Bug#891200: marked as done (Please create new pseudopackage contributors.debian.org)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 14:37:08 -0800
with message-id <20180223223704.v5vhhf7dvvegx...@qor.donarmstrong.com>
and subject line Re: Bug#891200: Please create new pseudopackage 
contributors.debian.org
has caused the Debian Bug report #891200,
regarding Please create new pseudopackage contributors.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891200: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891200
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: bugs.debian.org
Severity: normal

Hello,

I would like to have a new pseudopackage "contributors.debian.org" to
track bugs and changes done to the contributors.debian.org website.

Please use n...@debian.org as a forwarding address.

Thanks,

Enrico


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_IE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
On Fri, 23 Feb 2018, Enrico Zini wrote:
> Yes, that works for me. The same is already happening for
> nm.debian.org

Cool; I've added that psuedopackage:

diff --git a/pseudo-packages.description b/pseudo-packages.description
index 2a8dc92..c5e4c7e 100644
--- a/pseudo-packages.description
+++ b/pseudo-packages.description
@@ -38,3 +38,4 @@ summit.debconf.orgProblems and requests related to the 
DebConf Summit instance
 rtc.debian.org Issues in the operation of the Debian RTC services 
which are not package-specific bugs
 jenkins.debian.org Issues with the jenkins.debian.org service
 manpages.debian.orgIssues with the Debian Manpages Website and 
coordination of maintenance
+contributors.debian.orgIssues with the Debian Contributors Website and 
coordination of maintenance
diff --git a/pseudo-packages.maintainers b/pseudo-packages.maintainers
index 5e3facc..d4ac29a 100644
--- a/pseudo-packages.maintainers
+++ b/pseudo-packages.maintainers
@@ -38,3 +38,4 @@ summit.debconf.orgDebconf Infrastructure Team 

 rtc.debian.org Debian RTC Team 

 jenkins.debian.org Debian Jenkins Team 

 manpages.debian.orgManpages Website Maintainers 

+contributors.debian.orgContributors Website Maintainers 



-- 
Don Armstrong  https://www.donarmstrong.com

I've had so much good luck recently I was getting sated with it. It's
like sugar, good luck. At first it's very sweet, but after a while you
start to think: any more of this and I shall be sick.
 -- Adam Roberts _Yellow Blue Tibia_ p301--- End Message ---


Bug#873334: marked as done (postfix: Enable all TLS protocols)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 22:50:33 +
with message-id 
and subject line Bug#873334: fixed in postfix 3.3.0-1
has caused the Debian Bug report #873334,
regarding postfix: Enable all TLS protocols
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873334: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873334
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: postfix
Version: 3.2.2-1
Tags: patch

Hi,

I've attached a patch that overrides the default TLS 1.2 version
in OpenSSL with all the supported TLS versions. Since postfix only
uses this for opportunistic encryption, it should be fine to do
this by default for now.

I assume that at some point postfix upstream will add proper
support for the SSL_CTX_set_min_proto_version() way of setting
the minimum TLS version from the config file, I suggest you use
this patch until that time.


Kurt

--- src/tls/tls_server.c.bak	2017-08-26 18:12:06.356346925 +0200
+++ src/tls/tls_server.c	2017-08-26 18:13:51.550177486 +0200
@@ -517,6 +517,9 @@
 if (protomask != 0)
 	SSL_CTX_set_options(server_ctx, TLS_SSL_OP_PROTOMASK(protomask));
 
+/* Enable all supported protocols */
+SSL_CTX_set_min_proto_version(server_ctx, 0);
+
 /*
  * Some sites may want to give the client less rope. On the other hand,
  * this could trigger inter-operability issues, the client should not
--- src/tls/tls_client.c.bak	2017-08-26 18:16:27.578954578 +0200
+++ src/tls/tls_client.c	2017-08-26 18:15:04.300674851 +0200
@@ -375,6 +375,9 @@
 off |= tls_bug_bits();
 SSL_CTX_set_options(client_ctx, off);
 
+/* Enable all supported protocols */
+SSL_CTX_set_min_proto_version(client_ctx, 0);
+
 /*
  * Set the call-back routine for verbose logging.
  */
--- End Message ---
--- Begin Message ---
Source: postfix
Source-Version: 3.3.0-1

We believe that the bug you reported is fixed in the latest version of
postfix, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scott Kitterman  (supplier of updated postfix package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 03:05:27 -0500
Source: postfix
Binary: postfix postfix-ldap postfix-lmdb postfix-cdb postfix-pcre 
postfix-mysql postfix-pgsql postfix-sqlite postfix-doc
Architecture: source amd64 all
Version: 3.3.0-1
Distribution: unstable
Urgency: medium
Maintainer: LaMont Jones 
Changed-By: Scott Kitterman 
Description:
 postfix- High-performance mail transport agent
 postfix-cdb - CDB map support for Postfix
 postfix-doc - Documentation for Postfix
 postfix-ldap - LDAP map support for Postfix
 postfix-lmdb - LMDB map support for Postfix
 postfix-mysql - MySQL map support for Postfix
 postfix-pcre - PCRE map support for Postfix
 postfix-pgsql - PostgreSQL map support for Postfix
 postfix-sqlite - SQLite map support for Postfix
Closes: 873334
Changes:
 postfix (3.3.0-1) unstable; urgency=medium
 .
   [Wietse Venema]
 .
   * 3.3.0
 .
   [Scott Kitterman]
 .
   * Remove debian/patches/02_kfreebsd_support.diff - Obsolete
   * Refresh patches
   * Add debian/patches/tls_version.diff to enable all supported TLS versions.
 Closes: #873334
   * Install examples alongside the other documentation in /usr/share/doc/
 postfix/ vice /usr/share/doc/postfix-doc/
Checksums-Sha1:
 b0e81cd8234e7e7a6d46733898afbceb2cc8b3ff 2674 postfix_3.3.0-1.dsc
 424dfdf567998291ad2f2c81466a4dd5834ebee2 4419450 postfix_3.3.0.orig.tar.gz
 5fc4f68fa9e115afb78f110a1693b72d1ea34ad1 193628 postfix_3.3.0-1.debian.tar.xz
 15cf7d308d3489b42c76f616a4fd84a1237806cb 2428 
postfix-cdb-dbgsym_3.3.0-1_amd64.deb
 02f3e1b5020cd278cf0dffd21558f47df76dc8e1 325740 postfix-cdb_3.3.0-1_amd64.deb
 db9171d57ee9d76ba9af8a47baa8f5eb75067863 97400 postfix-dbgsym_3.3.0-1_amd64.deb
 10f0df86d8c09a4d2bc684f1c057d00bb81abcb8 1190740 postfix-doc_3.3.0-1_all.deb
 44a3fa942ef25259a05f615eaaf77d575f8c4379 3116 
postfix-ldap-dbgsym_3.3.0-1_amd64.deb
 

Bug#881338: marked as done (openconnect: Add Juniper SSL support to package description)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 23:49:42 +
with message-id 
and subject line Bug#881338: fixed in openconnect 7.08-2
has caused the Debian Bug report #881338,
regarding openconnect: Add Juniper SSL support to package description
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881338: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881338
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openconnect
Severity: minor

Dear Maintainer,

please add some words about support of Juniper SSL VPN / PulseSecure to
the packacke description so it can be found by apt search.

Thanks

Jens

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 9.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968), LANGUAGE=C 
(charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: openconnect
Source-Version: 7.08-2

We believe that the bug you reported is fixed in the latest version of
openconnect, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Miller  (supplier of updated openconnect package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 15:28:37 -0800
Source: openconnect
Binary: openconnect libopenconnect-dev libopenconnect5
Architecture: source
Version: 7.08-2
Distribution: unstable
Urgency: medium
Maintainer: Mike Miller 
Changed-By: Mike Miller 
Description:
 libopenconnect-dev - open client for Cisco AnyConnect VPN - development files
 libopenconnect5 - open client for Cisco AnyConnect VPN - shared library
 openconnect - open client for Cisco AnyConnect VPN
Closes: 881338
Changes:
 openconnect (7.08-2) unstable; urgency=medium
 .
   * d/p/fix-ftbfs-ipv6-tclass-undeclared.patch: New patch, fix FTBFS on 
GNU/Hurd
   * d/control, d/rules: Migrate to automatic dbgsym packages
   * Bump debhelper compatibility level to 11
   * d/copyright: Bump copyright to 2018 for debian/*
   * d/control:
 - Mention Pulse Connect and Juniper in Description (Closes: #881338)
 - Update Vcs-* fields for migration to salsa.d.o
 - Bump Standards-Version to 4.1.3, no changes needed
Checksums-Sha1:
 01680a499ed9c6f8d704d650480be30911d7a88c 2401 openconnect_7.08-2.dsc
 848c732c1ba788420f084138cf994b10c4f8368a 175944 
openconnect_7.08-2.debian.tar.xz
 6ddc2bd24da711b44794604b41397386cb225b12 9554 
openconnect_7.08-2_amd64.buildinfo
Checksums-Sha256:
 14b7e8f47ec95343de2be4bde85a2dee8585ba6adec4e4a1f0b8593cd76a4208 2401 
openconnect_7.08-2.dsc
 602b22944a98e78577ed78d9cb71fe1bedd4a7dc0764e36c60c681b6c5db 175944 
openconnect_7.08-2.debian.tar.xz
 436da170e144b6925058b77a9bf060e93b81561e8117cbe06ac0bd1cc43ca09b 9554 
openconnect_7.08-2_amd64.buildinfo
Files:
 4a2b494fb35190e4d0f1d38f6179a85c 2401 net optional openconnect_7.08-2.dsc
 45810a3e67926f1b3768366541426e3f 175944 net optional 
openconnect_7.08-2.debian.tar.xz
 e7f7c307e90e21ffc6e28ef8bba7835c 9554 net optional 
openconnect_7.08-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEjM8i8+X7hnRontVHj+du6+d1fSwFAlqQpbUACgkQj+du6+d1
fSwU3g/9HqxYGebLvR2GS1PzUBRtZdG6zTWGsoYOd9THK0qwP6umJqLqAca7Z/cG
DCv6q8zKhxgiyYxMfb06OpxFELvjGAwYGhbdDs8zVhfKSuo79/dIt0SFF+cUbMCV
obNU3JQaXO75h3l39giMnIbytgqsLWzaEM0urWEaXr27bGzWDLMwTKWphSjLOKiI
EFSYoxaafoxufdeLYnFxWC6tAqwfn0rTbge9MOywYXdECRbJj52QNeboN/zfCnmR
Va8mvM3AHpyBp2F2j5gRzV2EG7wje8Xm18CGIZXVIc65sHNDgohG48JsBOpwz2v4
/JyYChrAUBbwHG/j67DZ9TkDsaWBjYUieeZbkxqALUedHjEJbjb0QhxEi4URTs2Y

Bug#890918: marked as done (mpv produces the image with numerous complaints.)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 22:40:18 +
with message-id <21ee6e96-1701-530d-903b-b95360b65...@debian.org>
and subject line Re: Bug#890918: Re (2): Bug#890918: mpv produces the image 
with numerous complaints.
has caused the Debian Bug report #890918,
regarding mpv produces the image with numerous complaints.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890918: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890918
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mpv
Version: 0.23.0-2+deb9u2
Severity: normal
Tags: upstream

Dear Maintainer,

   * What led up to the situation?
 Display of output from a Logitech camera
 M/N: V-U0006
 P/N: 860-000177
 PID: LZ944BN
   * What exactly did you do (or not do) that was effective (or ineffective)?
  Connected USB and executed "mpv tv:// --tv-device=/dev/video0"
  on two similar systems, imager and dalton.  Transcripts appended.
  Note the differences from the same procedure on two almost idential 
  systems.  Eg. 
  [tv]  Current format: YUYV
  versus
  [tv]  Current format: MJPEG
   * What was the outcome of this action?
   The images appeared with numerous complaints. Eg. 
   [tv] ioctl enum norm failed: Inappropriate ioctl for device
   [tv] Error: Cannot set norm!
   * What outcome did you expect instead?
   A concise and tidy report to the terminal with no complaints, errors or 
warnings.
   In the present state, the software is not good release quality.
   
-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (900, 'stable')
Architecture: i386 (i686)

Kernel: Linux 4.9.0-3-686-pae (SMP w/1 CPU core)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_CA:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages mpv depends on:
ii  libasound2  1.1.3-5
ii  libass5 1:0.13.4-2
ii  libavcodec577:3.2.10-1~deb9u1
ii  libavdevice57   7:3.2.10-1~deb9u1
ii  libavfilter67:3.2.10-1~deb9u1
ii  libavformat57   7:3.2.10-1~deb9u1
ii  libavutil55 7:3.2.10-1~deb9u1
ii  libbluray1  1:0.9.3-3
ii  libc6   2.24-11+deb9u1
ii  libcdio-cdda1   0.83-4.3+b1
ii  libcdio-paranoia1   0.83-4.3+b1
ii  libcdio13   0.83-4.3+b1
ii  libdrm2 2.4.74-1
ii  libdvdnav4  5.0.3-3
ii  libdvdread4 5.0.3-2
ii  libegl1-mesa [libegl1-x11]  13.0.6-1+b2
ii  libgbm1 13.0.6-1+b2
ii  libgl1-mesa-glx [libgl1]13.0.6-1+b2
ii  libjack-jackd2-0 [libjack-0.125]1.9.10+20150825git1ed50c92~dfsg-5
ii  libjpeg62-turbo 1:1.5.1-2
ii  liblcms2-2  2.8-4
ii  liblua5.2-0 5.2.4-1.1+b2
ii  libpulse0   10.0-1+deb9u1
ii  librubberband2  1.8.1-7
ii  libsdl2-2.0-0   2.0.5+dfsg1-2
ii  libsmbclient2:4.5.12+dfsg-2+deb9u1
ii  libsndio6.1 1.1.0-3
ii  libswresample2  7:3.2.10-1~deb9u1
ii  libswscale4 7:3.2.10-1~deb9u1
ii  libv4l-01.12.3-1
ii  libva-drm1  1.7.3-2
ii  libva-wayland1  1.7.3-2
ii  libva-x11-1 1.7.3-2
ii  libva1  1.7.3-2
ii  libvdpau1   1.1.1-6
ii  libwayland-client0  1.12.0-1
ii  libwayland-cursor0  1.12.0-1
ii  libwayland-egl1-mesa [libwayland-egl1]  13.0.6-1+b2
ii  libx11-62:1.6.4-3
ii  libxext62:1.3.3-1+b2
ii  libxinerama12:1.1.3-1+b3
ii  libxkbcommon0   0.7.1-2~deb9u1
ii  libxrandr2  2:1.5.1-1
ii  libxss1 1:1.2.2-1
ii  libxv1  2:1.0.11-1
ii  zlib1g  1:1.2.8.dfsg-5

Versions of packages mpv recommends:
ii  xdg-utils   1.1.1-1
ii  

Processed: closing 890911

2018-02-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 890911 2.11.0~alpha-10+deb9u1
Bug #890911 [opendkim] opendkim: do not run as root
Marked as fixed in versions opendkim/2.11.0~alpha-10+deb9u1.
Bug #890911 [opendkim] opendkim: do not run as root
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
890911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#884664: marked as done (tcc: new upstream version 0.9.27)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 00:05:30 +
with message-id 
and subject line Bug#884664: fixed in tcc 0.9.27-1
has caused the Debian Bug report #884664,
regarding tcc: new upstream version 0.9.27
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884664: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884664
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tcc
Version: 0.9.27~git20161217.cd9514ab-3
Severity: wishlist

A new upstream version is available: 0.9.27.
See https://download.savannah.gnu.org/releases/tinycc/

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 
'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-1-amd64 (SMP w/12 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=POSIX 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages tcc depends on:
ii  libc6  2.25-5

Versions of packages tcc recommends:
ii  libc6-dev [libc-dev]  2.25-5

tcc suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: tcc
Source-Version: 0.9.27-1

We believe that the bug you reported is fixed in the latest version of
tcc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Preud'homme  (supplier of updated tcc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 23:39:54 +
Source: tcc
Binary: tcc libtcc-dev
Architecture: source amd64
Version: 0.9.27-1
Distribution: unstable
Urgency: medium
Maintainer: Thomas Preud'homme 
Changed-By: Thomas Preud'homme 
Description:
 libtcc-dev - fast library for dynamic code generation
 tcc- small ANSI C compiler
Closes: 884664
Changes:
 tcc (0.9.27-1) unstable; urgency=medium
 .
   * New upstream release (Closes: #884664).
   * debian/copyright:
 + Update copyright information.
 + Use secure format URL.
   * debian/compat:
 + Bump debhelper compat.
   * debian/control:
 + Update versioned dependency on debhelper.
 + Use canonical URL for Vcs-Browser.
 + Bump standard version (no changes needed).
   * debian/watch:
 + Use secure URL.
Checksums-Sha1:
 99e3072e3a24ee7b17cf5562b472096440597b38 2011 tcc_0.9.27-1.dsc
 3bab3acd404ea92ba18e0c261d9d8cb2f366a8a5 634999 tcc_0.9.27.orig.tar.bz2
 3f9fbeefdcb331914b69f9439d3294e111ac9dea 13536 tcc_0.9.27-1.debian.tar.xz
 e508f5013fe75b3a29237a5b593857c36c33b968 146916 libtcc-dev_0.9.27-1_amd64.deb
 96386163744608b1dee966c0179c94bf5c17ab48 310056 tcc-dbgsym_0.9.27-1_amd64.deb
 2ce50539c5c69d2981da769616416704c6c3e466 6456 tcc_0.9.27-1_amd64.buildinfo
 ef8610d4e0e0bed3bf06f914847c9466bde90861 180808 tcc_0.9.27-1_amd64.deb
Checksums-Sha256:
 092edcc6d81a60e897a791f3576012b644e23f09f7709c44df4b0fc6d3ef05da 2011 
tcc_0.9.27-1.dsc
 de23af78fca90ce32dff2dd45b3432b2334740bb9bb7b05bf60fdbfc396ceb9c 634999 
tcc_0.9.27.orig.tar.bz2
 ee1e5d8edd294a3d1a3b9c407c4c512ce981f45be11f17da40a4f58d8621d8c1 13536 
tcc_0.9.27-1.debian.tar.xz
 bb37a32f0edfe22a413b1d8591b9e4eef52e0437f3cfbeab1ce851cbd948573a 146916 
libtcc-dev_0.9.27-1_amd64.deb
 98c82267be84670dbf0d98f7abbaafce4c38f6ac5c662c1c4a9edbecaadefeb5 310056 
tcc-dbgsym_0.9.27-1_amd64.deb
 fda2408533276f0fc08a15ad7824f29ce49be82c5de712ef0fdeaf1c1e0737a1 6456 
tcc_0.9.27-1_amd64.buildinfo
 c470c47bde0dada6cf0be8dc9942281a9d6a519e3a4d8c5b82acade3ef7317de 180808 
tcc_0.9.27-1_amd64.deb
Files:
 638f666af2909fb5daff010fee248b12 2011 devel optional tcc_0.9.27-1.dsc
 9cdb18da76db90287db351ca40b8 634999 devel optional tcc_0.9.27.orig.tar.bz2
 3eca93d774c7e00bb7ab66ff65937803 13536 devel optional 
tcc_0.9.27-1.debian.tar.xz
 a2ae177017c53d2ea690a9480d9a13c8 146916 libdevel optional 
libtcc-dev_0.9.27-1_amd64.deb
 8673217821f03cff67571567f716ecbc 310056 debug optional 

Processed: closing 854471

2018-02-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 854471 0.9.27-2
Bug #854471 [src:tcc] tcc: disable stack protection where it is enabled by 
default
The source 'tcc' and version '0.9.27-2' do not appear to match any binary 
packages
Marked as fixed in versions tcc/0.9.27-2.
Bug #854471 [src:tcc] tcc: disable stack protection where it is enabled by 
default
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
854471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#889059: marked as done (FTBFS with 2.0.20171212)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 00:35:58 +
with message-id 
and subject line Bug#889059: fixed in warzone2100 3.2.1-3
has caused the Debian Bug report #889059,
regarding FTBFS with 2.0.20171212
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889059: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889059
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: warzone2100
Version: 3.2.1-2
Severity: important

Hi,

Rebuilding warzone2100 with libminiupnpc 2.0.20171212, that I have just uploaded
to Experimental (currently in NEW) leads to FTBFS:

netplay.cpp: In function ‘int upnp_init(void*)’:
netplay.cpp:954:50: error: invalid conversion from ‘int*’ to ‘unsigned char’ 
[-fpermissive]
   devlist = upnpDiscover(3000, NULL, NULL, 0, 0, );
  ^~~
netplay.cpp:954:57: error: too few arguments to function ‘UPNPDev* 
upnpDiscover(int, const char*, const char*, int, int, unsigned char, int*)’
   devlist = upnpDiscover(3000, NULL, NULL, 0, 0, );
 ^
In file included from netplay.cpp:45:0:
/usr/include/miniupnpc/miniupnpc.h:62:1: note: declared here
 upnpDiscover(int delay, const char * multicastif,
 ^~~~
netplay.cpp:974:106: error: too few arguments to function ‘void* 
miniwget_getaddr(const char*, int*, char*, int, unsigned int, int*)’
descXML = (char *)miniwget_getaddr(dev->descURL, , lanaddr, 
sizeof(lanaddr), dev->scope_id);

  ^
In file included from netplay.cpp:44:0:
/usr/include/miniupnpc/miniwget.h:21:25: note: declared here
 MINIUPNP_LIBSPEC void * miniwget_getaddr(const char *, int *, char *, int, 
unsigned int, int *);
 ^~~~
netplay.cpp: In function ‘int NETsendFile(char*, const Sha256&, UDWORD)’:
netplay.cpp:1932:107: warning: ‘PHYSFS_sint64 PHYSFS_read(PHYSFS_File*, void*, 
PHYSFS_uint32, PHYSFS_uint32)’ is deprecated [-Wdeprecated-declarations]
  bytesToRead = PHYSFS_read(NetPlay.players[player].wzFile.pFileHandle, inBuff, 
1, MAX_FILE_TRANSFER_PACKET);

   ^
In file included from ../../lib/framework/file.h:22:0,
 from netplay.cpp:30:
/usr/include/physfs.h:1333:27: note: declared here
 PHYSFS_DECL PHYSFS_sint64 PHYSFS_read(PHYSFS_File *handle,
   ^~~
In file included from ../../lib/framework/string_ext.h:24:0,
 from ../../lib/framework/frame.h:44,
 from netplay.cpp:26:
netplay.cpp: In function ‘UBYTE NETrecvFile(NETQUEUE)’:
netplay.cpp:2005:103: warning: ‘const char* PHYSFS_getLastError()’ is 
deprecated [-Wdeprecated-declarations]
 debug(LOG_FATAL, "PHYSFS_openRead(\"%s\") failed with error: %s\n", 
fileName, PHYSFS_getLastError());

   ^
../../lib/framework/debug.h:261:93: note: in definition of macro ‘debug’
 #define debug(part, ...) do { if (enabled_debug[part]) _debug(__LINE__, part, 
__FUNCTION__, __VA_ARGS__); } while(0)

 ^~~
In file included from ../../lib/framework/file.h:22:0,
 from netplay.cpp:30:
/usr/include/physfs.h:654:25: note: declared here
 PHYSFS_DECL const char *PHYSFS_getLastError(void) PHYSFS_DEPRECATED;
 ^~~
netplay.cpp:2080:62: warning: ‘PHYSFS_sint64 PHYSFS_write(PHYSFS_File*, const 
void*, PHYSFS_uint32, PHYSFS_uint32)’ is deprecated [-Wdeprecated-declarations]
  PHYSFS_write(NetPlay.pMapFileHandle, outBuff, bytesToRead, 1);
  ^
In file included from ../../lib/framework/file.h:22:0,
 from netplay.cpp:30:
/usr/include/physfs.h:1362:27: note: declared here
 PHYSFS_DECL PHYSFS_sint64 PHYSFS_write(PHYSFS_File *handle,
   ^~~~
In file included from ../../lib/framework/string_ext.h:24:0,
 from ../../lib/framework/frame.h:44,
 from netplay.cpp:26:
netplay.cpp:2087:101: warning: ‘const char* PHYSFS_getLastError()’ is 
deprecated [-Wdeprecated-declarations]
debug(LOG_ERROR, "Could not close file handle after trying to save map: 
%s", PHYSFS_getLastError());
 

Bug#891211: marked as done (ITP: impass -- Simple and secure password management and retrieval system)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 00:00:11 +
with message-id 
and subject line Bug#891211: fixed in impass 0.12-1
has caused the Debian Bug report #891211,
regarding ITP: impass -- Simple and secure password management and retrieval 
system
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891211: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891211
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Kahn Gillmor 

* Package name: impass
  Version : 0.12
  Upstream Author : Jameson Graef Rollins 
* URL : https://salsa.debian.org/impass
* License : GPL-3+
  Programming Lang: Python
  Description : Simple and secure password management and retrieval system

The password manager named "assword" has been renamed "impass" as of
version 0.12.  I plan to upload a new version to debian shortly,
complete with a dummy transitional "assword" package.

The description of impass is (not surprisingly) basically the same as
the description of assword:

 Impass is a secure password manager that relies on your OpenPGP key
 for security and is designed to integrate in a minimal fashion into
 any X11 window manager.
 .
 Passwords and context strings are stored in a single
 OpenPGP-encrypted and signed file (meaning entry contexts are not
 exposed to the filesystem).  Along with a simple command-line
 interface, there is a streamlined GUI meant for X11 window manager
 integration.  When invoked, the GUI produces a prompt to search
 stored contexts.  New entries can also easily be created.  Passwords
 are securely retrieved without displaying on the screen.  Multiple
 retrieval methods are available, including auto-typing them directly
 into an X11 window (default), or inserting them into the X11 clipboard.


Regards,

--dkg
--- End Message ---
--- Begin Message ---
Source: impass
Source-Version: 0.12-1

We believe that the bug you reported is fixed in the latest version of
impass, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated impass 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:19:46 -0800
Source: impass
Binary: impass assword
Architecture: source all
Version: 0.12-1
Distribution: unstable
Urgency: medium
Maintainer: Jameson Graef Rollins 
Changed-By: Daniel Kahn Gillmor 
Description:
 assword- Simple password manager (dummy transitional package)
 impass - Simple and secure password management and retrieval system
Closes: 891211
Changes:
 impass (0.12-1) unstable; urgency=medium
 .
   * New upstream release, renaming "assword" to "impass"
 (Closes: #891211)
   * rename package to impass, creating transitional dummy assword package
   * ensure that pybuild knows where to install
Checksums-Sha1:
 10fe2a22c1f9243e30d572faa37b63551606e554 1380 impass_0.12-1.dsc
 46e580e76e5ee774c627c09a6145862b6a7c93e9 28654 impass_0.12.orig.tar.gz
 77c457dd8957a20d2871312088f664317230695b 3216 impass_0.12-1.debian.tar.xz
 616431209b483e021802c4c9a73e470d32bd5de3 3464 assword_0.12-1_all.deb
 c432518539a1681fd482cc1ec8811ddbbef4ebc3 18436 impass_0.12-1_all.deb
 ec058760763b6052a5bb705d31435664d0f2acb2 12022 impass_0.12-1_amd64.buildinfo
Checksums-Sha256:
 1fff42af64fedd2aebb52a448040bfbd3678a340e979a398008a1c851ac86b1d 1380 
impass_0.12-1.dsc
 5f17c5b8e7050863425635501225f49bb3cf38fc9ddae645e7cf5afac62424bb 28654 
impass_0.12.orig.tar.gz
 2b02b95317771d2c336a8f6cfde3d827ee53c9edff7ae6bc3aa6b07dfe063468 3216 
impass_0.12-1.debian.tar.xz
 eaf50f8964d1c58451a2ae31aa5ce6e2d6b47387527a0e53bce9e3251a682c38 3464 
assword_0.12-1_all.deb
 a03aaa148cd133cf608ca13d5d594ce1c511d24cbfcf696a55b549d620502c37 18436 
impass_0.12-1_all.deb
 31a5f6e24f2be7842deaa9e82b7c1a97802ca7a286a8b34e7b3b59174c58ff9d 12022 
impass_0.12-1_amd64.buildinfo
Files:
 

Bug#890898: marked as done (RFS: exif/0.6.21-2)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 22:20:12 +
with message-id 
and subject line closing RFS: exif/0.6.21-2
has caused the Debian Bug report #890898,
regarding RFS: exif/0.6.21-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890898: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890898
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal

Dear mentors,

I am looking for a sponsor for a Team Upload of the package "exif".

* Package name: exif
  Version : 0.6.21-2
  Upstream Author : Dan Fandrich ,
Lutz Müller 
* URL : https://libexif.github.io
* License : GNU LGPL 2.1
  Section : graphics

It builds those binary packages:
  exif - command-line utility to show EXIF information in JPEG files

To access further information about this package, please visit the following 
URL:
https://mentors.debian.net/package/exif

Alternatively, one can download the package with dget using this command:
  dget -x https://mentors.debian.net/debian/pool/main/e/exif/exif_0.6.21-2.dsc

More information about "exif" can be obtained from https://www.example.com.

Changes since the last upload:

  * Team upload.
  * debhelper update:
- Update package compatibility to level 11. 
  * debian/control:
- Build-Depend on debhelper version 11.
- Build-Depend on libexif-dev 0.6.21.
- Remove dh-autoreconf and autotools-dev from the Build-Depends list.
- Raise Standards-Version from 3.9.4 to 4.1.3.
- Update the Homepage field to point to https://libexif.github.io.
- Update the Vcs fields to point to https://salsa.debian.org.
- Mark exif Multi-Arch: foreign.
  * debian/copyright:
- Update the Format specification URI.
- Update the Source URL field to point to https://libexif.github.io.
  * debian/patches:
- add-am_prog_ar.patch: Add the AM_PROG_AR macro to configure.ac to avoid
  an automake warning.
- cross-build-pkg-config.patch: Replace the macro GP_PKG_CONFIG with
  PKG_PROG_PKG_CONFIG to allow exif to cross-compile from source
  (thanks to Helmut Grohne for the patch) (Closes: #858102).
- fix-hyphens-in-manpage.patch: Add .patch file extension and
  update the patch description.
- fix-size_t-warnings.patch: Cast size_t precision and width specifiers
  to unsigned int to avoid compile-time warnings with printf().
  * debian/rules:
- Add 'hardening=+all' to DEB_BUILD_MAINT_OPTIONS.
- Remove '--with autotools_dev,autoreconf', as these options are now
  handled by debhelper level 11.
  * debian/source/options:
- Remove from package. Debhelper handles the specified options by default.

Regards,
Hugh McMaster--- End Message ---
--- Begin Message ---
Package exif version 0.6.21-2 is in unstable now.
https://packages.qa.debian.org/exif--- End Message ---


Bug#874790: marked as done (/lib/rc/bin/lsb2rcconf: Boot dependency does not work for nfs-common)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 13:46:04 +0900
with message-id <87muzzt2pf@gentoo.org>
and subject line fixed in 0.34-1
has caused the Debian Bug report #874790,
regarding /lib/rc/bin/lsb2rcconf: Boot dependency does not work for nfs-common
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874790: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874790
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openrc
Version: 0.23-1+b1
Severity: normal
File: /lib/rc/bin/lsb2rcconf

Dear Maintainer,

After switching to openrc, the daemons of package nfs-common (statd, idmapd,
gssd) do not start, because they depend on rpcbind (which is not started by
openrc before nfs-common).

When looking into source of lsb2rcconf I have found that it reads only file
/etc/insserv.conf to solve dependencies of legacy rc scripts.
However, the package rpcbind (which provides portmap service) installs its
info into /etc/insserv.conf.d/rpcbind (and with sysv-rc also files in
/etc/insserv.conf.d/ are read together with /etc/insserv.conf so it starts
as intended when sysv-rc is used).
So most likely lsb2rcconf should also read the files in /etc/insserv.conf.d/
to be able to solve all the dependencies. (Some other packages add their
files into /etc/insserv.conf.d/ too, for example dnsmasq or maradns.)

I tried the small workaround: I added content of /etc/insserv.conf.d/rpcbind
to the end of /etc/insserv.conf. Afterwards the rpcbind is indeed started
before nfs-common and all works fine.

Attached below are the files default_rc.log and default_checks.txt showing
the situation in default case (without workaround).
The files workaround_rc.log and workaround_checks.txt below show the
situation after workaround is applied.


Kind regards,
Palo M.


*** default_rc.log
rc sysinit logging started at Sat Sep  9 16:31:18 2017


   OpenRC 0.23 is starting up Linux 4.9.0-3-amd64 (x86_64)

 * /proc is already mounted
 * /run/openrc: creating directory
 * /run/lock: creating directory
 * /run/lock: correcting owner
 * Caching service dependencies ...
 [ ok ]
[] Starting the hotplug events dispatcher: systemd-udevdstarting version 232
[ ok .
[] Synthesizing the initial hotplug events...[ ok done.
[] Waiting for /dev to be fully populated...[ ok done.
[] Setting up keyboard layout...[ ok done.
[] Activating swap...[ ok done.
[] Activating lvm and md swap...[ ok done.
[] Checking file systems...fsck from util-linux 2.29.2
[ ok done.
[] Cleaning up temporary files... /tmp[ ok .
[] Mounting local filesystems...[ ok done.
[] Activating swapfile swap...[ ok done.
[] Cleaning up temporary files...[ ok .
[] Setting kernel variables...[ ok done.
[] Configuring network interfaces...ifup: interface eth0 already configured
[ ok done.
[] Starting NFS common utilities: statd
[] Not starting: portmapper is not running ...[warn (warning).
[] Cleaning up temporary files...[ ok .
[] Starting RPC port mapper daemon: rpcbind[ ok .

rc sysinit logging stopped at Sat Sep  9 16:31:18 2017


rc default logging started at Sat Sep  9 16:31:18 2017

[] Setting up console font and keymap...[ ok done.
[] Starting enhanced syslogd: rsyslogd[ ok .
[] Starting periodic command scheduler: cron[ ok .
[] Starting system message bus: dbus[ ok .

rc default logging stopped at Sat Sep  9 16:31:18 2017


*** default_checks.txt
# rpcinfo -p
   program vers proto   port  service
104   tcp111  portmapper
103   tcp111  portmapper
102   tcp111  portmapper
104   udp111  portmapper
103   udp111  portmapper
102   udp111  portmapper
# ps -ef | grep 'rpc\.'
# /lib/rc/bin/lsb2rcconf /etc/init.d/rpcbind
description="RPC portmapper replacement"

depend () {
provide _all
use networking ifupdown mountall mountall-bootclean mountoverflowtmp
umountfs
}
# /lib/rc/bin/lsb2rcconf /etc/init.d/nfs-common
description="NFS support files common to client and server"

depend () {
provide _all
use hwclock
}

*** workaround.sh
#!/bin/sh
#

echo "\n# rpcbind workaround for openrc" >> /etc/insserv.conf
cat /etc/insserv.conf.d/rpcbind >> /etc/insserv.conf


*** workaround_rc.log
rc sysinit logging started at Sat Sep  9 16:35:36 2017


   OpenRC 0.23 is starting up Linux 4.9.0-3-amd64 (x86_64)

 * /proc is already mounted
 * /run/openrc: creating directory
 * /run/lock: creating directory
 * /run/lock: correcting owner
 * Caching service dependencies ...
 [ ok ]
[] Starting 

Bug#866452: marked as done (pisa: depends on obsolete python-imaging (replace with python3-pil or python-pil))

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #866452,
regarding pisa: depends on obsolete python-imaging (replace with python3-pil or 
python-pil)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866452
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:pisa
Version: 3.0.32-4
Severity: important
Tags: sid buster
User: d...@debian.org
Usertags: imaging-pillow

One or more binary packages built from this source depends on or
recommends python-imaging, which is obsolete for some years now.
Please build the source using the python-pil package. If your
package doesn't need to be built with Python2, please consider using
Python3 and depend on python3-pil.

Planning to remove python-imaging for the buster release, so the
severity of this issues might be raised.
--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#610390: marked as done (pisa doesn't support non-latin symbols)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #610390,
regarding pisa doesn't support non-latin symbols
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
610390: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610390
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: trac-wikiprint
Tags: l10n
Version: 1.6+r5729-1

I've installed trac-wikiprint and tried to use it with russian
articles in my wiki. And it creates broken pdfs. Example You can find
in attache.

-- 
... mpd is off

. ''`.   Dmitry E. Oboukhov
: :’  :   email: un...@debian.org jabber://un...@uvw.ru
`. `~’  GPGKey: 1024D / F8E26537 2006-11-21
  `- 1B23 D4F8 8EC0 D902 0555  E438 AB8C 00CF F8E2 6537


WikiStart.pdf
Description: Adobe PDF document


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#891115: marked as done (RM: pisa -- ROM; replaced by xhtml2pdf)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:01 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #891115,
regarding RM: pisa -- ROM; replaced by xhtml2pdf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: ftp.debian.org
Severity: normal

Please remove pisa from unstable. It has been replaced by xhtml2pdf.
The only package depending on pisa is maintained by me anyway.
Thanks!
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

  pisa |   3.0.32-4 | source
python-pisa |   3.0.32-4 | all

--- Reason ---
ROM; replaced by xhtml2pdf
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891115

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#570127: marked as done (xhtml2pdf throws exception on some URLs)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #570127,
regarding xhtml2pdf throws exception on some URLs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
570127: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570127
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-pisa
Version: 3.0.32-1
Severity: normal

The first three work fine, the fourth doesn't:

$ for p in debian gnu linux gnome; do xhtml2pdf http://www.$p.org; done
Converting www.debian.org to /home/xxx/www.debian.org.pdf...
Converting www.gnu.org to /home/xxx/www.gnu.org.pdf...
Converting www.linux.org to /home/xxx/www.linux.org.pdf...
ERROR [ho.pisa] Document error
Traceback (most recent call last):
  File "/usr/lib/pymodules/python2.5/sx/pisa3/pisa_document.py", line 161, in 
pisaDocument
doc.build(c.story)
  File "/usr/lib/python2.5/site-packages/reportlab/platypus/doctemplate.py", 
line 777, in build
self.handle_flowable(flowables)
  File "/usr/lib/python2.5/site-packages/reportlab/platypus/doctemplate.py", 
line 665, in handle_flowable
if frame.add(f, canv, trySplit=self.allowSplitting):
  File "/usr/lib/python2.5/site-packages/reportlab/platypus/frames.py", line 
174, in _add
flowable.drawOn(canv, self._x + self._leftExtraIndent, y, _sW=aW-w)
  File "/usr/lib/python2.5/site-packages/reportlab/platypus/flowables.py", line 
105, in drawOn
self._drawOn(canvas)
  File "/usr/lib/python2.5/site-packages/reportlab/platypus/flowables.py", line 
89, in _drawOn
self.draw()#this is the bit you overload
  File "/usr/lib/pymodules/python2.5/sx/pisa3/pisa_reportlab.py", line 564, in 
draw
Paragraph.draw(self)
  File "/usr/lib/pymodules/python2.5/sx/pisa3/reportlab_paragraph.py", line 
1054, in draw
self.drawPara(self.debug)
  File "/usr/lib/pymodules/python2.5/sx/pisa3/reportlab_paragraph.py", line 
1540, in drawPara
dpl( tx, _offsets[i], f, noJustifyLast and i==lim)
  File "/usr/lib/pymodules/python2.5/sx/pisa3/reportlab_paragraph.py", line 
337, in _leftDrawParaLineX
_putFragLine(offset, tx, line)
  File "/usr/lib/pymodules/python2.5/sx/pisa3/reportlab_paragraph.py", line 
217, in _putFragLine

tx._canvas.drawImage(cbDefn.image.getImage(),cur_x_s,cur_y+iy0,w,h,mask='auto')
  File "/usr/lib/python2.5/site-packages/reportlab/pdfgen/canvas.py", line 690, 
in drawImage
imgObj = pdfdoc.PDFImageXObject(name, image, mask=mask)
  File "/usr/lib/python2.5/site-packages/reportlab/pdfbase/pdfdoc.py", line 
2033, in __init__
self.loadImageFromSRC(source)   #it is already a PIL Image
  File "/usr/lib/python2.5/site-packages/reportlab/pdfbase/pdfdoc.py", line 
2101, in loadImageFromSRC
raw = im.getRGBData()
  File "/usr/lib/pymodules/python2.5/sx/pisa3/pisa_reportlab.py", line 313, in 
getRGBData
self._dataA = PmlImageReader(im.split()[3])
  File "/usr/lib/python2.5/site-packages/PIL/Image.py", line 1497, in split
if self.im.bands == 1:
AttributeError: 'NoneType' object has no attribute 'bands'
Converting www.gnome.org to /home/xxx/www.gnome.org.pdf...
*** ERRORS OCCURED

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.30-2-686 (SMP w/2 CPU cores)
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages python-pisa depends on:
ii  python2.5.4-9An interactive high-level object-o
ii  python-html5lib   0.90-1 HTML parser/tokenizer based on the
ii  python-imaging1.1.7-1+b1 Python Imaging Library
ii  python-pypdf  1.12-2 PDF toolkit implemented solely in 
ii  python-reportlab  2.3-1  ReportLab library to create PDF do
ii  python-support1.0.6  automated rebuilding support for P

python-pisa recommends no packages.

python-pisa suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Bug#657136: marked as done (python-pisa: It backtraces)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #657136,
regarding python-pisa: It backtraces
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
657136: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657136
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-pisa
Version: 3.0.32-1
Severity: important


/usr/lib/pymodules/python2.6/pyPdf/pdf.py:52: DeprecationWarning: the sets 
module is deprecated
  from sets import ImmutableSet
ERROR [ho.pisa] Document error
Traceback (most recent call last):
  File "/usr/lib/pymodules/python2.6/sx/pisa3/pisa_document.py", line 117, in 
pisaDocument
c = pisaStory(src, path, link_callback, debug, default_css, xhtml, 
encoding, c=c, xml_output=xml_output)
  File "/usr/lib/pymodules/python2.6/sx/pisa3/pisa_document.py", line 62, in 
pisaStory
pisaParser(src, c, default_css, xhtml, encoding, xml_output)
  File "/usr/lib/pymodules/python2.6/sx/pisa3/pisa_parser.py", line 582, in 
pisaParser
parser = html5lib.XHTMLParser(tree=treebuilders.getTreeBuilder("dom"))
AttributeError: 'module' object has no attribute 'XHTMLParser'
Converting /tmp/xy2jO7WcCr/main.html to /tmp/xy2jO7WcCr/main.pdf...
*** ERRORS OCCURED

-- System Information:
Debian Release: 6.0.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages python-pisa depends on:
ii  python  2.6.6-3+squeeze6 interactive high-level object-orie
ii  python-html5lib 0.90-1   HTML parser/tokenizer based on the
ii  python-imaging  1.1.7-2  Python Imaging Library
ii  python-pypdf1.12-3   PDF toolkit implemented solely in 
ii  python-reportlab2.4-4ReportLab library to create PDF do
ii  python-support  1.0.10   automated rebuilding support for P

python-pisa recommends no packages.

python-pisa suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#592500: marked as done (python-pisa: xhtml2pdf stdout output unusable)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #592500,
regarding python-pisa: xhtml2pdf stdout output unusable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
592500: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=592500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-pisa
Version: 3.0.32-1
Severity: normal

According to the manual page, it's possible to send the output of
xhtml2pdf to stdout:

   DEST
   Name of the generated PDF file or - if you like to send the result 
to stdout. Take care that the destination file is not already opened by an 
other application like the Adobe Reader. If the
   destination is not writeable a similar name will be calculated 
automatically.

But when using that feature, the PDF output is mixed with diagnostic
output from xhtml2pdf, making it unusable. Example:

$ echo "test" | xhtml2pdf  - - >/tmp/test.pdf 2>/dev/null ; head -2 
/tmp/test.pdf 
Converting - to -...
%PDF-1.3

So the generated pdf is prefixed with a line "Converting - to -...".

This line should probably be sent to stderr instead of stdout.

I didn't check if there is other output sent to stdout during
processing.


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.35-smapi-x61s-amd64-6-g96437cc (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages python-pisa depends on:
ii  python2.6.5-11   interactive high-level object-orie
ii  python-html5lib   0.90-1 HTML parser/tokenizer based on the
ii  python-imaging1.1.7-2Python Imaging Library
ii  python-pypdf  1.12-3 PDF toolkit implemented solely in 
ii  python-reportlab  2.4-1  ReportLab library to create PDF do
ii  python-support1.0.9  automated rebuilding support for P

python-pisa recommends no packages.

python-pisa suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#687608: marked as done (open-axiom: should not use -m32/-m64 flags in CXXFLAGS/LDFLAGS)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:40 +
with message-id 
and subject line Bug#891123: Removed package(s) from unstable
has caused the Debian Bug report #687608,
regarding open-axiom: should not use -m32/-m64 flags in CXXFLAGS/LDFLAGS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687608: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687608
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: open-axiom
Version: 1.4.1+svn~2626-2
Severity: Important
Tags: patch

The package fails to build on many arches, because configure
erroneously tries to add -m32/-m64 in CXXFLAGS/LDFLAGS.
This should be left out, IMHO, as after some quick tests,
host_lisp_precision was equal to the architecture bitsize (i.e. 64-bits
on 64-bit systems, and 32-bits on 32-bit systems). Commenting this part
in config/open-axiom.m4 enabled the successful build of the package on
both amd64 and armhf (those I could test).

Unless there is an important reason to leave the explicit -m32/-m64 in
there I'd suggest it's commented out.

Regards

Konstantinos
diff -ruN open-axiom-1.4.1+svn~2626/config/open-axiom.m4 open-axiom-1.4.1+svn~2626.mine/config/open-axiom.m4
--- open-axiom-1.4.1+svn~2626/config/open-axiom.m4	2012-02-03 11:21:00.0 +
+++ open-axiom-1.4.1+svn~2626.mine/config/open-axiom.m4	2012-09-12 13:26:16.342818242 +
@@ -216,13 +216,13 @@
 fi
 ## Augment C and C++ compiler flags with ABI directives as appropriate
 ## before we proceed to infer other host datatype properties.
-if test -n "$openaxiom_host_lisp_precision"; then
-   if test x$oa_gnu_compiler = xyes; then
- CPPFLAGS="$CPPFLAGS -m$openaxiom_host_lisp_precision"
- LDFLAGS="$LDFLAGS -m$openaxiom_host_lisp_precision"
-   ## else, cross fingers and pray.
-   fi
-fi
+#if test -n "$openaxiom_host_lisp_precision"; then
+#   if test x$oa_gnu_compiler = xyes; then
+# CPPFLAGS="$CPPFLAGS -m$openaxiom_host_lisp_precision"
+# LDFLAGS="$LDFLAGS -m$openaxiom_host_lisp_precision"
+#   ## else, cross fingers and pray.
+#   fi
+#fi
 OPENAXIOM_SATISFY_GCL_NEEDS
 AC_PROG_CPP
 AC_PROG_CXXCPP
--- End Message ---
--- Begin Message ---
Version: 1.5.0~svn3056+ds-1+rm

Dear submitter,

as the package open-axiom has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891123

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#593575: marked as done (python-pisa: Deprecation warning)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #593575,
regarding python-pisa: Deprecation warning
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
593575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=593575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: python-pisa
Version: 3.0.32-1
Tags: patch

In /usr/share/pyshared/sx/w3c/css.py line 40

  import sets

gives a warning:

  DeprecationWarning: the sets module is deprecated

I'm not sure, but probably the following patch is OK:

--- css.py  2009-03-18 14:02:36.0 +0100
+++ css.py.new  2010-08-19 14:10:00.0 +0200
@@ -37,7 +37,6 @@
 #

 import copy
-import sets
 import cssParser
 import cssSpecial

@@ -526,12 +525,12 @@
 class CSSBuilder(cssParser.CSSBuilderAbstract):
 RulesetFactory = CSSRuleset
 SelectorFactory = CSSMutableSelector
-MediumSetFactory = sets.Set
+MediumSetFactory = set
 DeclarationsFactory = CSSDeclarations
 TermFunctionFactory = CSSTerminalFunction
 TermOperatorFactory = CSSTerminalOperator
 xmlnsSynonyms = {}
-mediumSet = None
+mediumSet = []
 trackImportance = True
 charset = None




--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890883: marked as done (RM: androguard [mips powerpc s390x kfreebsd-amd64 kfreebsd-i386] -- ANAIS)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:30:01 +
with message-id 
and subject line Bug#890883: Removed package(s) from unstable
has caused the Debian Bug report #890883,
regarding RM: androguard [mips powerpc s390x kfreebsd-amd64 kfreebsd-i386] -- 
ANAIS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890883
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal


androguard (3.1.0~rc1-2) unstable; urgency=medium

  * disable big-endian arches (Closes: #890593)

 -- Hans-Christoph Steiner   Mon, 19 Feb 2018 22:09:47 +0100
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

androguard |  2.0-3 | kfreebsd-amd64, kfreebsd-i386, mips, powerpc, s390x

--- Reason ---
ANAIS
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890883

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890977: marked as done (RM: telepathy-phoenix/experimental -- RoQA; FTBFS, NPOASR, one upload ever, dormant upstream)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:31:19 +
with message-id 
and subject line Bug#890977: Removed package(s) from experimental
has caused the Debian Bug report #890977,
regarding RM: telepathy-phoenix/experimental -- RoQA; FTBFS, NPOASR, one upload 
ever, dormant upstream
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890977
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal
X-Debbugs-Cc: telepathy-phoe...@packages.debian.org

telepathy-phoenix was uploaded once, to experimental, in 2012. It now
fails to build from source, and has a second RC bug because it needs
porting to GStreamer 1.0 (which was done in upstream git in 2013, that
being the most recent commit).

I think this package should probably not be in Debian. If the Telepathy
suite ever becomes less dormant, it would be straightforward for someone
to bring it back.

This is perhaps technically RoM because I'm listed in telepathy-phoenix's
Uploaders in the archive, but I have never uploaded it, and I removed
myself from the Uploaders list in all pkg-telepathy git repositories in
2014 (several packages haven't been uploaded since) so I'm considering
it to be more like RoQA.

Thanks,
smcv
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from experimental:

telepathy-phoenix |0.0.1-1 | source, amd64, armel, armhf, i386, 
kfreebsd-amd64, kfreebsd-i386, mips, mipsel, powerpc, s390x

--- Reason ---
RoQA; FTBFS, NPOASR, one upload ever, dormant upstream
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890977

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#891062: marked as done (chromium: skia fails to build on arm64)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 05:07:18 +
with message-id 
and subject line Bug#891062: fixed in chromium-browser 65.0.3325.74-1
has caused the Debian Bug report #891062,
regarding chromium: skia fails to build on arm64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891062
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: src:chromium-browser
version: 65.0.3325.73-1
severity: serious

Starting with chromium 65, arm64 fails while building skia.

../../third_party/skia/src/jumper/SkJumper_stages.cpp: In function 'F
from_half(U16)':
../../third_party/skia/src/jumper/SkJumper_stages.cpp:670:12: error:
'vcvt_f32_f16' was not declared in this scope
 return vcvt_f32_f16(h);

Best wishes,
Mike
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.74-1

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 24 Feb 2018 02:36:40 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.74-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 891062
Changes:
 chromium-browser (65.0.3325.74-1) experimental; urgency=medium
 .
   [ Michael Gilbert ]
   * New upstream release.
   * Update to debhelper 11.
   * Update standards version.
   * Remove third_party/llvm from the upstream tarball.
   * Drop -fno-delete-null-pointer from debian/rules, applied upstream now.
 .
   [ Riku Voipio ]
   * Fix skia build on arm64, (closes: #891062)
   * Set some armhf specific gn args to help linking
Checksums-Sha1:
 95769c3ca642d5f86f0195a97e42dff4f463220d 4299 
chromium-browser_65.0.3325.74-1.dsc
 4fb0ff43f10ad3eb16cbdce18d1a2405431d73cc 433721820 
chromium-browser_65.0.3325.74.orig.tar.xz
 dfcec5465219da900660874ee7b1334422176f69 143396 
chromium-browser_65.0.3325.74-1.debian.tar.xz
 c83e3e565feabeebe2453eca6ecee0dda3e41a91 18974 
chromium-browser_65.0.3325.74-1_source.buildinfo
Checksums-Sha256:
 e1d37e050004a94300770da0ca4b18bb627562651892f297901569bef6e5fb6b 4299 
chromium-browser_65.0.3325.74-1.dsc
 4a6f77cfa6c9f921cf2bb63e4e7189d26efba69ebc9527342ba807e6c339e7f8 433721820 
chromium-browser_65.0.3325.74.orig.tar.xz
 c4b3c1a5163f996368ad4233ab2c9b6d8f066e6c6f9b04e7472b38bd01bb1282 143396 
chromium-browser_65.0.3325.74-1.debian.tar.xz
 2a0ca1ff043adffbd676b4eff770612e07f391421400e0e747748fe379dfe967 18974 
chromium-browser_65.0.3325.74-1_source.buildinfo
Files:
 f5d8fc1806c48900b15cae724766d6ce 4299 web optional 
chromium-browser_65.0.3325.74-1.dsc
 a76256fd3f05c29eb4cd8fd9c894be2b 433721820 web optional 
chromium-browser_65.0.3325.74.orig.tar.xz
 98752254383a27c0dcd87428f648462d 143396 web optional 
chromium-browser_65.0.3325.74-1.debian.tar.xz
 db213aa8efe981912f69ed90a18b496f 18974 web optional 
chromium-browser_65.0.3325.74-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQQzBAEBCgAdFiEEluhy7ASCBulP9FUWuNayzQLW9HMFAlqQ2a8ACgkQuNayzQLW
9HPWEyAAwEpPx38wKPj/9StJMnJk70Qa/TCylpvxVOOo9froxd9lutNWCY7n9Mn0
XepIZy0kYeU5QIk8t5l4C9lvm7HpeSYQiC7o5+Z40gMxYhVyqOJcBY4RoFkroX9u
brsp7/jYwxgETLxi7qvDnSoxjEt7IXcUhHha3t1bH8itMxd62a8X6F0lKtHLxB0p
epAaMHxcvPlP4wtHkiBeok7U+Ln1cKViutadB0Np211p5Z/ya9r/k6yETl2Kwg4g

Bug#891276: marked as done (x2goserver-common: fails to install: post-installation script subprocess returned error exit status 1)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 03:04:22 +
with message-id 
and subject line Bug#891276: fixed in x2goserver 4.1.0.0-2
has caused the Debian Bug report #891276,
regarding x2goserver-common: fails to install: post-installation script 
subprocess returned error exit status 1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891276: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891276
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: x2goserver-common
Version: 4.1.0.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed to install. As
per definition of the release team this makes the package too buggy for
a release, thus the severity.

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package x2goserver-common.
  (Reading database ... 
(Reading database ... 4457 files and directories currently installed.)
  Preparing to unpack .../x2goserver-common_4.1.0.0-1_amd64.deb ...
  Unpacking x2goserver-common (4.1.0.0-1) ...
  Setting up x2goserver-common (4.1.0.0-1) ...
  Creating x2gouser group.
  Adding group `x2gouser' (GID 150) ...
  Done.
  Creating x2gouser user.
  Warning: The home dir /var/lib/x2go you specified can't be accessed: No such 
file or directory
  Adding system user `x2gouser' (UID 150) ...
  Adding new user `x2gouser' (UID 150) with group `x2gouser' ...
  Not creating home directory `/var/lib/x2go'.
  dpkg: error processing package x2goserver-common (--configure):
   installed x2goserver-common package post-installation script subprocess 
returned error exit status 1
  Errors were encountered while processing:
   x2goserver-common


cheers,

Andreas


x2goserver-common_4.1.0.0-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: x2goserver
Source-Version: 4.1.0.0-2

We believe that the bug you reported is fixed in the latest version of
x2goserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated x2goserver package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 02:57:51 +0100
Source: x2goserver
Binary: x2goserver libx2go-log-perl libx2go-server-db-perl libx2go-server-perl 
x2goserver-common x2goserver-extensions x2goserver-fmbindings 
x2goserver-printing x2goserver-x2goagent x2goserver-xsession
Architecture: source
Version: 4.1.0.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote Maintainers 
Changed-By: Mike Gabriel 
Description:
 libx2go-log-perl - Perl X2Go::Log package
 libx2go-server-db-perl - Perl X2Go::Server:DB package
 libx2go-server-perl - Perl X2Go::Server package
 x2goserver - X2Go server
 x2goserver-common - X2Go Server (common files)
 x2goserver-extensions - X2Go server (extension support)
 x2goserver-fmbindings - X2Go Server (file manager bindings)
 x2goserver-printing - X2Go server (printing support)
 x2goserver-x2goagent - X2Go Server's X2Go Agent
 x2goserver-xsession - X2Go server (Xsession runner)
Closes: 891276
Changes:
 x2goserver (4.1.0.0-2) unstable; urgency=medium
 .
   * Making piuparts happy... (hopefully!).
 .
   * debian/x2goserver-common.dirs:
 + Make sure /var/lib/x2go is part of the package. (Closes: #891276).
   * debian/x2goserver.dirs:
 + Drop file, don't artificially let x2goserver own directories.
   * debian/x2goserver-printing.dirs:
 + Only list the spooldir.
   * debian/x2goserver-common.postrm:
 + Properly purge /etc/x2go and /var/lib/x2go.
   * debian/x2goserver.postrm:
 + Don't touch /etc/x2go, it is part of x2goserver-common since 4.1.0.0.
   * debian/libx2go-server-db-perl.postrm:
 + Only remove files this bin:pkg creates.
Checksums-Sha1:
 fcbdfc5f5979f2d5e9d717669f96d184e501bbb4 2932 x2goserver_4.1.0.0-2.dsc
 01f16e710f875d988772037752f84261d9081e7e 25272 
x2goserver_4.1.0.0-2.debian.tar.xz
 

Bug#891159: marked as done (usbauth-notifier: Install fails with "preinst: db_stop: not found" and leave package in bad inconsistent state)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:04:40 +
with message-id 
and subject line Bug#891159: fixed in usbauth-notifier 1.0~git20180119-2
has caused the Debian Bug report #891159,
regarding usbauth-notifier: Install fails with "preinst: db_stop: not found" 
and leave package in bad inconsistent state
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891159: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891159
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: usbauth-notifier
Version: 1.0~git20180119-1
Severity: grave
Justification: renders package unusable

Hi,

Installing usbauth-notifier fails with:

/var/lib/dpkg/tmp.ci/preinst: 15: /var/lib/dpkg/tmp.ci/preinst: db_stop: not 
found

Apparently, ". /usr/share/debconf/confmodule" is missing from the preinst (and
others) script. See bug #443823 for a similar problem.

I used severity "grave" because this leaves the package in "bad inconsistent
state" difficult to handle without having a corrected package.

Yannick

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.4 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: usbauth-notifier
Source-Version: 1.0~git20180119-2

We believe that the bug you reported is fixed in the latest version of
usbauth-notifier, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
SZ Lin (林上智)  (supplier of updated usbauth-notifier package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 24 Feb 2018 11:38:26 +0800
Source: usbauth-notifier
Binary: usbauth-notifier
Architecture: source amd64
Version: 1.0~git20180119-2
Distribution: unstable
Urgency: medium
Maintainer: Stefan Koch 
Changed-By: SZ Lin (林上智) 
Description:
 usbauth-notifier - Notifier for USB Firewall to use with desktop environments
Closes: 891110 891159
Changes:
 usbauth-notifier (1.0~git20180119-2) unstable; urgency=medium
 .
   * d/control: Fix missing build dependency (Closes: #891110)
   *Add debconf in pre-depends
   * Add debconf library in pre* post* scripts (Closes: #891159)
   * d/rules: Remove all *.gmo files
Checksums-Sha1:
 bda9aaf43d53824412e3057b2649dcf9af7849c8 2168 
usbauth-notifier_1.0~git20180119-2.dsc
 c95ac367f74e0720546a2a1333f6f34ba476a7e7 4044 
usbauth-notifier_1.0~git20180119-2.debian.tar.xz
 d8470820579ba4b4121a76c5b1cfea91ec81a764 18284 
usbauth-notifier-dbgsym_1.0~git20180119-2_amd64.deb
 13cee36dbdad5a5779cdc75dbf2f1101b54a2ebf 7749 
usbauth-notifier_1.0~git20180119-2_amd64.buildinfo
 a93f68fc69d59644468e9599dc7f64edd9d09ca9 11776 
usbauth-notifier_1.0~git20180119-2_amd64.deb
Checksums-Sha256:
 32fc9cc6f5af96429096c2debb21f9f96ea3babe5e9a38c58fcf16740e26c2fa 2168 
usbauth-notifier_1.0~git20180119-2.dsc
 294887d557e2d357f8be1fb737e8ca5faa608e3ddfe2d8dd8fa025101940a203 4044 
usbauth-notifier_1.0~git20180119-2.debian.tar.xz
 4e87e2f46ea31130a4291124a7e48257cd44460619c282b2e9d1044ab316b6c4 18284 
usbauth-notifier-dbgsym_1.0~git20180119-2_amd64.deb
 19545f058e07e96038e6da55a692f753c145d6c5cd4ba47e93771b19697f756b 7749 
usbauth-notifier_1.0~git20180119-2_amd64.buildinfo
 f0e77a0ad6009d56776719f2dda0213c99a1f434b095628efbe79482407df116 11776 
usbauth-notifier_1.0~git20180119-2_amd64.deb
Files:
 7f573fbf2c0bbae0af074e27880b3cae 2168 utils optional 
usbauth-notifier_1.0~git20180119-2.dsc
 fd256f8f1deff022d4cf38e4abb8fe55 4044 utils optional 
usbauth-notifier_1.0~git20180119-2.debian.tar.xz
 7a63364875b82e16828e6519d073738c 18284 debug optional 
usbauth-notifier-dbgsym_1.0~git20180119-2_amd64.deb
 a6d56447a50d5f987fedbf33025a2864 7749 utils optional 
usbauth-notifier_1.0~git20180119-2_amd64.buildinfo
 

Bug#891110: marked as done (usbauth-notifier: missing build dependency on libudev-dev)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:04:40 +
with message-id 
and subject line Bug#891110: fixed in usbauth-notifier 1.0~git20180119-2
has caused the Debian Bug report #891110,
regarding usbauth-notifier: missing build dependency on libudev-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891110: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891110
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: usbauth-notifier
Version: 1.0~git20180119-1
Severity: serious

https://buildd.debian.org/status/package.php?p=usbauth-notifier=sid

...
checking for USBAUTH... yes
checking for NOTIFY... yes
checking for UDEV... no
configure: error: Package requirements (libudev) were not met:

No package 'libudev' found
--- End Message ---
--- Begin Message ---
Source: usbauth-notifier
Source-Version: 1.0~git20180119-2

We believe that the bug you reported is fixed in the latest version of
usbauth-notifier, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
SZ Lin (林上智)  (supplier of updated usbauth-notifier package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 24 Feb 2018 11:38:26 +0800
Source: usbauth-notifier
Binary: usbauth-notifier
Architecture: source amd64
Version: 1.0~git20180119-2
Distribution: unstable
Urgency: medium
Maintainer: Stefan Koch 
Changed-By: SZ Lin (林上智) 
Description:
 usbauth-notifier - Notifier for USB Firewall to use with desktop environments
Closes: 891110 891159
Changes:
 usbauth-notifier (1.0~git20180119-2) unstable; urgency=medium
 .
   * d/control: Fix missing build dependency (Closes: #891110)
   *Add debconf in pre-depends
   * Add debconf library in pre* post* scripts (Closes: #891159)
   * d/rules: Remove all *.gmo files
Checksums-Sha1:
 bda9aaf43d53824412e3057b2649dcf9af7849c8 2168 
usbauth-notifier_1.0~git20180119-2.dsc
 c95ac367f74e0720546a2a1333f6f34ba476a7e7 4044 
usbauth-notifier_1.0~git20180119-2.debian.tar.xz
 d8470820579ba4b4121a76c5b1cfea91ec81a764 18284 
usbauth-notifier-dbgsym_1.0~git20180119-2_amd64.deb
 13cee36dbdad5a5779cdc75dbf2f1101b54a2ebf 7749 
usbauth-notifier_1.0~git20180119-2_amd64.buildinfo
 a93f68fc69d59644468e9599dc7f64edd9d09ca9 11776 
usbauth-notifier_1.0~git20180119-2_amd64.deb
Checksums-Sha256:
 32fc9cc6f5af96429096c2debb21f9f96ea3babe5e9a38c58fcf16740e26c2fa 2168 
usbauth-notifier_1.0~git20180119-2.dsc
 294887d557e2d357f8be1fb737e8ca5faa608e3ddfe2d8dd8fa025101940a203 4044 
usbauth-notifier_1.0~git20180119-2.debian.tar.xz
 4e87e2f46ea31130a4291124a7e48257cd44460619c282b2e9d1044ab316b6c4 18284 
usbauth-notifier-dbgsym_1.0~git20180119-2_amd64.deb
 19545f058e07e96038e6da55a692f753c145d6c5cd4ba47e93771b19697f756b 7749 
usbauth-notifier_1.0~git20180119-2_amd64.buildinfo
 f0e77a0ad6009d56776719f2dda0213c99a1f434b095628efbe79482407df116 11776 
usbauth-notifier_1.0~git20180119-2_amd64.deb
Files:
 7f573fbf2c0bbae0af074e27880b3cae 2168 utils optional 
usbauth-notifier_1.0~git20180119-2.dsc
 fd256f8f1deff022d4cf38e4abb8fe55 4044 utils optional 
usbauth-notifier_1.0~git20180119-2.debian.tar.xz
 7a63364875b82e16828e6519d073738c 18284 debug optional 
usbauth-notifier-dbgsym_1.0~git20180119-2_amd64.deb
 a6d56447a50d5f987fedbf33025a2864 7749 utils optional 
usbauth-notifier_1.0~git20180119-2_amd64.buildinfo
 fd100977ccbf7b35aaa2fd0519282b8b 11776 utils optional 
usbauth-notifier_1.0~git20180119-2_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEF4+DOLMUAeME/ES6qVmzipVh8/kFAlqQ4LgACgkQqVmzipVh
8/mrkQ//UV86HTT6d0gW4VP/L2IJMw9aM1JkiRiSw9rdutgu0TgSxJKTkisX3hrf
ntSPU5eB1wsGonlFz8ntnG6PgiAeCthiBcrfcAYhy++yT1R+tnpfO+V7Qye7n2X1
psdNDc18mZQONUxmT2FevItwdNJgZmqTExQQYcp1gF1JsQU6u6yJ1rAc2xTQiU6r
oaMPj//9CI4m9iHrBbSCB1lDCSQlT9aBdh2RAovB3fc4Dox6Gqebdc3l9rtBJbGj
NJsamgxca74f/lls1HdrHTy3urhHsxgf5UyLXL4ytH8iM51w75SUbNimVIkLx+ny
8OwvbVQdThJtHAvYyTjCu+trxVjFx5k/Md9Nd6P8x51KlCbXrEdWCET7q7r0Vpt/
88mGmpnW6+nHzaCFdQjRcKTZImFpnEq3d9FcxKBHQAf7WhKfSfkh2BEsyFsC5Na+

Bug#891265: marked as done (RM: onedrive [ppc64el] -- RoQA; Compiler doesn't support the ppc64 architecture)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:29 +
with message-id 
and subject line Bug#891265: Removed package(s) from unstable
has caused the Debian Bug report #891265,
regarding RM: onedrive [ppc64el] -- RoQA; Compiler doesn't support the ppc64 
architecture
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891265: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891265
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal
X-Debbugs-CC: onedr...@packages.debian.org, m...@debian.org

This package built on ppc64el before, but doesn't anymore. The problem
lies in the LDC compiler, and since upstream doesn't see ppc64 as
officially supported architecture, the problem will not be addressed
anytime soon.

After 4 months, it does not make sense to hold this and other packages
hostage because they now fail to build on ppc64el.
Therefore, please remove the old ppc64el binaries of onedrive.
(future build attempts on this architecture will be done with GDC,
unless ppc64(el) gets fully supported by LDC upstream)

Relevant upstream report: https://github.com/ldc-developers/ldc/issues/2356

Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

  onedrive | 1.1.20170919-1 | ppc64el

--- Reason ---
RoQA; Compiler doesn't support the ppc64 architecture
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891265

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#878633: marked as done (python-pgpy FTBFS with more than one supported Python3 version)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 01:05:54 +
with message-id 
and subject line Bug#878633: fixed in python-pgpy 0.4.3-3
has caused the Debian Bug report #878633,
regarding python-pgpy FTBFS with more than one supported Python3 version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878633
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-pgpy
Version: 0.4.3-2
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/python-pgpy.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/python-pgpy-0.4.3'
LC_ALL=C.UTF-8 dh_auto_test -O--buildsystem=pybuild
I: pybuild base:184: cd 
/build/1st/python-pgpy-0.4.3/.pybuild/pythonX.Y_3.5/build; python3.5 -m pytest 
tests
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/_pytest/config.py", line 342, in 
_getconftestmodules
return self._path2confmods[path]
KeyError: 
local('/build/1st/python-pgpy-0.4.3/.pybuild/pythonX.Y_3.5/build/tests')

During handling of the above exception, another exception occurred:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/_pytest/config.py", line 373, in 
_importconftest
return self._conftestpath2mod[conftestpath]
KeyError: 
local('/build/1st/python-pgpy-0.4.3/.pybuild/pythonX.Y_3.5/build/tests/conftest.py')

During handling of the above exception, another exception occurred:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/gpg/gpgme.py", line 14, in 
swig_import_helper
return importlib.import_module(mname)
  File "/usr/lib/python3.5/importlib/__init__.py", line 126, in import_module
return _bootstrap._gcd_import(name[level:], package, level)
  File "", line 985, in _gcd_import
  File "", line 968, in _find_and_load
  File "", line 955, in _find_and_load_unlocked
ImportError: No module named 'gpg._gpgme'

During handling of the above exception, another exception occurred:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/_pytest/config.py", line 379, in 
_importconftest
mod = conftestpath.pyimport()
  File "/usr/lib/python3/dist-packages/py/_path/local.py", line 662, in pyimport
__import__(modname)
  File "/usr/lib/python3/dist-packages/_pytest/assertion/rewrite.py", line 212, 
in load_module
py.builtin.exec_(co, mod.__dict__)
  File 
"/build/1st/python-pgpy-0.4.3/.pybuild/pythonX.Y_3.5/build/tests/conftest.py", 
line 5, in 
import gpg
  File "/usr/lib/python3/dist-packages/gpg/__init__.py", line 101, in 
from . import core
  File "/usr/lib/python3/dist-packages/gpg/core.py", line 34, in 
from . import gpgme
  File "/usr/lib/python3/dist-packages/gpg/gpgme.py", line 17, in 
_gpgme = swig_import_helper()
  File "/usr/lib/python3/dist-packages/gpg/gpgme.py", line 16, in 
swig_import_helper
return importlib.import_module('_gpgme')
  File "/usr/lib/python3.5/importlib/__init__.py", line 126, in import_module
return _bootstrap._gcd_import(name[level:], package, level)
ImportError: No module named '_gpgme'
ERROR: could not load 
/build/1st/python-pgpy-0.4.3/.pybuild/pythonX.Y_3.5/build/tests/conftest.py

E: pybuild pybuild:283: test: plugin distutils failed with: exit code=4: cd 
/build/1st/python-pgpy-0.4.3/.pybuild/pythonX.Y_3.5/build; python3.5 -m pytest 
tests
dh_auto_test: pybuild --test --test-pytest -i python{version} -p "3.5 3.6" 
returned exit code 13
debian/rules:13: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 25



Either #866555 needs fixing or as workaround the tests
should run only with the default python3 version.
--- End Message ---
--- Begin Message ---
Source: python-pgpy
Source-Version: 0.4.3-3

We believe that the bug you reported is fixed in the latest version of
python-pgpy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated python-pgpy 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)



Bug#746586: marked as done (minissdpd listens on all interfaces even when configured not to)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 10:42:18 +0800
with message-id 

and subject line 
has caused the Debian Bug report #746586,
regarding minissdpd listens on all interfaces even when configured not to
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
746586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746586
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: minissdpd
Version: 1.1.20120121-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Tiger automatic auditing software alerted me that minissdpd was listening
on all network interfaces in the default configuration. I modified
the config to specify the IP address of the interface to listen on,
but Tiger still reports that minissdpd is listening everywhere. I only
realized this after seeing attempts in my syslog by hackers probing the
socket; obviously this service ought not to be listening on my Internet
interface. But closing it in the obvious way didn't work.

I did verify that minissdpd was running with the correct options:
$  ps axl|grep minissdpd|grep -v grep
1 0 12411 1  20   0   395284 -  Ss   ?  0:00 
/usr/sbin/minissdpd -i 192.168.0.44

Tiger's report:

# Checking listening processes
NEW: --WARN-- [lin002i] The process `minissdpd' is listening on socket 1900 
(UDP) on every interface.

- -- System Information:
Debian Release: 7.4
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash

Versions of packages minissdpd depends on:
ii  libc6  2.13-38+deb7u1

minissdpd recommends no packages.

minissdpd suggests no packages.

- -- Configuration Files:
/etc/default/minissdpd changed:
START_DAEMON=1
MiniSSDPd_INTERFACE_ADDRESS=192.168.0.44


- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlNibMEACgkQnN+41NpzKveWrQCeOpB72U5TlFvEBDn//uBlj2Fq
fy0An16U0DlpAarxpMLQmdg8nDiHdHUd
=QYYk
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Closed since such option won't "increase the security" the way you
image, at least not in the program side under Linux network framework.--- End Message ---


Bug#891162: marked as done (RM: kirigami -- ROM; old version, no more used)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:34:04 +
with message-id 
and subject line Bug#891162: Removed package(s) from unstable
has caused the Debian Bug report #891162,
regarding RM: kirigami -- ROM; old version, no more used
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891162: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891162
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

Hi,

the kirigami source is the old version, and the new version is
kirigami2.  Since kirigami is no more used, please remove it.

Thanks,
-- 
Pino
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

  kirigami |1.1.0-2 | source
qml-module-org-kde-kirigami |1.1.0-2 | amd64, arm64, armel, armhf, 
hurd-i386, i386, kfreebsd-amd64, kfreebsd-i386, mips, mips64el, mipsel, 
powerpc, ppc64el, s390x

--- Reason ---
ROM; old version, no more used
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891162

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#861089: marked as done (Improve Handling of certificates for Pound [PATCH])

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #861089,
regarding Improve Handling of certificates for Pound [PATCH]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
861089: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861089
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: pound
Version: 2.7-1.3

Hi everyone,

This patch allows Pound to present ECDHA certificates to clients that
can use them while still presenting RSA certificates to older clients.

Robert de Bath 


Index: pound-2.7/config.c
===
This patch alters the way the "Cert" loads certificates and keys.

If the Common Name on the certificate is distinct from those on other
ones the operation is unchanged.  However, if the Common Name on this
certificate matches one used on a previous certificate this one will
be loaded into the same SSL context as the previous one. The result is
that if you load two (or three) certificates will different signature
algorithms all the OpenSSL ciphers that require any of the loaded
algorithms will be available to communicate with the client.

This allows ECDHA certificates to be presented to clients that can use
them while still presenting RSA certificates to older clients.

--- pound-2.7.orig/config.c 2017-04-22 18:42:23.412469733 +0100
+++ pound-2.7/config.c  2017-04-22 18:43:16.020025597 +0100
@@ -1041,50 +1041,72 @@ parse_HTTPS(void)
 #ifdef SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
 /* we have support for SNI */
 FILE*fcert;
-charserver_name[MAXBUF], *cp;
+charserver_name[MAXBUF], *cp, *server_cname;
 X509*x509;
+   regmatch_t CN_matches[2];
+   int extra_cert = 0;

 if(has_other)
 conf_err("Cert directives MUST precede other SSL-specific 
directives - aborted");

+
+lin[matches[1].rm_eo] = '\0';
+if((fcert = fopen(lin + matches[1].rm_so, "r")) == NULL)
+conf_err("ListenHTTPS: could not open certificate file");
+if((x509 = PEM_read_X509(fcert, NULL, NULL, NULL)) == NULL)
+conf_err("ListenHTTPS: could not get certificate subject");
+fclose(fcert);
+memset(server_name, '\0', MAXBUF);
+X509_NAME_oneline(X509_get_subject_name(x509), server_name, MAXBUF 
- 1);

+
+if(!regexec(, server_name, 2, CN_matches, 0)) {
+server_name[CN_matches[1].rm_eo] = '\0';
+if((server_cname = strdup(server_name + CN_matches[1].rm_so)) 
== NULL)
+conf_err("ListenHTTPS: could not set certificate 
subject");

+} else
+conf_err("ListenHTTPS: could not get certificate CN");
+
 if(res->ctx) {
 for(pc = res->ctx; pc->next; pc = pc->next)
-;
-if((pc->next = malloc(sizeof(POUND_CTX))) == NULL)
-conf_err("ListenHTTPS new POUND_CTX: out of memory - 
aborted");

-pc = pc->next;
+if (strcmp(pc->server_name, server_cname) == 0) {
+   extra_cert = 1;
+   break;
+   }
+   if (!extra_cert && strcmp(pc->server_name, server_cname) == 0)
+   extra_cert = 1;
+
+   if (!extra_cert ) {
+   if((pc->next = malloc(sizeof(POUND_CTX))) == NULL)
+			conf_err("ListenHTTPS new POUND_CTX: out of memory - 
aborted");

+   pc = pc->next;
+   }
 } else {
 if((res->ctx = malloc(sizeof(POUND_CTX))) == NULL)
 conf_err("ListenHTTPS new POUND_CTX: out of memory - 
aborted");

 pc = res->ctx;
 }
-if((pc->ctx = SSL_CTX_new(SSLv23_server_method())) == NULL)
-conf_err("SSL_CTX_new failed - aborted");
-pc->server_name = NULL;
-pc->next = NULL;
-lin[matches[1].rm_eo] = '\0';
+
+   if (!extra_cert) {
+   if((pc->ctx = SSL_CTX_new(SSLv23_server_method())) == NULL)
+   conf_err("SSL_CTX_new failed - aborted");
+   pc->server_name = NULL;
+   pc->next = NULL;
+   }
+
 if(SSL_CTX_use_certificate_chain_file(pc->ctx, lin 

Bug#706813: marked as done (open-axiom chokes on Legendre polynomial)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:40 +
with message-id 
and subject line Bug#891123: Removed package(s) from unstable
has caused the Debian Bug report #706813,
regarding open-axiom chokes on Legendre polynomial
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
706813: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706813
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: open-axiom
Version: 1.4.1+svn~2626-2
Severity: normal

Dear Maintainer,

as a sidenote I stumpled over the version number
Version: OpenAxiom 1.5.0-2012-02-03
when I believed I have installed open-axiom 1.4.1+svn~2626-2

Anyway, following http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706309
I tried these examples also on open-axiom:

(1) -> p(0) == 1
   Type: Void
(2) -> p(1) == x
   Type: Void
(3) -> p(n) == ((2*n-1)*x*p(n-1) - (n-1) * p(n-2))/n
   Type: Void
(4) -> p(10)
   Compiling function p with type Integer -> Polynomial Fraction
  Integer

46189  10   109395  8   45045  6   15015  4   3465  263
   (4)  - x   - -- x  + - x  - - x  +  x  - ---
 256  256128128256  256
Type: Polynomial Fraction Integer

So far so good, now I typed

(5) -> coefficient(p(90),x,90)

and this resulted in
  PID USER  PR  NI  VIRT  RES  SHR S  %CPU %MEMTIME+  COMMAND
19239 edi   20   0 1046m 115m  21m R  99,6 11,6   0:45.43 AXIOMsys

I killed the process "AXOMsys" after awhile :(

I crosschecked with
Version: FriCAS 1.2.0
and the computation of the coefficient there takes less a second:
(5) -> coefficient(p(90),x,90)

568826554205201783458237426581853561497449095175
   (5)  
 77371252455336267181195264
  Type: Polynomial(Fraction(Integer))


Thank you very much.

Regards,
Edi



-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages open-axiom depends on:
ii  libc6 2.13-38
ii  libgcc1   1:4.7.2-5
ii  libstdc++64.7.2-5
ii  open-axiom-databases  1.4.1+svn~2626-2
ii  zlib1g1:1.2.7.dfsg-13

Versions of packages open-axiom recommends:
ii  open-axiom-graphics  1.4.1+svn~2626-2
ii  open-axiom-hypertex  1.4.1+svn~2626-2
pn  open-axiom-source

Versions of packages open-axiom suggests:
ii  open-axiom-test  1.4.1+svn~2626-2
ii  open-axiom-tex   1.4.1+svn~2626-2
ii  texmacs  1:1.0.7.18-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 1.5.0~svn3056+ds-1+rm

Dear submitter,

as the package open-axiom has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891123

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#795897: marked as done (pound: please make the build reproducible)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #795897,
regarding pound: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
795897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=795897
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pound
Version: 2.6-6.1
Severity: wishlist
User: reproducible-bui...@lists.alioth.debian.org
Usertags: randomness
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Hi!

While working on the "reproducible builds" effort [1], we have noticed
that pound could not be built reproducibly.

During build "openssl dhparam" is used to generate C header files containing
DH parameters, which are not reproducible.
Those are always randomly generated. Even when seeded with "-rand /filename",
openssl reads from /dev/urandom to generate them.

I'm not sure what the best solution would be to make it reproducible.
Perhaps the header files can be pre-generated and included in the source 
package?

Regards,
 Reiner

[1]: https://wiki.debian.org/ReproducibleBuilds
--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#852363: marked as done (python-pisa: xhtml2pdf throws exception (html5lib.inputstream))

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:11 +
with message-id 
and subject line Bug#891115: Removed package(s) from unstable
has caused the Debian Bug report #852363,
regarding python-pisa: xhtml2pdf throws exception (html5lib.inputstream)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
852363: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852363
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-pisa
Version: 3.0.32-4
Severity: important

With or without any parameters:

$ xhtml2pdf 

IMPORT ERROR!
cannot import name inputstream


The following Python packages are required for PISA:
- Reportlab Toolkit >= 2.2 
- HTML5lib >= 0.11.1 

Optional packages:
- pyPDF 
- PIL 

No handlers could be found for logger "sx.pisa3"
Traceback (most recent call last):
  File "/usr/bin/xhtml2pdf", line 11, in 
load_entry_point('pisa==3.0.33', 'console_scripts', 'xhtml2pdf')()
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 561, 
in load_entry_point
return get_distribution(dist).load_entry_point(group, name)
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2631, 
in load_entry_point
return ep.load()
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2291, 
in load
return self.resolve()
  File "/usr/lib/python2.7/dist-packages/pkg_resources/__init__.py", line 2297, 
in resolve
module = __import__(self.module_name, fromlist=['__name__'], level=0)
  File "/usr/lib/python2.7/dist-packages/sx/pisa3/__init__.py", line 41, in 

from pisa import *
  File "/usr/lib/python2.7/dist-packages/sx/pisa3/pisa.py", line 32, in 
from pisa_document import *
  File "/usr/lib/python2.7/dist-packages/sx/pisa3/pisa_document.py", line 22, 
in 
from pisa_context import pisaContext
  File "/usr/lib/python2.7/dist-packages/sx/pisa3/pisa_context.py", line 25, in 

import pisa_parser
  File "/usr/lib/python2.7/dist-packages/sx/pisa3/pisa_parser.py", line 29, in 

from html5lib import treebuilders, serializer, treewalkers, inputstream
ImportError: cannot import name inputstream

The problem exists also with 3.0.33-1 from git.
--- End Message ---
--- Begin Message ---
Version: 3.0.32-4+rm

Dear submitter,

as the package pisa has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891115

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#697064: marked as done (FAQ entry 4.2 about virtual hosting with SSL is obsolete (since SNI support))

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #697064,
regarding FAQ entry 4.2 about virtual hosting with SSL is obsolete (since SNI 
support)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pound
Version: 2.6-2
Severity: minor
File: /usr/share/doc/pound/FAQ.gz

Heya,
  FAQ entry 4.2 about virtual hosting with HTTPS has been obsoleted by SNI
support addition in pound. It would be nice to amend it, so that people with
virtual hosting / SSL needs are not driven away from pound.

Thanks for maintaining pound!
Cheers.

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages pound depends on:
ii  libc62.13-38
ii  libpcre3 1:8.31-1
ii  libssl1.0.0  1.0.1c-4

pound recommends no packages.

pound suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#787137: marked as done ("Logjam" security notes.)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #787137,
regarding "Logjam" security notes.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
787137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=787137
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: pound
Version: 2.6-6.1

I did some checking with the site: https://www.ssllabs.com/ssltest/

This highlighted a couple of issues.

1) The new "Logjam" issue has made 1024bit DH keys problematic. Pound will 
normally use an "uncommon" prime so it's probably not insecure, but it's 
not completely certain as Debian uses binary packages.


2) Pound does NOT support ECDHE based key exchange at all. OpenSSL does, 
but it needs more configuration to enable it. From my recent reading it 
appears that this is now the preferred protocol both because it's faster 
than a secure DHE and it's possibly more secure.



Both these changes are now in the upstream version 2.7 so I'm requesting a 
refresh. Hopefully into stable as they are significant security issues 
even if they are not immediate threats.



--
Rob.  (Robert de Bath )
 
--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#733820: marked as done (pound: Add libgoogle-perftools-dev to build-dependencies)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #733820,
regarding pound: Add libgoogle-perftools-dev to build-dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
733820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733820
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pound
Version: 2.6-2
Severity: wishlist

Is it possible to add libgoogle-perftools-dev to the build-dependencies for
pound?  This was briefly the case back in 2008, but was backed out because
libgoogle-perftools-dev didn't look like it would be in testing.  It's
certainly there now, and has even been in stable for quite a long time (at
least since Squeeze).

Thanks!
--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#859557: marked as done (pound: Please migrate to openssl1.1 in buster)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #859557,
regarding pound: Please migrate to openssl1.1 in buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
859557: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859557
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pound
Version: 2.6-6.1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/pound_2.6-6.1_amd64-20160529-1511

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#490192: marked as done (wishlist: add an option to permit any type of request)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #490192,
regarding wishlist: add an option to permit any type of request
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
490192: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490192
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pound
Version: 2.4.2-1
Severity: important


Hi,



We are using pound to load-balance between instances of SOGo. The
support for the MKCALENDAR has been recently added. Unfortunately pound
rejects it and there is now way to force it to accept it (xHTTP
setting). Since virtually any method could be used by any implementation
of any subtype of DAV protocol, it would be great to enable an "ignore"
option, used at the user's own risk.
-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (x86_64)

Kernel: Linux 2.6.24-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages pound depends on:
ii  libc6 2.7-10 GNU C Library: Shared libraries
ii  libpcre3  7.6-2  Perl 5 Compatible Regular Expressi
ii  libssl0.9.8   0.9.8g-8   SSL shared libraries

pound recommends no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#456667: marked as done (pound: spends too much time generating SSL keys)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #456667,
regarding pound: spends too much time generating SSL keys
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
456667: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=456667
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pound
Version: 2.2.7-2
Severity: normal

I noticed that pound was using far more CPU time than the backend
servers behind it, which struck me as strange.

Upon investigation it appears that it regenerates 2 x 11 RSA keys every
300 seconds. On my not too shabby system that takes about 5 seconds, or
20 minutes every day.

Now this may be a good thing security-wise, but I'm not even using pound
for SSL connections!  Only plain HTTP connections go through it. It also
removes entropy from the pool for things that need it, which IMHO is
wasteful.

I modified my local copy to only regenerate every 24 hours, and that's
much better. However, a couple of suggestion came to mind:

- only regenerate keys that have actually been used
- make the regeneration period configurable
- why 11 times? Why not 10, or 12, or 16? Make this configurable?


thanks,
Paul Slootman

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (650, 'testing'), (625, 'stable'), (600, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-rc5
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)


--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#891248: marked as done (RM: pound -- RoQA; unmaintained, incompatible with current OpenSSL, dead/stalled upstream, alternatives exist)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:35:56 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #891248,
regarding RM: pound -- RoQA; unmaintained, incompatible with current OpenSSL, 
dead/stalled upstream, alternatives exist
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891248: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891248
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

Please remove pound, it's unmaintained for a long time, incompatible with
current OpenSSL API and seems be dead upstream (last release three years
ago). It's little used per popcon and far better alternatives exist.

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

 pound |2.7-1.3 | source, amd64, arm64, armel, armhf, hurd-i386, i386, 
kfreebsd-amd64, kfreebsd-i386, mips, mips64el, mipsel, powerpc, ppc64el, s390x

--- Reason ---
RoQA; unmaintained, incompatible with current OpenSSL, dead/stalled upstream, 
alternatives exist
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891248

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#778041: marked as done (open-axiom: ftbfs with GCC-5)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:40 +
with message-id 
and subject line Bug#891123: Removed package(s) from unstable
has caused the Debian Bug report #778041,
regarding open-axiom: ftbfs with GCC-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
778041: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778041
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:open-axiom
Version: 1.5.0~svn3056+ds-1
Severity: normal
Tags: sid stretch
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-5

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-5/g++-5, but succeeds to build with gcc-4.9/g++-4.9. The
severity of this report may be raised before the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc5-20150205/open-axiom_1.5.0~svn3056+ds-1_unstable_gcc5.log
The last lines of the build log are at the end of this report.

To build with GCC 5, either set CC=gcc-5 CXX=g++-5 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t experimental install g++ 

Common build failures are C11 as the default C mode, new warnings
resulting in build failures with -Werror turned on, or new/dropped
symbols in Debian symbols files.  For other C/C++ related build failures
see the porting guide at http://gcc.gnu.org/gcc-5/porting_to.html

[...]
../../../src/hyper/ht_icon:22:50: error: narrowing conversion of '207' from 
'int' to 'char' inside { }
../../../src/hyper/ht_icon:22:50: error: narrowing conversion of '128' from 
'int' to 'char' inside { }
../../../src/hyper/ht_icon:22:50: error: narrowing conversion of '254' from 
'int' to 'char' inside { }
../../../src/hyper/ht_icon:22:50: error: narrowing conversion of '128' from 
'int' to 'char' inside { }
In file included from ../../../src/hyper/initx.c:73:0:
../../../src/hyper/mouse11.bitmap:8:50: error: narrowing conversion of '128' 
from 'int' to 'char' inside { }
0xc0, 0x47, 0x00, 0x21, 0x80, 0x10, 0x00, 0x0f};
  ^
../../../src/hyper/mouse11.bitmap:8:50: error: narrowing conversion of '192' 
from 'int' to 'char' inside { }
../../../src/hyper/mouse11.bitmap:8:50: error: narrowing conversion of '144' 
from 'int' to 'char' inside { }
../../../src/hyper/mouse11.bitmap:8:50: error: narrowing conversion of '192' 
from 'int' to 'char' inside { }
../../../src/hyper/mouse11.bitmap:8:50: error: narrowing conversion of '128' 
from 'int' to 'char' inside { }
In file included from ../../../src/hyper/initx.c:74:0:
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '128' from 
'int' to 'char' inside { }
0xc0, 0x47, 0x00, 0x21, 0x80, 0x10, 0x00, 0x0f};
  ^
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '192' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '192' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '224' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '224' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '240' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '240' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '248' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '240' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '224' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '192' from 
'int' to 'char' inside { }
../../../src/hyper/mouse11.mask:6:50: error: narrowing conversion of '128' from 
'int' to 'char' inside { }
../../../src/hyper/initx.c: In function 'void set_name_and_icon()':
../../../src/hyper/initx.c:386:17: warning: ISO C++ forbids converting a string 
constant to 'char*' [-Wwrite-strings]
 ch.res_name = "HyperDoc";
 ^
../../../src/hyper/initx.c: At global scope:

Bug#891171: marked as done (RM: gtk-d [ppc64el] -- ROM; Compiler doesn't support the ppc64 architecture)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:35:16 +
with message-id 
and subject line Bug#891171: Removed package(s) from unstable
has caused the Debian Bug report #891171,
regarding RM: gtk-d [ppc64el] -- ROM; Compiler doesn't support the ppc64 
architecture
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891171: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891171
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

Hi!
This package built on ppc64el before, but doesn't anymore. The problem
lies in the LDC compiler, and since upstream doesn't see ppc64 as
officially supported architecture, the problem will not be addressed
anytime soon.
After 4 months, it does not make sense to hold this and other packages
hostage because they now fail to build on ppc64el.
Therefore, please remove the old ppc64el binaries of gtk-d.
(future build attempts on this architecture will be done with GDC,
unless ppc64(el) gets fully supported by LDC upstream)

Kind regards,
Matthias

Relevant upstream report: https://github.com/ldc-developers/ldc/issues/2356
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

libgstreamerd-3-0 | 3.7.1-1+b1 | ppc64el
libgstreamerd-3-dev | 3.7.1-1+b1 | ppc64el
libgtkd-3-0 | 3.7.1-1+b1 | ppc64el
libgtkd-3-dev | 3.7.1-1+b1 | ppc64el
libgtkdsv-3-0 | 3.7.1-1+b1 | ppc64el
libgtkdsv-3-dev | 3.7.1-1+b1 | ppc64el
libvted-3-0 | 3.7.1-1+b1 | ppc64el
libvted-3-dev | 3.7.1-1+b1 | ppc64el

--- Reason ---
ROM; Compiler doesn't support the ppc64 architecture
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891171

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#888786: marked as done (pound: CVE-2016-10711)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:36:04 +
with message-id 
and subject line Bug#891248: Removed package(s) from unstable
has caused the Debian Bug report #888786,
regarding pound: CVE-2016-10711
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pound
Version: 2.6-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for pound.

CVE-2016-10711[0]:
| Apsis Pound before 2.8a allows request smuggling via crafted headers, a
| different vulnerability than CVE-2005-3751.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-10711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10711
[1] http://www.apsis.ch/pound/pound_list/archive/2016/2016-10/1477235279000

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Version: 2.7-1.3+rm

Dear submitter,

as the package pound has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/891248

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#891123: marked as done (RM: open-axiom -- RoQA; dead upstream, unmaintained)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:33:33 +
with message-id 
and subject line Bug#891123: Removed package(s) from unstable
has caused the Debian Bug report #891123,
regarding RM: open-axiom -- RoQA; dead upstream, unmaintained
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891123: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891123
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal


Hi,

Please remove src:open-axiom from Debian unstable:
* last package update was in the end of 2013
* package is FTBFS since the beginning of 2015 and there is no activity from
  package maintainer during this time
* nobody was interested enough for preparing a patch or NMU for fixing build
  of this package
* upstream project looks dead: last stable release was April 1 2013 [1] and
  last commit in SVN repo was November 03 2015
* there is alternative package src:axiom which is in a good shape

[1] http://www.open-axiom.org/news.html
[2] https://sourceforge.net/p/open-axiom/code/commit_browser

Best regards,
Boris
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

open-axiom | 1.5.0~svn3056+ds-1 | source, amd64, i386, kfreebsd-amd64, powerpc
open-axiom-databases | 1.5.0~svn3056+ds-1 | all
open-axiom-graphics | 1.5.0~svn3056+ds-1 | amd64, i386, kfreebsd-amd64, powerpc
open-axiom-graphics-data | 1.5.0~svn3056+ds-1 | all
open-axiom-hypertex | 1.5.0~svn3056+ds-1 | amd64, i386, kfreebsd-amd64, powerpc
open-axiom-hypertex-data | 1.5.0~svn3056+ds-1 | all
open-axiom-source | 1.5.0~svn3056+ds-1 | all
open-axiom-test | 1.5.0~svn3056+ds-1 | all
open-axiom-tex | 1.5.0~svn3056+ds-1 | all

--- Reason ---
RoQA; dead upstream, unmaintained
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891123

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#885828: marked as done (dolibarr: CVE-2017-17971)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #885828,
regarding dolibarr: CVE-2017-17971
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dolibarr
Version: 5.0.4+dfsg3-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/Dolibarr/dolibarr/issues/8000

Hi,

the following vulnerability was published for dolibarr.

CVE-2017-17971[0]:
| The test_sql_and_script_inject function in htdocs/main.inc.php in
| Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick
| nor onscroll, which allows XSS.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-17971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17971
[1] https://github.com/Dolibarr/dolibarr/issues/8000

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#885321: marked as done (dolibarr: CVE-2017-17897 CVE-2017-17898 CVE-2017-17899 CVE-2017-17900)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #885321,
regarding dolibarr: CVE-2017-17897 CVE-2017-17898 CVE-2017-17899 CVE-2017-17900
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885321: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885321
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dolibarr
Version: 3.5.5+dfsg1-1
Severity: grave
Tags: patch security upstream

Hi,

the following vulnerabilities were published for dolibarr.

CVE-2017-17897[0]:
| SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM
| version 6.0.4 allows remote attackers to execute arbitrary SQL commands
| via the id parameter.

CVE-2017-17898[1]:
| Dolibarr ERP/CRM version 6.0.4 does not block direct requests to
| *.tpl.php files, which allows remote attackers to obtain sensitive
| information.

CVE-2017-17899[2]:
| SQL injection vulnerability in adherents/subscription/info.php in
| Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute
| arbitrary SQL commands via the rowid parameter.

CVE-2017-17900[3]:
| SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM
| version 6.0.4 allows remote attackers to execute arbitrary SQL commands
| via the socid parameter.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-17897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17897
[1] https://security-tracker.debian.org/tracker/CVE-2017-17898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17898
[2] https://security-tracker.debian.org/tracker/CVE-2017-17899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17899
[3] https://security-tracker.debian.org/tracker/CVE-2017-17900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17900

In one case the code moved from subscriptions_info.php to
subscriptions/info.php, still decided to fill one bug report for the
four CVEs since set of fixes and affected versions are same.

If I was wrong on this regard, please clone the bug and adjust
affected versions as needed for the BTS.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#889909: marked as done (dolibarr: missing dependency on php-pclzip)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #889909,
regarding dolibarr: missing dependency on php-pclzip
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889909: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889909
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dolibarr
Version: 5.0.4+dfsg3-1
Severity: normal

Dear Maintainer,

On a fresh Debian Stretch I installed Dolibarr from sid for usage in
an nginx+php-fpm environment. Unfortunately, document generation
failed. The PHP logs revealed:

    PHP message: PHP Fatal error:  require_once(): Failed opening
    required '/usr/share/php/pclzip.lib.php'
    (include_path='.:/usr/share/php') in
    /usr/share/dolibarr/htdocs/includes/odtphp/zip/PclZipProxy.php on
    line 3" while reading response header from upstream, client:
    10.1.1.1, server: , request: "POST
    /societe/soc.php?socid=14 HTTP/1.0", upstream:
    "fastcgi://unix:/var/run/php/php7.0-fpm.sock:", host:
    "XXX", referrer:
    "https://XXX/societe/soc.php?socid=14;

Apparently, pclzip was missing, so I installed the package php-pclzip
(2.8.2-4) which has indeed resoled the issue. So, dolibarr should
probably depend on php-pclzip.

Best,
Maximilian
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890598: marked as done (RM: dolibarr -- ROM; too much work to maintain it properly in Debian)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:35 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #890598,
regarding RM: dolibarr -- ROM; too much work to maintain it properly in Debian
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890598: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890598
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

I'm the usual sponsor of dolibarr in Debian. The maintainer (and
upstream author) Eldy Destailleur announced me a few weeks ago that he
will no longer be maintaining Dolibarr within Debian because it was
too much of a pain to respect all the Debian requirements.

He explained to me that Dolibarr relies on 15 javascripts libraries (some of 
them
are dependencies of the libraries that Dolibarr are using in the first
place) and 5 PHP libraries.

Debian's requirement to provide a non-minified copy of the javascript is
really hard to meet for him because often the projects are only providing
the sources under the form a github link (and not under the form of
a non-minified javascript that we could put next to the minified file to
please lintian). He would have to spend a lot of times with the different
upstreams to get them to provide the non-minified file in a form that is
suitable for Debian. It's even likely that his requests would be dismissed
by multiple upstream authors leaving him in the inconvenient position of
having to remove features to be able to ship a policy-compliant Debian
package.

The requirement to use packaged versions of all the libraries is also
problematic. More often that not the version used by Dolibarr will not
match the version currently available in Debian and it's always a risk
to use a different version. Sometimes it will work just fine, sometimes it
will break.

Given all those constraints, he decided to stop trying to maintain
Dolibarr in Debian and the Dolibarr project will only provide an
unofficial .deb embedding all the libraries that they need.

I doubt anyone else is willing to maintain Dolibarr in Debian and I'm
thus requesting the package to be removed. Users are better served
by the upstream unofficial package rather than by Debian's outdated
package (it's outdated due to the difficulty of updating it in a
policy-compliant way).

I would hope that we could find a way to get the best of both worlds
but right now it seems that we don't have a good solution for that kind
of web application.

Thank you.
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

  dolibarr | 5.0.4+dfsg3-1 | source, all

--- Reason ---
ROM; too much work to maintain it properly in Debian
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890598

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#888161: marked as done (ruby-multimap: FTBFS on ruby2.5: error: void value not ignored as it ought to be)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:30:31 +
with message-id 
and subject line Bug#890923: Removed package(s) from unstable
has caused the Debian Bug report #888161,
regarding ruby-multimap: FTBFS on ruby2.5: error: void value not ignored as it 
ought to be
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888161: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888161
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-multimap
Version: 1.1.2+gh-2
Severity: important
User: debian-r...@lists.debian.org
Usertags: ruby2.5

Dear Maintainer,

This package fails to build against ruby2.5. Soon, there will
be a transition to ruby2.5, and this package will FTBFS in sid.

There may be some details on the wiki about common problems:
https://wiki.debian.org/Teams/Ruby/Ruby25Transition

Build log excerpt:


┌──┐
│ Build native extensions for ruby2.3  │
└──┘

/usr/bin/ruby2.3 /usr/lib/ruby/vendor_ruby/gem2deb/extension_builder.rb 
/build/ruby-multimap-1.1.2+gh debian/ruby-multimap
current directory: /build/ruby-multimap-1.1.2+gh/ext
/usr/bin/ruby2.3 -r ./siteconf20180123-295-zokl7l.rb extconf.rb
creating Makefile
current directory: /build/ruby-multimap-1.1.2+gh/ext
make V=1 "DESTDIR=" clean
make[1]: Entering directory '/build/ruby-multimap-1.1.2+gh/ext'
rm -f 
rm -f nested_multimap_ext.so  *.o  *.bak mkmf.log .*.time
make[1]: Leaving directory '/build/ruby-multimap-1.1.2+gh/ext'
current directory: /build/ruby-multimap-1.1.2+gh/ext
make V=1 "DESTDIR="
make[1]: Entering directory '/build/ruby-multimap-1.1.2+gh/ext'
gcc -I. -I/usr/include/x86_64-linux-gnu/ruby-2.3.0 
-I/usr/include/ruby-2.3.0/ruby/backward -I/usr/include/ruby-2.3.0 -I. 
-Wdate-time -D_FORTIFY_SOURCE=2   -fPIC -g -O2 
-fdebug-prefix-map=/build/ruby2.3-KwDbD6/ruby2.3-2.3.6=. 
-fstack-protector-strong -Wformat -Werror=format-security -fPIC  -o 
nested_multimap_ext.o -c nested_multimap_ext.c
nested_multimap_ext.c: In function 'rb_nested_multimap_aref':
nested_multimap_ext.c:16:3: warning: 'rb_hash_ifnone' is deprecated 
[-Wdeprecated-declarations]
   r = (i < argc) ? rb_hash_aref(h, argv[i]) : RHASH_IFNONE(h);
   ^
In file included from /usr/include/ruby-2.3.0/ruby/ruby.h:24:0,
 from /usr/include/ruby-2.3.0/ruby.h:33,
 from nested_multimap_ext.c:1:
/usr/include/ruby-2.3.0/ruby/intern.h:534:18: note: declared here
 DEPRECATED(VALUE rb_hash_ifnone(VALUE));
  ^
/usr/include/x86_64-linux-gnu/ruby-2.3.0/ruby/config.h:126:52: note: in 
definition of macro 'DEPRECATED'
 #define DEPRECATED(x) __attribute__ ((deprecated)) x
^
rm -f nested_multimap_ext.so
gcc -shared -o nested_multimap_ext.so nested_multimap_ext.o -L. 
-L/usr/lib/x86_64-linux-gnu -L. -Wl,-z,relro -Wl,-z,now -fstack-protector 
-rdynamic -Wl,-export-dynamic-lruby-2.3  -lpthread -lgmp -ldl -lcrypt -lm   
-lc
make[1]: Leaving directory '/build/ruby-multimap-1.1.2+gh/ext'
current directory: /build/ruby-multimap-1.1.2+gh/ext
make V=1 "DESTDIR=" install
make[1]: Entering directory '/build/ruby-multimap-1.1.2+gh/ext'
/bin/mkdir -p . ./.gem.20180123-295-ko5yp8
exit > .RUBYARCHDIR.time
/usr/bin/install -c -m 0755 nested_multimap_ext.so ./.gem.20180123-295-ko5yp8
make[1]: Leaving directory '/build/ruby-multimap-1.1.2+gh/ext'

┌──┐
│ Build native extensions for ruby2.5  │
└──┘

/usr/bin/ruby2.5 /usr/lib/ruby/vendor_ruby/gem2deb/extension_builder.rb 
/build/ruby-multimap-1.1.2+gh debian/ruby-multimap
"make clean"
make[1]: Entering directory '/build/ruby-multimap-1.1.2+gh/ext'
make[1]: Leaving directory '/build/ruby-multimap-1.1.2+gh/ext'
"make clean"
make[1]: Entering directory '/build/ruby-multimap-1.1.2+gh/ext'
make[1]: Leaving directory '/build/ruby-multimap-1.1.2+gh/ext'
current directory: /build/ruby-multimap-1.1.2+gh/ext
/usr/bin/ruby2.5 -r ./siteconf20180123-325-11zh9ye.rb extconf.rb
creating Makefile
current directory: /build/ruby-multimap-1.1.2+gh/ext
make V=1 "DESTDIR=" clean
make[1]: Entering directory '/build/ruby-multimap-1.1.2+gh/ext'
rm -f 
rm -f nested_multimap_ext.so  *.o  *.bak mkmf.log .*.time
make[1]: Leaving directory 

Bug#845199: marked as done (dolibarr broken after upgrading from 3.5.8+dfsg1-1 to 4.0.2+dfsg4-1 and purging php5 packages)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #845199,
regarding dolibarr broken after upgrading from 3.5.8+dfsg1-1 to 4.0.2+dfsg4-1 
and purging php5 packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
845199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845199
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dolibarr
Version: 4.0.2+dfsg4-1
Severity: important

Dear Maintainer,

On Sunday, November the 20th, I ran a dist-upgrade.
It came with an upgrade of Dolibarr.
Install went fine.
I started Dolibarr and was re-directed to the update page.
I ran all the steps, step by step, to update from 3.5 to 4.0 and everything 
went fine.
After the update, I did a quick tour of the application (clients, providers, 
bank accounts, ..).
And evrything was looking fine.

After that, I ran an autoremove cleaning up the following packages:
libfpdi-php:amd64 (1.4.1-1), php-fpdf:amd64 (3:1.8.1.dfsg-2), 
php7.0-mbstring:amd64 (7.0.12-1), php5-cli:amd64 (5.6.26+dfsg-1), 
php5-readline:amd64 (5.6.26+dfsg-1), php5-json:amd64 (1.3.9-1), 
libapache2-mod-php5:amd64 (5.6.26+dfsg-1), libfpdf-tpl-php:amd64 (1.2-2), 
libonig4:amd64 (6.1.2-1), php5-curl:amd64 (5.6.26+dfsg-1), php5-ldap:amd64 
(5.6.26+dfsg-1), php-mbstring:amd64 (1:7.0+46), php5:amd64 (5.6.26+dfsg-1), 
libpoppler61:amd64 (0.44.0-3), php-mail-mime:amd64 (1.10.0-2), libqdbm14:amd64 
(1.8.78-6+b5)

And Dolibarr stops working.

I just code the PHP code instead of the application login page.

Tell me if I can help solving this issue.


Jean-Marc


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing'), (100, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.8.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_BE.utf8, LC_CTYPE=fr_BE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages dolibarr depends on:
ii  fonts-dejavu-core   2.37-1
ii  javascript-common   11
ii  libapache2-mod-php  1:7.0+46
ii  libapache2-mod-php7.0 [libapache2-mod-php]  7.0.12-1
ii  libjs-jquery3.1.1-1
ii  libjs-jquery-cookie 11-3
ii  libjs-jquery-flot   0.8.3+dfsg-1
ii  libjs-jquery-ui 1.12.1+dfsg-1
ii  libnusoap-php   0.9.5-3
ii  libphp-adodb5.20.7-1
ii  php-cli 1:7.0+46
ii  php-curl1:7.0+46
ii  php-gd  1:7.0+46
ii  php-ldap1:7.0+46
ii  php-pclzip  2.8.2-4
ii  php-tcpdf   6.2.12+dfsg2-1
ii  php7.0-cli [php-cli]7.0.12-1
ii  php7.0-curl [php-curl]  7.0.12-1
ii  php7.0-gd [php-gd]  7.0.12-1
ii  php7.0-ldap [php-ldap]  7.0.12-1
ii  php7.0-mysql [php-mysqli]   7.0.12-1
ii  ttf-dejavu-core 2.37-1
ii  xdg-utils   1.1.1-1

Versions of packages dolibarr recommends:
ii  apache2 [httpd]   2.4.23-7
ii  default-mysql-client  1.0.1
ii  default-mysql-server  1.0.1

Versions of packages dolibarr suggests:
ii  firefox-esr [www-browser]  45.5.0esr-1
ii  midori [www-browser]   0.5.11-ds1-4
pn  php-geoip  
ii  w3m [www-browser]  0.5.3-32

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#885320: marked as done (dolibarr: CVE-2017-14238 CVE-2017-14239 CVE-2017-14240 CVE-2017-14241)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #885320,
regarding dolibarr: CVE-2017-14238 CVE-2017-14239 CVE-2017-14240 CVE-2017-14241
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885320: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885320
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dolibarr
Version: 3.5.5+dfsg1-1
Severity: grave
Tags: patch security upstream

Hi,

the following vulnerabilities were published for dolibarr, filling
only one bug for the four CVEs since afaict the common set of
affectedversions to go back to at least 3.5.5+dfsg1-1.

CVE-2017-14238[0]:
| SQL injection vulnerability in admin/menus/edit.php in Dolibarr ERP/CRM
| version 6.0.0 allows remote attackers to execute arbitrary SQL commands
| via the menuId parameter.

CVE-2017-14239[1]:
| Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM
| 6.0.0 allow remote authenticated users to inject arbitrary web script
| or HTML via the (1) CompanyName, (2) CompanyAddress, (3) CompanyZip,
| (4) CompanyTown, (5) Fax, (6) EMail, (7) Web, (8) ManagingDirectors,
| (9) Note, (10) Capital, (11) ProfId1, (12) ProfId2, (13) ProfId3, (14)
| ProfId4, (15) ProfId5, or (16) ProfId6 parameter to
| htdocs/admin/company.php.

CVE-2017-14240[2]:
| There is a sensitive information disclosure vulnerability in
| document.php in Dolibarr ERP/CRM version 6.0.0 via the file parameter.

CVE-2017-14241[3]:
| Cross-site scripting (XSS) vulnerability in Dolibarr ERP/CRM 6.0.0
| allows remote authenticated users to inject arbitrary web script or
| HTML via the Title parameter to htdocs/admin/menus/edit.php.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14238
[1] https://security-tracker.debian.org/tracker/CVE-2017-14239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14239
[2] https://security-tracker.debian.org/tracker/CVE-2017-14240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14240
[3] https://security-tracker.debian.org/tracker/CVE-2017-14241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14241
[4] 
https://github.com/Dolibarr/dolibarr/commit/d26b2a694de30f95e46ea54ea72cc54f0d38e548

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#862201: marked as done (dolibarr: Applying absolute discount in proposal fails)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #862201,
regarding dolibarr: Applying absolute discount in proposal fails
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
862201: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862201
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dolibarr
Version: 4.0.2+dfsg4-2
Severity: normal

Dear Maintainer,

After having added a customer in Dolibarr, I gave this customer an
absolute discount. Then, I tried to create a proposal, however, applying
the discount fails with the error message:

"You have an error in your SQL syntax; check the manual that corresponds
to your MariaDB server version for the right syntax to use near ' 0)' at
line 1 sql=INSERT INTO llx_propaldet (fk_propal, fk_parent_line, label,
description, fk_product, product_type, fk_remise_except, qty, tva_tx,
localtax1_tx, localtax2_tx, localtax1_type, localtax2_type, subprice,
remise_percent, info_bits, total_ht, total_tva, total_localtax1,
total_localtax2, total_ttc, fk_product_fournisseur_price, buy_price_ht,
special_code, rang, fk_unit, date_start, date_end, fk_multicurrency,
multicurrency_code, multicurrency_subprice, multicurrency_total_ht,
multicurrency_total_tva, multicurrency_total_ttc) VALUES (1, null, null,
'test discount', null, '0', '1', 1, 19, 0, 0, '0', '0', -100, 0, '2',
-100, -19, 0, 0, -119, null, '0', 0, -1, NULL, null, null, null, '', 0,
0, , 0)"

Apparently, the SQL statement is invalid. I tried to manually execute
the statement through the mysql tool and added a value of '0' at the
last but one position in the value vector. This has actually worked, so
the discount is now correctly applied in the offer.

I then tried to find a quickfix for this problem. The SQL statement is
crafted in the file
"/usr/share/dolibarr/htdocs/comm/propal/class/propal.class.php" on lines
3252 and following. The class member "multicurrency_total_tva" seems to
be uninitialized, so I just changed line 3098 to:

var $multicurrency_total_tva = 0;

As I am not using multiple currency currently, this seems to be an
adequate fix for me now.

Best,
Maximilian

-- System Information:
Debian Release: 8.8
  APT prefers stable
  APT policy: (900, 'stable'), (800, 'testing'), (500, 'stable-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages dolibarr depends on:
ii  fonts-dejavu-core   2.34-1
ii  javascript-common   11
ii  libapache2-mod-php  1:7.0+49
ii  libapache2-mod-php7.0 [libapache2-mod-php]  7.0.16-3
ii  libjs-jquery3.1.1-2
ii  libjs-jquery-cookie 11-3
ii  libjs-jquery-flot   0.8.2+dfsg-1
ii  libjs-jquery-ui 1.10.1+dfsg-1
ii  libnusoap-php   0.9.5-3
ii  libphp-adodb5.20.9-1
ii  php-curl1:7.0+49
ii  php-gd  1:7.0+49
ii  php-ldap1:7.0+49
ii  php-pclzip  2.8.2-4
ii  php-tcpdf   6.0.093+dfsg-1
ii  php7.0-cli [php-cli]7.0.16-3
ii  php7.0-curl [php-curl]  7.0.16-3
ii  php7.0-gd [php-gd]  7.0.16-3
ii  php7.0-ldap [php-ldap]  7.0.16-3
ii  php7.0-mysql [php-mysqli]   7.0.16-3
ii  xdg-utils   1.1.0~rc1+git20111210-7.4

Versions of packages dolibarr recommends:
ii  apache2 [httpd]   2.4.25-3
ii  default-mysql-client  1.0.2
ii  default-mysql-server  1.0.2

Versions of packages dolibarr suggests:
pn  php-geoip  
ii  w3m [www-browser]  0.5.3-19+deb8u1

-- no debconf information




signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package 

Bug#890794: marked as done (RM: gajim-httpupload -- ROM; obsolete/not needed anymore)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:29:37 +
with message-id 
and subject line Bug#890794: Removed package(s) from unstable
has caused the Debian Bug report #890794,
regarding RM: gajim-httpupload -- ROM; obsolete/not needed anymore
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890794: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890794
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

The functionality of the plugin is now part of Gajim itself.
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

gajim-httpupload |0.7.3-2 | source, all

--- Reason ---
ROM; obsolete/not needed anymore
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890794

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890992: marked as done (RM: androguard [mips powerpc s390x kfreebsd-amd64 kfreebsd-i386] -- ANAIS)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:30:01 +
with message-id 
and subject line Bug#890883: Removed package(s) from unstable
has caused the Debian Bug report #890883,
regarding RM: androguard [mips powerpc s390x kfreebsd-amd64 kfreebsd-i386] -- 
ANAIS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890883
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

Please remove androguard/mips and androguard/s390x from unstable, they
are blocking the updated version from going into testing.

https://qa.debian.org/excuses.php?package=androguard

I recently added the test suite to the build, and it totally fails on
big-endian.  It always has been failing on big-endian, so this package
should just be removed from there until someone ports it.




signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

androguard |  2.0-3 | kfreebsd-amd64, kfreebsd-i386, mips, powerpc, s390x

--- Reason ---
ANAIS
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890883

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890923: marked as done (RM: ruby-multimap -- ROM; dead upstream, low popcnt, FTBFS)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:30:26 +
with message-id 
and subject line Bug#890923: Removed package(s) from unstable
has caused the Debian Bug report #890923,
regarding RM: ruby-multimap -- ROM; dead upstream, low popcnt, FTBFS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890923
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal
X-Debbugs-CC: debian-r...@lists.debian.org

Dear FTP Masters,

Ruby-multimap relied on Ruby's API which is now part of Ruby's
internal-only API which makes it impossible to maintain without
serious hacks.
Upstream disappeared and the last reverse build dependency,
ruby-rack-mount stopped using ruby-multimap, too.

Pease remove it from the archive.

Cheers,
Balint
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

ruby-multimap | 1.1.2+gh-2 | source
ruby-multimap | 1.1.2+gh-2+b3 | amd64, arm64, armel, armhf, hurd-i386, i386, 
kfreebsd-amd64, kfreebsd-i386, mips, mips64el, mipsel, powerpc, ppc64el, s390x
ruby-multimap | 1.1.2+gh-3 | source

--- Reason ---
ROM; dead upstream, low popcnt, FTBFS
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890923

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#890613: marked as done (RM: pokemmo -- RoM; renamed to pokemmo-installer)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:29:07 +
with message-id 
and subject line Bug#890613: Removed package(s) from unstable
has caused the Debian Bug report #890613,
regarding RM: pokemmo -- RoM; renamed to pokemmo-installer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890613: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890613
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

Hi,

This 'pokemmo/1.4.3-1' package exists under another name with the same
functions and would like it to be removed from the unstable (and testing).

The correct package is 'pokemmo-installer/1.4.5-1', where the software
and license have been fixed.

Thanks!
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

   pokemmo |1.4.3-1 | source, all

--- Reason ---
RoM; renamed to pokemmo-installer
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

We try to close bugs which have been reported against this package
automatically. But please check all old bugs, if they were closed
correctly or should have been re-assigned to another package.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/890613

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#883418: marked as done (dolibarr: EDM module does not work because of jQuery version)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #883418,
regarding dolibarr: EDM module does not work because of jQuery version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883418: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883418
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dolibarr
Version: 4.0.2+dfsg4-2
Severity: important
Tags: patch

After upgrading from to stretch, module EDM does not work anymore.
Firefox's webconsole prints this:
'TypeError: v.selector is undefined (jquery.layout.min.js:123:157)'

After investigation it appears that this problem is Debian specific.
Dolibarr from upstream includes jquery v1.12 while Debian's package
provides jquery v.3.1 from package libjs-jquery and unfortunately
EDM uses a jquery plugin (UI Layout) which was not updated to be
compatible with jquery v3.

The problem is already known:
https://github.com/allpro/layout/issues/10
https://github.com/allpro/layout/issues/17

I attach a simple patch for the Debian package using the
workaround proposed in issue 17.

-- 
pitchum
Index: b/htdocs/main.inc.php
===
--- a/htdocs/main.inc.php
+++ b/htdocs/main.inc.php
@@ -1145,6 +1145,7 @@ function top_htmlhead($head, $title='',
 // jQuery Layout (still used by ECM module)
 if (defined('REQUIRE_JQUERY_LAYOUT'))
 {
+print '(function ($){$.fn.selector = { split: function() { return ""; }};})(jQuery);\n';
 print ''."\n";
 }
 // jQuery jnotify
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#885319: marked as done (dolibarr: CVE-2017-14242: SQL injection vulnerability in don/list.php)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #885319,
regarding dolibarr: CVE-2017-14242: SQL injection vulnerability in don/list.php
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885319: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885319
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dolibarr
Version: 3.5.5+dfsg1-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for dolibarr.

CVE-2017-14242[0]:
| SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0
| allows remote attackers to execute arbitrary SQL commands via the
| statut parameter.

The code in question was moved several times around e.g. from
htdocs/compta/dons/list.php to htdocs/donations/list.php, then to the
dons directory.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14242

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#867495: marked as done (CVE-2017-9840)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 04:28:46 +
with message-id 
and subject line Bug#890598: Removed package(s) from unstable
has caused the Debian Bug report #867495,
regarding CVE-2017-9840
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867495: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867495
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dolibarr
Severity: important
Tags: security

This was assigned CVE-2017-9840:
https://www.wizlynxgroup.com/security-research-advisories/vuln/WLX-2017-009

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Version: 5.0.4+dfsg3-1+rm

Dear submitter,

as the package dolibarr has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/890598

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#869347: marked as done (Updating the openrc Uploaders list)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Sat, 24 Feb 2018 13:47:04 +0900
with message-id <87inant2nr@gentoo.org>
and subject line fixed in 0.34-1
has caused the Debian Bug report #869347,
regarding Updating the openrc Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869347: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869347
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openrc
Version: 0.27-1
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Roger Leigh  has retired, so can't work on
the openrc package anymore (at least with this address).

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.
--- End Message ---
--- Begin Message ---
Thanks for the report!--- End Message ---


Bug#802593: marked as done (gcl: FTBFS on hurd-i386)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 17:04:45 +
with message-id 
and subject line Bug#802593: fixed in gcl 2.6.12-65
has caused the Debian Bug report #802593,
regarding gcl: FTBFS on hurd-i386
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
802593: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802593
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gcl
Version: 2.6.12-25
Severity: important
Tags: patch
Usertags: hurd
User: debian-h...@lists.debian.org

Hello,

Currently gcl FTBFS on GNU/Hurd due to a missing #ifdef statement for
__GNU__ The attached patch solves this problem.

Thanks!

Index: gcl-2.6.12/o/main.c
===
--- gcl-2.6.12.orig/o/main.c
+++ gcl-2.6.12/o/main.c
@@ -179,7 +179,7 @@ get_phys_pages_no_malloc(char n) {
 
 }
 
-#elif defined(__sun__)
+#elif defined(__sun__) || defined(__GNU__)
 
 static ufixnum
 get_phys_pages_no_malloc(char n) {
--- End Message ---
--- Begin Message ---
Source: gcl
Source-Version: 2.6.12-65

We believe that the bug you reported is fixed in the latest version of
gcl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 802...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Camm Maguire  (supplier of updated gcl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 15:55:23 +
Source: gcl
Binary: gcl gcl-doc
Architecture: source amd64 all
Version: 2.6.12-65
Distribution: unstable
Urgency: medium
Maintainer: Camm Maguire 
Changed-By: Camm Maguire 
Description:
 gcl- GNU Common Lisp compiler
 gcl-doc- Documentation for GNU Common Lisp
Closes: 802593
Changes:
 gcl (2.6.12-65) unstable; urgency=medium
 .
   * Version_2_6_13pre52
   * Bug fix: "FTBFS on hurd-i386", thanks to svante.sign...@gmail.com;
 (Closes: #802593).
Checksums-Sha1:
 876abe73e36f2d4e668bbc6e8f3eef08797b57b3 1832 gcl_2.6.12-65.dsc
 bb9c779cb8bb0440336384ab4a7e34ab79d5f869 392428 gcl_2.6.12-65.debian.tar.xz
 e9362ad8272b58d6223f1e871692714e3e7207fd 14933488 
gcl-dbgsym_2.6.12-65_amd64.deb
 ae669007b29dadab61ca2463f06c76146108b351 1129232 gcl-doc_2.6.12-65_all.deb
 51f60c864b0fdf6a71c5906324a5f1fa1f7f8b5d 7729 gcl_2.6.12-65_amd64.buildinfo
 3361533442bb1481cfcbec60d4b5830a25aa58b8 27614680 gcl_2.6.12-65_amd64.deb
Checksums-Sha256:
 29d7db10ada8c5d95b54ac51d089960dc735ad75eb33fa01d501d75c6656e580 1832 
gcl_2.6.12-65.dsc
 65c5b9b2e83ab029c295fb6cc15718e1a536e18b692259871422306d6759a497 392428 
gcl_2.6.12-65.debian.tar.xz
 4f0dc25c18139d3c2e2489b3dff615d6520fa624043d29050c97cde72647c31d 14933488 
gcl-dbgsym_2.6.12-65_amd64.deb
 944053cd5430261feb9934581f65e0b265d90abeb832d6588ac6fd52b928e842 1129232 
gcl-doc_2.6.12-65_all.deb
 f289254774d4915e23bf847648642fad95bcab4aa263e26c5fff62c9bf614e94 7729 
gcl_2.6.12-65_amd64.buildinfo
 af800c85aa6803bb30a1299fd165d9057386c2b6615dd45c576630682b566c18 27614680 
gcl_2.6.12-65_amd64.deb
Files:
 713ba55e61752709a9c3c74df2de8351 1832 lisp optional gcl_2.6.12-65.dsc
 772bb477eaf1185f81df8934880e62be 392428 lisp optional 
gcl_2.6.12-65.debian.tar.xz
 65d0ff96f1e638f9ed37fd51445e3476 14933488 debug optional 
gcl-dbgsym_2.6.12-65_amd64.deb
 1913d0628063c97f4babe595b03400ae 1129232 doc optional gcl-doc_2.6.12-65_all.deb
 20c54dac563a5a851e20122e2ae073e6 7729 lisp optional 
gcl_2.6.12-65_amd64.buildinfo
 39c7af104a27863f5538ac3c0aa8ed2e 27614680 lisp optional gcl_2.6.12-65_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#839549: marked as done (aisleriot: Takes an eternity to build, possibly related to network access)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 17:06:30 +
with message-id 
and subject line Bug#839549: fixed in yelp-tools 3.18.0-5
has caused the Debian Bug report #839549,
regarding aisleriot: Takes an eternity to build, possibly related to network 
access
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839549: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839549
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:aisleriot
Version: 3.22.0-1

Dear maintainer:

Since this version, aisleriot takes a huge amount of time to build.

Two times I tried to build this, it ended up in this way:

/usr/bin/xmllint --noout --noent --path en_GB --xinclude en_GB/westhaven.xml
/usr/bin/xmllint --noout --noent --path en_GB --xinclude en_GB/whitehead.xml
/usr/bin/xmllint --noout --noent --path en_GB --xinclude 
en_GB/will_o_the_wisp.xml
/usr/bin/xmllint --noout --noent --path en_GB --xinclude en_GB/yield.xml
/usr/bin/xmllint --noout --noent --path en_GB --xinclude en_GB/yukon.xml
/usr/bin/xmllint --noout --noent --path en_GB --xinclude en_GB/zebra.xml
/usr/bin/xmllint --noout --noent --path es --xinclude es/index.docbook
make[2]: *** wait: No child processes.  Stop.
make[2]: *** Waiting for unfinished jobs
make[2]: *** wait: No child processes.  Stop.
make[1]: *** wait: No child processes.  Stop.
make[1]: *** Waiting for unfinished jobs
make[1]: *** wait: No child processes.  Stop.
make: *** wait: No child processes.  Stop.
make: *** Waiting for unfinished jobs
make: *** wait: No child processes.  Stop.

Now I'm currently trying again on several autobuilders to confirm
this, but they are still working after four hours.

In the reproducible builds site I see this in the build logs:

/usr/bin/xmllint --noout --noent --path C --xinclude C/index.docbook
error : connection refused
C/legal.xml:4: warning: failed to load external entity
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd;
]>
  ^
  error : connection refused
  C/accordion.xml:4: warning: failed to load external entity
"http://www.oasis-open.org/docbook/xml/4.3/docbookx.dtd;
]>


which suggests this is slow because it's trying to do some kind of
network access.

I'm not using any severity here other than the default, but packages
must not need network access to build (this includes the tests).

The only exceptions are packages like debian-installer-netboot-images
which need to access to the Debian archive proper and it does not seem
easy to do so in the form of build-depends.

Thanks.
--- End Message ---
--- Begin Message ---
Source: yelp-tools
Source-Version: 3.18.0-5

We believe that the bug you reported is fixed in the latest version of
yelp-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated yelp-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 11:48:42 -0500
Source: yelp-tools
Binary: yelp-tools
Architecture: source
Version: 3.18.0-5
Distribution: unstable
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Jeremy Bicha 
Description:
 yelp-tools - Yelp documentation tools
Closes: 839549
Changes:
 yelp-tools (3.18.0-5) unstable; urgency=medium
 .
   * Update Vcs fields for migration to https://salsa.debian.org/
   * Bump debhelper compat to 11
   * Cherry-pick Disable-net-access-in-make-check.patch to significantly
 reduce the time it takes to build aisleriot (Closes: #839549)
Checksums-Sha1:
 f37ecafe8e8b632b8b3f67abbe1fdeda18a17096 2111 yelp-tools_3.18.0-5.dsc
 a1e50520820ed69afe995fcfd38b2fce8a2924be 7660 yelp-tools_3.18.0-5.debian.tar.xz
 41cae9d8accb422797193499ca8dfc15e70d18a6 9802 
yelp-tools_3.18.0-5_source.buildinfo
Checksums-Sha256:
 498330c5508b873320f53e70c8d45b99a44613355d42fd00c80970dfa0bf4281 2111 
yelp-tools_3.18.0-5.dsc
 f031300f6046a2c427c139169fe7a2ed0109f4118e973b2c93837d8903110401 7660 
yelp-tools_3.18.0-5.debian.tar.xz
 

Processed: closing 879385

2018-02-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 879385
Bug #879385 [installation-reports] installation-reports: Mele A1000 successful 
installation with customized netinst sd image
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
879385: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879385
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#884514: marked as done (ruby-fog-aws: fails to upgrade from 'sid' - trying to overwrite /usr/lib/ruby/vendor_ruby/fog/aws/service_mapper.rb)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 17:34:44 +
with message-id 
and subject line Bug#884514: fixed in ruby-fog 1.42.0-1
has caused the Debian Bug report #884514,
regarding ruby-fog-aws: fails to upgrade from 'sid' - trying to overwrite 
/usr/lib/ruby/vendor_ruby/fog/aws/service_mapper.rb
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884514
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ruby-fog-aws
Version: 2.0.0-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Preparing to unpack .../ruby-fog-aws_2.0.0-1_all.deb ...
  Unpacking ruby-fog-aws (2.0.0-1) over (0.12.0-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/ruby-fog-aws_2.0.0-1_all.deb (--unpack):
   trying to overwrite '/usr/lib/ruby/vendor_ruby/fog/aws/service_mapper.rb', 
which is also in package ruby-fog 1.38.0-1
  Errors were encountered while processing:
   /var/cache/apt/archives/ruby-fog-aws_2.0.0-1_all.deb


cheers,

Andreas


ruby-fog=1.38.0-1_ruby-fog-aws=2.0.0-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: ruby-fog
Source-Version: 1.42.0-1

We believe that the bug you reported is fixed in the latest version of
ruby-fog, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pirate Praveen  (supplier of updated ruby-fog package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 22:54:03 +0530
Source: ruby-fog
Binary: ruby-fog
Architecture: source
Version: 1.42.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Pirate Praveen 
Description:
 ruby-fog   - Ruby cloud services library
Closes: 884514
Changes:
 ruby-fog (1.42.0-1) unstable; urgency=medium
 .
   * New upstream release
   * Remove dependencies on unpackaged gems (digitalocean, dnsimple,
 internet_archive, joyent, ovirt)
   * Drop lib/fog/aws/service_mapper.rb as it conflicts with ruby-fog-aws
 (Closes: #884514)
Checksums-Sha1:
 d61fa537418dc8207b6ddfd70a2a07ab248fd20c 2796 ruby-fog_1.42.0-1.dsc
 03eb0c2ce2cff10f610534e763edd1d5479e5a26 586693 ruby-fog_1.42.0.orig.tar.gz
 b24c65e6f4b430c629675d90dba5ae5b431a8371 5700 ruby-fog_1.42.0-1.debian.tar.xz
 27a7292559974dc40a43e16864ee4b75580dd960 8293 
ruby-fog_1.42.0-1_source.buildinfo
Checksums-Sha256:
 63babaede37a0c588cc5391267cadf97b29d23d6872d820b19552ea55fbd0c90 2796 
ruby-fog_1.42.0-1.dsc
 77e336d054d7a7c71c891bd589351946dc05565c4296bfd81d56d2264e138c63 586693 
ruby-fog_1.42.0.orig.tar.gz
 67532fb05c0011e2b251472e15a7b344574048a86d60238fe51e90e07b1aabf7 5700 
ruby-fog_1.42.0-1.debian.tar.xz
 d837e991ae8b43a71797bafd53398515f35edee30f33ea7a6fa10c10fc2fe80f 8293 
ruby-fog_1.42.0-1_source.buildinfo
Files:
 b1d70e2e6b208d75b3359fc855f6e39f 2796 ruby optional ruby-fog_1.42.0-1.dsc
 649c534d6f46d569de09d800ce604712 586693 ruby optional 
ruby-fog_1.42.0.orig.tar.gz
 3282563920e58e099167104ca0584a31 5700 ruby optional 
ruby-fog_1.42.0-1.debian.tar.xz
 c374f3969ff57f3e8e1f1cae078b9eb8 8293 ruby optional 
ruby-fog_1.42.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEKnl0ri/BUtd4Z9pKzh+cZ0USwioFAlqQUCEACgkQzh+cZ0US
wio+wxAAtdDzbk/gMuxVghshxnHsobkDoqsy4c8sLBex1oKSsK5Q72+1uUuXR2nZ
GEj3K1cwesMFz/QDySDQV5zPlpTUu6YFTZZYLjaERZNz6ZRyuIVcPAXe+/AQugTO
3PFeNQB29fOeEtkBd1OgFYpphQNvCWvDhMKslYS2GCmadRxGiQYiUkPliz+FXcgO
0IFPqFEPTtzZhJvqwAKNudVms4mOB0WGVcln7Xa5DysI1LqTPkK1NAbQe3zr8A16

Bug#890886: marked as done (golang-github-ugorji-go-codec FTBFS on 32bit: constants overflow int)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 08:50:36 +
with message-id 
and subject line Bug#890886: fixed in golang-github-ugorji-go-codec 
1.1+git20180221.0076dd9-1
has caused the Debian Bug report #890886,
regarding golang-github-ugorji-go-codec FTBFS on 32bit: constants overflow int
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890886
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: golang-github-ugorji-go-codec
Version: 1.1+git20171228.f2ec36a-3
Severity: important

https://buildd.debian.org/status/package.php?p=golang-github-ugorji-go-codec=sid

...
   dh_auto_test -a -O--buildsystem=golang
cd obj-i686-linux-gnu && go test -vet=off -v -p 1 
github.com/ugorji/go/codec github.com/ugorji/go/codec/codecgen
# github.com/ugorji/go/codec
src/github.com/ugorji/go/codec/codec_test.go:1877:32: constant 2147483651 
overflows int
src/github.com/ugorji/go/codec/codec_test.go:1878:7: constant 
9223372036854775807 overflows int
src/github.com/ugorji/go/codec/codec_test.go:1878:32: constant 
9223372036854775803 overflows int
src/github.com/ugorji/go/codec/codec_test.go:1882:7: constant 4294967295 
overflows int
src/github.com/ugorji/go/codec/codec_test.go:1882:34: constant 4294967299 
overflows int
src/github.com/ugorji/go/codec/codec_test.go:1882:54: constant 4294967291 
overflows int
FAILgithub.com/ugorji/go/codec [build failed]
?   github.com/ugorji/go/codec/codecgen [no test files]
dh_auto_test: cd obj-i686-linux-gnu && go test -vet=off -v -p 1 
github.com/ugorji/go/codec github.com/ugorji/go/codec/codecgen returned exit 
code 2
debian/rules:10: recipe for target 'build-arch' failed
make: *** [build-arch] Error 2
--- End Message ---
--- Begin Message ---
Source: golang-github-ugorji-go-codec
Source-Version: 1.1+git20180221.0076dd9-1

We believe that the bug you reported is fixed in the latest version of
golang-github-ugorji-go-codec, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Stapelberg  (supplier of updated 
golang-github-ugorji-go-codec package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:21:36 +0100
Source: golang-github-ugorji-go-codec
Binary: golang-github-ugorji-go-codec-dev golang-github-ugorji-go-codec
Architecture: source
Version: 1.1+git20180221.0076dd9-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Go Packaging Team 

Changed-By: Michael Stapelberg 
Description:
 golang-github-ugorji-go-codec - encode/decode and rpc library for msgpack, 
binc, cbor and json
 golang-github-ugorji-go-codec-dev - encode/decode and rpc library for msgpack, 
binc, cbor and json
Closes: 890886
Changes:
 golang-github-ugorji-go-codec (1.1+git20180221.0076dd9-1) unstable; 
urgency=medium
 .
   * Team upload.
   * New upstream version 1.1+git20180221.0076dd9 (closes: #890886)
Checksums-Sha1:
 0b606b149c9f4e939294b125973063962c7b825d 2501 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9-1.dsc
 fd7f7e3f0b7faff4bd85638c67ab63c1395640f7 224684 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9.orig.tar.xz
 10eddcf3c286fda1b6fb42676ec078039f57b350 2408 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9-1.debian.tar.xz
 1c6246618e42d4b690b68190ad8b0d000d80e82a 6618 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9-1_amd64.buildinfo
Checksums-Sha256:
 5bbeff24941dc9c0bdc0483e92f262429885d9122342aeae64c8409c6023 2501 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9-1.dsc
 d1d5eb825721441524786966b03e948ce336b74f51112a229d2b5f2604cc1743 224684 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9.orig.tar.xz
 9924e2b0b0ce3b21ea971141ab884ba59981fb755b6e33a3327a7049babd6b8d 2408 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9-1.debian.tar.xz
 a3f55b1a61b10fb9c7a6ac1cd17dd67239d232c69de288590321ae4fb4c873c4 6618 
golang-github-ugorji-go-codec_1.1+git20180221.0076dd9-1_amd64.buildinfo

Bug#891172: marked as done (libhmsbeagle: please drop the spurious B-D: libpoclu-dev)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 08:50:49 +
with message-id 
and subject line Bug#891172: fixed in libhmsbeagle 2.1.2+20171110-1
has caused the Debian Bug report #891172,
regarding libhmsbeagle: please drop the spurious B-D: libpoclu-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891172: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891172
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libhmsbeagle
Version: 2.1.2+20160831-5
Severity: serious
Tags: sid buster

Hi,

please drop the spurious B-D on libpoclu-dev, the libpoclu-dev and
libpoclu2 packages will be dropped in pocl 1.1.

Maybe you want/need to use
  ocl-icd-opencl-dev | opencl-dev
instead?


Andreas
--- End Message ---
--- Begin Message ---
Source: libhmsbeagle
Source-Version: 2.1.2+20171110-1

We believe that the bug you reported is fixed in the latest version of
libhmsbeagle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated libhmsbeagle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 09:08:56 +0100
Source: libhmsbeagle
Binary: libhmsbeagle-dev libhmsbeagle1v5 libhmsbeagle-java
Architecture: source
Version: 2.1.2+20171110-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 libhmsbeagle-dev - High-performance lib for Bayesian and Maximum Likelihood 
phylogen
 libhmsbeagle-java - High-performance lib for Bayesian and Maximum Likelihood 
phylogen
 libhmsbeagle1v5 - High-performance lib for Bayesian and Maximum Likelihood 
phylogen
Closes: 891172
Changes:
 libhmsbeagle (2.1.2+20171110-1) unstable; urgency=medium
 .
   * New upstream version
   * debhelper 11
   * Standards-Version: 4.1.3 (no changes needed)
   * Drop Build-Depends: libpoclu-dev
 Closes: #891172
   * hardening=+all
Checksums-Sha1:
 d96625f5c231e0dc32f0305988380edace284ab5 2444 libhmsbeagle_2.1.2+20171110-1.dsc
 f1bc300709513907f5273dd8fe38a5f545f2e792 248868 
libhmsbeagle_2.1.2+20171110.orig.tar.xz
 de714147a375d177b4e08c9a75f14640ea8e70be 36220 
libhmsbeagle_2.1.2+20171110-1.debian.tar.xz
 0665ac2467922d806d9d894690c78fad973802cd 13491 
libhmsbeagle_2.1.2+20171110-1_amd64.buildinfo
Checksums-Sha256:
 c5b78d8d9f287a316a2eedf4dfe7239519153ba4708c23fcc8e3689512cad3c7 2444 
libhmsbeagle_2.1.2+20171110-1.dsc
 d1f9467549268fbba6cfc434aa92b4af1983b2783ba5953f48757059f648d863 248868 
libhmsbeagle_2.1.2+20171110.orig.tar.xz
 d7c5b28315a7b16d50354a4c7ad695a94751a8ccb8ced9d33838125d5f2bdec4 36220 
libhmsbeagle_2.1.2+20171110-1.debian.tar.xz
 aefb350f98537ab407ba2eea9d8900cdd28788be90fb0d4c4d17e6ec18c6f817 13491 
libhmsbeagle_2.1.2+20171110-1_amd64.buildinfo
Files:
 4fc82f5ed4a52e28a1405a49199eca02 2444 libs optional 
libhmsbeagle_2.1.2+20171110-1.dsc
 6e44f675dc44686144475c050b589af4 248868 libs optional 
libhmsbeagle_2.1.2+20171110.orig.tar.xz
 d9fb0fca5c1ecd07272600481e1de23a 36220 libs optional 
libhmsbeagle_2.1.2+20171110-1.debian.tar.xz
 b049fe00a2d2a549f1ce59c0c28d4886 13491 libs optional 
libhmsbeagle_2.1.2+20171110-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=OvuY

Bug#887294: marked as done (gbrowse should depend on e2fsprogs explicitly)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 17:28:41 +0100
with message-id <20180223162841.gd18...@alf.mars>
and subject line Re: gbrowse should depend on e2fsprogs explicitly
has caused the Debian Bug report #887294,
regarding gbrowse should depend on e2fsprogs explicitly
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887294: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887294
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gbrowse
Version: 2.56+dfsg-3
User: helm...@debian.org
Usertags: nonessentiale2fsprogs

Dear maintainer,

We want to make removing e2fsprogs from installations possible. For standard
installations this is not useful, but embedded applications and chroots benefit
from such an option.  For getting there all packages that use e2fsprogs must be
identified and gain a dependency on it as e2fsprogs currently is essential.

gbrowse was identified as potentially needing such a dependency,
because it mentions tool names from e2fsprogs in the following files:

/usr/bin/gbrowse_grow_cloud_vol contains resize2fs. According to file it is a 
Perl script text executable
/usr/share/perl5/Bio/Graphics/Browser2/DataSource.pm contains e2label. 
According to file it is a Perl5 module source, ASCII text
/usr/share/perl5/Bio/Graphics/Browser2/Render.pm contains e2label. According to 
file it is a Perl5 module source, ASCII text
/usr/share/perl5/Bio/Graphics/Browser2/Render/Slave/AWS_Balancer.pm contains 
e2fsck and resize2fs. According to file it is a Perl5 module source, ASCII text
/usr/share/perl5/Bio/Graphics/Browser2/RenderPanels.pm contains e2label. 
According to file it is a Perl5 module source, ASCII text
/usr/share/perl5/Bio/Graphics/Browser2/TrackDumper.pm contains e2label. 
According to file it is a Perl5 module source, ASCII text
/usr/share/perl5/Legacy/Graphics/Browser.pm contains e2label. According to file 
it is a Perl5 module source, ASCII text

Please investigate whether these cases are actually uses of a tool from
e2fsprogs. Care has been taken to shrink the number of candidates as much as
possible, but a few false positives will remain. After doing so, do one of the
following:

 * Add e2fsprogs to Depends.
 * Add e2fsprogs to Recommends.
 * Close this bug explaining why e2fsprogs is not used by this package.

Once e2fsprogs drops the "Essential: yes" flag, this bug will be upgraded to RC
severity. Please note that lintian will warn about such a dependency before
lintian 2.5.56.

Thanks for your help

Helmut
--- End Message ---
--- Begin Message ---
On Sun, Jan 21, 2018 at 09:09:36PM +0100, Andreas Henriksson wrote:
> On Sun, Jan 14, 2018 at 08:05:01PM +0100, Helmut Grohne wrote:
> > Package: gbrowse
> [...]
> > /usr/bin/gbrowse_grow_cloud_vol contains resize2fs. According to file it is 
> > a Perl script text executable
> 
> The same file also uses vgdisplay, but there's no package relationship
> against lvm2 specified.
> 
> > /usr/share/perl5/Bio/Graphics/Browser2/DataSource.pm contains e2label. 
> > According to file it is a Perl5 module source, ASCII text
> > /usr/share/perl5/Bio/Graphics/Browser2/Render.pm contains e2label. 
> > According to file it is a Perl5 module source, ASCII text
> 
> both above are false positives, type2label + feature2label.
> 
> > /usr/share/perl5/Bio/Graphics/Browser2/Render/Slave/AWS_Balancer.pm 
> > contains e2fsck and resize2fs. According to file it is a Perl5 module 
> > source, ASCII text
> 
> From code:
> 
> $self->ssh('sudo e2fsck -f -p /dev/volumes/gbrowse')  or die 
> "e2fsck failed";
> 
> $self->ssh('sudo resize2fs -p /dev/volumes/gbrowse')  or die 
> "Couldn't resize2fs";
> 
> Looks like the commands are executed on a remote host over ssh so a local
> dependency isn't what we want here.
> 
> > /usr/share/perl5/Bio/Graphics/Browser2/RenderPanels.pm contains e2label. 
> > According to file it is a Perl5 module source, ASCII text
> > /usr/share/perl5/Bio/Graphics/Browser2/TrackDumper.pm contains e2label. 
> > According to file it is a Perl5 module source, ASCII text
> > /usr/share/perl5/Legacy/Graphics/Browser.pm contains e2label. According to 
> > file it is a Perl5 module source, ASCII text
> [...]
> 
> All three above are false positives, type2label + feature2label.
> 
> My conclusion is thus that this bug report can likely simply be
> closed.

Your analysis looks sound to me. I am closing the bug accordingly.

Helmut--- End Message ---


Bug#891222: marked as done (libquazip FTBFS with cmake 3.10)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:35:08 +
with message-id 
and subject line Bug#891222: fixed in libquazip 0.7.3-4
has caused the Debian Bug report #891222,
regarding libquazip FTBFS with cmake 3.10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891222: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891222
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libquazip
Version: 0.7.3-3
Severity: serious
Tags: patch

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libquazip.html

...
   dh_install
dh_install: Cannot find (any matches for) 
"usr/share/cmake-3.9/Modules/FindQuaZip.cmake" (tried in ., debian/tmp)

dh_install: libquazip-dev missing files: 
usr/share/cmake-3.9/Modules/FindQuaZip.cmake
dh_install: Cannot find (any matches for) 
"usr/share/cmake-3.9/Modules/FindQuaZip5.cmake" (tried in ., debian/tmp)

dh_install: libquazip5-dev missing files: 
usr/share/cmake-3.9/Modules/FindQuaZip5.cmake
dh_install: missing files, aborting
make: *** [debian/rules:20: binary] Error 25


Fix:

--- debian/libquazip-dev.install.old2018-02-23 14:11:32.750501713 +
+++ debian/libquazip-dev.install2018-02-23 14:11:40.370501641 +
@@ -1,4 +1,4 @@
 usr/lib/*/libquazip.so
 usr/lib/*/libquazip.a
 
-usr/share/cmake-3.9/Modules/FindQuaZip.cmake usr/share/quazip/
+usr/share/cmake-*/Modules/FindQuaZip.cmake usr/share/quazip/
--- debian/libquazip5-dev.install.old   2018-02-23 13:53:00.094512325 +
+++ debian/libquazip5-dev.install   2018-02-23 13:53:07.418512255 +
@@ -1,4 +1,4 @@
 usr/lib/*/libquazip5.so
 usr/lib/*/libquazip5.a
 
-usr/share/cmake-3.9/Modules/FindQuaZip5.cmake /usr/share/quazip
+usr/share/cmake-*/Modules/FindQuaZip5.cmake /usr/share/quazip
--- End Message ---
--- Begin Message ---
Source: libquazip
Source-Version: 0.7.3-4

We believe that the bug you reported is fixed in the latest version of
libquazip, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated libquazip package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 17:10:42 +0100
Source: libquazip
Binary: libquazip1 libquazip-dev libquazip5-1 libquazip5-dev libquazip-headers 
libquazip5-headers libquazip-doc
Architecture: source
Version: 0.7.3-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 libquazip-dev - C++ wrapper for ZIP/UNZIP (development files, Qt4 build)
 libquazip-doc - C++ wrapper for ZIP/UNZIP (documentation)
 libquazip-headers - C++ wrapper for ZIP/UNZIP (development header files)
 libquazip1 - C++ wrapper for ZIP/UNZIP (Qt4 build)
 libquazip5-1 - C++ wrapper for ZIP/UNZIP (Qt5 build)
 libquazip5-dev - C++ wrapper for ZIP/UNZIP (development files, Qt5 build)
 libquazip5-headers - C++ wrapper for ZIP/UNZIP (development header files, Qt5 
build)
Closes: 891222
Changes:
 libquazip (0.7.3-4) unstable; urgency=medium
 .
   * Do not specify cmake version explicitly in debhelper install (Thanks for
 the patch to Adrian Bunk )
 Closes: #891222
   * debhelper 11
   * Standards-Version: 4.1.3
   * Fix installation of docs
Checksums-Sha1:
 ce905a6ba6442ccfbbb441656e2d952462ba2651 2489 libquazip_0.7.3-4.dsc
 bcc14b1e0486dadaa7cbf4845c600f24d82e26f2 9844 libquazip_0.7.3-4.debian.tar.xz
 9f6893def752439bf7eb5c0c8a3963f641d45732 14073 
libquazip_0.7.3-4_source.buildinfo
Checksums-Sha256:
 6e7440959e5e1fe3b48862f3fcbfc55641ff8651f262d36802b43e32b7a1a904 2489 
libquazip_0.7.3-4.dsc
 2ad2dce30bc394e1e075259115f41cc5cf34a3790a75a7f060656ff89f6db336 9844 
libquazip_0.7.3-4.debian.tar.xz
 72aeee576b3e912077915f08c40c6074935b30b8de71e28288733b966d526ee9 14073 
libquazip_0.7.3-4_source.buildinfo
Files:
 875fa93f8d7a237df03c11bb84e72d39 2489 libs optional libquazip_0.7.3-4.dsc
 3e2282a57933af653f7db36c39257b0b 9844 libs optional 
libquazip_0.7.3-4.debian.tar.xz
 

Bug#890242: marked as done (perl: FTBFS with glibc-2.27: some symbols or patterns disappeared in the symbols file)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:35:31 +
with message-id 
and subject line Bug#890242: fixed in perl 5.26.1-5
has caused the Debian Bug report #890242,
regarding perl: FTBFS with glibc-2.27: some symbols or patterns disappeared in 
the symbols file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890242
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: perl
Version: 5.26.1-4
Severity: important
Tags: patch
User: debian-gl...@lists.debian.org
Usertags: 2.27

perl 5.26.1-4 fails to build with glibc 2.27 (2.27-0experimental0 from
experimental):

| dpkg-gensymbols -plibperl5.26 -Pdebian/build/libperl5.26
| dpkg-gensymbols: warning: some symbols or patterns disappeared in the symbols 
file: see diff output below
| dpkg-gensymbols: warning: debian/build/libperl5.26/DEBIAN/symbols doesn't 
match completely debian/libperl5.26.symbols
| --- debian/libperl5.26.symbols (libperl5.26_5.26.1-4_amd64)
| +++ dpkg-gensymbolsNMSrwX   2018-02-07 20:39:42.645793404 +
| @@ -1809,7 +1809,7 @@
|   XS_utf8_unicode_to_native@Base 5.26.0~rc1
|   XS_utf8_upgrade@Base 5.26.0~rc1
|   XS_utf8_valid@Base 5.26.0~rc1
| - _LIB_VERSION@Base 5.26.0~rc1
| +#MISSING: 5.26.1-4# _LIB_VERSION@Base 5.26.0~rc1
|   boot_DynaLoader@Base 5.26.0~rc1
|   cv_flags_names@Base 5.26.0~rc1
|   first_sv_flags_names@Base 5.26.0~rc1
| debian/rules:577: recipe for target 'binary-arch' failed
| make: *** [binary-arch] Error 1
| dpkg-buildpackage: error: fakeroot debian/rules binary-arch subprocess 
returned exit status 2

A full build logs is available there:
http://aws-logs.debian.net/2018/02/07/glibc-exp/perl_5.26.1-4_unstable_glibc-exp.log

Starting with glibc 2.27, support for the "ieee" library (part of SVID
specification) has been removed. The libieee.a library is therefore not
shipped anymore. perl correctly detects that it is not available and
build fine, but it introduces a small symbol change, as _LIB_VERSION is 
provided by libieee.a.

The solution for it to work with both glibc 2.27 and older version is to
mark the symbol as optional. This should not be a problem, as a package
which needs the "ieee" library has to link against libieee.a which will
then provide the symbols. In addition no such package perl package has
been found during the archive rebuild.

Therefore the following simple patch should be enough to fix the issue:

--- perl-5.26.1/debian/libperl5.26.symbols
+++ perl-5.26.1/debian/libperl5.26.symbols
@@ -1809,7 +1809,7 @@
  XS_utf8_unicode_to_native@Base 5.26.0~rc1
  XS_utf8_upgrade@Base 5.26.0~rc1
  XS_utf8_valid@Base 5.26.0~rc1
- _LIB_VERSION@Base 5.26.0~rc1
+ (optional)_LIB_VERSION@Base 5.26.0~rc1
  boot_DynaLoader@Base 5.26.0~rc1
  cv_flags_names@Base 5.26.0~rc1
  first_sv_flags_names@Base 5.26.0~rc1

Could you please apply it in the next upload?

Thanks,
Aurelien
--- End Message ---
--- Begin Message ---
Source: perl
Source-Version: 5.26.1-5

We believe that the bug you reported is fixed in the latest version of
perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Niko Tyni  (supplier of updated perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 17:23:43 +0200
Source: perl
Binary: perl-base perl-doc perl-debug libperl5.26 libperl-dev perl-modules-5.26 
perl
Architecture: source
Version: 5.26.1-5
Distribution: unstable
Urgency: medium
Maintainer: Niko Tyni 
Changed-By: Niko Tyni 
Description:
 libperl-dev - Perl library: development files
 libperl5.26 - shared Perl library
 perl   - Larry Wall's Practical Extraction and Report Language
 perl-base  - minimal Perl system
 perl-debug - debug-enabled Perl interpreter
 perl-doc   - Perl documentation
 perl-modules-5.26 - Core Perl modules
Closes: 890242 891196 891229
Changes:
 perl (5.26.1-5) unstable; urgency=medium
 .
   * Mark _LIB_VERSION as an optional symbol for glibc 2.27 compatibility.
 Patch by Aurelien Jarno. 

Bug#891196: marked as done (perl: memory leak in S_concat_pat())

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:35:31 +
with message-id 
and subject line Bug#891196: fixed in perl 5.26.1-5
has caused the Debian Bug report #891196,
regarding perl: memory leak in S_concat_pat()
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891196: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891196
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: perl
Version: 5.26.1-4
Severity: important
Tags: patch fixed-upstream
Forwarded: https://rt.perl.org/Public/Bug/Display.html?id=132892

As reported by 郭樂聰 in the upstream bug, this leaks memory:

% perl -e 'my %h=(qr/a/ => 1); while (1) { /$_/ for keys %h}'

This regressed in 5.25.5 with

 
https://perl5.git.perl.org/perl.git/commit/b10cb25a6c86fd96fff8f2dfa6d8df3e6b51a451

and was fixed recently in blead by

 
https://perl5.git.perl.org/perl.git/commit/910a6a8be166fb3780dcd2520e3526e537383ef2

which I'm attaching as well.
-- 
Niko Tyni   nt...@debian.org
>From 910a6a8be166fb3780dcd2520e3526e537383ef2 Mon Sep 17 00:00:00 2001
From: Yves Orton 
Date: Fri, 23 Feb 2018 04:13:49 +0100
Subject: [PATCH] perl #132892: avoid leak by mortalizing temporary copy of
 pattern

---
 regcomp.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/regcomp.c b/regcomp.c
index 34ac9169f2..446f0bf839 100644
--- a/regcomp.c
+++ b/regcomp.c
@@ -6515,8 +6515,8 @@ S_concat_pat(pTHX_ RExC_state_t * const pRExC_state,
 pat = msv;
 } else {
 /* a string with no trailing null, we need to copy it
- * so it we have a trailing null */
-pat = newSVsv(msv);
+ * so it has a trailing null */
+pat = sv_2mortal(newSVsv(msv));
 }
 }
 
-- 
2.16.1

--- End Message ---
--- Begin Message ---
Source: perl
Source-Version: 5.26.1-5

We believe that the bug you reported is fixed in the latest version of
perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Niko Tyni  (supplier of updated perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 17:23:43 +0200
Source: perl
Binary: perl-base perl-doc perl-debug libperl5.26 libperl-dev perl-modules-5.26 
perl
Architecture: source
Version: 5.26.1-5
Distribution: unstable
Urgency: medium
Maintainer: Niko Tyni 
Changed-By: Niko Tyni 
Description:
 libperl-dev - Perl library: development files
 libperl5.26 - shared Perl library
 perl   - Larry Wall's Practical Extraction and Report Language
 perl-base  - minimal Perl system
 perl-debug - debug-enabled Perl interpreter
 perl-doc   - Perl documentation
 perl-modules-5.26 - Core Perl modules
Closes: 890242 891196 891229
Changes:
 perl (5.26.1-5) unstable; urgency=medium
 .
   * Mark _LIB_VERSION as an optional symbol for glibc 2.27 compatibility.
 Patch by Aurelien Jarno. (Closes: #890242)
   * Refresh cross build support files.
   * Apply an upstream patch by Yves Orton to fix a regexp related memory
 leak, regressed in 5.26. (Closes: #891196)
   * Build-Depend on libgdbm-compat-dev to restore the NDBM_File and
 ODBM_File modules. (Closes: #891229)
Checksums-Sha1:
 5b3d3ec1d597df0b266a4e7c74c9a1879a602745 2653 perl_5.26.1-5.dsc
 c3fbe8605661664330d46ec27931e83efbc2331e 162384 perl_5.26.1-5.debian.tar.xz
 74b6ddb2e33ed4747e5e0c2dd0d7123b90b4570d 4825 perl_5.26.1-5_source.buildinfo
Checksums-Sha256:
 e15bac1fa71fb9d4a85396c40ebc2b11ed7edfec8641a5b587d55fd65c520e8a 2653 
perl_5.26.1-5.dsc
 d9809b495e6d0ad2f9f06c3ef812d95f4a0abd93faa129373f7c851f7b2cb447 162384 
perl_5.26.1-5.debian.tar.xz
 4aa8af01c3d2c79344f6bd26acca9752147b60a0eeadf3295d9f6ec39606c686 4825 
perl_5.26.1-5_source.buildinfo
Files:
 6e41711c16fc7fc9d0e4cc39c80ce0ce 2653 perl standard perl_5.26.1-5.dsc
 9d031918fa1fca30fde475be7d837306 162384 perl standard 
perl_5.26.1-5.debian.tar.xz
 3924fe0ea8d08ec8dfe541e1c7b4c7ef 4825 perl standard 

Bug#888719: marked as done (squid3: CVE-2018-1000024: SQUID-2018:1 Denial of Service issue in ESI Response processing)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:47:59 +
with message-id 
and subject line Bug#888719: fixed in squid3 3.4.8-6+deb8u5
has caused the Debian Bug report #888719,
regarding squid3: CVE-2018-124: SQUID-2018:1 Denial of Service issue in ESI 
Response processing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888719: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888719
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squid3
Version: 3.5.23-5
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for squid3.

CVE-2018-124[0]:
SQUID-2018:1 Denial of Service issue in ESI Response processing

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-124
[1] http://www.squid-cache.org/Advisories/SQUID-2018_1.txt

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: squid3
Source-Version: 3.4.8-6+deb8u5

We believe that the bug you reported is fixed in the latest version of
squid3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated squid3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 17:20:03 +0100
Source: squid3
Binary: squid3 squid3-dbg squid3-common squidclient squid-cgi squid-purge
Architecture: all source
Version: 3.4.8-6+deb8u5
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Salvatore Bonaccorso 
Closes: 888719 888720
Description: 
 squid-cgi  - Full featured Web Proxy cache (HTTP proxy) - control CGI
 squid-purge - Full featured Web Proxy cache (HTTP proxy) - control utility
 squid3 - Full featured Web Proxy cache (HTTP proxy)
 squid3-common - Full featured Web Proxy cache (HTTP proxy) - common files
 squid3-dbg - Full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squidclient - Full featured Web Proxy cache (HTTP proxy) - control utility
Changes:
 squid3 (3.4.8-6+deb8u5) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * ESI: make sure endofName never exceeds tagEnd (CVE-2018-124)
 (Closes: #888719)
   * Fix indirect IP logging for transactions without a client connection
 (CVE-2018-127) (Closes: #888720)
Checksums-Sha1: 
 137587c8ae97e80fc6fa79a72552cd01a7c9d7c9 2501 squid3_3.4.8-6+deb8u5.dsc
 e08ada6fc5ee6bb2f81b66226909f96c606e5ffc 41736 
squid3_3.4.8-6+deb8u5.debian.tar.xz
 43b054ce99041c0c4616a6d0392279f999f350ec 258654 
squid3-common_3.4.8-6+deb8u5_all.deb
Checksums-Sha256: 
 912451725b69ef760bd78fa1d257d307fdce6ea00dcbc946c7b0c875c6b62b3c 2501 
squid3_3.4.8-6+deb8u5.dsc
 fe530e459717e4079aebf945962e492f7394255f374c6b0af287db076dfc9338 41736 
squid3_3.4.8-6+deb8u5.debian.tar.xz
 a098ec628df571c3f21f5f500290f3f655138d55af6a26d049ccf11f8a9d4aac 258654 
squid3-common_3.4.8-6+deb8u5_all.deb
Files: 
 ebae40e54309fbad44a7c9f5b8913fba 2501 web optional squid3_3.4.8-6+deb8u5.dsc
 f3cca72fc077be94ad5e1f94fd4c30c0 41736 web optional 
squid3_3.4.8-6+deb8u5.debian.tar.xz
 38871935ae897f3a6f570eb1fd2de8ba 258654 web optional 
squid3-common_3.4.8-6+deb8u5_all.deb

-BEGIN PGP SIGNATURE-
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Bug#874778: marked as done (pkg-perl-tools: Use of /var/lib/apt/lists internals)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:50:08 +
with message-id 
and subject line Bug#874778: fixed in pkg-perl-tools 0.40
has caused the Debian Bug report #874778,
regarding pkg-perl-tools: Use of /var/lib/apt/lists internals
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874778: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874778
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pkg-perl-tools
Severity: important
User: de...@lists.debian.org
Usertags: apt-internals

Dear Maintainer of pkg-perl-tools,

your package appears to be relying on the internal layout of /var/lib/apt/lists
and the location of that directory (which is configurable), as it matches the
following regular expression (and a quick check did not rule out a false 
positive):

/var/lib/apt/lists/.*(Packages|Sources)

For the matches found, you can have a quick look at:


https://codesearch.debian.net/search?q=%2Fvar%2Flib%2Fapt%2Flists%2F.*%28Packages%7CSources%29+package%3Apkg-perl-tools

APT since some time supports compressed indices using the option
`Acquire::gzipIndexes`. Starting with 1.2, index files are stored
with lz4 compression if that option is enabled, providing significant
space savings at low overhead.

Some platforms and users might already have these indexes compressed by default
in order to save space, and your package might not be working for them.

Instead of relying on internals, please use the interfaces provided by
APT 1.1 and newer:

## Command-line interfaces
In order to get paths to index files, please use:

apt-get indextargets --format '$(FILENAME)' "Created-By: $creator"

where `$creator` is `Packages`, `Sources`, `Contents-deb`, `Contents-udeb`,
or `Contents-deb-legacy`, depending on which files you need.

To read the file, use

/usr/lib/apt/apt-helper cat-file ...

This transparently handles compression supported by apt.

## C++ interface
When reading files in C++, you might want to use APT's FileFd class. It
provides the same transparent compression support as `apt-helper cat-file`
(if turned on).
--- End Message ---
--- Begin Message ---
Source: pkg-perl-tools
Source-Version: 0.40

We believe that the bug you reported is fixed in the latest version of
pkg-perl-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann  (supplier of updated pkg-perl-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 17:26:54 +0100
Source: pkg-perl-tools
Binary: pkg-perl-tools pkg-perl-autopkgtest
Architecture: source
Version: 0.40
Distribution: unstable
Urgency: medium
Maintainer: Debian Perl Group 
Changed-By: gregor herrmann 
Closes: 874778
Description: 
 pkg-perl-autopkgtest - collection of autopktest scripts for Perl packages
 pkg-perl-tools - collection of tools to aid packaging Perl modules in Debian
Changes:
 pkg-perl-tools (0.40) unstable; urgency=medium
 .
   [ gregor herrmann ]
   * examples/check-build: update autopkgtest section.
 Drop adt-run variant, as stable has autopkgtest, and add --shell-fail
 option.
   * examples/check-build: add option to run reprotest.
 .
   [ Dominic Hargreaves ]
   * Add missing dependency on curl
 .
   [ gregor herrmann ]
   * examples/pbuilder-hooks/E10cleanup:
 + use `apt-get indextargets' and `/usr/lib/apt/apt-helper cat-file'
   instead of grepping the Packages files directly. Guarded by a check
   for apt 1.1, so the old code is still there but only used in
   oldstable.
   Thanks to Julian Andres Klode for the bug report. (Closes: #874778)
 + use dpkg-vendor to check for Ubuntu instead of grepping
   /etc/lsb-release.
 .
   [ intrigeri ]
   * examples/check-build: update autopkgtest section to support current
 sid with libvirt/QEMU … while keeping compatibility with Stretch, and
 dropping another Jessie-area path.
 .
   [ gregor herrmann ]
   * autopkgtest: smoke: move prove's 

Bug#888720: marked as done (squid3: CVE-2018-1000027: SQUID-2018:2 Denial of Service issue in HTTP Message processing)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:47:59 +
with message-id 
and subject line Bug#888720: fixed in squid3 3.4.8-6+deb8u5
has caused the Debian Bug report #888720,
regarding squid3: CVE-2018-127: SQUID-2018:2 Denial of Service issue in 
HTTP Message processing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888720: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888720
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squid3
Version: 3.5.23-5
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for squid3.

CVE-2018-127[0]:
SQUID-2018:2 Denial of Service issue in HTTP Message processing

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-127
[1] http://www.squid-cache.org/Advisories/SQUID-2018_2.txt

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: squid3
Source-Version: 3.4.8-6+deb8u5

We believe that the bug you reported is fixed in the latest version of
squid3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated squid3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 18 Feb 2018 17:20:03 +0100
Source: squid3
Binary: squid3 squid3-dbg squid3-common squidclient squid-cgi squid-purge
Architecture: all source
Version: 3.4.8-6+deb8u5
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Salvatore Bonaccorso 
Closes: 888719 888720
Description: 
 squid-cgi  - Full featured Web Proxy cache (HTTP proxy) - control CGI
 squid-purge - Full featured Web Proxy cache (HTTP proxy) - control utility
 squid3 - Full featured Web Proxy cache (HTTP proxy)
 squid3-common - Full featured Web Proxy cache (HTTP proxy) - common files
 squid3-dbg - Full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squidclient - Full featured Web Proxy cache (HTTP proxy) - control utility
Changes:
 squid3 (3.4.8-6+deb8u5) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * ESI: make sure endofName never exceeds tagEnd (CVE-2018-124)
 (Closes: #888719)
   * Fix indirect IP logging for transactions without a client connection
 (CVE-2018-127) (Closes: #888720)
Checksums-Sha1: 
 137587c8ae97e80fc6fa79a72552cd01a7c9d7c9 2501 squid3_3.4.8-6+deb8u5.dsc
 e08ada6fc5ee6bb2f81b66226909f96c606e5ffc 41736 
squid3_3.4.8-6+deb8u5.debian.tar.xz
 43b054ce99041c0c4616a6d0392279f999f350ec 258654 
squid3-common_3.4.8-6+deb8u5_all.deb
Checksums-Sha256: 
 912451725b69ef760bd78fa1d257d307fdce6ea00dcbc946c7b0c875c6b62b3c 2501 
squid3_3.4.8-6+deb8u5.dsc
 fe530e459717e4079aebf945962e492f7394255f374c6b0af287db076dfc9338 41736 
squid3_3.4.8-6+deb8u5.debian.tar.xz
 a098ec628df571c3f21f5f500290f3f655138d55af6a26d049ccf11f8a9d4aac 258654 
squid3-common_3.4.8-6+deb8u5_all.deb
Files: 
 ebae40e54309fbad44a7c9f5b8913fba 2501 web optional squid3_3.4.8-6+deb8u5.dsc
 f3cca72fc077be94ad5e1f94fd4c30c0 41736 web optional 
squid3_3.4.8-6+deb8u5.debian.tar.xz
 38871935ae897f3a6f570eb1fd2de8ba 258654 web optional 
squid3-common_3.4.8-6+deb8u5_all.deb

-BEGIN PGP SIGNATURE-
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Bug#891230: marked as done (sagetex: non reproducible build)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:50:30 +
with message-id 
and subject line Bug#891230: fixed in sagetex 3.0+ds-6
has caused the Debian Bug report #891230,
regarding sagetex: non reproducible build
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891230: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891230
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sagetex
Version: 3.0+ds-5
Severity: wishlist

Dear Maintainer,

please make the build reproducible.

Jerome

-- System Information:
Debian Release: Stretch*
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-0.bpo.1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8), LANGUAGE=en_GB:en 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages sagetex depends on:
ii  imagemagick  8:6.9.7.4+dfsg-11+deb9u4
ii  imagemagick-6.q16 [imagemagick]  8:6.9.7.4+dfsg-11+deb9u4
pn  python-sagetex   
ii  tex-common   6.06
ii  texlive-font-utils   2016.20170123-5
ii  texlive-latex-base   2016.20170123-5
ii  texlive-latex-extra  2016.20170123-5
ii  texlive-latex-recommended2016.20170123-5
ii  texlive-pictures 2016.20170123-5

sagetex recommends no packages.

Versions of packages sagetex suggests:
ii  sagetex-doc  3.0+ds-4
--- End Message ---
--- Begin Message ---
Source: sagetex
Source-Version: 3.0+ds-6

We believe that the bug you reported is fixed in the latest version of
sagetex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jerome Benoit  (supplier of updated sagetex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 16:27:08 +
Source: sagetex
Binary: sagetex python-sagetex sagetex-doc
Architecture: source
Version: 3.0+ds-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Tex Maintainers 
Changed-By: Jerome Benoit 
Description:
 python-sagetex - Embed Sage code and plots into LaTeX -- Python
 sagetex- Embed Sage code and plots into LaTeX
 sagetex-doc - Embed Sage code and plots into LaTeX -- doc
Closes: 891230
Changes:
 sagetex (3.0+ds-6) unstable; urgency=medium
 .
   * RC fix release (Closes: #891230), non-reproducible build.
   * Debianization:
 - debian/rules:
   - pkg-info.mk , now included;
   - environment variable FORCE_SOURCE_DATE set to 1 (see d/rules for
 the rational).
Checksums-Sha1:
 3a86a46af5c76e61b398439767c014e421ce584d 2892 sagetex_3.0+ds-6.dsc
 9cb6f6e246af898456aaf2651bcde8b74138f6b6 16288 sagetex_3.0+ds-6.debian.tar.xz
 6a251351190cfd373bdde69ec42fbf42f2b4acc4 23776 
sagetex_3.0+ds-6_source.buildinfo
Checksums-Sha256:
 0cf43561fcf7c4e4df13e001fde3e75e92d1192ba22b20bd4b4f935ecb03f34b 2892 
sagetex_3.0+ds-6.dsc
 6b32386f848b80d93762fecc807309e4243a4d6e1f5429b2f465c3703b39dfa9 16288 
sagetex_3.0+ds-6.debian.tar.xz
 29c1f3e72fa6dcad6a8be0c6b8b4ec5714ac53277ed94b691245229559e929bf 23776 
sagetex_3.0+ds-6_source.buildinfo
Files:
 bcb0b2e66f357e8209a39e52ea64c513 2892 tex optional sagetex_3.0+ds-6.dsc
 81991a840d184530c7de9374955ef071 16288 tex optional 
sagetex_3.0+ds-6.debian.tar.xz
 d14a04f89051b48f5754d5fdeaf9f61c 23776 tex optional 
sagetex_3.0+ds-6_source.buildinfo

-BEGIN PGP SIGNATURE-

iQRJBAEBCgAzFiEEriiuFXEN/x2H5adiP5IZpn82xosFAlqQQtAVHGNhbGN1bHVz
QHJlem96ZXIubmV0AAoJED+SGaZ/NsaLh78gAKmapl6Y0WsJBcUZhtq9yleXA9sf
6OJdHGbmfpMlweMWs73RfUsIoTE4oeS+DNL1oaecBECYUHGVIvhjOLVp/1XTe45h
zDkDwKQ+/tF0pNXQ9yr+PYorbDCGeUSVfyKqJc5O3qVxIVeoSFY/0dO/Vi/Kvod+
6dvC4paW9wRP56hoxTs76qwk23CYDAuvV09hw8ocVliC6fXHMhn3KUIc42mEqTGc
NWpSWyDhu7FxDRAn0xCYFzIFs2v6cTMImi4BJYMYYKBE6ILOVERbIejmYisEAGvH
QzH1oyAlIkcTao7Jb8zSoaOS9H1bRePDRHVB2WQOFcnXBW6vZwrtxomEW3tlTwoL

Bug#865661: marked as done (django-compat FTBFS with Django 1.11)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 15:04:46 +
with message-id 
and subject line Bug#865661: fixed in django-compat 1.0.15-1
has caused the Debian Bug report #865661,
regarding django-compat FTBFS with Django 1.11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
865661: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865661
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: django-compat
Version: 1.0.13-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/django-compat.html

...
Normal module existence can be tested ... ok
test_json_response_custom_encoder (compat.tests.test_compat.JsonResponseTests) 
... ok
test_json_response_list (compat.tests.test_compat.JsonResponseTests) ... ok
test_json_response_non_ascii (compat.tests.test_compat.JsonResponseTests) ... ok
test_json_response_passing_arguments_to_json_dumps 
(compat.tests.test_compat.JsonResponseTests) ... ok
test_json_response_raises_type_error_with_default_setting 
(compat.tests.test_compat.JsonResponseTests) ... ok
test_json_response_text (compat.tests.test_compat.JsonResponseTests) ... ok
test_json_response_uuid (compat.tests.test_compat.JsonResponseTests) ... ok

==
FAIL: test_get_template_loaders (compat.tests.test_compat.CompatTests)
--
Traceback (most recent call last):
  File "/build/1st/django-compat-1.0.13/compat/tests/test_compat.py", line 247, 
in test_get_template_loaders
self.assertEqual(len(template_loaders), 2)
AssertionError: 1 != 2

--
Ran 34 tests in 0.030s

FAILED (failures=1)
 OK
Destroying test database for alias 'default' (':memory:')...
debian/rules:7: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1
--- End Message ---
--- Begin Message ---
Source: django-compat
Source-Version: 1.0.15-1

We believe that the bug you reported is fixed in the latest version of
django-compat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 865...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Senthil Kumaran S (stylesen)  (supplier of updated 
django-compat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 18:42:27 +0530
Source: django-compat
Binary: python-django-compat python3-django-compat
Architecture: source all
Version: 1.0.15-1
Distribution: unstable
Urgency: medium
Maintainer: Debian LAVA team 
Changed-By: Senthil Kumaran S (stylesen) 
Description:
 python-django-compat - Forward and backwards compatibility layer for Django 
1.4.x to 1.9
 python3-django-compat - Forward and backwards compatibility layer for Django 
1.4.x to 1.9
Closes: 865661 866504
Changes:
 django-compat (1.0.15-1) unstable; urgency=medium
 .
   * New upstream production release.
   * Fix FTBFS with Django 1.11 (Closes: #865661)
   * Fix Excessive build-depends complicate python3 transition (Closes: #866504)
Checksums-Sha1:
 b137be56cd90c09bdc8913fcf0cbdc583b18f598 2384 django-compat_1.0.15-1.dsc
 9b6aeb7013496c191c32a776936a238b75ad4f9c 20120 django-compat_1.0.15.orig.tar.gz
 3ed3371860b86f4592633d846e27daa39843e2a6 2712 
django-compat_1.0.15-1.debian.tar.xz
 c15d1a321fe288fa859ed3ef048ff92ee2144a5d 7041 
django-compat_1.0.15-1_amd64.buildinfo
 13cd5fd976dda46d8660ff2f5cb0dfb9f6e1862b 19124 
python-django-compat_1.0.15-1_all.deb
 006521ff1d133a25a55cd0580cddde4ed5eea9a7 19180 
python3-django-compat_1.0.15-1_all.deb
Checksums-Sha256:
 361dc6585fcff7fc2e5f7c12251baacd718dcee580c775030fd2bc982b6940d4 2384 
django-compat_1.0.15-1.dsc
 ea0cb56ec61ec5d62e7f51c4d7e9a099d813f17b86a96d522e0bbe3fbc37fb57 20120 
django-compat_1.0.15.orig.tar.gz
 85d311805cd83af03bdd0e29dbc65d950c9d2cc85fd0ed863bf9720ddc187e81 2712 
django-compat_1.0.15-1.debian.tar.xz
 de07fff3f15c9f02d6f422456cbbf324e7b640a865e3a34dd15d587c8c762304 

Bug#866504: marked as done (src:django-compat: Excessive build-depends complicate python3 transition)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 15:04:46 +
with message-id 
and subject line Bug#866504: fixed in django-compat 1.0.15-1
has caused the Debian Bug report #866504,
regarding src:django-compat: Excessive build-depends complicate python3 
transition
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866504: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866504
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:django-compat
Version: 1.0.13-1
Severity: important
Tags: patch

This package build-depends on python3 dev packages even though it has no
arch:any Python3 content.  This is not needed and complicates transition
trackinig for us, the python maintainers, (which is why I'm filing this as
important) [1].  As you can see, the package shows up as affected by the
transition when, in fact, it isn't.

Please see the attached patch.  I have written the debian/changelog in the NMU
form, but have no immediate intent to NMU.  Patch not build-tested due to
bug #865661, but it should work fine.  It would be appreciated if you could
address this when you address #865661.

Scott K


[1] https://release.debian.org/transitions/html/python3.6.html
diff -Nru django-compat-1.0.13/debian/changelog django-compat-1.0.13/debian/changelog
--- django-compat-1.0.13/debian/changelog	2016-08-08 22:57:21.0 -0400
+++ django-compat-1.0.13/debian/changelog	2017-06-29 12:37:34.0 -0400
@@ -1,3 +1,10 @@
+django-compat (1.0.13-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Update build-depends to align to those needed for arch:all packages
+
+ -- Scott Kitterman   Thu, 29 Jun 2017 12:37:07 -0400
+
 django-compat (1.0.13-1) unstable; urgency=medium
 
   * New upstream production release.
diff -Nru django-compat-1.0.13/debian/control django-compat-1.0.13/debian/control
--- django-compat-1.0.13/debian/control	2016-08-08 22:57:21.0 -0400
+++ django-compat-1.0.13/debian/control	2017-06-29 12:38:59.0 -0400
@@ -5,9 +5,9 @@
 Section: python
 Priority: optional
 Build-Depends: debhelper (>= 9), dh-python,
- python | python-all (>= 2.6.6-3) | python-dev | python-all-dev,
+ python-all (>= 2.6.6-3),
  python-setuptools (>= 0.6b3), python-django, python-six, python-django-nose,
- python3 | python3-all | python3-dev | python3-all-dev, python3-setuptools,
+ python3-all, python3-setuptools,
  python3-django, python3-six, python3-django-nose
 X-Python-Version: >=2.7
 Testsuite: autopkgtest
--- End Message ---
--- Begin Message ---
Source: django-compat
Source-Version: 1.0.15-1

We believe that the bug you reported is fixed in the latest version of
django-compat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Senthil Kumaran S (stylesen)  (supplier of updated 
django-compat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 18:42:27 +0530
Source: django-compat
Binary: python-django-compat python3-django-compat
Architecture: source all
Version: 1.0.15-1
Distribution: unstable
Urgency: medium
Maintainer: Debian LAVA team 
Changed-By: Senthil Kumaran S (stylesen) 
Description:
 python-django-compat - Forward and backwards compatibility layer for Django 
1.4.x to 1.9
 python3-django-compat - Forward and backwards compatibility layer for Django 
1.4.x to 1.9
Closes: 865661 866504
Changes:
 django-compat (1.0.15-1) unstable; urgency=medium
 .
   * New upstream production release.
   * Fix FTBFS with Django 1.11 (Closes: #865661)
   * Fix Excessive build-depends complicate python3 transition (Closes: #866504)
Checksums-Sha1:
 b137be56cd90c09bdc8913fcf0cbdc583b18f598 2384 django-compat_1.0.15-1.dsc
 9b6aeb7013496c191c32a776936a238b75ad4f9c 20120 django-compat_1.0.15.orig.tar.gz
 3ed3371860b86f4592633d846e27daa39843e2a6 2712 
django-compat_1.0.15-1.debian.tar.xz
 c15d1a321fe288fa859ed3ef048ff92ee2144a5d 7041 
django-compat_1.0.15-1_amd64.buildinfo
 

Bug#891229: marked as done (perl: missing NDBM_File and ODBM_File due to the libgdbm5 transition)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 16:35:31 +
with message-id 
and subject line Bug#891229: fixed in perl 5.26.1-5
has caused the Debian Bug report #891229,
regarding perl: missing NDBM_File and ODBM_File due to the libgdbm5 transition
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891229: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891229
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: perl
Version: 5.26.1-4

It looks like the rebuilds against libgdbm5 (perl_5.26.1-4+b1)
lost the NDBM_File and ODBM_File modules. The relevant headers
have been moved to libgdbm-compat-dev, so a build dependency
on that should fix this.
-- 
Niko Tyni   nt...@debian.org
--- End Message ---
--- Begin Message ---
Source: perl
Source-Version: 5.26.1-5

We believe that the bug you reported is fixed in the latest version of
perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Niko Tyni  (supplier of updated perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 17:23:43 +0200
Source: perl
Binary: perl-base perl-doc perl-debug libperl5.26 libperl-dev perl-modules-5.26 
perl
Architecture: source
Version: 5.26.1-5
Distribution: unstable
Urgency: medium
Maintainer: Niko Tyni 
Changed-By: Niko Tyni 
Description:
 libperl-dev - Perl library: development files
 libperl5.26 - shared Perl library
 perl   - Larry Wall's Practical Extraction and Report Language
 perl-base  - minimal Perl system
 perl-debug - debug-enabled Perl interpreter
 perl-doc   - Perl documentation
 perl-modules-5.26 - Core Perl modules
Closes: 890242 891196 891229
Changes:
 perl (5.26.1-5) unstable; urgency=medium
 .
   * Mark _LIB_VERSION as an optional symbol for glibc 2.27 compatibility.
 Patch by Aurelien Jarno. (Closes: #890242)
   * Refresh cross build support files.
   * Apply an upstream patch by Yves Orton to fix a regexp related memory
 leak, regressed in 5.26. (Closes: #891196)
   * Build-Depend on libgdbm-compat-dev to restore the NDBM_File and
 ODBM_File modules. (Closes: #891229)
Checksums-Sha1:
 5b3d3ec1d597df0b266a4e7c74c9a1879a602745 2653 perl_5.26.1-5.dsc
 c3fbe8605661664330d46ec27931e83efbc2331e 162384 perl_5.26.1-5.debian.tar.xz
 74b6ddb2e33ed4747e5e0c2dd0d7123b90b4570d 4825 perl_5.26.1-5_source.buildinfo
Checksums-Sha256:
 e15bac1fa71fb9d4a85396c40ebc2b11ed7edfec8641a5b587d55fd65c520e8a 2653 
perl_5.26.1-5.dsc
 d9809b495e6d0ad2f9f06c3ef812d95f4a0abd93faa129373f7c851f7b2cb447 162384 
perl_5.26.1-5.debian.tar.xz
 4aa8af01c3d2c79344f6bd26acca9752147b60a0eeadf3295d9f6ec39606c686 4825 
perl_5.26.1-5_source.buildinfo
Files:
 6e41711c16fc7fc9d0e4cc39c80ce0ce 2653 perl standard perl_5.26.1-5.dsc
 9d031918fa1fca30fde475be7d837306 162384 perl standard 
perl_5.26.1-5.debian.tar.xz
 3924fe0ea8d08ec8dfe541e1c7b4c7ef 4825 perl standard 
perl_5.26.1-5_source.buildinfo

-BEGIN PGP SIGNATURE-
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=JT3K
-END PGP SIGNATURE End Message ---


Bug#891160: marked as done (libgaminggear FTBFS with cmake 3.10)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 15:06:27 +
with message-id 
and subject line Bug#891160: fixed in libgaminggear 0.15.1-7
has caused the Debian Bug report #891160,
regarding libgaminggear FTBFS with cmake 3.10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891160: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libgaminggear
Version: 0.15.1-6
Severity: serious
Tags: patch

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libgaminggear.html

...
dh_missing --fail-missing
dh_missing: usr/share/cmake-3.10/Modules/FindGAMINGGEAR0.cmake exists in 
debian/tmp but is not installed to anywhere
dh_missing: missing files, aborting


Fix:

--- debian/not-installed.old2018-02-22 13:51:54.803336922 +
+++ debian/not-installed2018-02-22 13:53:08.511336219 +
@@ -1,2 +1,2 @@
 usr/lib/x86_64-linux-gnu/gaminggear_plugins
-usr/share/cmake-3.9/Modules/FindGAMINGGEAR0.cmake
+usr/share/cmake-*/Modules/FindGAMINGGEAR0.cmake
--- End Message ---
--- Begin Message ---
Source: libgaminggear
Source-Version: 0.15.1-7

We believe that the bug you reported is fixed in the latest version of
libgaminggear, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre-Elliott Bécue  (supplier of updated libgaminggear 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 09:38:31 +0100
Source: libgaminggear
Binary: libgaminggear-dev libgaminggear-doc libgaminggear0 libgaminggear-common 
gaminggear-utils
Architecture: source
Version: 0.15.1-7
Distribution: unstable
Urgency: medium
Maintainer: Pierre-Elliott Bécue 
Changed-By: Pierre-Elliott Bécue 
Description:
 gaminggear-utils - Utilities from libgaminggear
 libgaminggear-common - Functionalities for gaming input devices, common files
 libgaminggear-dev - Functionalities for gaming input devices (devel)
 libgaminggear-doc - Functionalities for gaming input devices (documentation)
 libgaminggear0 - Functionalities for gaming input devices
Closes: 891160
Changes:
 libgaminggear (0.15.1-7) unstable; urgency=medium
 .
   [ Adrian Bunk ]
   * d/not-installed:
 - Fix the cmake line as it's version-dependent (Closes: #891160)
 .
   [ Pierre-Elliott Bécue ]
   * Add d/s/lintian-overrides to ignore the gpg signature check tag as
 upstream doesn't provide any gpg signature.
Checksums-Sha1:
 4c41af13703f166c5b58d2afe62dc9bf6f356f2b 2361 libgaminggear_0.15.1-7.dsc
 3300b2d0da92329461736f22a66c0298705bb457 13812 
libgaminggear_0.15.1-7.debian.tar.xz
 170bdb586e8840af3d3b4d7eb2c656db29efeb04 13060 
libgaminggear_0.15.1-7_amd64.buildinfo
Checksums-Sha256:
 d1ac91c81127af32dbf2c1ae03b4e32d4e163884aa98dafe31dcc576d2216ac7 2361 
libgaminggear_0.15.1-7.dsc
 750f25d47220a80ba4d0e33ab9333dcba48359acccd253abcc0adb1961eac813 13812 
libgaminggear_0.15.1-7.debian.tar.xz
 351e2ae7e9b5c5acfd5710992c59304a64cf7d6bb602df4e079c5f767a919473 13060 
libgaminggear_0.15.1-7_amd64.buildinfo
Files:
 aef8be3839b22c77c17a2ac175d56786 2361 libs optional libgaminggear_0.15.1-7.dsc
 3c84ddf6c645000eca306a7a8df7fb71 13812 libs optional 
libgaminggear_0.15.1-7.debian.tar.xz
 bf752185c58032926787dd5327df7570 13060 libs optional 
libgaminggear_0.15.1-7_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: closing 890981

2018-02-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 890981 2.7.4-7
Bug #890981 [src:nut] nut FTBFS on several architectures: invalid symbols file
Marked as fixed in versions nut/2.7.4-7.
Bug #890981 [src:nut] nut FTBFS on several architectures: invalid symbols file
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
890981: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890981
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#890529: marked as done (Please package xattr >= 0.9.2)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 18:05:52 +
with message-id 
and subject line Bug#890529: fixed in python-xattr 0.9.3-1
has caused the Debian Bug report #890529,
regarding Please package xattr >= 0.9.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890529: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890529
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-xattr
Version: 0.9.1-1
Severity: important

Dear maintainer,

For packaging OpenStack Queens (ie: the last version, which is just out), I
need xattr >= 0.9.2. Please package that version, or something higher, for
example the latest version 0.9.3.

Alternatively, please let me know if it is ok to NUM such an update.

Last, it'd be nice to have the package team maintained, for example within
the DPMT, which has just moved to salsa.debian.org.

Thanks for your work on xattr,
Cheers,

Thomas Goirand (zigo)
--- End Message ---
--- Begin Message ---
Source: python-xattr
Source-Version: 0.9.3-1

We believe that the bug you reported is fixed in the latest version of
python-xattr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Federico Ceratto  (supplier of updated python-xattr 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 17:17:13 +
Source: python-xattr
Binary: xattr python-xattr python3-xattr
Architecture: source amd64
Version: 0.9.3-1
Distribution: unstable
Urgency: medium
Maintainer: Federico Ceratto 
Changed-By: Federico Ceratto 
Description:
 python-xattr - module for manipulating filesystem extended attributes - Python 
2
 python3-xattr - module for manipulating filesystem extended attributes - 
Python 3
 xattr  - tool for manipulating filesystem extended attributes
Closes: 849746 890529
Changes:
 python-xattr (0.9.3-1) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * No longer disable PIE during build
   * d/tests/cli: Set correct exit code when compared data are different
   * Remove unnecessary python{3,}-cffi depends (Closes: #849746)
 .
   [ Federico Ceratto ]
   * New upstream release (Closes: #890529)
   * Move VCS to Salsa
Checksums-Sha1:
 3c3d62a8053e4bffd8368dc871ce4539ed8fa08e 2104 python-xattr_0.9.3-1.dsc
 2489301fac23b8edae3dd2cab3cbc0f15be17518 13536 python-xattr_0.9.3.orig.tar.gz
 56decfa429d606e67015b69b8e4aae1b90f941ed 5404 
python-xattr_0.9.3-1.debian.tar.xz
 740e982363e0890c49e7fd78f0939308e0b2b31c 20348 
python-xattr-dbgsym_0.9.3-1_amd64.deb
 5b38f0dd2ce894a0970b218edbea965224038c71 7962 
python-xattr_0.9.3-1_amd64.buildinfo
 c9f0c683a86670c0d69fdf4729622e507b6f9326 18392 python-xattr_0.9.3-1_amd64.deb
 a715c70b9c7225010575bfe1ecd626eebfb6532a 16448 
python3-xattr-dbgsym_0.9.3-1_amd64.deb
 862e866a54e33392e6afb4246aea2a565f231542 18560 python3-xattr_0.9.3-1_amd64.deb
 c4f4cd8b3bcc45b1589f8e260fb6f0642e445ece 6480 xattr_0.9.3-1_amd64.deb
Checksums-Sha256:
 5defa078aa58bc73172a2d672a6b2a00bea068d066567db36ba9f003d9d4c990 2104 
python-xattr_0.9.3-1.dsc
 55ce5c46527c3ca56b14d2c75d2fdc830944e4ca7af9ee4676bfccc66bbe88cf 13536 
python-xattr_0.9.3.orig.tar.gz
 b46f2ea6ff6e9edfdc04bb3ad591eb7bca7c7c6b2022ed12887add609bbd0705 5404 
python-xattr_0.9.3-1.debian.tar.xz
 ce3f365fc02b7039fa411fbab7f95357f9b58ccfa0a5977e04bdaafce03e2b2a 20348 
python-xattr-dbgsym_0.9.3-1_amd64.deb
 9132890fa6486cf5d0af33e7cc40ea2e170cb6420dd94e65db082f96b54a48a6 7962 
python-xattr_0.9.3-1_amd64.buildinfo
 056955659cc540c5f07ac0e3fba89562cca9ba2e105596b03ea42cd781ebc07a 18392 
python-xattr_0.9.3-1_amd64.deb
 77c023d22dbbbf60435989270f9336f8e60c9ad016795d7c796f7e529017cf95 16448 
python3-xattr-dbgsym_0.9.3-1_amd64.deb
 b1b9c24255ba795e294ea4981824dbf857e0f60b0dd2ebe991fe89e7e16d015e 18560 
python3-xattr_0.9.3-1_amd64.deb
 53f503ac89912ea6c6c613697db538453afa6ed8ed245e0c2e59efdceccc80c9 6480 
xattr_0.9.3-1_amd64.deb
Files:
 e9d859e89f7e54d4f8283cffe90c7aaf 2104 python optional python-xattr_0.9.3-1.dsc
 3e3ca7ae4f12973e513b4d279c90db3d 13536 python 

Bug#849746: marked as done (src:python-xattr: Unnecessary python{3,}-cffi Depends)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 18:05:52 +
with message-id 
and subject line Bug#849746: fixed in python-xattr 0.9.3-1
has caused the Debian Bug report #849746,
regarding src:python-xattr: Unnecessary python{3,}-cffi Depends
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849746: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849746
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:python-xattr
Version: 0.9.1-1
Severity: normal
Tags: patch

Now that the upstream is using an out-of-line cffi mode [0], it's no
longer necessary to Depend on python{3,}-cffi, only the backend is
needed.
So, we can revert the patch that fixed #814650.

[0]: 
https://cffi.readthedocs.io/en/latest/overview.html#purely-for-performance-api-level-out-of-line

Patch attached.

SR
From 55f4ad7835ff36071bd6b16ea5f53d0d350cd919 Mon Sep 17 00:00:00 2001
From: Stefano Rivera 
Date: Fri, 30 Dec 2016 12:44:58 +0100
Subject: [PATCH] Drop unnecessary python{3,}-cffi Depends

---
 debian/control | 2 --
 1 file changed, 2 deletions(-)

diff --git a/debian/control b/debian/control
index b461cae..bf8334a 100644
--- a/debian/control
+++ b/debian/control
@@ -41,7 +41,6 @@ Depends:
  ${misc:Depends},
  ${python:Depends},
  ${shlibs:Depends},
- python-cffi,
 Conflicts: python-pyxattr
 Provides: ${python:Provides}
  , python-pyxattr
@@ -59,7 +58,6 @@ Depends:
  ${misc:Depends},
  ${python3:Depends},
  ${shlibs:Depends},
- python3-cffi,
 Conflicts: python3-pyxattr
 Provides: ${python3:Provides}
  , python3-pyxattr
-- 
2.11.0

--- End Message ---
--- Begin Message ---
Source: python-xattr
Source-Version: 0.9.3-1

We believe that the bug you reported is fixed in the latest version of
python-xattr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 849...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Federico Ceratto  (supplier of updated python-xattr 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 17:17:13 +
Source: python-xattr
Binary: xattr python-xattr python3-xattr
Architecture: source amd64
Version: 0.9.3-1
Distribution: unstable
Urgency: medium
Maintainer: Federico Ceratto 
Changed-By: Federico Ceratto 
Description:
 python-xattr - module for manipulating filesystem extended attributes - Python 
2
 python3-xattr - module for manipulating filesystem extended attributes - 
Python 3
 xattr  - tool for manipulating filesystem extended attributes
Closes: 849746 890529
Changes:
 python-xattr (0.9.3-1) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * No longer disable PIE during build
   * d/tests/cli: Set correct exit code when compared data are different
   * Remove unnecessary python{3,}-cffi depends (Closes: #849746)
 .
   [ Federico Ceratto ]
   * New upstream release (Closes: #890529)
   * Move VCS to Salsa
Checksums-Sha1:
 3c3d62a8053e4bffd8368dc871ce4539ed8fa08e 2104 python-xattr_0.9.3-1.dsc
 2489301fac23b8edae3dd2cab3cbc0f15be17518 13536 python-xattr_0.9.3.orig.tar.gz
 56decfa429d606e67015b69b8e4aae1b90f941ed 5404 
python-xattr_0.9.3-1.debian.tar.xz
 740e982363e0890c49e7fd78f0939308e0b2b31c 20348 
python-xattr-dbgsym_0.9.3-1_amd64.deb
 5b38f0dd2ce894a0970b218edbea965224038c71 7962 
python-xattr_0.9.3-1_amd64.buildinfo
 c9f0c683a86670c0d69fdf4729622e507b6f9326 18392 python-xattr_0.9.3-1_amd64.deb
 a715c70b9c7225010575bfe1ecd626eebfb6532a 16448 
python3-xattr-dbgsym_0.9.3-1_amd64.deb
 862e866a54e33392e6afb4246aea2a565f231542 18560 python3-xattr_0.9.3-1_amd64.deb
 c4f4cd8b3bcc45b1589f8e260fb6f0642e445ece 6480 xattr_0.9.3-1_amd64.deb
Checksums-Sha256:
 5defa078aa58bc73172a2d672a6b2a00bea068d066567db36ba9f003d9d4c990 2104 
python-xattr_0.9.3-1.dsc
 55ce5c46527c3ca56b14d2c75d2fdc830944e4ca7af9ee4676bfccc66bbe88cf 13536 
python-xattr_0.9.3.orig.tar.gz
 b46f2ea6ff6e9edfdc04bb3ad591eb7bca7c7c6b2022ed12887add609bbd0705 5404 
python-xattr_0.9.3-1.debian.tar.xz
 ce3f365fc02b7039fa411fbab7f95357f9b58ccfa0a5977e04bdaafce03e2b2a 20348 
python-xattr-dbgsym_0.9.3-1_amd64.deb
 

Bug#890776: marked as done (fork_Axiom: Failed to reopen server: No such file or directory)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 18:50:45 +
with message-id 
and subject line Bug#890776: fixed in axiom 20170501-3
has caused the Debian Bug report #890776,
regarding fork_Axiom: Failed to reopen server: No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890776: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890776
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: axiom
Version: 20170501-2
Severity: normal

Dear Maintainer,

Maybe I'm missing some key point but starting axiom from a KDE Konsole does not 
work for me.

EliteBook:~/CCA$ axiom  
   
fork_Axiom: Failed to reopen server: No such file or directory  
   
clef trying to get the initial terminal settings: Inappropriate ioctl for 
device   
EliteBook:~/CCA$ axiom -noclef  
 
fork_Axiom: Failed to reopen server: No such file or directory  
   
EliteBook:~/CCA$ axiom -iw
fork_Axiom: Failed to reopen server: No such file or directory  
   
clef trying to get the initial terminal settings: Inappropriate ioctl for 
device   

Thanks for your time.

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (900, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.14.0-3-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages axiom depends on:
ii  axiom-databases  20170501-2
ii  libc62.26-4
ii  libgmp10 2:6.1.2+dfsg-2
ii  libreadline7 7.0-3
ii  libx11-6 2:1.6.4-3
ii  libxpm4  1:3.5.12-1

Versions of packages axiom recommends:
ii  axiom-doc   20170501-2
ii  axiom-graphics  20170501-2
ii  axiom-hypertex  20170501-2
ii  axiom-source20170501-2

Versions of packages axiom suggests:
pn  axiom-test  
pn  axiom-tex   
pn  nowebm  
pn  texmacs 

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: axiom
Source-Version: 20170501-3

We believe that the bug you reported is fixed in the latest version of
axiom, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Camm Maguire  (supplier of updated axiom package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 22 Feb 2018 21:28:51 +
Source: axiom
Binary: axiom axiom-source axiom-test axiom-doc axiom-databases axiom-tex 
axiom-graphics axiom-graphics-data axiom-hypertex axiom-hypertex-data
Architecture: source all amd64
Version: 20170501-3
Distribution: unstable
Urgency: medium
Maintainer: Camm Maguire 
Changed-By: Camm Maguire 
Description:
 axiom  - General purpose computer algebra system: main binary and modules
 axiom-databases - General purpose computer algebra system: generated text 
databases
 axiom-doc  - General purpose computer algebra system: documentation
 axiom-graphics - General purpose computer algebra system: graphics subsystem
 axiom-graphics-data - General purpose computer algebra system: graphics 
subsystem
 axiom-hypertex - General purpose computer algebra system: hypertex subsystem
 axiom-hypertex-data - General purpose computer algebra system: hypertex 
subsystem
 axiom-source - General purpose computer algebra system: source files
 axiom-test - General purpose computer algebra system: regression test inputs
 axiom-tex  - General purpose computer algebra system: style file for TeX
Closes: 890776
Changes:
 axiom (20170501-3) unstable; urgency=medium
 .
   * build-dep latest gcl
   * Bug fix: "Failed to reopen server: No such file or directory", thanks
 to r.ductor (Closes: #890776).

Bug#858102: marked as done (exif FTCBFS: uses the build architecture pkg-config)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 19:04:20 +
with message-id 
and subject line Bug#858102: fixed in exif 0.6.21-2
has caused the Debian Bug report #858102,
regarding exif FTCBFS: uses the build architecture pkg-config
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858102: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858102
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: exif
Version: 0.6.21-1
Tags: patch upstream
User: helm...@debian.org
Usertags: rebootstrap

exif fails to cross build from source, because GP_PKG_CONFIG fails to
consider $ac_tool_prefix when searching for pkg-config. Thus it fails
finding required libraries as those are only requested for the host
architecture. Replacing it with the upstream equivalent
PKG_PROG_PKG_CONFIG fixes the cross build.  Please consider applying the
attached patch after stretch is released.

Helmut
diff --minimal -Nru exif-0.6.21/debian/changelog exif-0.6.21/debian/changelog
--- exif-0.6.21/debian/changelog2013-01-28 19:28:37.0 +0100
+++ exif-0.6.21/debian/changelog2017-03-18 11:20:43.0 +0100
@@ -1,3 +1,10 @@
+exif (0.6.21-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix FTCBFS: cross.patch (Closes: #-1)
+
+ -- Helmut Grohne   Sat, 18 Mar 2017 11:20:43 +0100
+
 exif (0.6.21-1) unstable; urgency=low
 
   * New upstream release
diff --minimal -Nru exif-0.6.21/debian/patches/cross.patch 
exif-0.6.21/debian/patches/cross.patch
--- exif-0.6.21/debian/patches/cross.patch  1970-01-01 01:00:00.0 
+0100
+++ exif-0.6.21/debian/patches/cross.patch  2017-03-18 11:20:43.0 
+0100
@@ -0,0 +1,79 @@
+From: Helmut Grohne 
+Subject: Fix cross compilation
+
+Replace GP_PKG_CONFIG with upstream macro PKG_PROG_PKG_CONFIG as the former
+fails to consider $ac_tool_prefix.
+
+Index: exif-0.6.21/configure.ac
+===
+--- exif-0.6.21.orig/configure.ac
 exif-0.6.21/configure.ac
+@@ -37,8 +37,6 @@
+ 
+ AC_CHECK_FUNCS([isatty fileno])
+ 
+-GP_PKG_CONFIG
+-
+ # ---
+ # i18n support
+ # ---
+Index: exif-0.6.21/m4m/gp-check-library.m4
+===
+--- exif-0.6.21.orig/m4m/gp-check-library.m4
 exif-0.6.21/m4m/gp-check-library.m4
+@@ -103,7 +103,7 @@
+ # --
+ dnl
+ AC_REQUIRE([GP_CONFIG_MSG])dnl
+-AC_REQUIRE([GP_PKG_CONFIG])dnl
++AC_REQUIRE([PKG_PROG_PKG_CONFIG])dnl
+ AC_REQUIRE([_GP_CHECK_LIBRARY_SOEXT])dnl
+ dnl Use _CFLAGS and _LIBS given to configure.
+ dnl This makes it possible to set these vars in a configure script
+Index: exif-0.6.21/m4m/gp-pkg-config.m4
+===
+--- exif-0.6.21.orig/m4m/gp-pkg-config.m4
 /dev/null
+@@ -1,42 +0,0 @@
+-dnl @synopsis GP_PKG_CONFIG
+-dnl
+-dnl If you want to set the PKG_CONFIG_PATH, best do so before
+-dnl calling GP_PKG_CONFIG
+-AC_DEFUN([GP_PKG_CONFIG],[
+-#
+-# [GP_PKG_CONFIG]
+-#
+-AC_ARG_VAR([PKG_CONFIG],[pkg-config package config utility])
+-export PKG_CONFIG
+-AC_ARG_VAR([PKG_CONFIG_PATH],[directory where pkg-config looks for *.pc 
files])
+-export PKG_CONFIG_PATH
+-
+-AC_MSG_CHECKING([PKG_CONFIG_PATH])
+-if test "x${PKG_CONFIG_PATH}" = "x"; then
+-  AC_MSG_RESULT([empty])
+-else
+-  AC_MSG_RESULT([${PKG_CONFIG_PATH}])
+-fi
+-
+-dnl AC_REQUIRE([PKG_CHECK_MODULES])
+-AC_PATH_PROG([PKG_CONFIG],[pkg-config],[false])
+-if test "$PKG_CONFIG" = "false"; then
+-AC_MSG_ERROR([
+-*** Build requires pkg-config
+-***
+-*** Possible solutions:
+-***   - set PKG_CONFIG to where your pkg-config is located
+-***   - set PATH to include the directory where pkg-config is installed
+-***   - get it from http://freedesktop.org/software/pkgconfig/ and install it
+-])
+-fi
+-])dnl
+-
+-dnl Please do not remove this:
+-dnl filetype: d87b877b-80ec-447c-b042-21ec4a27c6f0
+-dnl I use this to find all the different instances of this file which 
+-dnl are supposed to be synchronized.
+-
+-dnl Local Variables:
+-dnl mode: autoconf
+-dnl End:
diff --minimal -Nru exif-0.6.21/debian/patches/series 
exif-0.6.21/debian/patches/series
--- exif-0.6.21/debian/patches/series   2013-01-27 15:47:53.0 +0100
+++ exif-0.6.21/debian/patches/series   2017-03-18 10:18:45.0 +0100
@@ -1 

Bug#891150: marked as done (drupal7: SA-CORE-2018-001: JavaScript cross-site scripting prevention is incomplete)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 20:51:25 +
with message-id 
and subject line Bug#891150: fixed in drupal7 7.57-1
has caused the Debian Bug report #891150,
regarding drupal7: SA-CORE-2018-001: JavaScript cross-site scripting prevention 
is incomplete
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891150
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.57-1

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 13:37:09 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.57-1
Distribution: unstable
Urgency: high
Maintainer: Gunnar Wolf 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.57-1) unstable; urgency=high
 .
   * New upstream release
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
   * Uncruft: Remove an unused .dpatch file still from the drupal6 era(!)
   * Bump up standards-version to current policy (4.1.3.0)
 - Move from Priority: extra to Priority: optional
Checksums-Sha1:
 0bcd900da299b17059356c94278916987249 1881 drupal7_7.57-1.dsc
 0e11212a07c87f10706b80cbf19db18925791a49 3279405 drupal7_7.57.orig.tar.gz
 da525361ab1e539ae1b0f11d7ed0e8ff278f2005 187672 drupal7_7.57-1.debian.tar.xz
 88353ce704092b8b55a227c5365c387d50420060 2522040 drupal7_7.57-1_all.deb
 17e1e0943c4247ee3fc3f422bb500cff31e990ff 8525 drupal7_7.57-1_amd64.buildinfo
Checksums-Sha256:
 d20e95ef2b4ee9acc371a800c354092f07ea00939316eab5f53efc9166a18a9d 1881 
drupal7_7.57-1.dsc
 c3bc1173d7830941fa9ee6061d555fec334bd6834d2fc5c870f3aef1fbf667e2 3279405 
drupal7_7.57.orig.tar.gz
 165bd1bccc78ce131637338f4581d9c61c0c612a8f72282904d3af3026681f0a 187672 
drupal7_7.57-1.debian.tar.xz
 abcc665c3f312adde572a778ecbabfc3f265673fd9b1c2bd068b7c708a7f74a6 2522040 
drupal7_7.57-1_all.deb
 38b8552844f54d86daec47fa59360b0e25375eaca175cb3060ecf9472537c192 8525 
drupal7_7.57-1_amd64.buildinfo
Files:
 b03b351c50f06d6765b5d54f03dd290c 1881 web optional drupal7_7.57-1.dsc
 44dec95a0ef56c4786785f575ac59a60 3279405 web optional drupal7_7.57.orig.tar.gz
 959a8236637c8a36b1536f1985e45c7d 187672 web optional 
drupal7_7.57-1.debian.tar.xz
 33278b3d6a14a99b4b226d7e48739477 2522040 web optional drupal7_7.57-1_all.deb
 6651b3ca66fc3dff98bd670a0c1ae75e 8525 web optional 
drupal7_7.57-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIyBAEBCAAdFiEEq0HBxor9ZoygRev4ZzoD5MHbkh8FAlqQcHUACgkQZzoD5MHb
kh/rAw/449Axo2wmdaWZEvZemUcmNRlQSt3pfsTxARHGIio49NmzeidKpbnl9cMu
I2sqNDegKgKL5WF+oL+5hkDqstnT8ko9Pfw+eR/RPU9pqkbamnItToGaQvNvCFth

Bug#882709: marked as done (fswatch: FTBFS: symbols not entirely as expected)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 20:51:45 +
with message-id 
and subject line Bug#882709: fixed in fswatch 1.11.2+repack-10
has caused the Debian Bug report #882709,
regarding fswatch: FTBFS: symbols not entirely as expected
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882709: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882709
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: fswatch
Version: 1.10.0+repack-1
Severity: important
Justification: fails to build from source

Builds of fswatch for several 64-bit architectures failed because
libfswatch9's symbols differed somewhat from the .symbols file's
expectations, as detailed in

https://buildd.debian.org/status/fetch.php?pkg=fswatch=mips64el=1.10.0%2Brepack-1=1511577953=0
https://buildd.debian.org/status/fetch.php?pkg=fswatch=ppc64el=1.10.0%2Brepack-1=1511564793=0
https://buildd.debian.org/status/fetch.php?pkg=fswatch=alpha=1.10.0%2Brepack-1=1511580094=0
https://buildd.debian.org/status/fetch.php?pkg=fswatch=sparc64=1.10.0%2Brepack-1=1511564513=0

A glance at the errors suggests that you should be able to address
most if not all of them by replacing arch=!armhf !i386 with
arch-bits=64 and arch=!amd64 with arch-bits=32.  (IIRC, this feature
is well enough established that it shouldn't need a versioned build
dependency on dpkg-dev.)

Could you please take a look?

Thanks!

-- 
Aaron M. Ucko, KB1CJC (amu at alum.mit.edu, ucko at debian.org)
http://www.mit.edu/~amu/ | http://stuff.mit.edu/cgi/finger/?a...@monk.mit.edu
--- End Message ---
--- Begin Message ---
Source: fswatch
Source-Version: 1.11.2+repack-10

We believe that the bug you reported is fixed in the latest version of
fswatch, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alf Gaida  (supplier of updated fswatch package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 20:43:34 +0100
Source: fswatch
Binary: fswatch libfswatch9 libfswatch-dev
Architecture: source
Version: 1.11.2+repack-10
Distribution: unstable
Urgency: medium
Maintainer: Alf Gaida 
Changed-By: Alf Gaida 
Description:
 fswatch- file change monitor based on inotify
 libfswatch-dev - file change monitor based on inotify (dev-files)
 libfswatch9 - file change monitor based on inotify (library)
Closes: 882709
Changes:
 fswatch (1.11.2+repack-10) unstable; urgency=medium
 .
   * Fixed the remaining symbols (Closes: #882709)
Checksums-Sha1:
 3d64edca1975d1933f19f1581bc53006b255f11f 1703 fswatch_1.11.2+repack-10.dsc
 27430b34366bfa5f87fee56a1dedeb8bf5727133 10984 
fswatch_1.11.2+repack-10.debian.tar.xz
 c898b0ef56551ad528fc0af1ea99d78223112152 5350 
fswatch_1.11.2+repack-10_source.buildinfo
Checksums-Sha256:
 ae3a70258dd688c3052ba3a92bef28e16761925c9f6d82fe1f4b11700aa2feda 1703 
fswatch_1.11.2+repack-10.dsc
 e918322e35539a023a10b955dafbc0ea5ec072da898d00b674d6bdead0bd8953 10984 
fswatch_1.11.2+repack-10.debian.tar.xz
 921aeefd95ae20471e95e11fcb4c38ee7fac88ac85957f084d7cae13fbf568ec 5350 
fswatch_1.11.2+repack-10_source.buildinfo
Files:
 61c36a32a331d4cd80fbf1ab2763d300 1703 misc optional 
fswatch_1.11.2+repack-10.dsc
 91c1834dc2b491b1a99278ec918ad272 10984 misc optional 
fswatch_1.11.2+repack-10.debian.tar.xz
 2a700022d556c21d3ecc3f388582d1ab 5350 misc optional 
fswatch_1.11.2+repack-10_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEvb/GiO+tuolan0ZLzSgKC01ygnwFAlqQeisACgkQzSgKC01y
gnwpZQf+KodOacr5vhDHaokl63kyyJXdGYb0Y5WcvHK6aiyAwb2lvU+VIeV5B+Bb
SDStFgMgt/7cyFzENdkyzc7DMTgF825R+E6yCs/rvbQcZyAZtdUo80M8pyNHRJTZ
cysKcBFWnxgPWenhPbkWj33HcrRz3euYfffJyt36Ylm2vBLUplEX8iapyPEw6lTX
rNJi/rAGOYxxwoQSjY/Bwy9LcFGBprmWkE+nWmBG9l54haR/9bKoKMdE4ySn8I7T
7XEnbw7ExpDQBZLo1pWn0lpTRR8JwDLVntx4KCHLn0k1yKAZhO7dk3pNST0e0Nrq
k2rAmECgPUdUks+6AD29iTHEXwTXBw==
=vAaV
-END PGP SIGNATURE End Message ---


Bug#891152: marked as done (drupal7: SA-CORE-2018-001: Private file access bypass)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 20:51:25 +
with message-id 
and subject line Bug#891152: fixed in drupal7 7.57-1
has caused the Debian Bug report #891152,
regarding drupal7: SA-CORE-2018-001: Private file access bypass
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891152: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.57-1

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 13:37:09 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.57-1
Distribution: unstable
Urgency: high
Maintainer: Gunnar Wolf 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.57-1) unstable; urgency=high
 .
   * New upstream release
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
   * Uncruft: Remove an unused .dpatch file still from the drupal6 era(!)
   * Bump up standards-version to current policy (4.1.3.0)
 - Move from Priority: extra to Priority: optional
Checksums-Sha1:
 0bcd900da299b17059356c94278916987249 1881 drupal7_7.57-1.dsc
 0e11212a07c87f10706b80cbf19db18925791a49 3279405 drupal7_7.57.orig.tar.gz
 da525361ab1e539ae1b0f11d7ed0e8ff278f2005 187672 drupal7_7.57-1.debian.tar.xz
 88353ce704092b8b55a227c5365c387d50420060 2522040 drupal7_7.57-1_all.deb
 17e1e0943c4247ee3fc3f422bb500cff31e990ff 8525 drupal7_7.57-1_amd64.buildinfo
Checksums-Sha256:
 d20e95ef2b4ee9acc371a800c354092f07ea00939316eab5f53efc9166a18a9d 1881 
drupal7_7.57-1.dsc
 c3bc1173d7830941fa9ee6061d555fec334bd6834d2fc5c870f3aef1fbf667e2 3279405 
drupal7_7.57.orig.tar.gz
 165bd1bccc78ce131637338f4581d9c61c0c612a8f72282904d3af3026681f0a 187672 
drupal7_7.57-1.debian.tar.xz
 abcc665c3f312adde572a778ecbabfc3f265673fd9b1c2bd068b7c708a7f74a6 2522040 
drupal7_7.57-1_all.deb
 38b8552844f54d86daec47fa59360b0e25375eaca175cb3060ecf9472537c192 8525 
drupal7_7.57-1_amd64.buildinfo
Files:
 b03b351c50f06d6765b5d54f03dd290c 1881 web optional drupal7_7.57-1.dsc
 44dec95a0ef56c4786785f575ac59a60 3279405 web optional drupal7_7.57.orig.tar.gz
 959a8236637c8a36b1536f1985e45c7d 187672 web optional 
drupal7_7.57-1.debian.tar.xz
 33278b3d6a14a99b4b226d7e48739477 2522040 web optional drupal7_7.57-1_all.deb
 6651b3ca66fc3dff98bd670a0c1ae75e 8525 web optional 
drupal7_7.57-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIyBAEBCAAdFiEEq0HBxor9ZoygRev4ZzoD5MHbkh8FAlqQcHUACgkQZzoD5MHb
kh/rAw/449Axo2wmdaWZEvZemUcmNRlQSt3pfsTxARHGIio49NmzeidKpbnl9cMu
I2sqNDegKgKL5WF+oL+5hkDqstnT8ko9Pfw+eR/RPU9pqkbamnItToGaQvNvCFth

Bug#891153: marked as done (drupal7: SA-CORE-2018-001: jQuery vulnerability with untrusted domains)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 20:51:25 +
with message-id 
and subject line Bug#891153: fixed in drupal7 7.57-1
has caused the Debian Bug report #891153,
regarding drupal7: SA-CORE-2018-001: jQuery vulnerability with untrusted domains
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891153: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891153
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.57-1

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 13:37:09 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.57-1
Distribution: unstable
Urgency: high
Maintainer: Gunnar Wolf 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.57-1) unstable; urgency=high
 .
   * New upstream release
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
   * Uncruft: Remove an unused .dpatch file still from the drupal6 era(!)
   * Bump up standards-version to current policy (4.1.3.0)
 - Move from Priority: extra to Priority: optional
Checksums-Sha1:
 0bcd900da299b17059356c94278916987249 1881 drupal7_7.57-1.dsc
 0e11212a07c87f10706b80cbf19db18925791a49 3279405 drupal7_7.57.orig.tar.gz
 da525361ab1e539ae1b0f11d7ed0e8ff278f2005 187672 drupal7_7.57-1.debian.tar.xz
 88353ce704092b8b55a227c5365c387d50420060 2522040 drupal7_7.57-1_all.deb
 17e1e0943c4247ee3fc3f422bb500cff31e990ff 8525 drupal7_7.57-1_amd64.buildinfo
Checksums-Sha256:
 d20e95ef2b4ee9acc371a800c354092f07ea00939316eab5f53efc9166a18a9d 1881 
drupal7_7.57-1.dsc
 c3bc1173d7830941fa9ee6061d555fec334bd6834d2fc5c870f3aef1fbf667e2 3279405 
drupal7_7.57.orig.tar.gz
 165bd1bccc78ce131637338f4581d9c61c0c612a8f72282904d3af3026681f0a 187672 
drupal7_7.57-1.debian.tar.xz
 abcc665c3f312adde572a778ecbabfc3f265673fd9b1c2bd068b7c708a7f74a6 2522040 
drupal7_7.57-1_all.deb
 38b8552844f54d86daec47fa59360b0e25375eaca175cb3060ecf9472537c192 8525 
drupal7_7.57-1_amd64.buildinfo
Files:
 b03b351c50f06d6765b5d54f03dd290c 1881 web optional drupal7_7.57-1.dsc
 44dec95a0ef56c4786785f575ac59a60 3279405 web optional drupal7_7.57.orig.tar.gz
 959a8236637c8a36b1536f1985e45c7d 187672 web optional 
drupal7_7.57-1.debian.tar.xz
 33278b3d6a14a99b4b226d7e48739477 2522040 web optional drupal7_7.57-1_all.deb
 6651b3ca66fc3dff98bd670a0c1ae75e 8525 web optional 
drupal7_7.57-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIyBAEBCAAdFiEEq0HBxor9ZoygRev4ZzoD5MHbkh8FAlqQcHUACgkQZzoD5MHb
kh/rAw/449Axo2wmdaWZEvZemUcmNRlQSt3pfsTxARHGIio49NmzeidKpbnl9cMu
I2sqNDegKgKL5WF+oL+5hkDqstnT8ko9Pfw+eR/RPU9pqkbamnItToGaQvNvCFth

Bug#891177: marked as done (vpnc-scripts: please upload new git snapshot (support for systemd-resolved))

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 20:54:00 +
with message-id 
and subject line Bug#891177: fixed in vpnc-scripts 0.1~git20171005-1
has caused the Debian Bug report #891177,
regarding vpnc-scripts: please upload new git snapshot (support for 
systemd-resolved)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891177: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891177
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: vpnc-scripts
Version: 0.1~git20160829-1
Severity: wishlist

Dear Maintainer,

as of 6f87b0fe7b20d802a0747cc310217920047d58d3, upstream vpnc-scripts
supports communicating with systemd-resolved.  It'd be great to have
that feature available in debian.

 --dkg

-- System Information:
Debian Release: buster/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'testing'), (500, 'oldstable'), 
(200, 'unstable-debug'), (200, 'unstable'), (1, 'experimental-debug'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages vpnc-scripts depends on:
ii  iproute2   4.14.1-2
ii  net-tools  1.60+git20161116.90da8a0-2

vpnc-scripts recommends no packages.

Versions of packages vpnc-scripts suggests:
pn  dnsmasq 
ii  openssh-server  1:7.6p1-4
pn  resolvconf  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: vpnc-scripts
Source-Version: 0.1~git20171005-1

We believe that the bug you reported is fixed in the latest version of
vpnc-scripts, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Miller  (supplier of updated vpnc-scripts package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 12:21:52 -0800
Source: vpnc-scripts
Binary: vpnc-scripts
Architecture: source all
Version: 0.1~git20171005-1
Distribution: unstable
Urgency: medium
Maintainer: Mike Miller 
Changed-By: Mike Miller 
Description:
 vpnc-scripts - Network configuration scripts for VPNC and OpenConnect
Closes: 891177
Changes:
 vpnc-scripts (0.1~git20171005-1) unstable; urgency=medium
 .
   * New upstream version 0.1~git20171005
 - Include support for systemd-resolved (Closes: #891177)
   * Bump debhelper compatibility level to 11
   * d/copyright: Bump copyright to 2018 for debian/*
   * d/control:
 - Update Vcs-* fields for migration to salsa.d.o
 - Bump Standards-Version to 4.1.3, no changes needed
Checksums-Sha1:
 95dceb614287eeb9be658315c01618a78f5250ec 1944 
vpnc-scripts_0.1~git20171005-1.dsc
 a540436d484cf50a215da9ad76fe1ad237d92bf2 20775 
vpnc-scripts_0.1~git20171005.orig.tar.gz
 050074e94a610386b319db848b8ebc8ce118d492 2820 
vpnc-scripts_0.1~git20171005-1.debian.tar.xz
 3e47afa801f9b7c3f4f4548ffbe724e073d5b083 13076 
vpnc-scripts_0.1~git20171005-1_all.deb
 2ba67b9ed2b97230867b24d865af7da4e4eb5262 5615 
vpnc-scripts_0.1~git20171005-1_amd64.buildinfo
Checksums-Sha256:
 fb6d43ade80df484953d178158769f04c5d8af285ec10dbdddc9af3c99f426eb 1944 
vpnc-scripts_0.1~git20171005-1.dsc
 5daec557ce8a011e627271defe021b4d7dd9534f77919082650a5d1d7c21c690 20775 
vpnc-scripts_0.1~git20171005.orig.tar.gz
 ad39913d496ca0d27d82cbebb0792dc4cfbd5f4f18a34c280f5f7cd156fb2315 2820 
vpnc-scripts_0.1~git20171005-1.debian.tar.xz
 53a239765aea3fa08f6349dff1cbf34980063650ac0fca3829523198648611f6 13076 
vpnc-scripts_0.1~git20171005-1_all.deb
 56760684c849879f9b740076615ba646afd6e8215a26e68c8bd8cc8a4c280251 5615 
vpnc-scripts_0.1~git20171005-1_amd64.buildinfo
Files:
 4d3495292d0931f14bf36bd774c10073 1944 net optional 
vpnc-scripts_0.1~git20171005-1.dsc
 08f7386ad3a8ff9d11c127384f172424 20775 net optional 
vpnc-scripts_0.1~git20171005.orig.tar.gz
 a3bc60394ccabb1c2e5cd355addf49aa 2820 net optional 
vpnc-scripts_0.1~git20171005-1.debian.tar.xz
 

Bug#891154: marked as done (drupal7: SA-CORE-2018-001: External link injection on 404 pages when linking to the current page)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 20:51:25 +
with message-id 
and subject line Bug#891154: fixed in drupal7 7.57-1
has caused the Debian Bug report #891154,
regarding drupal7: SA-CORE-2018-001: External link injection on 404 pages when 
linking to the current page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891154
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.57-1

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 13:37:09 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.57-1
Distribution: unstable
Urgency: high
Maintainer: Gunnar Wolf 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.57-1) unstable; urgency=high
 .
   * New upstream release
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
   * Uncruft: Remove an unused .dpatch file still from the drupal6 era(!)
   * Bump up standards-version to current policy (4.1.3.0)
 - Move from Priority: extra to Priority: optional
Checksums-Sha1:
 0bcd900da299b17059356c94278916987249 1881 drupal7_7.57-1.dsc
 0e11212a07c87f10706b80cbf19db18925791a49 3279405 drupal7_7.57.orig.tar.gz
 da525361ab1e539ae1b0f11d7ed0e8ff278f2005 187672 drupal7_7.57-1.debian.tar.xz
 88353ce704092b8b55a227c5365c387d50420060 2522040 drupal7_7.57-1_all.deb
 17e1e0943c4247ee3fc3f422bb500cff31e990ff 8525 drupal7_7.57-1_amd64.buildinfo
Checksums-Sha256:
 d20e95ef2b4ee9acc371a800c354092f07ea00939316eab5f53efc9166a18a9d 1881 
drupal7_7.57-1.dsc
 c3bc1173d7830941fa9ee6061d555fec334bd6834d2fc5c870f3aef1fbf667e2 3279405 
drupal7_7.57.orig.tar.gz
 165bd1bccc78ce131637338f4581d9c61c0c612a8f72282904d3af3026681f0a 187672 
drupal7_7.57-1.debian.tar.xz
 abcc665c3f312adde572a778ecbabfc3f265673fd9b1c2bd068b7c708a7f74a6 2522040 
drupal7_7.57-1_all.deb
 38b8552844f54d86daec47fa59360b0e25375eaca175cb3060ecf9472537c192 8525 
drupal7_7.57-1_amd64.buildinfo
Files:
 b03b351c50f06d6765b5d54f03dd290c 1881 web optional drupal7_7.57-1.dsc
 44dec95a0ef56c4786785f575ac59a60 3279405 web optional drupal7_7.57.orig.tar.gz
 959a8236637c8a36b1536f1985e45c7d 187672 web optional 
drupal7_7.57-1.debian.tar.xz
 33278b3d6a14a99b4b226d7e48739477 2522040 web optional drupal7_7.57-1_all.deb
 6651b3ca66fc3dff98bd670a0c1ae75e 8525 web optional 
drupal7_7.57-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIyBAEBCAAdFiEEq0HBxor9ZoygRev4ZzoD5MHbkh8FAlqQcHUACgkQZzoD5MHb
kh/rAw/449Axo2wmdaWZEvZemUcmNRlQSt3pfsTxARHGIio49NmzeidKpbnl9cMu

Bug#789703: marked as done (unattended-upgrades: Equals symbol not escaped for Quoted Printable in Mail)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 17:53:43 +0700
with message-id <04ec52db-bbf2-38eb-946f-bbff2c38b...@canonical.com>
and subject line Re: unattended-upgrades: Equals symbol not escaped for Quoted 
Printable in Mail
has caused the Debian Bug report #789703,
regarding unattended-upgrades: Equals symbol not escaped for Quoted Printable 
in Mail
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
789703: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=789703
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: unattended-upgrades
Version: 0.79.5+wheezy1
Severity: minor

Dear Maintainer,

Minor cosmetic issue in the report emails -- text immediately
after an =s is being treated as a 8-bit QP escape.

This is most noticeable in the allowed origins, where origin=debian is replaced
with origin=bian throughout.

I have determined that this is using the sendmail mailing path on the machines
in question.

Yours,
Benedoct Harcourt

-- System Information:
Debian Release: 7.8
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages unattended-upgrades depends on:
ii  apt0.9.7.9+deb7u7
ii  apt-utils  0.9.7.9+deb7u7
ii  debconf [debconf-2.0]  1.5.49
ii  lsb-base   4.1+Debian8+deb7u1
ii  lsb-release4.1+Debian8+deb7u1
ii  python 2.7.3-4+deb7u1
ii  python-apt 0.8.8.2
ii  ucf3.0025+nmu3
ii  xz-utils   5.1.1alpha+20120614-2

unattended-upgrades recommends no packages.

Versions of packages unattended-upgrades suggests:
pn  bsd-mailx   
ii  postfix [mail-transport-agent]  2.9.6-2

-- debconf information:
* unattended-upgrades/enable_auto_updates: true
--- End Message ---
--- Begin Message ---
Control: fixed -1 0.82

Dear Michael,

On Tue, 1 Mar 2016 12:06:56 +0800 Michael Deegan
 wrote:
> Package: unattended-upgrades
> Version: 0.79.5+wheezy2
> Followup-For: Bug #789703
>
> Hello,
>
> Please consider the attached patch as a fix for this bug.
>
> (Note that email.charset (unavoidably) uses Base64 rather than
> Quoted-Printable
> for UTF-8 content. Everyone's MUA supports Content-Transfer-Encoding these
> days, so it shouldn't be a problem, right? :P)

Thank you for the patch, but it seems the encoding is already fixed in
0.82 in a different way.

The email format is now checked in
debian/tests/upgrade-between-snapshots BTW.

Feel free to reopen the issue if you found it unfixed in a release after
0.82.

Cheers,
Balint--- End Message ---


Bug#880995: marked as done (qtmultimedia-opensource-src FTCBFS: does not pass cross tools to qmake)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 11:00:12 +
with message-id 
and subject line Bug#880995: fixed in qtmultimedia-opensource-src 5.10.1-1
has caused the Debian Bug report #880995,
regarding qtmultimedia-opensource-src FTCBFS: does not pass cross tools to qmake
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
880995: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880995
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qtmultimedia-opensource-src
Version: 5.9.2-1
Tags: patch
User: helm...@debian.org
Usertags: rebootstrap

qtmultimedia-opensource-src does not cross build from source, because it
does not pass cross tools to qmake. Deferring that task to
dh_auto_configure very slightly improves the situation as it does pass
cross tools to the initial qmake, but the first qmake fails to pass them
down to further qmake invocations and continues running checks natively.
Thus e.g. alsa is detected as missing. I don't have a clue how to fix
this, but please close this bug once the outer qmake receives cross
tools e.g. by using the attached patch.

Helmut
diff --minimal -Nru qtmultimedia-opensource-src-5.9.2/debian/changelog 
qtmultimedia-opensource-src-5.9.2/debian/changelog
--- qtmultimedia-opensource-src-5.9.2/debian/changelog  2017-10-26 
13:40:20.0 +0200
+++ qtmultimedia-opensource-src-5.9.2/debian/changelog  2017-11-05 
21:44:32.0 +0100
@@ -1,3 +1,10 @@
+qtmultimedia-opensource-src (5.9.2-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Let dh_auto_configure pass cross tools to qmake. (Closes: #-1)
+
+ -- Helmut Grohne   Sun, 05 Nov 2017 21:44:32 +0100
+
 qtmultimedia-opensource-src (5.9.2-1) unstable; urgency=medium
 
   * New upstream release.
diff --minimal -Nru qtmultimedia-opensource-src-5.9.2/debian/rules 
qtmultimedia-opensource-src-5.9.2/debian/rules
--- qtmultimedia-opensource-src-5.9.2/debian/rules  2017-10-26 
13:40:20.0 +0200
+++ qtmultimedia-opensource-src-5.9.2/debian/rules  2017-11-05 
21:43:33.0 +0100
@@ -20,7 +20,7 @@
dh $@ --with pkgkde_symbolshelper
 
 override_dh_auto_configure:
-   qmake QT_BUILD_PARTS+=tests
+   dh_auto_configure -- QT_BUILD_PARTS+=tests
 
 override_dh_auto_build-indep:
dh_auto_build -Smakefile -- docs
--- End Message ---
--- Begin Message ---
Source: qtmultimedia-opensource-src
Source-Version: 5.10.1-1

We believe that the bug you reported is fixed in the latest version of
qtmultimedia-opensource-src, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 880...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated 
qtmultimedia-opensource-src package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 22 Feb 2018 13:05:23 +0300
Source: qtmultimedia-opensource-src
Binary: libqt5multimedia5 libqt5multimedia5-plugins libqt5multimediaquick5 
libqt5multimediawidgets5 qml-module-qtmultimedia qml-module-qtaudioengine 
libqt5multimediagsttools5 qtmultimedia5-examples qtmultimedia5-dev 
qtmultimedia5-doc qtmultimedia5-doc-html
Built-For-Profiles: nodoc
Architecture: source amd64
Version: 5.10.1-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Description:
 libqt5multimedia5 - Qt 5 Multimedia module
 libqt5multimedia5-plugins - Qt 5 Multimedia module plugins
 libqt5multimediagsttools5 - GStreamer tools for  Qt 5 Multimedia module
 libqt5multimediaquick5 - Qt 5 Multimedia Quick module
 libqt5multimediawidgets5 - Qt 5 Multimedia Widgets module
 qml-module-qtaudioengine - Qt 5 AudioEngine QML module
 qml-module-qtmultimedia - Qt 5 Multimedia QML module
 qtmultimedia5-dev - APIs for multimedia functionality - development files
 qtmultimedia5-doc - Qt 5 multimedia documentation
 qtmultimedia5-doc-html - Qt 5 multimedia HTML documentation
 qtmultimedia5-examples - Examples for Qt 5 Multimedia module
Closes: 880995
Changes:
 qtmultimedia-opensource-src (5.10.1-1) 

Bug#890668: marked as done (unattended-upgrades: All Debian packages are updated (not only Debian-Security) including blocked packages)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 18:12:56 +0700
with message-id 

Bug#888719: marked as done (squid3: CVE-2018-1000024: SQUID-2018:1 Denial of Service issue in ESI Response processing)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 11:34:52 +
with message-id 
and subject line Bug#888719: fixed in squid3 3.5.23-5+deb9u1
has caused the Debian Bug report #888719,
regarding squid3: CVE-2018-124: SQUID-2018:1 Denial of Service issue in ESI 
Response processing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888719: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888719
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squid3
Version: 3.5.23-5
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for squid3.

CVE-2018-124[0]:
SQUID-2018:1 Denial of Service issue in ESI Response processing

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-124
[1] http://www.squid-cache.org/Advisories/SQUID-2018_1.txt

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: squid3
Source-Version: 3.5.23-5+deb9u1

We believe that the bug you reported is fixed in the latest version of
squid3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated squid3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Feb 2018 22:00:18 +0100
Source: squid3
Binary: squid3 squid squid-dbg squid-common squidclient squid-cgi squid-purge
Architecture: source
Version: 3.5.23-5+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Salvatore Bonaccorso 
Closes: 888719 888720
Description: 
 squid  - Full featured Web Proxy cache (HTTP proxy)
 squid-cgi  - Full featured Web Proxy cache (HTTP proxy) - control CGI
 squid-common - Full featured Web Proxy cache (HTTP proxy) - common files
 squid-dbg  - Full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squid-purge - Full featured Web Proxy cache (HTTP proxy) - control utility
 squid3 - Transitional package
 squidclient - Full featured Web Proxy cache (HTTP proxy) - control utility
Changes:
 squid3 (3.5.23-5+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * ESI: make sure endofName never exceeds tagEnd (CVE-2018-124)
 (Closes: #888719)
   * Fix indirect IP logging for transactions without a client connection
 (CVE-2018-127) (Closes: #888720)
Checksums-Sha1: 
 82e86a7b5eae757a25f61dbf85e9293dde81f5b2 2737 squid3_3.5.23-5+deb9u1.dsc
 6b0b2091896e7874024e5f1e28eeccb0acd7e962 4730792 squid3_3.5.23.orig.tar.gz
 181ecf53e77ce323941feab04c24d328ddcf7988 27200 
squid3_3.5.23-5+deb9u1.debian.tar.xz
Checksums-Sha256: 
 b7e2dc4ff27cec592675ef9a6846ce989e51c8207d3e540a03e2292847842514 2737 
squid3_3.5.23-5+deb9u1.dsc
 f810fb046ad636566b51fe4f72b8bc66d454d7082ef38e273c3f4b09f6db 4730792 
squid3_3.5.23.orig.tar.gz
 b35cf4c628cd7a163a9c2e12076d2561b1e558265d97e777423e0a8b3b6dd37b 27200 
squid3_3.5.23-5+deb9u1.debian.tar.xz
Files: 
 93fb63e96a457f2709324ddf327bfec3 2737 web optional squid3_3.5.23-5+deb9u1.dsc
 49d790ddee8c611ee2992e66eb8e9ae9 4730792 web optional squid3_3.5.23.orig.tar.gz
 fe6c5c9548c25fe08bf274b6a895a942 27200 web optional 
squid3_3.5.23-5+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#888720: marked as done (squid3: CVE-2018-1000027: SQUID-2018:2 Denial of Service issue in HTTP Message processing)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 11:34:52 +
with message-id 
and subject line Bug#888720: fixed in squid3 3.5.23-5+deb9u1
has caused the Debian Bug report #888720,
regarding squid3: CVE-2018-127: SQUID-2018:2 Denial of Service issue in 
HTTP Message processing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888720: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888720
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squid3
Version: 3.5.23-5
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for squid3.

CVE-2018-127[0]:
SQUID-2018:2 Denial of Service issue in HTTP Message processing

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-127
[1] http://www.squid-cache.org/Advisories/SQUID-2018_2.txt

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: squid3
Source-Version: 3.5.23-5+deb9u1

We believe that the bug you reported is fixed in the latest version of
squid3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated squid3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Feb 2018 22:00:18 +0100
Source: squid3
Binary: squid3 squid squid-dbg squid-common squidclient squid-cgi squid-purge
Architecture: source
Version: 3.5.23-5+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Salvatore Bonaccorso 
Closes: 888719 888720
Description: 
 squid  - Full featured Web Proxy cache (HTTP proxy)
 squid-cgi  - Full featured Web Proxy cache (HTTP proxy) - control CGI
 squid-common - Full featured Web Proxy cache (HTTP proxy) - common files
 squid-dbg  - Full featured Web Proxy cache (HTTP proxy) - Debug symbols
 squid-purge - Full featured Web Proxy cache (HTTP proxy) - control utility
 squid3 - Transitional package
 squidclient - Full featured Web Proxy cache (HTTP proxy) - control utility
Changes:
 squid3 (3.5.23-5+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * ESI: make sure endofName never exceeds tagEnd (CVE-2018-124)
 (Closes: #888719)
   * Fix indirect IP logging for transactions without a client connection
 (CVE-2018-127) (Closes: #888720)
Checksums-Sha1: 
 82e86a7b5eae757a25f61dbf85e9293dde81f5b2 2737 squid3_3.5.23-5+deb9u1.dsc
 6b0b2091896e7874024e5f1e28eeccb0acd7e962 4730792 squid3_3.5.23.orig.tar.gz
 181ecf53e77ce323941feab04c24d328ddcf7988 27200 
squid3_3.5.23-5+deb9u1.debian.tar.xz
Checksums-Sha256: 
 b7e2dc4ff27cec592675ef9a6846ce989e51c8207d3e540a03e2292847842514 2737 
squid3_3.5.23-5+deb9u1.dsc
 f810fb046ad636566b51fe4f72b8bc66d454d7082ef38e273c3f4b09f6db 4730792 
squid3_3.5.23.orig.tar.gz
 b35cf4c628cd7a163a9c2e12076d2561b1e558265d97e777423e0a8b3b6dd37b 27200 
squid3_3.5.23-5+deb9u1.debian.tar.xz
Files: 
 93fb63e96a457f2709324ddf327bfec3 2737 web optional squid3_3.5.23-5+deb9u1.dsc
 49d790ddee8c611ee2992e66eb8e9ae9 4730792 web optional squid3_3.5.23.orig.tar.gz
 fe6c5c9548c25fe08bf274b6a895a942 27200 web optional 
squid3_3.5.23-5+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#888316: marked as done (jackson-databind: CVE-2018-5968)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 11:34:17 +
with message-id 
and subject line Bug#888316: fixed in jackson-databind 2.8.6-1+deb9u3
has caused the Debian Bug report #888316,
regarding jackson-databind: CVE-2018-5968
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jackson-databind
Version: 2.9.1-1
Severity: grave
Tags: patch security upstream
Forwarded: https://github.com/FasterXML/jackson-databind/issues/1899
Control: found -1 2.8.6-1+deb9u2
Control: found -1 2.4.2-2+deb8u2

Hi,

the following vulnerability was published for jackson-databind.

CVE-2018-5968[0]:
| FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3
| allows unauthenticated remote code execution because of an incomplete
| fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws.
| This is exploitable via two different gadgets that bypass a blacklist.

The upstream issue is at [1], with upstrema fix [2]. If I see it
correctly with commit [3] the code was shuffled a bit around, so the
patched file is different in meanwhile. If you disagree on the
analysis, given I'm unfamiliar iwth jackson-databind let me know.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968
[1] https://github.com/FasterXML/jackson-databind/issues/1899
[2] 
https://github.com/FasterXML/jackson-databind/commit/038b471e2efde2e8f96b4e0be958d3e5a1ff1d05
[3] 
https://github.com/FasterXML/jackson-databind/commit/2235894210c75f624a3d0cd60bfb0434a20a18bf

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: jackson-databind
Source-Version: 2.8.6-1+deb9u3

We believe that the bug you reported is fixed in the latest version of
jackson-databind, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated jackson-databind package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 27 Jan 2018 19:12:39 +0100
Source: jackson-databind
Binary: libjackson2-databind-java libjackson2-databind-java-doc
Architecture: source all
Version: 2.8.6-1+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libjackson2-databind-java - fast and powerful JSON library for Java -- data 
binding
 libjackson2-databind-java-doc - Documentation for jackson-databind
Closes: 888316 888318
Changes:
 jackson-databind (2.8.6-1+deb9u3) stretch-security; urgency=high
 .
   * Team upload.
   * Fix CVE-2017-17485 and CVE-2018-5968:
 Bybass of deserialization blackist to disallow unauthenticated remote code
 execution. These CVE exist due to an incomplete fix for CVE-2017-7525.
 (Closes: #888316, #888318)
Checksums-Sha1:
 0ad8f9644b1a4446dbbaa709de1ab2827d1b631e 2694 
jackson-databind_2.8.6-1+deb9u3.dsc
 7fa80128b6793f82a4982f0bab47b14cf68bf47a 8424 
jackson-databind_2.8.6-1+deb9u3.debian.tar.xz
 d4093936a3bf78a5e2c8377efc7323f1cb61cfa9 16475 
jackson-databind_2.8.6-1+deb9u3_amd64.buildinfo
 76e1f8e7470db4d505c39db3f857caebedfd39c0 1228842 
libjackson2-databind-java-doc_2.8.6-1+deb9u3_all.deb
 782823cff9a6a7a092dd3ef9d16a50d39ade14c0 1154694 
libjackson2-databind-java_2.8.6-1+deb9u3_all.deb
Checksums-Sha256:
 61aa763d90694a021239bb6ee80400657ab467d76fbe82c6d6333db0d64d3912 2694 
jackson-databind_2.8.6-1+deb9u3.dsc
 00ab252cfc0253a28dc7e73248302bc1d717f23b43e25fbd8ce6c7fe6b260e82 8424 
jackson-databind_2.8.6-1+deb9u3.debian.tar.xz
 b8a011e559004daf812f3f42b111ffad035b803cf6049b4e090d833f8f8215f0 16475 
jackson-databind_2.8.6-1+deb9u3_amd64.buildinfo
 60457f1efdda8be7c7d8e73f670d809b6aa0d73746f3ab6cd0940de7477883a7 1228842 

Bug#389613: marked as done (xpdf-reader: Please have shortcut for save file)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 12:12:44 +
with message-id 
and subject line Bug#389613: fixed in xpdf 3.04-6
has caused the Debian Bug report #389613,
regarding xpdf-reader: Please have shortcut for save file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
389613: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389613
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xpdf-reader
Version: 3.01-9
Severity: wishlist

I often click on PDF links in my web browser, which opens the file in
xpdf; once I've assured myself it's the right file, looks OK, , I
save it (this inspection is sadly still necessary); hence, saving is
something I do quite a lot, and having a shortcut (Ctrl-s?) for it
would be handy.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages xpdf-reader depends on:
ii  gsfonts   8.14+v8.11+urw-0.2 Fonts for the Ghostscript interpre
ii  lesstif2  1:0.94.4-2 OSF/Motif 2.1 implementation relea
ii  libc6 2.3.6.ds1-4GNU C Library: Shared libraries
ii  libfreetype6  2.2.1-5FreeType 2 font engine, shared lib
ii  libgcc1   1:4.1.1-13 GCC support library
ii  libice6   1:1.0.1-2  X11 Inter-Client Exchange library
ii  libpaper1 1.1.20 Library for handling paper charact
ii  libsm61:1.0.1-2  X11 Session Management library
ii  libstdc++64.1.1-13   The GNU Standard C++ Library v3
ii  libt1-5   5.1.0-2Type 1 font rasterizer library - r
ii  libx11-6  2:1.0.0-9  X11 client-side library
ii  libxext6  1:1.0.1-2  X11 miscellaneous extension librar
ii  libxp61:1.0.0.xsf1-1 X Printing Extension (Xprint) clie
ii  libxpm4   1:3.5.5-2  X11 pixmap library
ii  libxt61:1.0.2-2  X11 toolkit intrinsics library
ii  xpdf-common   3.01-9 Portable Document Format (PDF) sui
ii  zlib1g1:1.2.3-13 compression library - runtime

xpdf-reader recommends no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: xpdf
Source-Version: 3.04-6

We believe that the bug you reported is fixed in the latest version of
xpdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 389...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Florian Schlichting  (supplier of updated xpdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 12:42:58 +0100
Source: xpdf
Binary: xpdf
Architecture: source amd64
Version: 3.04-6
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Florian Schlichting 
Description:
 xpdf   - Portable Document Format (PDF) reader
Closes: 358962 389613 736444 757053 783623 850163 868498 883523 890842
Changes:
 xpdf (3.04-6) unstable; urgency=medium
 .
   * QA upload.
 .
   * Add fix-757053.patch to zoom with keypad +/- too (closes: #757053)
   * Add fix-868498.patch to add a search command usable through xpdf's remote
 feature (closes: #868498)
   * Initialize poppler GlobalParams with default paths (closes: #850163)
   * support all commandline arguments in wrapper (closes: #736444)
   * Add a few useful keybindings (closes: #783623, #389613, #358962)
   * Some formatting improvements in the manual by Bjarni Ingi Gislason
 (closes: 890842)
   * Hacks to compile with poppler 0.61 by Adrian Bunk (closes: #883523)
   * Declare compliance with Debian Policy 4.1.3
Checksums-Sha1:
 5452a8498af6982cc76cf06fd6052e6af81dfdc8 1892 xpdf_3.04-6.dsc
 05a0a55a1fc558be9c25753ab997b95287551270 46428 xpdf_3.04-6.debian.tar.xz
 

Bug#883523: marked as done (xpdf: FTBFS with poppler 0.61.1)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 12:12:44 +
with message-id 
and subject line Bug#883523: fixed in xpdf 3.04-6
has caused the Debian Bug report #883523,
regarding xpdf: FTBFS with poppler 0.61.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883523: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883523
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xpdf
Version: 3.04-5
Severity: important
Control: block 883514 with -1

Hi,

Your package fails to build with poppler 0.61.1 from experimental. This
version introduces some API changes to the Object class which cause
some problems to a few packages. In some cases upstream has already
adapted to these changes, so it'd be good if you can backport a
patch to ease the transition.

Build log attached.

Thanks,
Emilio

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (800, 'unstable'), (700, 'experimental'), (650, 'testing'), (500, 
'unstable-debug'), (500, 'testing-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf

Kernel: Linux 4.14.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8), 
LANGUAGE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages xpdf depends on:
ii  libc6 2.25-3
ii  libgcc1   1:7.2.0-16
ii  libpaper1 1.1.24+nmu5
ii  libpoppler68  0.57.0-2
ii  libstdc++67.2.0-16
ii  libx11-6  2:1.6.4-3
pn  libxm4
ii  libxt61:1.1.5-1

Versions of packages xpdf recommends:
pn  cups-bsd   
pn  gsfonts-x11
ii  poppler-data   0.4.8-2
ii  poppler-utils  0.57.0-2

xpdf suggests no packages.
I: Using pkgname logfile
I: Current time: Sun Dec  3 21:33:38 CET 2017
I: pbuilder-time-stamp: 1512333218
I: Obtaining the cached apt archive contents
I: Copying source file
I: copying 
[/home/emilio/deb/pkg-freedesktop/rebuild/xpdf/xpdf_3.04-5.dsc]
I: copying 
[/home/emilio/deb/pkg-freedesktop/rebuild/xpdf/xpdf_3.04.orig.tar.gz]
I: copying 
[/home/emilio/deb/pkg-freedesktop/rebuild/xpdf/xpdf_3.04-5.debian.tar.xz]
I: Extracting source
gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/home/emilio/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sat Nov 25 01:25:03 2017 CET
gpgv:using RSA key 30B23C8B4E6A3B09EAA6B65212973B6E72DC07B5
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./xpdf_3.04-5.dsc
dpkg-source: info: extracting xpdf in xpdf-3.04
dpkg-source: info: unpacking xpdf_3.04.orig.tar.gz
dpkg-source: info: unpacking xpdf_3.04-5.debian.tar.xz
dpkg-source: info: applying 01-manpage.patch
dpkg-source: info: applying 02-permissions.patch
dpkg-source: info: applying fix-408502.patch
dpkg-source: info: applying fix-458468.patch
dpkg-source: info: applying fix-512381.patch
dpkg-source: info: applying fix-580495.patch
dpkg-source: info: applying fix-627426.patch
dpkg-source: info: applying hardening-invalid-conversions.patch
dpkg-source: info: applying hardening-system-calls.patch
dpkg-source: info: applying hardening-pointer-casting.patch
dpkg-source: info: applying poppler-copyright.patch
dpkg-source: info: applying poppler-textpage.patch
dpkg-source: info: applying poppler-filespecname.patch
dpkg-source: info: applying poppler-findtext.patch
dpkg-source: info: applying poppler-startdoc.patch
dpkg-source: info: applying poppler-xpdfparams.patch
dpkg-source: info: applying poppler-startpage.patch
dpkg-source: info: applying poppler-textoutputdev.patch
dpkg-source: info: applying poppler-linkactionkind.patch
dpkg-source: info: applying fix-737989.patch
dpkg-source: info: applying poppler-manpage.patch
I: using fakeroot in build.
I: Installing the build-deps
I: user script 
/var/cache/pbuilder/build/cow.24351/tmp/hooks/D01experimental starting
$ENABLE_EXP not set, not adding experimental to sources.list
I: user script 
/var/cache/pbuilder/build/cow.24351/tmp/hooks/D01experimental finished
I: user script 
/var/cache/pbuilder/build/cow.24351/tmp/hooks/D02local-packages starting
I: user script 
/var/cache/pbuilder/build/cow.24351/tmp/hooks/D02local-packages finished
W: execute priv not set on file D03ftp-debian-org, not executing.
I: user script 
/var/cache/pbuilder/build/cow.24351/tmp/hooks/D05apt-get-update starting
Get:1 file:/var/cache/pbuilder/mirror ./ 

Bug#868498: marked as done (xpdf: adding search command usable through xpdf's remote feature)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 12:12:44 +
with message-id 
and subject line Bug#868498: fixed in xpdf 3.04-6
has caused the Debian Bug report #868498,
regarding xpdf: adding search command usable through xpdf's remote feature
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
868498: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868498
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xpdf
Version: 3.04-1ubuntu1
Severity: wishlist
Tags: patch

Hi,

I've added a new feature that can be used to execute a search in a document
through the remote interface that xpdf provides. This was useful to me and is
a feature I've always wanted to see in xpdf.

Best regards,
Stefan


-- System Information:
Debian Release: stretch/sid
  APT prefers xenial-updates
  APT policy: (500, 'xenial-updates'), (500, 'xenial-security'), (500, 
'xenial'), (100, 'xenial-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.4.0-72-generic (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages xpdf depends on:
ii  libc6 2.23-0ubuntu7
ii  libgcc1   1:6.0.1-0ubuntu1
ii  libpoppler58  0.41.0-0ubuntu1.2
ii  libstdc++65.4.0-6ubuntu1~16.04.4
ii  libx11-6  2:1.6.3-1ubuntu2
ii  libxm42.3.4-10
ii  libxt61:1.1.5-0ubuntu1

Versions of packages xpdf recommends:
ii  cups-bsd   2.1.3-4
ii  gsfonts-x110.24
ii  poppler-data   0.4.7-7
ii  poppler-utils  0.41.0-0ubuntu1.1

xpdf suggests no packages.

-- no debconf information
Index: xpdf/xpdf/XPDFViewer.cc
===
--- xpdf.orig/xpdf/XPDFViewer.cc
+++ xpdf/xpdf/XPDFViewer.cc
@@ -239,6 +239,7 @@ XPDFViewerCmd XPDFViewer::cmdTab[] = {
   { "scrollToTopLeft", 0, gTrue,  gFalse, ::cmdScrollToTopLeft },
   { "scrollUp",1, gTrue,  gFalse, ::cmdScrollUp },
   { "scrollUpPrevPage",1, gTrue,  gFalse, ::cmdScrollUpPrevPage },
+  { "search",  1, gTrue,  gFalse, ::cmdSearch },
   { "setSelection",5, gTrue,  gFalse, ::cmdSetSelection },
   { "singlePageMode",  0, gFalse, gFalse, ::cmdSinglePageMode },
   { "startPan",0, gTrue,  gTrue,  ::cmdStartPan },
@@ -3844,3 +3845,13 @@ XmFontList XPDFViewer::createFontList(ch
 
   return fontList;
 }
+
+void XPDFViewer::cmdSearch(GString *args[], int nArgs, XEvent *event) {
+  char *searchText = args[0]->getCString();
+  core->find(searchText,
+gFalse,
+gFalse,
+gFalse,
+gFalse,
+gFalse);
+}
Index: xpdf/xpdf/XPDFViewer.h
===
--- xpdf.orig/xpdf/XPDFViewer.h
+++ xpdf/xpdf/XPDFViewer.h
@@ -158,6 +158,7 @@ private:
   void cmdScrollToTopLeft(GString *args[], int nArgs, XEvent *event);
   void cmdScrollUp(GString *args[], int nArgs, XEvent *event);
   void cmdScrollUpPrevPage(GString *args[], int nArgs, XEvent *event);
+  void cmdSearch(GString *args[], int nArgs,XEvent *event);
   void cmdSetSelection(GString *args[], int nArgs, XEvent *event);
   void cmdSinglePageMode(GString *args[], int nArgs, XEvent *event);
   void cmdStartPan(GString *args[], int nArgs, XEvent *event);
--- End Message ---
--- Begin Message ---
Source: xpdf
Source-Version: 3.04-6

We believe that the bug you reported is fixed in the latest version of
xpdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 868...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Florian Schlichting  (supplier of updated xpdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 12:42:58 +0100
Source: xpdf
Binary: xpdf
Architecture: source amd64
Version: 3.04-6
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Florian Schlichting 
Description:
 xpdf   - Portable Document Format (PDF) reader
Closes: 358962 

Bug#850163: marked as done (xpdf fails to render Japanese text with various pdf files)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 12:12:44 +
with message-id 
and subject line Bug#850163: fixed in xpdf 3.04-6
has caused the Debian Bug report #850163,
regarding xpdf fails to render Japanese text with various pdf files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
850163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850163
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xpdf
Version: 3.04-3

xpdf often fails to render pdf documents using Japanese fonts. This
issue exists on Jessie, Stretch and the latest Sid. xpdf-i on Wheezy
worked well as expected.  Here's the procedure how to reproduce:

  > wget 
http://gum.debian.or.jp/2012/download/debian-gum-presentation.nojima.pdf
  ..
  > xpdf debian-gum-presentation.nojima.pdf
  Syntax Error: Missing language pack for 'Adobe-Japan1' mapping
  Syntax Error: Missing language pack for 'Adobe-Japan1' mapping
  Syntax Error: Unknown font tag 'F3'
  Syntax Error (4879): No font in show/space
  Syntax Error: Unknown font tag 'F3'
  Syntax Error (4917): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (4972): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5005): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5058): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5074): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5088): No font in show/space
  Syntax Error: Missing language pack for 'Adobe-Japan1' mapping
  Syntax Error: Missing language pack for 'Adobe-Japan1' mapping
  Syntax Error: Unknown font tag 'F3'
  Syntax Error (4879): No font in show/space
  Syntax Error: Unknown font tag 'F3'
  Syntax Error (4917): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (4972): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5005): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5058): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5074): No font in show/space
  Syntax Error: Unknown font tag 'F5'
  Syntax Error (5088): No font in show/space
--- End Message ---
--- Begin Message ---
Source: xpdf
Source-Version: 3.04-6

We believe that the bug you reported is fixed in the latest version of
xpdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 850...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Florian Schlichting  (supplier of updated xpdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 23 Feb 2018 12:42:58 +0100
Source: xpdf
Binary: xpdf
Architecture: source amd64
Version: 3.04-6
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Florian Schlichting 
Description:
 xpdf   - Portable Document Format (PDF) reader
Closes: 358962 389613 736444 757053 783623 850163 868498 883523 890842
Changes:
 xpdf (3.04-6) unstable; urgency=medium
 .
   * QA upload.
 .
   * Add fix-757053.patch to zoom with keypad +/- too (closes: #757053)
   * Add fix-868498.patch to add a search command usable through xpdf's remote
 feature (closes: #868498)
   * Initialize poppler GlobalParams with default paths (closes: #850163)
   * support all commandline arguments in wrapper (closes: #736444)
   * Add a few useful keybindings (closes: #783623, #389613, #358962)
   * Some formatting improvements in the manual by Bjarni Ingi Gislason
 (closes: 890842)
   * Hacks to compile with poppler 0.61 by Adrian Bunk (closes: #883523)
   * Declare compliance with Debian Policy 4.1.3
Checksums-Sha1:
 5452a8498af6982cc76cf06fd6052e6af81dfdc8 1892 xpdf_3.04-6.dsc
 05a0a55a1fc558be9c25753ab997b95287551270 46428 xpdf_3.04-6.debian.tar.xz
 634a161a09965a5d542c9365fc5df2caf1af2e39 378588 xpdf-dbgsym_3.04-6_amd64.deb
 e5625643fa9f01a4d6df9e318faf6c0fd1167007 7486 xpdf_3.04-6_amd64.buildinfo
 4a9d21d9e2cf24e8d7488f83830d789699f072e7 160984 xpdf_3.04-6_amd64.deb
Checksums-Sha256:
 

Bug#890842: marked as done (xpdf.1: Some formatting improvements in the manual)

2018-02-23 Thread Debian Bug Tracking System
Your message dated Fri, 23 Feb 2018 12:12:44 +
with message-id 
and subject line Bug#890842: fixed in xpdf 3.04-6
has caused the Debian Bug report #890842,
regarding xpdf.1: Some formatting improvements in the manual
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890842
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xpdf
Version: 3.04-5
Severity: minor
Tags: patch

Dear Maintainer,

Input file is xpdf.1

Test nr. 2: Fix warning from man/groff

:221 (macro BI): only 1 argument, but more are expected

chk_manuals: Output is from: test-groff -Tutf8 -b -e -mandoc -rF0 -t -w w -z 



Test nr. 5: Change - to \(en if it is
a numeric range

895:The xpdf software and documentation are copyright 1996-2014 Glyph &

#

Test nr. 23: Change a HYPHEN-MINUS (code 0x55, 2D) to a dash
(minus) if it matches " -[:alpha:]" or \(aq-[:alpha:] (for options)

696:bind x "run(ls -l)"

#

Test nr. 26: Split long lines (> 80).

xpdf.1: line 42 length 81

#

Test nr. 27: Wrong distance between sentences or protect the indicator.

1) Separate the sentences; each begins on a new line.
See man-pages(7) and "info groff".

Or

2) Adjust space between sentences (two spaces),

3) or protect the indicator by adding "\&" after it.

The "indicator" is an "end-of-sentence character" (.!?).

832:bind ?  any about

#

  Additionally:

  have a space around '|', meaning 'or', making it more
readable.

  adjust sentences only on the left side in the section "SEE ALSO" to
avoid too long a space between words.


#

  The patch:

--- xpdf.1  2017-11-25 00:15:13.0 +
+++ xpdf.1.new  2018-02-19 01:56:29.0 +
@@ -39,7 +39,8 @@ You can also start xpdf without opening
 xpdf
 .RE
 .PP
-Various compressed formats (gz, bz2, xz, and Z) are also supported, for 
example::
+Various compressed formats (gz, bz2, xz, and Z) are also supported,
+for example::
 .PP
 .RS
 xpdf file.pdf.gz
@@ -124,7 +125,7 @@ Enable or disable vector anti-aliasing.
 .BI \-ps " PS-file"
 Set the default file name for PostScript output (i.e., the name which
 will appear in the print dialog).  This can also be of the form
-\'|command' to pipe the PostScript through a command.
+\'| command' to pipe the PostScript through a command.
 .RB "[config file: " psFile ]
 .TP
 .BI \-paper " size"
@@ -218,7 +219,7 @@ Open multiple pdf files:
 etc.  NOTE: The list of files is terminated once an argument starting with
 a dash is encountered.  In order to view file names starting with
 a dash, simply append "./".
-.BI \-m
+.B \-m
 may be used multiple times.
 .PP
 Several other standard X options and resources will work as expected:
@@ -278,8 +279,8 @@ Find a text string.
 .B "print button"
 Bring up a dialog for generating a PostScript file.  The dialog has
 options to set the pages to be printed and the PostScript file name.
-The file name can be '-' for stdout or '|command' to pipe the
-PostScript through a command, e.g., '|lpr'.
+The file name can be '-' for stdout or '| command' to pipe the
+PostScript through a command, e.g., '| lpr'.
 .TP
 .B "'?' button"
 Bring up the 'about xpdf' window.
@@ -693,7 +694,7 @@ The external command string will often c
 command must be quoted in the xpdfrc file:
 .nf
 
-bind x "run(ls -l)"
+bind x "run(ls \-l)"
 
 .fi
 .TP
@@ -829,7 +830,7 @@ The default key bindings are as follows:
 bind alt-f  any toggleFullScreenMode
 bind ctrl-l any redraw
 bind ctrl-w any closeWindowOrQuit
-bind ?  any about
+bind ?\&  any about
 bind q  any quit
 bind Q  any quit
 
@@ -892,9 +893,10 @@ Error related to PDF permissions.
 99
 Other error.
 .SH AUTHOR
-The xpdf software and documentation are copyright 1996-2014 Glyph &
+The xpdf software and documentation are copyright 1996\(en2014 Glyph &
 Cog, LLC.
 .SH "SEE ALSO"
+.ad l
 .BR pdftops (1),
 .BR pdftotext (1),
 .BR pdftohtml (1),

-- System Information:
Debian Release: buster/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'proposed-updates'), (500, 
'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.80-2 (SMP w/2 CPU cores)
Locale: LANG=is_IS.iso88591, LC_CTYPE=is_IS.iso88591 (charmap=ISO-8859-1), 
LANGUAGE=is_IS.iso88591 (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)


  1   2   >