³.
   * wrap-and-sort.
   * Priority optional.
   * Drop redundant Build-Depends.
Checksums-Sha1:
 018f982ba797eca007aa7bb082a994887cbca517 1996 libhbalinux_1.0.16-2.dsc
 199414c1d99ba6e9fbc8de0c8a5d77a7004bda3b 2976 
libhbalinux_1.0.16-2.debian.tar.xz
 ad29f5d69320343c3f9e51adbe346fdb8b43a071 5551 
libhbalinux_1.0.16-2_source.buildinfo
Checksums-Sha256:
 e98afc2f9869dc5c80e5e3e96540d949bd6337ac3f26d3ee274e20343e57 1996 
libhbalinux_1.0.16-2.dsc
 ed2dce0ccfc857fc6c23e216c055574c98789c6e64bc3b07f7c64f00f85c9667 2976 

Bug#898873: Bug #898873 in matplotlib marked as pending

2018-05-27 Thread Sandro Tosi
thanks, fixed as 33e2199a (will upload soon, so that i can eventual catch
some more tests error to submit upstream)
On Sun, May 27, 2018 at 9:33 AM Graham Inggs  wrote:

> On 27 May 2018 at 04:31, Sandro Tosi  wrote:
> > i did that on
> >
https://salsa.debian.org/python-team/modules/matplotlib/commit/2d081bc5a3841277f7d4469fec853fa9d9a5ad0f
> > but i didnt push it until now, are more archs needed in that exclusion
list?

> Oh nice, thanks!

> I went through the list and checked what hadn't built according to the
> buildd logs.

> dvipng: seems to be available on sparc64
> inkscape: I concur
> python(3)-cairocffi: I concur
> python(3)-pandas: please add !sparc64
> python(3)-pyqt5: seems to be available on alpha

-- 
Sandro "morph" Tosi
My website: http://sandrotosi.me/
Me at Debian: http://wiki.debian.org/SandroTosi
G+: https://plus.google.com/u/0/+SandroTosi



Bug#899318: virtualbox: FTBFS: vboxssdt-standard.hex:16:23: error: expected initializer before '-' token

2018-05-27 Thread Mattia Dongili
On Fri, May 25, 2018 at 07:07:53AM +0900, Mattia Dongili wrote:
[...]
> Gianfranco,
> if you need a work-around, changing the file prefix to something that is
> a legal C identifier might help.

Gianfranco,
so are you going to patch virtualbox?
In terms of severity, I think this bug against acpica-unix should be
"Important" rather than "Serious".

Thanks
-- 
mattia
:wq!



Bug#899754: marked as done (zinnia: Invalid maintainer address pkg-ime-de...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 21:50:33 +
with message-id 
and subject line Bug#899754: fixed in zinnia 0.06-3
has caused the Debian Bug report #899754,
regarding zinnia: Invalid maintainer address 
pkg-ime-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899754: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899754
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:zinnia
Version: 0.06-2.1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of zinnia,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package zinnia since the list address
pkg-ime-de...@lists.alioth.debian.org used in the Maintainer: field was
not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-ime-de...@lists.alioth.debian.org is 68.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: zinnia
Source-Version: 0.06-3

We believe that the bug you reported is fixed in the latest version of
zinnia, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adam Borowski  (supplier of updated zinnia package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 27 May 2018 23:10:13 +0200
Source: zinnia
Binary: zinnia-utils libzinnia-dev libzinnia-doc libzinnia0 libzinnia0-dbg 
python-zinnia
Architecture: source
Version: 0.06-3
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Adam Borowski 
Description:
 libzinnia-dev - development files for the zinnia library
 libzinnia-doc - documentation files for the zinnia library
 libzinnia0 - online handwriting recognition system with machine learning
 libzinnia0-dbg - debugging symbols for the zinnia library
 python-zinnia - Python binding for the zinnia library
 zinnia-utils - utils for the zinnia library
Closes: 899754
Changes:
 zinnia (0.06-3) unstable; urgency=medium
 .
   * QA upload.
   * Set maintainer to the QA team. Closes: #899754.
   * Bump dh to level 8 (highest that builds...).
   * Build-Depend on dh-python.
   * Priority optional.
   * Fix typos in desc.
Checksums-Sha1:
 15dd2bded42eef9d2b1bcfad58d174a888d89818 2185 zinnia_0.06-3.dsc
 f466a227662cb8ed4d1d9717216247ea949c845e 5084 zinnia_0.06-3.debian.tar.xz
 ac6e4d2ed042d9e18f59b487923f23fe2db49510 5962 zinnia_0.06-3_source.buildinfo
Checksums-Sha256:
 

Processed: bug 900227 is forwarded to https://bugzilla.mozilla.org/show_bug.cgi?id=1459739

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 900227 https://bugzilla.mozilla.org/show_bug.cgi?id=1459739
Bug #900227 [src:nss] nss FTBFS on a few architectures: fails linking 
ibfreeblpriv3.so with undefined references
Set Bug forwarded-to-address to 
'https://bugzilla.mozilla.org/show_bug.cgi?id=1459739'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
900227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900227
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#887152: marked as done (/etc/profile.d/sysstat.sh violates Policy section "Environment variables")

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 21:05:34 +
with message-id 
and subject line Bug#887152: fixed in sysstat 11.7.3-1
has caused the Debian Bug report #887152,
regarding /etc/profile.d/sysstat.sh violates Policy section "Environment 
variables"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887152: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sysstat
Version: 11.6.1-1
Severity: serious
Justification: global environment variable only used by "sar"

Hi,

according to Debian Policy section "Environment variables", programs
"must not depend on custom environment variable settings to get
reasonable defaults".

I believe S_COLORS=auto from /etc/profile.d/sysstat.sh is such a case;
Policy even mentions /etc/profile.d as something that shouldn't be
used.

Please consider moving the setting to a wrapper like mentioned in that
section so $S_COLOR doesn't pollute the default shell environment.

(On a side note, it's even broken, it only works in login shell
environments, not other shells. Making the sar output depend on being
called by a login shell is certainly a bug on its own.)

Christoph
--- End Message ---
--- Begin Message ---
Source: sysstat
Source-Version: 11.7.3-1

We believe that the bug you reported is fixed in the latest version of
sysstat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Robert Luberda  (supplier of updated sysstat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 27 May 2018 22:34:12 +0200
Source: sysstat
Binary: sysstat isag
Architecture: source all amd64
Version: 11.7.3-1
Distribution: unstable
Urgency: medium
Maintainer: Robert Luberda 
Changed-By: Robert Luberda 
Description:
 isag   - Interactive System Activity Grapher for sysstat
 sysstat- system performance tools for Linux
Closes: 887152
Changes:
 sysstat (11.7.3-1) unstable; urgency=medium
 .
   * New upstream (development) version.
   * Add 09-enable-colors.patch to replace /etc/profile.d/sysstat.sh
 with a code change to obey Debian Policy (closes: #887152).
   * Bump debhelper's compat version to 11.
   * Switch VCS fields to salsa.
   * Standards-Version: 4.1.4 (no changes).
Checksums-Sha1:
 7c29eba9f8567fdb504f48503a77bdc933fdb924 1921 sysstat_11.7.3-1.dsc
 d60fe0d4789cb377105c9a30f73e8e2158d3d288 543556 sysstat_11.7.3.orig.tar.xz
 069f32ff103e23d806eab792cd7f2097c91890ab 32288 sysstat_11.7.3-1.debian.tar.xz
 a009beffb3b06058db239930ec0135245087a432 62884 isag_11.7.3-1_all.deb
 cfcfa213a7076d76263eba6a3f4f514b48a63751 612624 
sysstat-dbgsym_11.7.3-1_amd64.deb
 f1decac51bcc9cc5763e60268da924b3df07ba14 6109 sysstat_11.7.3-1_amd64.buildinfo
 ab523888199b9052ec2f2d291ea4cb29d6cd69cc 400552 sysstat_11.7.3-1_amd64.deb
Checksums-Sha256:
 fba400808a2a9234eb9cbdc2f63e5646811c7d82ee462fa27e2c088577adb2c9 1921 
sysstat_11.7.3-1.dsc
 8ea4ffcce8dae68a1cbb6acaa131ae7e3e6c5765134e670aa9baa38c1bcc66ea 543556 
sysstat_11.7.3.orig.tar.xz
 735c24e88dc112d37810fdb392c1201d4b6b6e817f18851302c31d73c7f186bb 32288 
sysstat_11.7.3-1.debian.tar.xz
 9f200e2e5a4db21492ae62eba348f72e79f4033ef097af54c8c5b71d8b27eee6 62884 
isag_11.7.3-1_all.deb
 62df26e4f965e499e886d361a8545501f451c96357adb2d43aee564c0686be6f 612624 
sysstat-dbgsym_11.7.3-1_amd64.deb
 e10138a3478a35e84668c995079ff48e9cab5939672056f02aefd8ddeaf9f730 6109 
sysstat_11.7.3-1_amd64.buildinfo
 1821e70b54e28ec63676e748cc265870ff87b57d23b02557d32785ea28d62674 400552 
sysstat_11.7.3-1_amd64.deb
Files:
 ee55591f5274a25f9c3c4c7e11ad8639 1921 admin optional sysstat_11.7.3-1.dsc
 c40cefdc7649c7554ecf1d56bf485d09 543556 admin optional 
sysstat_11.7.3.orig.tar.xz
 a0840fb02dbafcb4d73aa58e23d8a790 32288 admin optional 
sysstat_11.7.3-1.debian.tar.xz
 378aa13579868c0c53200938d152e368 62884 admin optional isag_11.7.3-1_all.deb
 b8dca00cc30ca54f2fd65c54b4983d9a 612624 debug optional 
sysstat-dbgsym_11.7.3-1_amd64.deb
 577d01be19e87f0080c0872903285b67 6109 

Processed: block 879442 with 900155

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 879442 with 900155
Bug #879442 [src:pgloader] pgloader FTBFS with cl-asdf 2:3.3.0-1
879442 was blocked by: 900099
879442 was not blocking any bugs.
Added blocking bug(s) of 879442: 900155
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
879442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879442
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#898501: Bug#899124: fonts-font-awesome: completely breaks web applications, with no notice

2018-05-27 Thread Sean Whitton
control: tag 898501 +wontfix
control: notfixed 898501 fonts-font-awesome/5.0.10-3
control: affects 899124 mkdocs-bootstrap
control: affects 899124 cider

Hello Alexis,

On Sat, May 26, 2018 at 04:07:59PM +0200, Alexis Murzeau wrote:
> close 898501 5.0.10-3
> thanks
>
> Hi,
>
> I'm re-closing #898501: Broken symlinks as they are indeed fixed now and
> to keep only one bug open (#899124) about the incompatibilities caused
> by version 5.

The broken symlinks I originally reported in this bug are not fixed --
try building something depending on mkdocs-bootstrap, e.g. src:cider.

However, discussion in #899124 suggest that the links in question
/can't/ be fixed, because there no longer exists a single font-awesome,
instead three variants.  Hence the wontfix tag.

-- 
Sean Whitton


signature.asc
Description: PGP signature


Processed: Re: Bug#898501: Bug#899124: fonts-font-awesome: completely breaks web applications, with no notice

2018-05-27 Thread Debian Bug Tracking System
Processing control commands:

> tag 898501 +wontfix
Bug #898501 {Done: Alexis Murzeau } [fonts-font-awesome] 
Broken symlinks
Added tag(s) wontfix.
> notfixed 898501 fonts-font-awesome/5.0.10-3
Bug #898501 {Done: Alexis Murzeau } [fonts-font-awesome] 
Broken symlinks
No longer marked as fixed in versions fonts-font-awesome/5.0.10-3.
> affects 899124 mkdocs-bootstrap
Bug #899124 [fonts-font-awesome] fonts-font-awesome: completely breaks web 
applications, with no notice
Added indication that 899124 affects mkdocs-bootstrap
> affects 899124 cider
Bug #899124 [fonts-font-awesome] fonts-font-awesome: completely breaks web 
applications, with no notice
Ignoring request to set affects of bug 899124 to the same value previously set

-- 
898501: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898501
899124: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899124
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#898391: nvidia-driver-libs-nonglvnd: cannot upgrade due to libglvnd0 conflict

2018-05-27 Thread Tom Maneiro
I'm also affected here: I'm trying to update to Mesa 17.3 after 
installing the 390.48.2~bpo9+3 drivers on my Stretch laptop (I'm using a 
hybrid graphics laptop so I need both drivers for my setup), but either 
I get updated Mesa or lose the nVidia blob due to conflicts with the new 
packaging specs (??), rendering my setup completely unupgradable and 
unusable.




Bug#900177: Bug #900177 in rifiuti marked as pending

2018-05-27 Thread palinuro
Control: tag -1 pending

Hello,

Bug #900177 in rifiuti reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/pkg-security-team/rifiuti/commit/5bd48acbcb63cee324556c4ec29750ce1e41755c


Import Debian changes 20040505-2

rifiuti (20040505-2) UNRELEASED; urgency=medium

  * Team upload.
  * Fix upstream Makefile. (Closes: #900177)
  * debian/compat
- Bump DH level to 10.
  * debian/control:
  - Bump Standards-Version to 4.1.4.1.
  * debian/watch:
  - Bump version 4.
  * use https where possible in d/*.
  * Add debian/gbp.conf for dep-14 compliance.



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/900177



Processed: Bug #900177 in rifiuti marked as pending

2018-05-27 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #900177 [src:rifiuti] rifiuti does not trap errors from gcc
Added tag(s) pending.

-- 
900177: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900177
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug #899115 in pasco marked as pending

2018-05-27 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #899115 [src:pasco] pasco FTCBFS: hard codes plain gcc, policy 4.6 violation
Added tag(s) pending.

-- 
899115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899115: Bug #899115 in pasco marked as pending

2018-05-27 Thread helmut
Control: tag -1 pending

Hello,

Bug #899115 in pasco reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/pkg-security-team/pasco/commit/07deba4502b88c1c1fa46c40fe9a76d045a44a10


Import Debian changes 20040505-3

pasco (20040505-3) UNRELEASED; urgency=medium

  [ Helmut Grohne ]
  * Non-maintainer upload.
  * Fix the upstream Makefile. (Closes: #899115)

  [ Lorenzo "Palinuro" Faletra ]
  * debian/control:
  - Bump Standards-Version 4.1.4.1.
  * Add debian/gbp.conf.



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/899115



Processed: tagging 843926

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 843926 - experimental
Bug #843926 {Done: Faidon Liambotis } [libjemalloc1] 
jemalloc uses a hard coded page size detected during build
Bug #897076 {Done: Faidon Liambotis } [libjemalloc1] 
libjemalloc1: Version 3.6.0-11(unstable) error : Error in munmap(): 
Invalid argument
Removed tag(s) experimental.
Removed tag(s) experimental.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
843926: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843926
897076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: fixed 899572 in 0.5.1-2

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 899572 0.5.1-2
Bug #899572 {Done: ChangZhuo Chen (陳昌倬) } [src:libchewing] 
libchewing: Invalid maintainer address pkg-ime-de...@lists.alioth.debian.org
Marked as fixed in versions libchewing/0.5.1-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899572: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899572
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900232: collectd: FTBFS: sed: can't read /usr/lib/pkgconfig/OpenIPMIpthread.pc: No such file or directory

2018-05-27 Thread Niko Tyni
Source: collectd
Version: 5.8.0-5
Severity: serious

This package fails to build from source on current sid.

It probably broke with

openipmi (2.0.25-1) unstable; urgency=medium

  [...]
  * move pkg-config files to a multiarch location. Thanks Helmut
closes: Bug#852739
  [...]

 -- Noël Köthe   Fri, 18 May 2018 13:44:36 +0200


>From the build log:

  # This is a work-around for #474087 (broken openipmi .pc files).
  mkdir debian/pkgconfig
  sed -re 's/^(Requires:.*) pthread(.*)$/\1\2/' \
/usr/lib/pkgconfig/OpenIPMIpthread.pc \
> debian/pkgconfig/OpenIPMIpthread.pc
  sed: can't read /usr/lib/pkgconfig/OpenIPMIpthread.pc: No such file or 
directory
  make: *** [debian/rules:205: build-stamp] Error 2
  dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2
 
-- 
Niko Tyni   nt...@debian.org



Processed: fixed 899510 in 2018.1.1+dfsg1-1

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 899510 2018.1.1+dfsg1-1
Bug #899510 {Done: Markus Wanner } [src:flightgear-phi] 
flightgear-phi: Invalid maintainer address pkg-fgfs-c...@lists.alioth.debian.org
Marked as fixed in versions flightgear-phi/2018.1.1+dfsg1-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899510
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899510

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899510 + buster sid
Bug #899510 {Done: Markus Wanner } [src:flightgear-phi] 
flightgear-phi: Invalid maintainer address pkg-fgfs-c...@lists.alioth.debian.org
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899510
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899977

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899977 + buster sid
Bug #899977 [src:xfce4-battery-plugin] xfce4-battery-plugin: Invalid maintainer 
address pkg-xfce-de...@lists.alioth.debian.org
Added tag(s) sid and buster.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899977
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899978

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899978 + buster sid
Bug #899978 [src:xfce4-smartbookmark-plugin] xfce4-smartbookmark-plugin: 
Invalid maintainer address pkg-xfce-de...@lists.alioth.debian.org
Added tag(s) sid and buster.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899978: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899978
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899982

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899982 + buster sid
Bug #899982 [src:php-memcached] php-memcached: Invalid maintainer address 
pkg-php-p...@lists.alioth.debian.org
Added tag(s) sid and buster.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899982
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899524: marked as done (geany: Invalid maintainer address pkg-geany-t...@lists.alioth.debian.org)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 02:42:53 +0800
with message-id <20180527184253.gc7...@gmail.com>
and subject line Migrated pkg-geany-t...@lists.alioth.debian.org to new system
has caused the Debian Bug report #899524,
regarding geany: Invalid maintainer address 
pkg-geany-t...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899524: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:geany
Version: 1.33-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of geany,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package geany since the list address
pkg-geany-t...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-geany-t...@lists.alioth.debian.org is 3.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
pkg-geany-t...@lists.alioth.debian.org has been migrated to the new
system, so I'm closing these bugs.

-- 
Kind regards,
Loong Jin


signature.asc
Description: PGP signature
--- End Message ---


Bug#895860: marked as done (geany-plugins: Unroutable maintainer address)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Mon, 28 May 2018 02:42:53 +0800
with message-id <20180527184253.gc7...@gmail.com>
and subject line Migrated pkg-geany-t...@lists.alioth.debian.org to new system
has caused the Debian Bug report #895860,
regarding geany-plugins: Unroutable maintainer address
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
895860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=895860
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: geany-plugins
Version: 1.33+dfsg-1
Severity: serious
Justification: Policy 3.3

Dear Maintainer,

After a recent upload, the FTP team received this error:

This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

  pkg-geany-t...@lists.alioth.debian.org
host alioth-lists-mx.debian.net [2001:ba8:0:2c77:0:4:0:1]
SMTP error from remote mail server after RCPT 
TO::
550 Unrouteable address

Policy 3.3 requires a working email address for the package maintainer.  This
may be an issue with the recent migration of alioth lists to a new host.

Scott K
--- End Message ---
--- Begin Message ---
pkg-geany-t...@lists.alioth.debian.org has been migrated to the new
system, so I'm closing these bugs.

-- 
Kind regards,
Loong Jin


signature.asc
Description: PGP signature
--- End Message ---


Processed: affects 899318

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 899318 src:virtualbox
Bug #899318 [src:acpica-unix] virtualbox: FTBFS: vboxssdt-standard.hex:16:23: 
error: expected initializer before '-' token
Added indication that 899318 affects src:virtualbox
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899307

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899307 + buster sid
Bug #899307 [ruby-sequel-pg] ruby-sequel-pg: All SELECT ::Dataset methods fails 
with FrozenError
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899307: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899307
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900227: nss FTBFS on a few architectures: fails linking ibfreeblpriv3.so with undefined references

2018-05-27 Thread Helmut Grohne
Source: nss
Version: 2:3.37-1
Severity: serious
Tags: ftbfs
User: helm...@debian.org
Usertags: rebootstrap

nss fails to build from source on at least armel, armhf, mips and
mipsel. It fails linking libfreeblpriv3.so with lots of undefined
references. For build logs see e.g.

https://buildd.debian.org/status/fetch.php?pkg=nss=armel=2%3A3.37-1=1526257952=0
https://buildd.debian.org/status/fetch.php?pkg=nss=armhf=2%3A3.37-1=1526279305=0
https://buildd.debian.org/status/fetch.php?pkg=nss=mips=2%3A3.37-1=1526253089=0
https://buildd.debian.org/status/fetch.php?pkg=nss=mipsel=2%3A3.37-1=1526264929=0

Since the issue persists for 13 days now and also affects cross builds,
I figured that it is better to have a bug number for it.

Helmut



Processed: your mail

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 887733 1.7.1-1
Bug #887733 [src:unbound] unbound: CVE-2017-15105: vulnerability in the 
processing of wildcard synthesized NSEC records
Marked as fixed in versions unbound/1.7.1-1.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
887733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: tagging 899243

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 899243 + buster sid
Bug #899243 [python3-sockjs-tornado] Needs porting to later tornado
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: forcibly merging 893237 897181

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 893237 897181
Bug #893237 {Done: Mateusz Łukasik } [spacefm] spacefm: 
failed postrm script on upgrade
Bug #897181 [spacefm] spacefm_1.0.6-2_amd64.deb postrm called with unknown 
argument `abort-upgrade'
Severity set to 'normal' from 'serious'
Marked Bug as done
Marked as fixed in versions spacefm/1.0.6-3.
Marked as found in versions spacefm/1.0.6-1.
Bug #893237 {Done: Mateusz Łukasik } [spacefm] spacefm: 
failed postrm script on upgrade
Marked as found in versions spacefm/1.0.6-2.
Merged 893237 897181
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893237: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893237
897181: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897181
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#891612 closed by Marcelo Jorge Vieira <me...@debian.org> (Re: thumbor: uninstallable after python-imaging removal)

2018-05-27 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #891612 {Done: Marcelo Jorge Vieira } [thumbor] thumbor: 
uninstallable after python-imaging removal
Bug reopened
Ignoring request to alter fixed versions of bug #891612 to the same values 
previously set

-- 
891612: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891612
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#891612: closed by Marcelo Jorge Vieira <me...@debian.org> (Re: thumbor: uninstallable after python-imaging removal)

2018-05-27 Thread Adrian Bunk
Control: reopen -1

On Sun, May 20, 2018 at 10:45:03PM +, Debian Bug Tracking System wrote:
>
> Hi,
> 
> I'm closing this bug because piuparts test seems ok now.
> 
> https://piuparts.debian.org/sid/source/t/thumbor.html

This successful test was in 2017.

I just confirmed that your package is not installable in a sid chroot.

> Cheers,

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Processed: found 899205 in 1.9-11

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 899205 1.9-11
Bug #899205 [python-cogent] python-cogent: Test suite fails with latest 
matplotlib
Marked as found in versions python-cogent/1.9-11.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 899205 is forwarded to https://github.com/pycogent/pycogent/issues/112

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 899205 https://github.com/pycogent/pycogent/issues/112
Bug #899205 [python-cogent] python-cogent: Test suite fails with latest 
matplotlib
Set Bug forwarded-to-address to 
'https://github.com/pycogent/pycogent/issues/112'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899684: Bug #899684 in reportbug marked as pending

2018-05-27 Thread morph
Control: tag -1 pending

Hello,

Bug #899684 in reportbug reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/reportbug-team/reportbug/commit/f93308d7d01b0ec986a095275880fd18006b3ad0


migrate to debian-report...@lists.debian.org; Closes: #899684



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/899684



Processed: Bug #899684 in reportbug marked as pending

2018-05-27 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #899684 [src:reportbug] reportbug: Invalid maintainer address 
reportbug-ma...@lists.alioth.debian.org
Added tag(s) pending.

-- 
899684: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899684
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#897215: sikulix: SikuliX 1.1.1 does not support Java 9

2018-05-27 Thread Gilles Filippini
Hi,

Chris Lamb a écrit le 27/05/2018 à 16:09 :
> severity 897215 serious
> thanks
> 
> Hi,
> 
>> Java 9 is the default in Buster so perhaps this should be RC?
> 
> Indeed it should; adjusting to match.
> 
> Java team, would you object if I went ahead and uploaded the latest
> "branch" of SikuliX? Note that the current upstream repo has been
> entirely deprecated and has been moved to:
> 
>   https://github.com/RaiMan/SikuliX1

You might want to give it a try, but I found SikuliX 1.1.2 in such a bad
shape that I filled a ROM request to remove this package from the archive:

  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897333

Regards,

_g.



signature.asc
Description: OpenPGP digital signature


Bug#897215: sikulix: SikuliX 1.1.1 does not support Java 9

2018-05-27 Thread tony mancill
On Sun, May 27, 2018 at 03:09:17PM +0100, Chris Lamb wrote:
> severity 897215 serious
> thanks
> 
> Hi,
> 
> > Java 9 is the default in Buster so perhaps this should be RC?
> 
> Indeed it should; adjusting to match.
> 
> Java team, would you object if I went ahead and uploaded the latest
> "branch" of SikuliX? Note that the current upstream repo has been
> entirely deprecated and has been moved to:
> 
>   https://github.com/RaiMan/SikuliX1

No objection and a sincere "Thank you!" in advance for helping out with
these transitions...  I have added @lamby to the Java Team in Salsa [1]
so that you can push to the repo.  Let me know if you have any issues
with access, etc.

Cheers,
tony

[1] https://salsa.debian.org/groups/java-team/-/group_members



Bug#899124: fonts-font-awesome: completely breaks web applications, with no notice

2018-05-27 Thread Antonio Terceiro
On Sat, May 26, 2018 at 02:29:56AM +0200, Pierre-Elliott Bécue wrote:
> Le mardi 22 mai 2018 à 21:16:14+0530, Vasudev Kamath a écrit :
> > Hi Antonio,
> > 
> > Antonio Terceiro  writes:
> > 
> > > Control: forwarded -1 
> > > https://salsa.debian.org/fonts-team/fonts-font-awesome/merge_requests/1
> > >
> > > On Sun, May 20, 2018 at 06:15:08PM -0300, Antonio Terceiro wrote:
> > >> Control: reopen -1
> > >> 
> > >> On Sun, May 20, 2018 at 10:32:38PM +0530, Vasudev Kamath wrote:
> > >> > Antonio Terceiro  writes:
> > >> > > 2) revert the changes in fonts-font-awesome in unstable, upload the
> > >> > > new release to experimental, and give people a few months to adapt.
> > >> > 
> > >> > I'm okay with this solution. I've currently fixed the broken links and
> > >> > uploaded the fixes. If you would like more time to adapt to the version
> > >> > 5 of font, I can request its removal from unstable and re-upload old
> > >> > version to unstable and then upload this new version to experimental.
> > >> 
> > >> There is no such thing as requesting removal. you need to upload it with
> > >> a higher version number, but with the old contents. Something like
> > >> 5.0.10+really4.7.0-1.
> > >> 
> > >> Or maybe not. I will try if I can work things out with the new version,
> > >> so expect a few patches.
> > >> 
> > >> For now I'm reopening this bug (which was not really fixed by your -3
> > >> upload), and let's see what I can get.
> > >
> > > So here it is:
> > > https://salsa.debian.org/fonts-team/fonts-font-awesome/merge_requests/1
> > >
> > > This merge request fixes usage of v5, and add a backwards compatibility
> > > layer for the v4 when used with CSS (which was the only option in v4
> > > AFAICT). It also adds autopkgtest to automatically test that the needed
> > > files are in the right places both for v5 and for v4.
> > 
> > Thanks for this!. I've merged this and pushed new version to unstable.
> > 
> > >
> > > LESS and SCSS are not handled.
> > 
> > Let's see if any one is really using them, if so we will get bug report.
> > 
> > Thanks and Warm Regards,
> 
> Hi,
> 
> I'm maintaining HyperKitty, and it relies on fontawesome-webfont.ttf and
> FontAwesome.otf from the v4 version. To avoid shipping the files with the
> package, I linked them from the debian's one in d/rules. (see [1])
> 
> Do we agree that there is no backward compability for such a case?

I'm afraid so. The font files themselves changed upstream, and there is
not a single font file that is equivalente to the old ones anymore.


signature.asc
Description: PGP signature


Processed: Re: sikulix: SikuliX 1.1.1 does not support Java 9

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 897215 serious
Bug #897215 [sikulix] sikulix: SikuliX 1.1.1 does not support Java 9
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
897215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897215
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#898873: Bug #898873 in matplotlib marked as pending

2018-05-27 Thread Graham Inggs
On 27 May 2018 at 04:31, Sandro Tosi  wrote:
> i did that on
> https://salsa.debian.org/python-team/modules/matplotlib/commit/2d081bc5a3841277f7d4469fec853fa9d9a5ad0f
> but i didnt push it until now, are more archs needed in that exclusion list?

Oh nice, thanks!

I went through the list and checked what hadn't built according to the
buildd logs.

dvipng: seems to be available on sparc64
inkscape: I concur
python(3)-cairocffi: I concur
python(3)-pandas: please add !sparc64
python(3)-pyqt5: seems to be available on alpha



Bug#900189: kdenlive: graphical issue on ppc64el architecture

2018-05-27 Thread anon
Package: kdenlive
Version: 16.12.2-1
Severity: critical

Dear Maintainer,

Hi, i'm trying to use kdenlive but when i launch the app i see just the
titlebar, no content or other parts of application, is completly unusable
i hope you could solve it
thank you


-- System Information:
Debian Release: 9.4
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: ppc64el (ppc64le)

Kernel: Linux 4.9.0-6-powerpc64le (SMP w/4 CPU cores)
Locale: LANG=it_IT.utf8, LC_CTYPE=it_IT.utf8 (charmap=UTF-8), 
LANGUAGE=it_IT.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kdenlive depends on:
ii  ffmpeg   7:3.2.10-1~deb9u1
ii  kded55.28.0-1
ii  kdenlive-data16.12.2-1
ii  kinit5.28.0-1
ii  kio  5.28.0-2
ii  libc62.24-11+deb9u3
ii  libgcc1  1:6.3.0-18+deb9u1
ii  libgl1-mesa-glx [libgl1] 13.0.6-1+b2
ii  libglu1-mesa [libglu1]   9.0.0-2.1
ii  libkf5archive5   5.28.0-2
ii  libkf5attica55.28.0-1
ii  libkf5auth5  5.28.0-2
ii  libkf5bookmarks5 5.28.0-1
ii  libkf5codecs55.28.0-1+b2
ii  libkf5completion55.28.0-1
ii  libkf5configcore55.28.0-2
ii  libkf5configgui5 5.28.0-2
ii  libkf5configwidgets5 5.28.0-2
ii  libkf5coreaddons55.28.0-2
ii  libkf5crash5 5.28.0-1
ii  libkf5dbusaddons55.28.0-1
ii  libkf5filemetadata3  5.28.0-1+b2
ii  libkf5guiaddons5 5.28.0-1
ii  libkf5i18n5  5.28.0-2
ii  libkf5iconthemes55.28.0-2
ii  libkf5itemviews5 5.28.0-1
ii  libkf5jobwidgets55.28.0-2
ii  libkf5kiocore5   5.28.0-2
ii  libkf5kiofilewidgets55.28.0-2
ii  libkf5kiowidgets55.28.0-2
ii  libkf5newstuff5  5.28.0-1
ii  libkf5notifications5 5.28.0-1
ii  libkf5notifyconfig5  5.28.0-1
ii  libkf5service-bin5.28.0-1
ii  libkf5service5   5.28.0-1
ii  libkf5solid5 5.28.0-3
ii  libkf5sonnetui5  5.28.0-2
ii  libkf5textwidgets5   5.28.0-1
ii  libkf5widgetsaddons5 5.28.0-3
ii  libkf5xmlgui55.28.0-1
ii  libmlt++36.4.1-4
ii  libmlt6  6.4.1-4
ii  libqt5concurrent55.7.1+dfsg-3+b1
ii  libqt5core5a 5.7.1+dfsg-3+b1
ii  libqt5dbus5  5.7.1+dfsg-3+b1
ii  libqt5gui5   5.7.1+dfsg-3+b1
ii  libqt5network5   5.7.1+dfsg-3+b1
ii  libqt5qml5   5.7.1-2+b2
ii  libqt5quick5 5.7.1-2+b2
ii  libqt5script55.7.1~20161021+dfsg-2
ii  libqt5svg5   5.7.1~20161021-2+b2
ii  libqt5widgets5   5.7.1+dfsg-3+b1
ii  libqt5xml5   5.7.1+dfsg-3+b1
ii  libstdc++6   6.3.0-18+deb9u1
ii  libv4l-0 1.12.3-1
ii  melt 6.4.1-4
ii  oxygen-icon-theme5:5.28.0-1
ii  qml-module-qtquick-controls  5.7.1~20161021-2
ii  qml-module-qtquick2  5.7.1-2+b2

Versions of packages kdenlive recommends:
ii  dvdauthor0.7.0-2
ii  dvgrab   3.5+git20160707.1.e46042e-1
ii  frei0r-plugins   1.5.0-1
ii  genisoimage  9:1.1.11-3+b2
ii  recordmydesktop  0.3.8.1+svn602-1+b2
ii  swh-plugins  0.4.17-2

Versions of packages kdenlive suggests:
pn  khelpcenter  

-- no debconf information



Bug#899775: mc: Invalid maintainer address pkg-mc-de...@lists.alioth.debian.org

2018-05-27 Thread Yury V. Zaytsev

On Sun, 27 May 2018, Dmitry Smirnov wrote:


Wouldn't something like m...@packages.qa.debian.org work for us? We probably
won't even need a list...


Well, the commits list is something I certainly wouldn't miss, in as far 
as the developers list is concerned, we also have two upstream lists 
(users / developers), and the latter basically isn't very much used at 
all, so I wouldn't mind Debian-related traffic there, especially 
considering the amount of such traffic.


I have no clue what's mc@packages... is, so I can't tell whether this will 
serve the purpose or not.


--
Sincerely yours,
Yury V. Zaytsev



Bug#894319: marked as done (ibus-chewing: Please drop Build-Depends on libgconf2-dev)

2018-05-27 Thread Debian Bug Tracking System
Your message dated Sun, 27 May 2018 09:07:17 +
with message-id 
and subject line Bug#894319: fixed in ibus-chewing 1.5.1-3
has caused the Debian Bug report #894319,
regarding ibus-chewing: Please drop Build-Depends on libgconf2-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894319: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894319
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ibus-chewing
Version: 1.5.1-1
Severity: serious
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs gconf
Tags: patch buster sid

Your package build-depends on libgconf2-dev, but gconf will be removed from 
Debian soon.

The dependency appears to be unused so please remove it.
(No patch attached but this issue should be easy to fix.)

References
--
https://developer.gnome.org/gio/stable/ch34.html
https://developer.gnome.org/gio/stable/GSettings.html
https://lists.debian.org/debian-devel/2018/02/msg00169.html

On behalf of the Debian GNOME team,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: ibus-chewing
Source-Version: 1.5.1-3

We believe that the bug you reported is fixed in the latest version of
ibus-chewing, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
ChangZhuo Chen (陳昌倬)  (supplier of updated ibus-chewing 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 27 May 2018 16:19:48 +0800
Source: ibus-chewing
Binary: ibus-chewing
Architecture: source
Version: 1.5.1-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Input Method Team 
Changed-By: ChangZhuo Chen (陳昌倬) 
Description:
 ibus-chewing - Chewing engine for IBus
Closes: 894319
Changes:
 ibus-chewing (1.5.1-3) unstable; urgency=medium
 .
   [ Jeremy Bicha ]
   * Drop obsolete Build-Depends on libgconf2-dev (Closes: #894319)
Checksums-Sha1:
 3abd5a33b4468795cf798e149036deb10229f372 2200 ibus-chewing_1.5.1-3.dsc
 aa355834523f3a0dc76222440b6782b2cee6fdd2 4876 
ibus-chewing_1.5.1-3.debian.tar.xz
 7925bb619741f5bc4558f90268977edfde9fd6b4 11077 
ibus-chewing_1.5.1-3_source.buildinfo
Checksums-Sha256:
 e08c00c4749e65cc974ab8090c59df0235afd2bd076b25a0f5c216df9f32a77c 2200 
ibus-chewing_1.5.1-3.dsc
 a7ad16e4586be95369c2f4ecd1ab62656f4346a7f59961664468fe12a6b3532e 4876 
ibus-chewing_1.5.1-3.debian.tar.xz
 6beb4d277ec26f685a627075d080b1c313838d9d51eb0d34a6cb013c34705b3f 11077 
ibus-chewing_1.5.1-3_source.buildinfo
Files:
 4c7d1da82be7ae962578a5da05b8418f 2200 utils optional ibus-chewing_1.5.1-3.dsc
 29e25a36e5a7e4d0891412121fa3cb35 4876 utils optional 
ibus-chewing_1.5.1-3.debian.tar.xz
 be6c3cd4f725dcb514d066b0500e6d97 11077 utils optional 
ibus-chewing_1.5.1-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=72lU
-END PGP SIGNATURE End Message ---


Bug#899775: mc: Invalid maintainer address pkg-mc-de...@lists.alioth.debian.org

2018-05-27 Thread Dmitry Smirnov
On Friday, 25 May 2018 9:44:46 PM AEST Andreas Tille wrote:
> Uh, somebody did not answer the call to salvage this list
> 
> Should we try to ask alioth-lists admins?  Any other idea how to
> communicate about mc

Wouldn't something like m...@packages.qa.debian.org work for us? We probably 
won't even need a list...

-- 
Best wishes,
 Dmitry Smirnov.

---

It is a mistake to try to look too far ahead. The chain of destiny can only
be grasped one link at a time.
-- Winston Churchill


signature.asc
Description: This is a digitally signed message part.


Processed: Re: numpy.arange does not work on several platforms

2018-05-27 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #898776 [python3-numpy] numpy.arange does not work on several platforms
Severity set to 'important' from 'serious'

-- 
898776: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898776
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#898776: numpy.arange does not work on several platforms

2018-05-27 Thread Sebastiaan Couwenberg
Control: severity -1 important

On Tue, 15 May 2018 21:49:59 +0200 Ole Streicher wrote:
> This causes an FTBFS for astropy on these platforms, therefore the severity.

Since you worked around this issue in astropy (3.0.2-2) [0], let's
decrease the severity to allow python-numpy and its reverse dependencies
to migrate to testing.

[0]
https://salsa.debian.org/debian-astro-team/astropy/commit/d44b6197f1875a35c3648e39381a4d667cb853a6

Kind Regards,

Bas



Bug#884516: python-bayespy: FTBFS and Debci failure on several architectures

2018-05-27 Thread Graham Inggs
On 27 May 2018 at 07:26, Andreas Tille  wrote:
> can you please explain.  The links below do not seem to exist.

Weird, they still work for me.

Another way to get there is to go to the tracker page for
python-bayespy [1], and then click on 'reproducibility' under links,
which should take you to the reproducible builds page for
python-bayespy [2], and then you can see the build logs for all
architectures and suites.

[1] https://tracker.debian.org/pkg/python-bayespy
[2] https://tests.reproducible-builds.org/debian/rb-pkg/python-bayespy.html



Processed: found 898631 in 1:52.7.0-1~deb9u1

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 898631  1:52.7.0-1~deb9u1
Bug #898631 {Done: Carsten Schoenert } 
[src:thunderbird] thunderbird: efail attack against S/MIME and PGP/MIME
Marked as found in versions thunderbird/1:52.7.0-1~deb9u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898631: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898631
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: found 898631 in 1:52.6.0-1~deb9u1

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 898631 1:52.6.0-1~deb9u1
Bug #898631 {Done: Carsten Schoenert } 
[src:thunderbird] thunderbird: efail attack against S/MIME and PGP/MIME
Marked as found in versions thunderbird/1:52.6.0-1~deb9u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898631: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898631
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#898631: thunderbird: efail attack against S/MIME and PGP/MIME

2018-05-27 Thread intrigeri
Hi Thunderbird maintainers!

My understanding (by reading some Thunderbird upstream mailing lists)
is that 52.8.0 only has part of the EFAIL fixes and the remaining
fixes will go into 52.8.1. 

So perhaps this bug should not be marked as fixed in 1:52.8.0-1?
Or are the remaining problems tracked on another bug report that
I could not find?

Cheers,
-- 
intrigeri



Processed: found 898630 in 2:1.9.9-1~deb9u1

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 898630 2:1.9.9-1~deb9u1
Bug #898630 [enigmail] enigmail: efail attack against enigmail
Marked as found in versions enigmail/2:1.9.9-1~deb9u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: fixed 898630 in 2:2.0.4-1

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 898630 2:2.0.4-1
Bug #898630 [enigmail] enigmail: efail attack against enigmail
Marked as fixed in versions enigmail/2:2.0.4-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: found 898630 in 2:1.9.8.1-1~deb8u1

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 898630 2:1.9.8.1-1~deb8u1
Bug #898630 [enigmail] enigmail: efail attack against enigmail
Marked as found in versions enigmail/2:1.9.8.1-1~deb8u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899775: mc: Invalid maintainer address pkg-mc-de...@lists.alioth.debian.org

2018-05-27 Thread Yury V. Zaytsev

On Fri, 25 May 2018, Andreas Tille wrote:


Uh, somebody did not answer the call to salvage this list

Should we try to ask alioth-lists admins?  Any other idea how to
communicate about mc


Hi Andreas,

I didn't react, because I'm not a DD, and you need to be a DD to request 
migration to the new service. Of course, I have no objections against 
migrating the list, but please DDs, take this into your own hands.


--
Sincerely yours,
Yury V. Zaytsev



Processed: affects 898776

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 898776 src:pdal src:gdal src:netcdf4-python src:cftime src:python-pdal
Bug #898776 [python3-numpy] numpy.arange does not work on several platforms
Added indication that 898776 affects src:pdal, src:gdal, src:netcdf4-python, 
src:cftime, and src:python-pdal
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898776: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898776
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: found 898630 in 2:1.9.9-2

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 898630 2:1.9.9-2
Bug #898630 [enigmail] enigmail: efail attack against enigmail
Marked as found in versions enigmail/2:1.9.9-2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: block 898566 with 898776

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 898566 with 898776
Bug #898566 [release.debian.org] transition: gdal
898566 was blocked by: 896577
898566 was not blocking any bugs.
Added blocking bug(s) of 898566: 898776
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898566
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900181: camp: FTBFS on mips: check metaclass->function("f4").call(object, camp::Args(1, 4, 15)).to() == 20 has failed

2018-05-27 Thread Emilio Pozuelo Monfort
Source: camp
Version: 0.8.2-1
Severity: serious

Hi,

Your package failed to build on mips:

1/2 Test #2: camptest-qt ..***Failed0.05 sec
Running 11 test cases...
/<>/test/qt/functionmapping.cpp(95): error: in 
"FUNCTIONMAPPING/call": check metaclass->function("f4").call(object, 
camp::Args(1, 4, 15)).to() == 20 has failed [0 != 20]

*** 1 failure is detected in the test module "CAMP testqt"

2/2 Test #1: camptest .   Passed0.09 sec

50% tests passed, 1 tests failed out of 2

Full logs at https://buildd.debian.org/status/package.php?p=camp=unstable

Emilio



Processed: tagging 899934

2018-05-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #fixed in e03cc9b
> tags 899934 + pending
Bug #899934 [src:logcheck] logcheck: Invalid maintainer address 
logcheck-de...@lists.alioth.debian.org
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
899934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899934
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900178: ruby-rails-admin: CVE-2017-12098

2018-05-27 Thread Salvatore Bonaccorso
Source: ruby-rails-admin
Version: 0.8.1+dfsg-3
Severity: grave
Tags: patch security upstream
Justification: user security hole
Forwarded: https://github.com/sferik/rails_admin/issues/2985

Hi,

The following vulnerability was published for ruby-rails-admin.

CVE-2017-12098[0]:
| An exploitable cross site scripting (XSS) vulnerability exists in the
| add filter functionality of the rails_admin rails gem version 1.2.0. A
| specially crafted URL can cause an XSS flaw resulting in an attacker
| being able to execute arbitrary javascript on the victim's browser. An
| attacker can phish an authenticated user to trigger this
| vulnerability.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-12098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12098
[1] https://github.com/sferik/rails_admin/issues/2985
[2] 
https://github.com/sferik/rails_admin/commit/44f09ed72b5e0e917a5d61bd89c48d97c494b41c

Regards,
Salvatore



Bug#900177: rifiuti does not trap errors from gcc

2018-05-27 Thread Helmut Grohne
Source: rifiuti
Version: 20040505-1
Severity: serious
Justification: policy 4.6

The install target in src/Makefile chains commands with ";" and thus
does not abort on an error. This violates Debian policy section 4.6.

Helmut



Bug#900176: tripleo-heat-templates: CVE-2017-12155

2018-05-27 Thread Salvatore Bonaccorso
Source: tripleo-heat-templates
Version: 5.2.0-1
Severity: grave
Tags: patch security upstream
Forwarded: https://bugs.launchpad.net/tripleo/+bug/1720787

Hi,

The following vulnerability was published for tripleo-heat-templates.

CVE-2017-12155[0]:
| A resource-permission flaw was found in the
| openstack-tripleo-heat-templates package where
| ceph.client.openstack.keyring is created as world-readable. A local
| attacker with access to the key could read or modify data on Ceph
| cluster pools for OpenStack as though the attacker were the OpenStack
| service, thus potentially reading or modifying data in an OpenStack
| Block Storage volume.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-12155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12155
[1] https://bugs.launchpad.net/tripleo/+bug/1720787

Regards,
Salvatore