Bug#880293: marked as done (golang-github-fsouza-go-dockerclient: FTBFS: dh_auto_test: cd _build && go test -v -p 1 github.com/fsouza/go-dockerclient github.com/fsouza/go-dockerclient/testing returned

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 07:49:12 +
with message-id 
and subject line Bug#880293: fixed in golang-github-fsouza-go-dockerclient 
0.0+git20160622-3
has caused the Debian Bug report #880293,
regarding golang-github-fsouza-go-dockerclient: FTBFS: dh_auto_test: cd _build 
&& go test -v -p 1 github.com/fsouza/go-dockerclient 
github.com/fsouza/go-dockerclient/testing returned exit code 1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
880293: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880293
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: golang-github-fsouza-go-dockerclient
Version: 0.0+git20160622-2
Severity: serious
Tags: buster sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20171030 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
>  debian/rules build
> I: golang-github-fsouza-go-dockerclient_0.0+git20160622
> I: UDATE=2016-06-22 00:00:00+00:00
> dh build --buildsystem=golang --with=golang --builddirectory=_build
>dh_update_autotools_config -O--buildsystem=golang -O--builddirectory=_build
>dh_auto_configure -O--buildsystem=golang -O--builddirectory=_build
>dh_auto_build -O--buildsystem=golang -O--builddirectory=_build
>   cd _build && go install 
> -gcflags=\"-trimpath=/<>/golang-github-fsouza-go-dockerclient-0.0\+git20160622/_build/src\"
>  
> -asmflags=\"-trimpath=/<>/golang-github-fsouza-go-dockerclient-0.0\+git20160622/_build/src\"
>  -v -p 1 github.com/fsouza/go-dockerclient 
> github.com/fsouza/go-dockerclient/testing
> github.com/docker/docker/api/types/blkiodev
> github.com/docker/docker/api/types/mount
> github.com/docker/docker/api/types/strslice
> github.com/docker/go-connections/nat
> github.com/docker/go-units
> github.com/docker/docker/api/types/container
> github.com/docker/docker/api/types/versions
> github.com/docker/docker/api/types/filters
> github.com/docker/docker/api/types/network
> github.com/docker/docker/api/types/registry
> github.com/docker/docker/api/types/swarm
> github.com/docker/docker/api/types
> github.com/docker/docker/opts
> github.com/Sirupsen/logrus
> github.com/docker/docker/pkg/fileutils
> github.com/docker/docker/pkg/system
> github.com/opencontainers/runc/libcontainer/user
> github.com/docker/docker/pkg/idtools
> golang.org/x/net/context
> github.com/docker/docker/pkg/ioutils
> github.com/docker/docker/pkg/pools
> github.com/docker/docker/pkg/promise
> github.com/opencontainers/runc/libcontainer/system
> github.com/docker/docker/pkg/archive
> github.com/docker/docker/pkg/homedir
> github.com/docker/docker/pkg/stdcopy
> github.com/hashicorp/go-cleanhttp
> github.com/fsouza/go-dockerclient
> github.com/gorilla/context
> github.com/gorilla/mux
> github.com/fsouza/go-dockerclient/testing
>dh_auto_test -O--buildsystem=golang -O--builddirectory=_build
>   cd _build && go test -v -p 1 github.com/fsouza/go-dockerclient 
> github.com/fsouza/go-dockerclient/testing
> === RUN   TestAuthLegacyConfig
> --- PASS: TestAuthLegacyConfig (0.00s)
> === RUN   TestAuthBadConfig
> --- PASS: TestAuthBadConfig (0.00s)
> === RUN   TestAuthAndOtherFields
> --- PASS: TestAuthAndOtherFields (0.00s)
> === RUN   TestAuthConfig
> --- PASS: TestAuthConfig (0.00s)
> === RUN   TestAuthCheck
> --- PASS: TestAuthCheck (0.00s)
> === RUN   TestBuildImageMultipleContextsError
> --- PASS: TestBuildImageMultipleContextsError (0.00s)
> === RUN   TestBuildImageContextDirDockerignoreParsing
> --- PASS: TestBuildImageContextDirDockerignoreParsing (0.00s)
> === RUN   TestBuildImageSendXRegistryConfig
> --- PASS: TestBuildImageSendXRegistryConfig (0.00s)
> === RUN   TestChangeString
> --- PASS: TestChangeString (0.00s)
> === RUN   TestNewAPIClient
> --- PASS: TestNewAPIClient (0.00s)
> === RUN   TestNewTSLAPIClient
> --- PASS: TestNewTSLAPIClient (0.00s)
> === RUN   TestNewVersionedClient
> --- PASS: TestNewVersionedClient (0.00s)
> === RUN   TestNewVersionedClientFromEnv
> --- PASS: TestNewVersionedClientFromEnv (0.00s)
> === RUN   TestNewVersionedClientFromEnvTLS
> --- PASS: TestNewVersionedClientFromEnvTLS (0.00s)
> === RUN   TestNewTLSVersionedClient
> --- PASS: TestNewTLSVersionedClient (0.00s)
> === RUN   TestNewTLSVersionedClientInvalidCA
> --- PASS: TestNewTLSVersionedClientInvalidCA (0.00s)
> === RUN   TestNewClientInvalidEndpoint
> --- PASS: TestNewClientInvalidEndpoint (0.00s)
> === RUN   TestNewClientNoSchemeEndpoint
> --- PASS: TestNewClientNoSchemeEndpoint (0.00s)
> === RUN   

Bug#890421: marked as done (chocolate-doom: Bash autocomplete starts the game)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 05:49:38 +
with message-id 
and subject line Bug#890421: fixed in chocolate-doom 3.0.0-4
has caused the Debian Bug report #890421,
regarding chocolate-doom: Bash autocomplete starts the game
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890421: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890421
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chocolate-doom
Version: 3.0.0-3
Severity: normal

Dear Maintainer,

When I'm using autocomplete in Bash for a chocolate-doom/heretic/hexen/strife
command line (e.g. to complete the file name for the -iwad option) the game
is launched by Bash with the following command:
`chocolate-xxx - historically compatible xxx engine`, where `xxx` is the
game name. The parameters entered up to that point are not passed to the
executable. After exiting the game (or dismissing the 'iwad file missing'
dialog), the autocomplete finishes as usual.

Expected behavior: I would expect Bash to either suggest files as usual, or
to restrict the output in some way depending on the last entered command
line parameter (e.g. restrict suggested files to *.wad and *.WAD for
the -iwad option). Autocomplete should not start the game in the normal way.

Minor nitpick: I also noticed that when launching Strife in this way, the
resulting command line is
`chocolate-strife - historically compatible strife engine`. Here the game
title is not capitalised, while the title is capitalised for the other games.

Bash version used: GNU bash 4.4.12(1)-release (x86_64-pc-linux-gnu)

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages chocolate-doom depends on:
ii  libc62.26-4
ii  libpng16-16  1.6.34-1
ii  libsamplerate0   0.1.9-1
ii  libsdl2-2.0-02.0.7+dfsg1-3
ii  libsdl2-mixer-2.0-0  2.0.2+dfsg1-2
ii  libsdl2-net-2.0-02.0.1+dfsg1-3

Versions of packages chocolate-doom recommends:
ii  freedm  0.11.3-1

chocolate-doom suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: chocolate-doom
Source-Version: 3.0.0-4

We believe that the bug you reported is fixed in the latest version of
chocolate-doom, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Fabian Greffrath  (supplier of updated chocolate-doom 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 22:16:30 +0100
Source: chocolate-doom
Binary: chocolate-doom chocolate-common
Architecture: source all amd64
Version: 3.0.0-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Games Team 
Changed-By: Fabian Greffrath 
Description:
 chocolate-common - dummy transitional package for chocolate-doom related 
packages
 chocolate-doom - Doom engines closely-compatible with Vanilla Doom
Closes: 890421
Changes:
 chocolate-doom (3.0.0-4) unstable; urgency=medium
 .
   * Backport patch from upstream GIT to build bash-completion
 from actual shell script templates (Closes: #890421).
   * Bump debhelper compat to 11.
   * Bump Standards-Version to 4.1.3.
   * Use secure debian/copyright format URI.
Checksums-Sha1:
 308a7a5b475bd7ec1c81a2352edb927e81520927 2242 chocolate-doom_3.0.0-4.dsc
 48a92efb57ebcc3907b39de2e8ec9f58fb1ab105 19436 
chocolate-doom_3.0.0-4.debian.tar.xz
 55e3a62687c3b7a0b209c4f867d9207d1b137188 31184 chocolate-common_3.0.0-4_all.deb
 450b0d50145c0931ef962892cde56c86ca4f1eb6 4493620 
chocolate-doom-dbgsym_3.0.0-4_amd64.deb
 76ef4147cb92be02556cc856f9ba7deb4b7236ce 11699 
chocolate-doom_3.0.0-4_amd64.buildinfo
 

Bug#887894: marked as done (strings: option '--include-all-whitespace' requires an argument: WRONG)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 03:04:34 +
with message-id 
and subject line Bug#887894: fixed in binutils 2.30-5
has caused the Debian Bug report #887894,
regarding strings: option '--include-all-whitespace' requires an argument: WRONG
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887894
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: binutils-x86-64-linux-gnu
Version: 2.29.51.20180110-1
File: /usr/bin/x86_64-linux-gnu-strings

$ echo abcd|strings --include-all-whitespace
strings: option '--include-all-whitespace' requires an argument

No it doesn't.
--- End Message ---
--- Begin Message ---
Source: binutils
Source-Version: 2.30-5

We believe that the bug you reported is fixed in the latest version of
binutils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated binutils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 15 Feb 2018 08:20:04 +0700
Source: binutils
Binary: binutils-for-host binutils-for-build binutils libbinutils 
libbinutils-dbg binutils-dev binutils-multiarch binutils-multiarch-dbg 
binutils-multiarch-dev binutils-hppa64-linux-gnu binutils-hppa64-linux-gnu-dbg 
binutils-doc binutils-source binutils-common binutils-x86-64-linux-gnu 
binutils-x86-64-linux-gnu-dbg binutils-i686-linux-gnu 
binutils-i686-linux-gnu-dbg binutils-aarch64-linux-gnu 
binutils-aarch64-linux-gnu-dbg binutils-arm-linux-gnueabihf 
binutils-arm-linux-gnueabihf-dbg binutils-arm-linux-gnueabi 
binutils-arm-linux-gnueabi-dbg binutils-mips-linux-gnu 
binutils-mips-linux-gnu-dbg binutils-mipsel-linux-gnu 
binutils-mipsel-linux-gnu-dbg binutils-mips64el-linux-gnuabi64 
binutils-mips64el-linux-gnuabi64-dbg binutils-powerpc64le-linux-gnu 
binutils-powerpc64le-linux-gnu-dbg binutils-s390x-linux-gnu 
binutils-s390x-linux-gnu-dbg binutils-alpha-linux-gnu 
binutils-alpha-linux-gnu-dbg binutils-hppa-linux-gnu 
binutils-hppa-linux-gnu-dbg binutils-ia64-linux-gnu
 binutils-ia64-linux-gnu-dbg binutils-m68k-linux-gnu 
binutils-m68k-linux-gnu-dbg binutils-mips64-linux-gnuabi64 
binutils-mips64-linux-gnuabi64-dbg binutils-powerpc-linux-gnu 
binutils-powerpc-linux-gnu-dbg binutils-powerpc-linux-gnuspe 
binutils-powerpc-linux-gnuspe-dbg binutils-powerpc64-linux-gnu 
binutils-powerpc64-linux-gnu-dbg binutils-riscv64-linux-gnu 
binutils-riscv64-linux-gnu-dbg binutils-sh4-linux-gnu 
binutils-sh4-linux-gnu-dbg binutils-sparc64-linux-gnu 
binutils-sparc64-linux-gnu-dbg binutils-x86-64-linux-gnux32 
binutils-x86-64-linux-gnux32-dbg binutils-i686-gnu binutils-i686-gnu-dbg 
binutils-x86-64-kfreebsd-gnu binutils-x86-64-kfreebsd-gnu-dbg 
binutils-i686-kfreebsd-gnu binutils-i686-kfreebsd-gnu-dbg 
binutils-mips64-linux-gnuabin32 binutils-mips64-linux-gnuabin32-dbg 
binutils-mips64el-linux-gnuabin32 binutils-mips64el-linux-gnuabin32-dbg 
binutils-mipsisa64r6-linux-gnuabin32 binutils-mipsisa64r6-linux-gnuabin32-dbg 
binutils-mipsisa64r6el-linux-gnuabin32
 binutils-mipsisa64r6el-linux-gnuabin32-dbg binutils-mipsisa32r6-linux-gnu 
binutils-mipsisa32r6-linux-gnu-dbg binutils-mipsisa32r6el-linux-gnu 
binutils-mipsisa32r6el-linux-gnu-dbg binutils-mipsisa64r6-linux-gnuabi64 
binutils-mipsisa64r6-linux-gnuabi64-dbg binutils-mipsisa64r6el-linux-gnuabi64
 binutils-mipsisa64r6el-linux-gnuabi64-dbg
Architecture: source
Version: 2.30-5
Distribution: unstable
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 binutils   - GNU assembler, linker and binary utilities
 binutils-aarch64-linux-gnu - GNU binary utilities, for aarch64-linux-gnu target
 binutils-aarch64-linux-gnu-dbg - GNU binary utilities, for aarch64-linux-gnu 
target (debug symbols
 binutils-alpha-linux-gnu - GNU binary utilities, for alpha-linux-gnu target
 binutils-alpha-linux-gnu-dbg - GNU binary utilities, for alpha-linux-gnu 
target (debug symbols)
 binutils-arm-linux-gnueabi - GNU binary utilities, 

Bug#890359: marked as done (binutils: Fix GOT relocation overflow on SPARC)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 03:04:34 +
with message-id 
and subject line Bug#890359: fixed in binutils 2.30-5
has caused the Debian Bug report #890359,
regarding binutils: Fix GOT relocation overflow on SPARC
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890359: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890359
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: binutils
Version: 2.30-4
Severity: normal
Tags: patch upstream
User: debian-sp...@lists.debian.org
Usertags: sparc64

Hi!

binutils upstream contains another fix for sparc64 which we
need to address some memory corruption issues for the generated
binaries.

In particular, the fix is necessary to further unbreak the rust
compiler on sparc64, with one other fix necessary to completely
fix rustc on sparc64.

Since this particular bug causes the generated binaries to be
corrupted, it's rather important to have this patch soonish.

Thanks,
Adrian

--
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913
Description: Fix GOT relocation overflow on SPARC.
 There are 2 failures left in the linker testsuite on SPARC64/Linux and
 they are caused by 2 different issues leading to the same end effect:
 the overflow of the relocation section for the GOT, i.e. the linker
 generates too many dynamic relocations for the GOT wrt the size of the
 relocation section, leading to memory corruption and missing relocations
 in the final binary.
 .
 The first issue was introduced by:
  https://sourceware.org/ml/binutils/2017-06/msg00368.html
 which makes the linker generate more R_SPARC_RELATIVE relocations for
 the GOT without adjusting the size of the relocation section.  This is
 fixed by (1) preventively adjusting this size in allocate_dynrelocs and
 (2) generating R_SPARC_NONE if needed when R_SPARC_GOTDATA_OP is relaxed.
 .
 The second issue is that we generate a GOT relocation for an undefined
 weak symbol with non-default visibility in a PIC binary without accounting
 for that  in the size of the relocation section.  Since the address of the
 symbol should resolve to 0 at run time, it is fixed by not generating the
 relocation at all, i.e. leaving the GOT entry zeroed.
 .
Author: Eric Botcazou 
Last-Update: 2018-02-11

--- binutils-2.30.orig/bfd/elfxx-sparc.c
+++ binutils-2.30/bfd/elfxx-sparc.c
@@ -673,9 +673,9 @@ _bfd_sparc_elf_info_to_howto (bfd *abfd
   ((EH)->elf.root.type == bfd_link_hash_undefweak  \
&& bfd_link_executable (INFO)   \
&& (_bfd_sparc_elf_hash_table (INFO)->interp == NULL\
-   || !(EH)->has_got_reloc \
+   || !(INFO)->dynamic_undefined_weak  \
|| (EH)->has_non_got_reloc  \
-   || !(INFO)->dynamic_undefined_weak))
+   || !(EH)->has_got_reloc))
 
 /* SPARC ELF linker hash entry.  */
 
@@ -750,6 +750,7 @@ sparc_elf_append_rela (bfd *abfd, asecti
   bfd_byte *loc;
 
   bed = get_elf_backend_data (abfd);
+  BFD_ASSERT (s->reloc_count * bed->s->sizeof_rela < s->size);
   loc = s->contents + (s->reloc_count++ * bed->s->sizeof_rela);
   bed->s->swap_reloca_out (abfd, rel, loc);
 }
@@ -1310,8 +1311,7 @@ _bfd_sparc_elf_copy_indirect_symbol (str
   eind->dyn_relocs = NULL;
 }
 
-  if (ind->root.type == bfd_link_hash_indirect
-  && dir->got.refcount <= 0)
+  if (ind->root.type == bfd_link_hash_indirect && dir->got.refcount <= 0)
 {
   edir->tls_type = eind->tls_type;
   eind->tls_type = GOT_UNKNOWN;
@@ -2004,8 +2004,8 @@ _bfd_sparc_elf_adjust_dynamic_symbol (st
   if (h->plt.refcount <= 0
  || (h->type != STT_GNU_IFUNC
  && (SYMBOL_CALLS_LOCAL (info, h)
- || (ELF_ST_VISIBILITY (h->other) != STV_DEFAULT
- && h->root.type == bfd_link_hash_undefweak
+ || (h->root.type == bfd_link_hash_undefweak
+ && ELF_ST_VISIBILITY (h->other) != STV_DEFAULT
{
  /* This case can occur if we saw a WPLT30 reloc in an input
 file, but the symbol was never referred to by a dynamic
@@ -2124,12 +2124,11 @@ allocate_dynrelocs (struct elf_link_hash
  && h->def_regular
  && h->ref_regular))
 {
-  /* Make sure this symbol is output as a dynamic symbol.
-Undefined weak syms won't 

Bug#890064: marked as done (smbios-utils: properly clean up legacy config files)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 01:49:13 +
with message-id 
and subject line Bug#890064: fixed in libsmbios 2.4.1-1
has caused the Debian Bug report #890064,
regarding smbios-utils: properly clean up legacy config files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: smbios-utils
Version: 2.4.0-1
Severity: normal


Hi.

Apparently the package smbios-utils used to contain:
/etc/yum/pluginconf.d/dellsysid.conf
but no longer does.

Therefore, the following happens on upgrade:
Unpacking smbios-utils (2.4.0-1) over (2.3.1-2) ...
dpkg: warning: unable to delete old directory '/etc/yum/pluginconf.d': 
Directory not empty
dpkg: warning: unable to delete old directory '/etc/yum': Directory not empty


Please remove the obsolete config file on one of the next upgrades with the 
appropriate
maintainer script helpers.

Thanks,
Chris.
--- End Message ---
--- Begin Message ---
Source: libsmbios
Source-Version: 2.4.1-1

We believe that the bug you reported is fixed in the latest version of
libsmbios, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mario Limonciello  (supplier of updated libsmbios 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:04:18 -0600
Source: libsmbios
Binary: libsmbios-c2 libsmbios-dev smbios-utils python3-libsmbios libsmbios-doc
Architecture: source
Version: 2.4.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian UEFI Maintainers 
Changed-By: Mario Limonciello 
Description:
 libsmbios-c2 - Provide access to (SM)BIOS information -- dynamic library
 libsmbios-dev - Provide access to (SM)BIOS information - development files
 libsmbios-doc - Access to (SM)BIOS information in an OS-indepent way (docs)
 python3-libsmbios - Provide access to (SM)BIOS information -- Python libraries
 smbios-utils - Provide access to (SM)BIOS information -- utility binaries
Closes: 890064
Changes:
 libsmbios (2.4.1-1) unstable; urgency=medium
 .
   * New upstream microversion.
 - Better compatbility with help2man
 - Fixes some issues found with new gcc.
   * debian: cleanup old conffile (Closes: #890064)
Checksums-Sha1:
 ca44ed8bae0cd59cc6ddee78fb053a9f880c0498 2421 libsmbios_2.4.1-1.dsc
 66207d09ea57f93a85b4ade60c15dc6bf14227bb 667796 libsmbios_2.4.1.orig.tar.gz
 f4c567d15a91cefd37937eab6d619d9f5c64d0f2 11024 libsmbios_2.4.1-1.debian.tar.xz
 66455c4a7f5f63a31f9b81bc1c36c7a42749b833 8474 
libsmbios_2.4.1-1_source.buildinfo
Checksums-Sha256:
 e473016865d985df52a194e91d9d46110ef190afaec5326e264d86c4ab3e59e6 2421 
libsmbios_2.4.1-1.dsc
 ad200d0b8db681d04336afb64c765808b3bfdfc18619e24621576c03564e629f 667796 
libsmbios_2.4.1.orig.tar.gz
 6b2d0ab5a7e5c5994bd2d781c4203cb33bce5d0747d9d53697f5927b531cd02c 11024 
libsmbios_2.4.1-1.debian.tar.xz
 f7c5e895404a1e01720ed162321d25eabbb52576d439cd10ad68695b41fe7e2c 8474 
libsmbios_2.4.1-1_source.buildinfo
Files:
 b3d96d22f2d3b922974219b3047aabd7 2421 libs optional libsmbios_2.4.1-1.dsc
 abaa2c4f94945c22d667ef741e422630 667796 libs optional 
libsmbios_2.4.1.orig.tar.gz
 620543b55929a1310f916290328e87e8 11024 libs optional 
libsmbios_2.4.1-1.debian.tar.xz
 5fb112a75efeecbcf7e528362bf2690e 8474 libs optional 
libsmbios_2.4.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#886553: marked as done (RFA: jcommander -- Java framework for parsing command line parameters)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 01:04:19 +
with message-id 
and subject line Bug#886553: fixed in jcommander 1.71-1
has caused the Debian Bug report #886553,
regarding RFA: jcommander -- Java framework for parsing command line parameters
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886553: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886553
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: normal

Hello,

I stopped carrying about this package a while back.
We have 1.48 in the archive. upstream is as 1.71

Someone should take over and remove me from the uploaders.

Thanks
Sylvestre
--- End Message ---
--- Begin Message ---
Source: jcommander
Source-Version: 1.71-1

We believe that the bug you reported is fixed in the latest version of
jcommander, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 886...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kai-Chung Yan (殷啟聰)  (supplier of updated jcommander 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 15 Feb 2018 08:40:37 +0800
Source: jcommander
Binary: libjcommander-java libjcommander-java-doc
Architecture: source
Version: 1.71-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Kai-Chung Yan (殷啟聰) 
Description:
 libjcommander-java - Java framework for parsing command line parameters
 libjcommander-java-doc - Java framework for parsing command line parameters 
(documentation
Closes: 886553
Changes:
 jcommander (1.71-1) unstable; urgency=medium
 .
   * New upstream release
   * Update to debhelper level 11
   * Update Standards-Version 4.1.3
 * Use HTTPS for VCS URLs
   * d/copyright: Use HTTPS URLs
   * Update d/watch
   * Relocate artifact: Change the version from "1.x" to "debian"
   * Switch to build using Gradle (following upstream's decision)
   * Adopt this package
 * Add myself to Uploaders
 * Remove Sylvestre Ledru from Uploaders (Closes: #886553)
Checksums-Sha1:
 0cf38026b5815d806d5a3eb9f3419ba3526a6362 2126 jcommander_1.71-1.dsc
 c95a94774e1b49d0bf8cda941a27d13d0e9f7d32 77964 jcommander_1.71.orig.tar.xz
 b411b20435d2c909a1890f915be2e61987a57e8d 3408 jcommander_1.71-1.debian.tar.xz
 1e38c76e7226e863f5cdafb0670514ff3b02ced6 4926 
jcommander_1.71-1_source.buildinfo
Checksums-Sha256:
 4c4a881d988da732d07824b08bac1717f2644190bf32abd90a8fb4d37594d9b7 2126 
jcommander_1.71-1.dsc
 76042dd8287e3feaae3693967aecc59dcb84475546b3dc87741c4ea3e0516071 77964 
jcommander_1.71.orig.tar.xz
 a94cb9533abb75663406d24f798e545d24bceb7b8cc95ea720c93d75d8d593df 3408 
jcommander_1.71-1.debian.tar.xz
 facaf218fc7e90c0c0fc18309a4842d740827678f0f46f36449464d9f98e97a9 4926 
jcommander_1.71-1_source.buildinfo
Files:
 375dde60cfb1672ccf9942347066e6dc 2126 java optional jcommander_1.71-1.dsc
 d97221b16090e62f15096b6a51820c76 77964 java optional 
jcommander_1.71.orig.tar.xz
 b8154a37931e4798f33f7b8b93781af6 3408 java optional 
jcommander_1.71-1.debian.tar.xz
 082bc6c9e1c3358771659d2c02f373c9 4926 java optional 
jcommander_1.71-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Vs2J
-END PGP SIGNATURE End Message ---


Bug#838176: marked as done (mcabber: please update the package to the latest release)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Feb 2018 01:13:06 +0100
with message-id <20180215001306.GA10961@fama>
and subject line Re: mcabber: please update the package to the latest release
has caused the Debian Bug report #838176,
regarding mcabber: please update the package to the latest release
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
838176: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838176
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mcabber
Version: 0.10.2-1
Severity: wishlist

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***

Current version of mcabber is 1.0.2 but we still have 0.10 in debian,
so some new features and fixes are missing.

I'd like to help to package a newer release though I'm not a DD or anything 
lile that.
I've already built the latest version using debian tools and offered a help
to you in April via a private email. Also I noticed the previous maintainer
of the packages because hadn't received any response from you.

I will go NMU way if I won't receive any response here.

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 4.6.0-1-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages mcabber depends on:
ii  libaspell15  0.60.7~20110707-3+b1
ii  libassuan0   2.4.3-1
ii  libc62.23-5
ii  libglib2.0-0 2.49.6-1
ii  libgpg-error01.24-1
ii  libgpgme11   1.6.0-3
ii  libidn11 1.33-1
ii  libloudmouth1-0  1.5.3-1
ii  libncursesw5 6.0+20160625-1
ii  libotr5  4.1.1-2
ii  libtinfo56.0+20160625-1

mcabber recommends no packages.

mcabber suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
mcabber 1.1.0 has been uploaded to unstable--- End Message ---


Bug#855336: marked as done (make hangs when synchronizing output and redirecting to null)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:35:01 -0800
with message-id <871shnf8m2@glaurung.internal.golden-gryphon.com>
and subject line make hangs when synchronizing output and redirecting to null
has caused the Debian Bug report #855336,
regarding make hangs when synchronizing output and redirecting to null
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855336: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855336
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: make
Version: 4.1-9
Severity: important

Dear Maintainer,

running the attached Makefile will hang the process,
if multiple jobs are used then the process wont respond to a
TERM and has to be killed.

The very same issue is observed with make-guile.

I believe this to not be an upstream bug, since I observed this
only a couple weeks ago after an upgrade.
Unfortunatly I can`t pinpoint a date or version.

Kind Regards, Norbert


cat >Makefile <<'EOF'
# run with
# 
# rm -rf subdir
# make -O >/dev/null
#
# add -j2, then you can' t even terminate it 

FILE := a b

all: $(addprefix subdir/,$(FILE))

$(addprefix subdir/,$(FILE)):
echo "$@"
mkdir -p $(dir $@); touch $@
EOF

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (200, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf, arm64

Kernel: Linux 4.9.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages make depends on:
ii  libc6  2.24-9

make recommends no packages.

Versions of packages make suggests:
pn  make-doc  

-- no debconf information
--- End Message ---
--- Begin Message ---
Hi,

Now make does need to treat output file writing as a critical
 region -- otherwise, parralel makes (-j N) would all stomp on each
 other and interleave letters as they write. So we need locking to make
 output redirection with ||lel makes work. There is no sane way to
 handle not waiting for a lock -- if sub makes are all trying to write,
 how would the second submake decide what to do, if it is not to wait
 for the lock?

So I would say this is not a bug, and make is working as
 expected. The culprit here is something thaqt locks up the file that
 make expects to redirect output to (/dev/null). I suggest not doing
 that :-)

manoj
-- 
A committee is a life form with six or more legs and no brain. Lazarus
Long, "Time Enough For Love"
Manoj Srivastava  
4096R/C5779A1C E37E 5EC5 2A01 DA25 AD20  05B6 CF48 9438 C577 9A1C


smime.p7s
Description: S/MIME cryptographic signature
--- End Message ---


Bug#890149: marked as done (gcp: Please switch to python-gobject-2/python-gi)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 23:49:14 +
with message-id 
and subject line Bug#890149: fixed in gcp 0.1.3-4
has caused the Debian Bug report #890149,
regarding gcp: Please switch to python-gobject-2/python-gi
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890149: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890149
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gcp
Version: 0.1.3-2
Severity: important
Tags: buster sid
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: pygobject-trans-rm

Dear Maintainer,

Your package gcp depends against the python-gobject transitional
package.

We would like to drop this transitional package for buster.

Could you please switch to either python-gobject-2 (if your package
is using the old python binding for GObject) or to python-gi (if your
package is using the new gobject-introspection one).

Please don't hesitate to contact me if you have any questions.

Kind Regards,

Laurent Bigonville 
--- End Message ---
--- Begin Message ---
Source: gcp
Source-Version: 0.1.3-4

We believe that the bug you reported is fixed in the latest version of
gcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Preud'homme  (supplier of updated gcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 23:20:58 +
Source: gcp
Binary: gcp
Architecture: source all
Version: 0.1.3-4
Distribution: unstable
Urgency: medium
Maintainer: Thomas Preud'homme 
Changed-By: Thomas Preud'homme 
Description:
 gcp- advanced command line file copy system
Closes: 890149
Changes:
 gcp (0.1.3-4) unstable; urgency=medium
 .
   * debian/control:
 + Switch dependency for gobject to python-gobject-2
   package. (Closes: #890149)
 + Update debhelper's build-dependency version.
 + Set priority to optional.
 + Use secure and canonical VCS URIs.
 + Bump standard version.
   * debian/copyright:
 + Use HTTPS URL for format field.
   * debian/compat:
 + Bump compat version.
Checksums-Sha1:
 2effbae2de48b1f238719b9f5c0ff24c0ac084c2 1856 gcp_0.1.3-4.dsc
 09d7073097c87b0d36ee60881cd76a96f1383f04 6908 gcp_0.1.3-4.debian.tar.xz
 b3656f810409397aafb49bcba9034beee0bf474c 17240 gcp_0.1.3-4_all.deb
 4a932d389d277fbf352dd87a822f63b915cc436f 7768 gcp_0.1.3-4_amd64.buildinfo
Checksums-Sha256:
 23d185d93911f8861d72233c7f4cf049b87cf033096148be2f3f5bfbd5754fca 1856 
gcp_0.1.3-4.dsc
 196fc50437e467618d83af406c46f24c65d01f7495e335953ed1692efe008fbf 6908 
gcp_0.1.3-4.debian.tar.xz
 bccf5a62523a989b0dc0b642fdb38c41acb25d88373aa3a826aac84e4255333c 17240 
gcp_0.1.3-4_all.deb
 a849b5ede5fb5bcc414afa656adc411cf09d04f841061343bd7f2bfd264aabe8 7768 
gcp_0.1.3-4_amd64.buildinfo
Files:
 1e4a9695297f3c327c64066248e77099 1856 utils optional gcp_0.1.3-4.dsc
 b0988286d71907228c19ec17a4dcf68f 6908 utils optional gcp_0.1.3-4.debian.tar.xz
 39d1c58a8a6264ece0b1de4b1bb9ca1c 17240 utils optional gcp_0.1.3-4_all.deb
 6035d99d218fd6c2cbb5bc981846c736 7768 utils optional 
gcp_0.1.3-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEXzX2e6+ottWBygjr0AOFL71SUp4FAlqExIoACgkQ0AOFL71S
Up57hRAAqZ0e6sQiYbPxLikmS5apekm/9O2qyzuOtiAqj2KdlXXzt+fU3usYBiaN
VpFmIGbgPzEFE+0mgdpMC5FqCC+SfxlXl7bXoXb60zCKZGAaLdInFG+SiELSZjcg
bZ6WXYGNUWYzXK2+UAu4MvMN1SNeUg6CvM8EycqEKldd7oGAK2Qw5jh+RGbWkwCZ
sWwYpn2K7+kCDc+9gURdNeg/ktbM40gaNlI19RuOyFQVP/yQkktDN9m+H8xdZqh4
PyvurRyqOXrvi3uWit/5ITJElsKja56NKSmF0UXg3Y5P6r7rNxlg8Um4NrEkx8vd
kirFuxIJWO9tg5780NqrdMV0bwFZFxRWg6FCoL4Rngw2OH8vC0IzFfyeAFJWbBvM
zqIm8KR+nrVKqHgSS68kRPPRk6kerBelrMy9GrYZF7hK+XPviIhLjjmNAptNHm3M
tpGcw0Lxp0IGnYd4fVopl1r6grhzj031VX40NEu7gb+AInoUcZj6kB7P2XRaEOk/
eodE7T9rfJVWLEnqSIApUObZQ+ttBX1N/ISs3Fo+cAKmx8D2THatluNj4kmIdpTp
vRDXgbHsnA4Nqkik3Pblgg/iQsvUCsQ3EyKi+RhTOmB8ke4TdLVWxzVdAU3B8EUL
gp9NaNDTeq0pkKoXnQ4PbZjK9yZ4tuZ+USgN0zkI/t/F9pWEnwQ=
=HAKI
-END PGP SIGNATURE End Message ---


Bug#890436: marked as done (systemd-sysv-install uses ROOT variable from environment for chrooting)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 22:22:53 +
with message-id 
and subject line Bug#890436: fixed in systemd 237-3
has caused the Debian Bug report #890436,
regarding systemd-sysv-install uses ROOT variable from environment for chrooting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890436: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890436
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: systemd
Version: 232-25+deb9u1
Severity: normal

systemd-sysv-install uses `ROOT` variable from environment when not set
via `-r` and tries to execute update-rc.d chrooted to the content of
this variable.

I'm am a bit unsure whether or not this really is a bug, but since it
was a total surprise for me when I found the cause of the issue and I
did not find any documentation about this behaviour, I think this is a
bug.

*Expected behaviour I didn't see*

root@Klappspaten:/# systemctl enable ssh
Synchronizing state of ssh.service with SysV service script with
/lib/systemd/systemd-sysv-install.
Executing: /lib/systemd/systemd-sysv-install enable ssh
Created symlink /etc/systemd/system/sshd.service →
/lib/systemd/system/ssh.service.

*Unexpected behaviour I saw*

When ROOT is e.g. set to /dev/sda1, this issue occurs:

root@Klappspaten:/# systemctl enable ssh
Synchronizing state of ssh.service with SysV service script with
/lib/systemd/systemd-sysv-install.
Executing: /lib/systemd/systemd-sysv-install enable ssh
chroot: cannot change root directory to "'/dev/sda1'": No such file or
directory

*Steps to reproduce the problem*

Simply set the environment variable and try to enable a service that is
also available as SysV-Init-Script

root@Klappspaten:/# export ROOT=/dev/sda1
root@Klappspaten:/# systemctl enable ssh
Synchronizing state of ssh.service with SysV service script with
/lib/systemd/systemd-sysv-install.
Executing: /lib/systemd/systemd-sysv-install enable ssh
chroot: cannot change root directory to "'/dev/sda1'": No such file or
directory

*Possible solution*

ROOT should be initialized with an empty value before reading command
line options.

*References*

https://github.com/systemd/systemd/issues/8180
https://salsa.debian.org/systemd-team/systemd/blob/master/debian/extra/systemd-sysv-install

-- Package-specific info:

-- System Information:
Debian Release: 9.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages systemd depends on:
ii  adduser 3.115
ii  libacl1 2.2.52-3+b1
ii  libapparmor12.11.0-3
ii  libaudit1   1:2.6.7-2
ii  libblkid1   2.29.2-1
ii  libc6   2.24-11+deb9u1
ii  libcap2 1:2.25-1
ii  libcryptsetup4  2:1.7.3-4
ii  libgcrypt20 1.7.6-2+deb9u2
ii  libgpg-error0   1.26-2
ii  libidn111.33-1
ii  libip4tc0   1.6.0+snapshot20161117-6
ii  libkmod223-2
ii  liblz4-10.0~r131-2+b1
ii  liblzma55.2.2-1.2+b1
ii  libmount1   2.29.2-1
ii  libpam0g1.1.8-3.6
ii  libseccomp2 2.3.1-2.1
ii  libselinux1 2.6-3+b3
ii  libsystemd0 232-25+deb9u1
ii  mount   2.29.2-1
ii  procps  2:3.3.12-3
ii  util-linux  2.29.2-1

Versions of packages systemd recommends:
ii  dbus1.10.24-0+deb9u1
ii  libpam-systemd  232-25+deb9u1

Versions of packages systemd suggests:
pn  policykit-1
pn  systemd-container  
pn  systemd-ui 

Versions of packages systemd is related to:
pn  dracut   
ii  initramfs-tools  0.130
ii  udev 232-25+deb9u1

-- Configuration Files:
/etc/systemd/logind.conf changed [not included]

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: systemd
Source-Version: 237-3

We believe that the bug you reported is fixed in the latest version of
systemd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl  (supplier of updated systemd package)

(This message was generated automatically at their request; if 

Bug#890452: marked as done (nmu: 0ad_0.0.22-4)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 23:20:54 +0100
with message-id <9488a576-4447-9c47-385d-b4e3425dc...@debian.org>
and subject line closing
has caused the Debian Bug report #890452,
regarding nmu: 0ad_0.0.22-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890452
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu 0ad_0.0.22-4 . ANY . unstable . -m "Rebuild against miniupnpc 2.0.20171212 
(transition to libminiupnpc16)."


-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-5-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
closing, sorry for my mistake--- End Message ---


Bug#890453: marked as done (nmu: classified-ads_0.12-1)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 23:20:25 +0100
with message-id 
and subject line closing
has caused the Debian Bug report #890453,
regarding nmu: classified-ads_0.12-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890453
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu classified-ads_0.12-1 . ANY . unstable . -m "Rebuild against miniupnpc 
2.0.20171212 (transition to libminiupnpc16)."


-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-5-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
closing, sorry for my mistake--- End Message ---


Bug#890454: marked as done (nmu: dogecoin_1.10.0-5)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 23:18:49 +0100
with message-id 
and subject line closing
has caused the Debian Bug report #890454,
regarding nmu: dogecoin_1.10.0-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890454
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu dogecoin_1.10.0-5 . ANY . unstable . -m "Rebuild against miniupnpc 
2.0.20171212 (transition to libminiupnpc16)."


-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-5-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
closing, sorry for my mistake--- End Message ---


Bug#888446: marked as done (phppgadmin - Connection fail with postgreSQL 10)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 22:33:49 +0100
with message-id <2473187.ZvvxJOMcBf@deimos>
and subject line Bug#888446: fixed in phppgadmin 5.1+ds-3
has caused the Debian Bug report #888446,
regarding phppgadmin - Connection fail with postgreSQL 10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888446: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888446
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: phppgadmin
Version: 5.1+ds-2
Branch: buster (testing)

Hi,

There is a connection problem with postgreslq 10 on buster.

run application on http://localhost/phppgadmin/
Add my credentials, but the applicaction show the next error:

*Version of PostgreSQL not supported. Please upgrade to version or later.*

To fix, I follow the next link

https://stackoverflow.com/questions/46794672/installing-phppgadmin-5-1-on-ubuntu-16-04-with-postgresql-10-not-supported

I change the file:

*/usr/share/phppgadmin/classes/database/Connection.php*

// Detect version and choose appropriate database driver
switch (substr($version,0,3)) {
*case '10.': // add this line to fix partialy the problem*
case '9.2': return 'Postgres'; break;
case '9.1': return 'Postgres91'; break;
case '9.0': return 'Postgres90'; break;
case '8.4': return 'Postgres84'; break;
case '8.3': return 'Postgres83'; break;
case '8.2': return 'Postgres82'; break;
case '8.1': return 'Postgres81'; break;
case '8.0':
case '7.5': return 'Postgres80'; break;
case '7.4': return 'Postgres74'; break;
}

Pleace, can you fix the problem in the package?
Thanks a lot.


Ing. Yadickson Soto
+56 9 9668 8798
Usuario Linux #497718
--- End Message ---
--- Begin Message ---
Source: phppgadmin
Source-Version: 5.1+ds-3

We believe that the bug you reported is fixed in the latest version of
phppgadmin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jean-Michel Vourgère  (supplier of updated phppgadmin 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)

signature.asc
Description: This is a digitally signed message part.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 20:52:56 +
Source: phppgadmin
Binary: phppgadmin
Architecture: source all
Version: 5.1+ds-3
Distribution: unstable
Urgency: medium
Maintainer: Debian PostgreSQL Maintainers 

Changed-By: Jean-Michel Vourgère 
Description:
 phppgadmin - web-based administration tool for PostgreSQL
Closes: 886446 886454
Changes:
 phppgadmin (5.1+ds-3) unstable; urgency=medium
 .
   [ Christoph Berg ]
   * Move packaging repository to salsa.debian.org
 .
   [ Jean-Michel Vourgère ]
   * Bumped policy to 4.1.3: Priority is now optional.
   * Bumped compat to 11.
   * Fix exports with new patch fix-obsolete-pgdump-flag to remove -i option
 from pg_dump calls. Thanks to roger21. Closes: #886454
   * Add support for postgres version with 2 digits with patch
 2digit-pg-versions. Closes: #886446
Checksums-Sha1:
 f0d093c6d0dec5990118c9eb80292b66dc13e2ee 2022 phppgadmin_5.1+ds-3.dsc
 de5618c7d0c3d0bc0dd4b8ad1775687084b198c9 11908 
phppgadmin_5.1+ds-3.debian.tar.xz
 8c308501aa7620273c5e6f1e37db20a1c350ed9c 450228 phppgadmin_5.1+ds-3_all.deb
 1a0b0e34cda431c778fd74669460f2567d212e3f 5967 
phppgadmin_5.1+ds-3_amd64.buildinfo
Checksums-Sha256:
 8a2b6d37d9ea350a5aa11cc55f29126ad20947f8c75a3bf8b27d21b6ec9be0a2 2022 
phppgadmin_5.1+ds-3.dsc
 42cc5bf1c4b54a71d0fe2e00aad43d31a8134ee00cec73815a18f8762806c191 11908 
phppgadmin_5.1+ds-3.debian.tar.xz
 6277d8ec43e6c88944c81f7af0662ee0570be4113970092c3b087c4e7830db97 450228 
phppgadmin_5.1+ds-3_all.deb
 3779c43a09f7663a493d9806546687d001140ec79974d7d94cfbbec961af24e2 5967 
phppgadmin_5.1+ds-3_amd64.buildinfo
Files:
 b44dde2e3ff3a1dc1425abcc39ee150f 2022 web optional phppgadmin_5.1+ds-3.dsc
 dd72fa0a7f620b621ece8fa6bd37f6cc 11908 web optional 
phppgadmin_5.1+ds-3.debian.tar.xz
 98813284c80adea945cd85533a5526ab 450228 web optional 
phppgadmin_5.1+ds-3_all.deb
 

Bug#882620: marked as done ([CVE-2017-16879] ncurses: Stack-based buffer overflow)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:25 +
with message-id 
and subject line Bug#882620: fixed in ncurses 6.0+20161126-1+deb9u2
has caused the Debian Bug report #882620,
regarding [CVE-2017-16879] ncurses: Stack-based buffer overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882620: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882620
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ncurses
X-Debbugs-CC: t...@security.debian.org
secure-testing-t...@lists.alioth.debian.org
Severity: grave
Tags: security

Hi,

the following vulnerability was published for ncurses.

CVE-2017-16879[0]:
| Stack-based buffer overflow in the _nc_write_entry function in
| tinfo/write_entry.c in ncurses 6.0 allows attackers to cause a denial
| of service (application crash) or possibly execute arbitrary code via
| a crafted terminfo file, as demonstrated by tic.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.


I checked the PoC from [1] and looks like working in every supported
Debian distro at the moment.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-16879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16879
[1] https://packetstormsecurity.com/files/download/145045/tic-overflow.tgz

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: ncurses
Source-Version: 6.0+20161126-1+deb9u2

We believe that the bug you reported is fixed in the latest version of
ncurses, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sven Joachim  (supplier of updated ncurses package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 28 Dec 2017 10:47:33 +0100
Source: ncurses
Binary: libtinfo5 libtinfo5-udeb libncurses5 libtinfo-dev libtinfo5-dbg 
libncurses5-dev libncurses5-dbg libncursesw5 libncursesw5-dev libncursesw5-dbg 
lib64ncurses5 lib64ncurses5-dev lib32ncurses5 lib32ncurses5-dev lib32ncursesw5 
lib32ncursesw5-dev lib64tinfo5 lib32tinfo5 lib32tinfo-dev ncurses-bin 
ncurses-base ncurses-term ncurses-examples ncurses-doc
Architecture: source
Version: 6.0+20161126-1+deb9u2
Distribution: stretch
Urgency: medium
Maintainer: Craig Small 
Changed-By: Sven Joachim 
Description:
 lib32ncurses5 - shared libraries for terminal handling (32-bit)
 lib32ncurses5-dev - developer's libraries for ncurses (32-bit)
 lib32ncursesw5 - shared libraries for terminal handling (wide character 
support) (
 lib32ncursesw5-dev - developer's libraries for ncursesw (32-bit)
 lib32tinfo-dev - developer's library for the low-level terminfo library 
(32-bit)
 lib32tinfo5 - shared low-level terminfo library for terminal handling (32-bit)
 lib64ncurses5 - shared libraries for terminal handling (64-bit)
 lib64ncurses5-dev - developer's libraries for ncurses (64-bit)
 lib64tinfo5 - shared low-level terminfo library for terminal handling (64-bit)
 libncurses5 - shared libraries for terminal handling
 libncurses5-dbg - debugging/profiling libraries for ncurses
 libncurses5-dev - developer's libraries for ncurses
 libncursesw5 - shared libraries for terminal handling (wide character support)
 libncursesw5-dbg - debugging/profiling libraries for ncursesw
 libncursesw5-dev - developer's libraries for ncursesw
 libtinfo-dev - developer's library for the low-level terminfo library
 libtinfo5  - shared low-level terminfo library for terminal handling
 libtinfo5-dbg - debugging/profiling library for the low-level terminfo library
 libtinfo5-udeb - shared low-level terminfo library for terminal handling - 
udeb (udeb)
 ncurses-base - basic terminal type definitions
 ncurses-bin - terminal-related programs and man pages
 ncurses-doc - developer's guide and documentation for ncurses
 ncurses-examples - test programs and examples for ncurses
 ncurses-term - additional terminal type definitions
Closes: 882620
Changes:
 ncurses 

Bug#890000: marked as done (exim4: CVE-2018-6789: Buffer overflow in an utility function)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:09 +
with message-id 
and subject line Bug#89: fixed in exim4 4.89-2+deb9u3
has caused the Debian Bug report #89,
regarding exim4: CVE-2018-6789: Buffer overflow in an utility function
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
89: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=89
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: exim4
Version: 4.90-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for exim4 (actually not
really the details, filling the bug for having a tracking bug in the
BTS).

CVE-2018-6789[0]:
| An issue was discovered in the SMTP listener in Exim 4.90 and earlier.
| By sending a handcrafted message, a buffer overflow may happen in a
| specific function. This can be used to execute code remotely.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-6789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6789
[1] https://exim.org/static/doc/security/CVE-2018-6789.txt

Please adjust the affected versions in the BTS as needed, when issue
goes public with details and possibly adjust severity.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.89-2+deb9u3

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 09:26:05 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy 
eximon4 exim4-dbg exim4-daemon-light-dbg exim4-daemon-heavy-dbg exim4-dev
Architecture: source
Version: 4.89-2+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Exim4 Maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 89
Description: 
 exim4  - metapackage to ease Exim MTA (v4) installation
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including 
exiscan-ac
 exim4-daemon-heavy-dbg - debugging symbols for the Exim MTA "heavy" daemon
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-daemon-light-dbg - debugging symbols for the Exim MTA "light" daemon
 exim4-dbg  - debugging symbols for the Exim MTA (utilities)
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4- monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.89-2+deb9u3) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Fix base64d() buffer size (CVE-2018-6789) (Closes: #89)
Checksums-Sha1: 
 dbad576884736adda0d719408224b29b0ebe1264 2973 exim4_4.89-2+deb9u3.dsc
 6c7133297ea15795a2377d30de6bd52a600df553 449860 
exim4_4.89-2+deb9u3.debian.tar.xz
Checksums-Sha256: 
 3f289571d21fe4c8febd17e1c6e2e886f089e842ee2dfb090752ce4ba405b495 2973 
exim4_4.89-2+deb9u3.dsc
 18be4af54197b369c5c1ce19a3c0a1ad7699252d90f837e620a7c592c6842a66 449860 
exim4_4.89-2+deb9u3.debian.tar.xz
Files: 
 36cfb76d9cae7b72a6053bd1af1cf1d6 2973 mail standard exim4_4.89-2+deb9u3.dsc
 a077b49a39af9dbf31d9e6ea70eaa493 449860 mail standard 
exim4_4.89-2+deb9u3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlp+9w5fFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89EjUIP/jihWCdQ0yGUnQDuZDZyEB+9FLLonC3x
6Xsgo9p+MPw/wp12z2c2u0bmB+s+Y1KbEukCrIDndzfn5jUUvgfe8PKHAalR1VWY
QOw0AhqMWtLIWoW1dg39eoEPhvEy/92WuYsUYvzjpAC58hEkXPq9qb1sFDFk/n/I

Bug#883299: marked as done (vdirsyncer: Failing to discover Google contacts)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:29 +
with message-id 
and subject line Bug#883299: fixed in vdirsyncer 0.14.1-1+deb9u1
has caused the Debian Bug report #883299,
regarding vdirsyncer: Failing to discover Google contacts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883299: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883299
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: vdirsyncer
Version: 0.14.1-1
Severity: normal
Tags: upstream

Vdirsyncer does not discover Google Contacts, making it unable to sync
these to a server/dir/etc. The bug is reported upstream[1] and fixed with an 
Pull
Request [2]. Please backport this fix in stable.

[1] https://github.com/pimutils/vdirsyncer/issues/551
[2] https://github.com/pimutils/vdirsyncer/pull/564

-- System Information:
Debian Release: 9.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages vdirsyncer depends on:
ii  python33.5.3-1
ii  python3-atomicwrites   1.1.5-1
ii  python3-click  6.6-1
ii  python3-click-log  0.1.8-1
ii  python3-click-threading0.4.3-1
ii  python3-requests   2.12.4-1
ii  python3-requests-toolbelt  0.7.0-1

vdirsyncer recommends no packages.

Versions of packages vdirsyncer suggests:
ii  python3-requests-oauthlib  0.7.0-0.1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: vdirsyncer
Source-Version: 0.14.1-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
vdirsyncer, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Filip Pytloun  (supplier of updated vdirsyncer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 15 Jan 2018 13:37:09 +0100
Source: vdirsyncer
Binary: vdirsyncer vdirsyncer-doc
Architecture: source
Version: 0.14.1-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Python Applications Packaging Team 

Changed-By: Filip Pytloun 
Description:
 vdirsyncer - Synchronize calendars and contacts
 vdirsyncer-doc - Synchronize calendars and contacts - documentation
Closes: 883299
Changes:
 vdirsyncer (0.14.1-1+deb9u1) stretch; urgency=medium
 .
   * Backport fix for discovering Google contacts (Closes: #883299)
Checksums-Sha1:
 74e1e65671ad9abf27065b779e62903322350a2b 2561 vdirsyncer_0.14.1-1+deb9u1.dsc
 83b4f07276a5d547e87cc352c9f3b10441da4e03 7276 
vdirsyncer_0.14.1-1+deb9u1.debian.tar.xz
 3f722aa89611d779e06344e4b14f6b7b7a53d21d 6441 
vdirsyncer_0.14.1-1+deb9u1_source.buildinfo
Checksums-Sha256:
 65672da2bc0a91faa35d971181470b7b37b4adcedf02f6112528031ee3c62b12 2561 
vdirsyncer_0.14.1-1+deb9u1.dsc
 6e673e886950865daa88e1358181de0928b770c9fbb5dfa398f4e84f64438ef9 7276 
vdirsyncer_0.14.1-1+deb9u1.debian.tar.xz
 4c7519d4e9ba581ee02fa37591de45387eccaee78faf9efc9ff5684859f0d59f 6441 
vdirsyncer_0.14.1-1+deb9u1_source.buildinfo
Files:
 b8bec54249a8c4a43f51bccd66eeb51c 2561 utils optional 
vdirsyncer_0.14.1-1+deb9u1.dsc
 0491aeea945a7232a207421cac9383f7 7276 utils optional 
vdirsyncer_0.14.1-1+deb9u1.debian.tar.xz
 556b497088263c67773aad09e94eb73f 6441 utils optional 
vdirsyncer_0.14.1-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJFBAEBCAAvFiEEOAKTsWyox6BpW4soaAgjm5xy5hsFAlpcpeURHGZpbGlwQHB5
dGxvdW4uY3oACgkQaAgjm5xy5hs+FA//fGrnZmozbRBawjELJZfYv5JFgdLbHP8z
7LRbrfCQlTA5Ab44DoA6A2rWNAdJ/iPy7CiN5KVVlch8+NtyhmhtvORIhvIY6yGj
WgBhZhZWY8idPNn8lJPd12MoxYXePjzm6zzyW1jrlVktvNkjVEyINK3G+HDEb9JO
MWBlGVuVaUrs7jJTvlZeetPLjBHXzySOGBtmVxbIVKEPQ0jSD+aygRDlqo6QLKIK
jq8QlTRHxPsYUUgUJkFQxYIVur3V0mxgHdQgKHYVZ+7UnyAt4kBWanc1D8mp4LVw
kb6FbpK+1uu6PzXbo/+rhYHjKg0eLJG4NJwJR6oGoOL04orgBJFSjFaB1KUBk8pB

Bug#886454: marked as done (pg_dump: invalid option -- 'i')

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:19:45 +
with message-id 
and subject line Bug#886454: fixed in phppgadmin 5.1+ds-3
has caused the Debian Bug report #886454,
regarding pg_dump: invalid option -- 'i'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886454
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: phppgadmin
Version: 5.1-1.1

Date: Sat, 6 Jan 2018 06:20:56 +0100
From: roger21 
To: pkg-postgresql-pub...@lists.alioth.debian.org
Subject: [Pkg-postgresql-public] bug in the export feature of phpPgAdmin

Hi,

i can't do a descent bug report but still i'm trying to report that :

the export feature of phpPgAdmin fails since it uses an obsolete parameter
(-i) for pg_dump as reported by the apache/php error log :


error.log:/usr/lib/postgresql/9.6/bin/pg_dump: invalid option -- 'i'
error.log:Try "pg_dump --help" for more information.


the bug is in the file /usr/share/phppgadmin/dbexport.php :

at line 76 :

$cmd = $exe . " -i";"

must be replaced by :

"$cmd = $exe;"

the -i parameters does not need to be replaced by anything.


the bug is well known, there are even youtube video about the fix ...


the phpPgAdmin development seems discontinued but i hope this could be patched
since it is so minor.


cheers
--- End Message ---
--- Begin Message ---
Source: phppgadmin
Source-Version: 5.1+ds-3

We believe that the bug you reported is fixed in the latest version of
phppgadmin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 886...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jean-Michel Vourgère  (supplier of updated phppgadmin 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 20:52:56 +
Source: phppgadmin
Binary: phppgadmin
Architecture: source all
Version: 5.1+ds-3
Distribution: unstable
Urgency: medium
Maintainer: Debian PostgreSQL Maintainers 

Changed-By: Jean-Michel Vourgère 
Description:
 phppgadmin - web-based administration tool for PostgreSQL
Closes: 886446 886454
Changes:
 phppgadmin (5.1+ds-3) unstable; urgency=medium
 .
   [ Christoph Berg ]
   * Move packaging repository to salsa.debian.org
 .
   [ Jean-Michel Vourgère ]
   * Bumped policy to 4.1.3: Priority is now optional.
   * Bumped compat to 11.
   * Fix exports with new patch fix-obsolete-pgdump-flag to remove -i option
 from pg_dump calls. Thanks to roger21. Closes: #886454
   * Add support for postgres version with 2 digits with patch
 2digit-pg-versions. Closes: #886446
Checksums-Sha1:
 f0d093c6d0dec5990118c9eb80292b66dc13e2ee 2022 phppgadmin_5.1+ds-3.dsc
 de5618c7d0c3d0bc0dd4b8ad1775687084b198c9 11908 
phppgadmin_5.1+ds-3.debian.tar.xz
 8c308501aa7620273c5e6f1e37db20a1c350ed9c 450228 phppgadmin_5.1+ds-3_all.deb
 1a0b0e34cda431c778fd74669460f2567d212e3f 5967 
phppgadmin_5.1+ds-3_amd64.buildinfo
Checksums-Sha256:
 8a2b6d37d9ea350a5aa11cc55f29126ad20947f8c75a3bf8b27d21b6ec9be0a2 2022 
phppgadmin_5.1+ds-3.dsc
 42cc5bf1c4b54a71d0fe2e00aad43d31a8134ee00cec73815a18f8762806c191 11908 
phppgadmin_5.1+ds-3.debian.tar.xz
 6277d8ec43e6c88944c81f7af0662ee0570be4113970092c3b087c4e7830db97 450228 
phppgadmin_5.1+ds-3_all.deb
 3779c43a09f7663a493d9806546687d001140ec79974d7d94cfbbec961af24e2 5967 
phppgadmin_5.1+ds-3_amd64.buildinfo
Files:
 b44dde2e3ff3a1dc1425abcc39ee150f 2022 web optional phppgadmin_5.1+ds-3.dsc
 dd72fa0a7f620b621ece8fa6bd37f6cc 11908 web optional 
phppgadmin_5.1+ds-3.debian.tar.xz
 98813284c80adea945cd85533a5526ab 450228 web optional 
phppgadmin_5.1+ds-3_all.deb
 a8fe137a17c953bb9659cf8dfdae0f5a 5967 web optional 
phppgadmin_5.1+ds-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCAAwFiEEQIMD57NJdABlZVMrO1wscaIY2DwFAlqEor8SHG5pcmdhbEBk
ZWJpYW4ub3JnAAoJEDtcLHGiGNg8vk8P/R8rwJPonE2SfekQ3sNEaiQVOCyfvwpo
dyFTJd1s36b4Wm5UyD0k0LjUyfJQv3MOzCqvALg3hmohDJNBt8T2d4Hj7Of63U1+
joZRsLcJVdyN18NQTfipMcq3BAA4FgLGLwjQcF33F/e1MSSPOh2qgf4qWuxAO+lT

Bug#888201: marked as done (mailman: CVE-2018-5950)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:20 +
with message-id 
and subject line Bug#888201: fixed in mailman 1:2.1.23-1+deb9u2
has caused the Debian Bug report #888201,
regarding mailman: CVE-2018-5950
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888201: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888201
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mailman
Version: 1:2.1.25-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for mailman, filling for now
as grave since no details on the impact nor the fix is public, cf.
[1], where it states:

> An XSS vulnerability in the Mailman 2.1 web UI has been reported and
> assigned CVE-2018-5950 which is not yet public.
> 
> I plan to release Mailman 2.1.26 along with a patch for older releases
> to fix this issue on Feb 4, 2018. At that time, full details of the
> vulnerability will be public.
> 
> This is advance notice of the upcoming release and patch for those that
> need a week or two to prepare. The patch will be small and only affect
> one module.

CVE-2018-5950[0]:
| Cross-site scripting (XSS) vulnerability in the web UI in Mailman
| before 2.1.26 allows remote attackers to inject arbitrary web script
| or HTML via unspecified vectors.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5950
[1] https://www.mail-archive.com/mailman-users@python.org/msg70375.html

Please adjust the affected versions in the BTS as needed, once more
details are known.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: mailman
Source-Version: 1:2.1.23-1+deb9u2

We believe that the bug you reported is fixed in the latest version of
mailman, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst  (supplier of updated mailman package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Feb 2018 07:54:28 +0100
Source: mailman
Binary: mailman
Architecture: source amd64
Version: 1:2.1.23-1+deb9u2
Distribution: stretch-security
Urgency: high
Maintainer: Mailman for Debian 
Changed-By: Thijs Kinkhorst 
Description:
 mailman- Powerful, web-based mailing list manager
Closes: 888201
Changes:
 mailman (1:2.1.23-1+deb9u2) stretch-security; urgency=high
 .
   * CVE-2018-5950: XSS and information leak in user options.
 (Closes: #888201)
Checksums-Sha1:
 a4fd22e8751bfa4e6a824d0f23536f1d2eff9a9a 1800 mailman_2.1.23-1+deb9u2.dsc
 bee329ca989fc4e217fc5cdb814a1a4ecde79615 9290881 mailman_2.1.23.orig.tar.gz
 44ca0103fa0ba36632be16b9cafe362d72897b7f 102836 
mailman_2.1.23-1+deb9u2.debian.tar.xz
 6e941845c135950d1a95ebffcb695131669eaa79 19232 
mailman-dbgsym_2.1.23-1+deb9u2_amd64.deb
 9e4589da848ff6875f6fb061f4b9c738bbf7e4e0 6743 
mailman_2.1.23-1+deb9u2_amd64.buildinfo
 2db8fd3855de65de02d1750ef065dabbc099288c 4466422 
mailman_2.1.23-1+deb9u2_amd64.deb
Checksums-Sha256:
 5a54f221827d4625cebf27c85c836cf9ff50f7f3189b99052364d8640c1cce4f 1800 
mailman_2.1.23-1+deb9u2.dsc
 b022ca6f8534621c9dbe50c983948688bc4623214773b580c2c78e4a7ae43e69 9290881 
mailman_2.1.23.orig.tar.gz
 23f3165bf7157644e0de2999a7951accd9bd8f1f222e6e77ab93b602e1189aea 102836 
mailman_2.1.23-1+deb9u2.debian.tar.xz
 85c519c176bdef86927909fba9f2255bfedc2702075dd1f915253e2300423b1f 19232 
mailman-dbgsym_2.1.23-1+deb9u2_amd64.deb
 8893c4e15d887a2f9b0d1485b8767f1b1f7796d47d772404ea8122aeb11821f0 6743 
mailman_2.1.23-1+deb9u2_amd64.buildinfo
 eab844b20c2e7e6eab5ba84af0cbee276b2da1bfe19de66693bcd7a5ed5dc3c9 4466422 
mailman_2.1.23-1+deb9u2_amd64.deb
Files:
 410c5d780329d7fda9e9353dc82adfd7 1800 mail optional mailman_2.1.23-1+deb9u2.dsc
 ceb2d8427e29f4e69b2505423ffeb60b 9290881 mail optional 
mailman_2.1.23.orig.tar.gz
 

Bug#883705: marked as done (libc6: keep /etc/ld.so.nohwcap after upgrade, breaking Nvidia GLX)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:19 +
with message-id 
and subject line Bug#883394: fixed in glibc 2.24-11+deb9u3
has caused the Debian Bug report #883394,
regarding libc6: keep /etc/ld.so.nohwcap after upgrade, breaking Nvidia GLX
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libc6
Severity: critical
Justification: breaks the whole system

Hi,

I found out a regression brought by Debian 9.3 with NVidia binary drivers on
some GPUs including mine. The regression simply breaks NVidia GLX library
with
a segfault in function strtol_l_internal (file strtolol_l.c) although it
seems
this file has not been updated directly.

Note that it does not affect all GPUs but at least mine, NVidia Pascal GPU.
NVidia Maxwell GPUs seem unaffected.

I discovered it while starting my X server using a debugger, and here's the
stack :
#0  0x7588ad01 in __GI_strtol_l_internal (nptr=0x7fffe2b1
"001 GLX", endptr=0x7fffe2a8, base=10, group=,
loc=0x55ad3620) at ../stdlib/strtol_l.c:293
#1  0x555cd0cb in ?? ()
#2  0x555bbeb0 in AddExtension ()
#3  0x7381d7b2 in ?? () from /usr/lib/xorg/modules/linux/libglx.so
#4  0x555bc040 in ?? ()
#5  0x001d in ?? ()
#6  0x0200 in ?? ()
#7  0x in ?? ()

My computer :
Debian 9.3 amd64
Intel Core i7 4790
32 GB RAM
NVidia GeForce GTX 1070 (at least the generation seems to matter) w/ NVidia
blob 375.82

Note that as of now I use NVidia blob from bpo but the issue also happens w/
the driver from stable.

A workaround to this bug consists in either disabling the GLX module in
xorg.conf using :
Section "Module"
   Disable "glx"
EndSection

I also tried using Option "AllowGLXWithComposite" "False" (w/o explicit glx
module disablement) but it does only work as long as you do not disable
compositing in the same time. And basically with this setting anything that
uses GLX crashes in that case.



-- System Information:
Debian Release: 9.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'proposed-updates'), (500,
'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE=
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: glibc
Source-Version: 2.24-11+deb9u3

We believe that the bug you reported is fixed in the latest version of
glibc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurelien Jarno  (supplier of updated glibc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 14 Jan 2018 11:39:44 +0100
Source: glibc
Binary: libc-bin libc-dev-bin libc-l10n glibc-doc glibc-source locales 
locales-all nscd multiarch-support libc6 libc6-dev libc6-dbg libc6-pic 
libc6-udeb libc6.1 libc6.1-dev libc6.1-dbg libc6.1-pic libc6.1-udeb libc0.3 
libc0.3-dev libc0.3-dbg libc0.3-pic libc0.3-udeb libc0.1 libc0.1-dev 
libc0.1-dbg libc0.1-pic libc0.1-udeb libc6-i386 libc6-dev-i386 libc6-sparc 
libc6-dev-sparc libc6-sparc64 libc6-dev-sparc64 libc6-s390 libc6-dev-s390 
libc6-amd64 libc6-dev-amd64 libc6-powerpc libc6-dev-powerpc libc6-ppc64 
libc6-dev-ppc64 libc6-mips32 libc6-dev-mips32 libc6-mipsn32 libc6-dev-mipsn32 
libc6-mips64 libc6-dev-mips64 libc0.1-i386 libc0.1-dev-i386 libc6-x32 
libc6-dev-x32 libc6-xen libc0.3-xen libc6.1-alphaev67 libc0.1-i686 libc0.3-i686 
libc6-i686
Architecture: source
Version: 2.24-11+deb9u3
Distribution: stretch
Urgency: medium
Maintainer: GNU Libc Maintainers 
Changed-By: Aurelien Jarno 
Description:
 glibc-doc  - GNU C Library: Documentation
 glibc-source - GNU C Library: sources
 libc-bin   - GNU C Library: Binaries
 libc-dev-bin - GNU C Library: 

Bug#884098: marked as done (agenda.app: Cannot create new task or appointment)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:08 +
with message-id 
and subject line Bug#884098: fixed in agenda.app 0.42.2-1+deb9u1
has caused the Debian Bug report #884098,
regarding agenda.app: Cannot create new task or appointment
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884098: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884098
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: agenda.app
Version: 0.42.2-1+b7
Severity: grave
Justification: renders package unusable
Control: fixed -1 0.44-1

Creating a new task or appointment is impossible; an exception occurs:

2017-12-11 13:40:53.671 SimpleAgenda[2016:2016] Problem posting notification: 
 NAME:NSInvalidArgumentException 
REASON:TaskEditor(instance) does not recognize document INFO:(null)
2017-12-11 13:41:10.333 SimpleAgenda[2016:2016] Problem posting notification: 
 NAME:NSInvalidArgumentException 
REASON:AppointmentEditor(instance) does not recognize document INFO:(null)

Much to my regret I've let this bug sneak into a Debian stable
release.  Shame on me.

-- System Information:
Debian Release: 9.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-debug'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 4.9.0-4-686-pae (SMP w/1 CPU core)
Locale: LANG=bg_BG.UTF-8, LC_CTYPE=bg_BG.UTF-8 (charmap=UTF-8), 
LANGUAGE=bg_BG.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages agenda.app depends on:
ii  gnustep-back0.25   0.25.0-2
ii  gnustep-common [gnustep-fslayout-fhs]  2.6.8-2.1
ii  gnustep-gui-runtime0.25.0-4+b1
ii  libaddresses0  0.4.8-2+b2
ii  libc6  2.24-11+deb9u1
ii  libgcc11:6.3.0-18
ii  libgnustep-base1.241.24.9-3.1
ii  libgnustep-gui0.25 0.25.0-4+b1
ii  libical2   2.0.0-0.5+b1
ii  libobjc4   6.3.0-18
ii  libuuid1   2.29.2-1

agenda.app recommends no packages.

agenda.app suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: agenda.app
Source-Version: 0.42.2-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
agenda.app, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yavor Doganov  (supplier of updated agenda.app package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 25 Dec 2017 22:09:00 +0200
Source: agenda.app
Binary: agenda.app
Architecture: source
Version: 0.42.2-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian GNUstep maintainers 

Changed-By: Yavor Doganov 
Description:
 agenda.app - Calendar manager for GNUstep
Closes: 884098
Changes:
 agenda.app (0.42.2-1+deb9u1) stretch; urgency=medium
 .
   * debian/patches/fix-editors-exception.patch: New, fixes creation of
 tasks and appointments (Closes: #884098).
   * debian/patches/series: New file.
Checksums-Sha1:
 ca74a02fc4ad01283b1944eb473e92e19705cf7b 2079 agenda.app_0.42.2-1+deb9u1.dsc
 a634fd5476a7e4866233303dce445249aca83c64 4964 
agenda.app_0.42.2-1+deb9u1.debian.tar.xz
 768d03c2f3df22f3d630b4066c10b3a0e47d1ee8 6219 
agenda.app_0.42.2-1+deb9u1_source.buildinfo
Checksums-Sha256:
 bc9f2de49807a2b0337b125b2004b157cb5205ac5898cd1b336c13da1b8995ee 2079 
agenda.app_0.42.2-1+deb9u1.dsc
 c5625328215958da01584e48b28b44fadb921756fa83d0c8cae46d1bad73b670 4964 
agenda.app_0.42.2-1+deb9u1.debian.tar.xz
 dcb72395cbdc83bb42f8b9f11f3300e2fdfd0a00ebb004b27da0ad0dfebedf6a 6219 
agenda.app_0.42.2-1+deb9u1_source.buildinfo
Files:
 bb5023690d701545ee989841075a2a7d 2079 gnustep optional 
agenda.app_0.42.2-1+deb9u1.dsc
 5728e14ef7687eb82dd3c00c02202690 4964 gnustep optional 
agenda.app_0.42.2-1+deb9u1.debian.tar.xz
 449bc8b60d6755dad043228e54834b27 6219 gnustep 

Bug#883394: marked as done (libc6: keep /etc/ld.so.nohwcap after upgrade, breaking Nvidia GLX)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:19 +
with message-id 
and subject line Bug#883394: fixed in glibc 2.24-11+deb9u3
has caused the Debian Bug report #883394,
regarding libc6: keep /etc/ld.so.nohwcap after upgrade, breaking Nvidia GLX
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libc6
Version: 2.24-11+deb9u2
Severity: important

This seems to be a regression in the stretch-proposed-updates release
2.24.11+deb9u2, at least I did not observe it when going
jessie->stretch, or in the 2.24.11->2.24.11+deb9u1 update.

And yes, I am sure the file was created by 2.24.11+deb9u2, since I
noticed it due to etckeeper.

Fix:
  run dpkg-reconfigure libc6:amd64 after the update.  It detects that
  /etc/ld.so.nohwcap is not needed anymore, and unlinks it.


Update details:
  aptitude and dpkg logs attached.


-- System Information:
Debian Release: 9.2
  APT prefers stable-updates
  APT policy: (990, 'stable-updates'), (990, 'stable-debug'), (990, 
'proposed-updates'), (990, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.66+ (SMP w/8 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libc6:amd64 depends on:
ii  libgcc1  1:6.3.0-18

libc6:amd64 recommends no packages.

Versions of packages libc6:amd64 suggests:
ii  debconf [debconf-2.0]  1.5.61
ii  glibc-doc  2.24-11+deb9u2
ii  libc-l10n  2.24-11+deb9u2
ii  locales2.24-11+deb9u2

-- debconf information:
  glibc/upgrade: true
* glibc/restart-services: spamassassin samba postfix mysql cups cron atd
  glibc/disable-screensaver:
  glibc/kernel-not-supported:
* libraries/restart-without-asking: true
  glibc/kernel-too-old:
  glibc/restart-failed:

-- 
  Henrique Holschuh

  "One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie." -- The Silicon Valley Tarot
--- End Message ---
--- Begin Message ---
Source: glibc
Source-Version: 2.24-11+deb9u3

We believe that the bug you reported is fixed in the latest version of
glibc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurelien Jarno  (supplier of updated glibc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 14 Jan 2018 11:39:44 +0100
Source: glibc
Binary: libc-bin libc-dev-bin libc-l10n glibc-doc glibc-source locales 
locales-all nscd multiarch-support libc6 libc6-dev libc6-dbg libc6-pic 
libc6-udeb libc6.1 libc6.1-dev libc6.1-dbg libc6.1-pic libc6.1-udeb libc0.3 
libc0.3-dev libc0.3-dbg libc0.3-pic libc0.3-udeb libc0.1 libc0.1-dev 
libc0.1-dbg libc0.1-pic libc0.1-udeb libc6-i386 libc6-dev-i386 libc6-sparc 
libc6-dev-sparc libc6-sparc64 libc6-dev-sparc64 libc6-s390 libc6-dev-s390 
libc6-amd64 libc6-dev-amd64 libc6-powerpc libc6-dev-powerpc libc6-ppc64 
libc6-dev-ppc64 libc6-mips32 libc6-dev-mips32 libc6-mipsn32 libc6-dev-mipsn32 
libc6-mips64 libc6-dev-mips64 libc0.1-i386 libc0.1-dev-i386 libc6-x32 
libc6-dev-x32 libc6-xen libc0.3-xen libc6.1-alphaev67 libc0.1-i686 libc0.3-i686 
libc6-i686
Architecture: source
Version: 2.24-11+deb9u3
Distribution: stretch
Urgency: medium
Maintainer: GNU Libc Maintainers 
Changed-By: Aurelien Jarno 
Description:
 glibc-doc  - GNU C Library: Documentation
 glibc-source - GNU C Library: sources
 libc-bin   - GNU C Library: Binaries
 libc-dev-bin - GNU C Library: Development binaries
 libc-l10n  - GNU C Library: localization files
 libc0.1- GNU C Library: Shared libraries
 libc0.1-dbg - GNU C Library: detached debugging symbols
 libc0.1-dev - GNU C Library: Development Libraries and Header Files
 libc0.1-dev-i386 - GNU C Library: 32bit development libraries 

Bug#881438: marked as done (activity-log-manager: Missing dependency against python-zeitgeist)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:07 +
with message-id 
and subject line Bug#881438: fixed in activity-log-manager 0.8.0-1.2~deb9u1
has caused the Debian Bug report #881438,
regarding activity-log-manager: Missing dependency against python-zeitgeist
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: activity-log-manager
Version: 0.8.0-1.1
Severity: serious
File: /usr/bin/activity-log-manager

Hi,

It seems that activity-log-manager is missing a dependecy against 
python-zeitgeist

/usr/bin/activity-log-manager fails to start if the package is not
installed

Regards,

Laurent Bigonville

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-rc8+ (SMP w/8 CPU cores)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages activity-log-manager depends on:
ii  python  2.7.14-1
ii  python-cairo1.8.8-2.2
ii  python-gtk2 2.24.0-5.1
ii  zeitgeist-core  1.0-0.1

activity-log-manager recommends no packages.

activity-log-manager suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: activity-log-manager
Source-Version: 0.8.0-1.2~deb9u1

We believe that the bug you reported is fixed in the latest version of
activity-log-manager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated activity-log-manager 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 14 Jan 2018 00:57:20 +0100
Source: activity-log-manager
Binary: activity-log-manager
Architecture: source
Version: 0.8.0-1.2~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Siegfried-Angel Gevatter Pujals 
Changed-By: Andreas Beckmann 
Description:
 activity-log-manager - blacklist configuration user interface for Zeitgeist
Closes: 881438
Changes:
 activity-log-manager (0.8.0-1.2~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 activity-log-manager (0.8.0-1.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Add dependency against python-zeitgeist (Closes: #881438)
Checksums-Sha1:
 c794a62ad59ffae50248e64d06d6f9b44816b881 1936 
activity-log-manager_0.8.0-1.2~deb9u1.dsc
 a4e37e9a1db13bbc5f4586f38eee0474ded3e4e5 1788 
activity-log-manager_0.8.0-1.2~deb9u1.debian.tar.xz
 2e963d012c5d84f82810606eb80fa7ceb192492c 6637 
activity-log-manager_0.8.0-1.2~deb9u1_source.buildinfo
Checksums-Sha256:
 5fbf760dea7dbf9ecf9569dc4aeff157ddb9bbe80808382f8c0f8181be3c0773 1936 
activity-log-manager_0.8.0-1.2~deb9u1.dsc
 c37b236d6c7a23d68d2e5714c19ccf5c8e7b3ec2765789a2629c822658764184 1788 
activity-log-manager_0.8.0-1.2~deb9u1.debian.tar.xz
 1691a4c2349d90f6dee804c927f198ae3e9cf65cba7b2fb2fbc126b2d08845ed 6637 
activity-log-manager_0.8.0-1.2~deb9u1_source.buildinfo
Files:
 2793f7369e875bb622319130775c0300 1936 utils optional 
activity-log-manager_0.8.0-1.2~deb9u1.dsc
 81eeb1f9d7b8e3a66f1d099597906852 1788 utils optional 
activity-log-manager_0.8.0-1.2~deb9u1.debian.tar.xz
 182389300edb0a6f0255c949f8b08728 6637 utils optional 
activity-log-manager_0.8.0-1.2~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAlpanZMQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCOt/D/4vbqr49ZBN1HoL3VMe+bvmrDTcJtAtm7o5
Z5s9TLo/idapcCnttBzs93o0XDyw30eW1+AeRah9qfFp6sre1C1vk6Wwc21yWwYd
H0awqEWIaHMKSsh0NA3viJtulYUhEovKYNj1qbn1xM58J1pu1R8PDbpfCd3FLanH
LxPRvyEed6udZTarqMcHgj1fs0neloWSbhDUyS5iGEX0MfU324Mffd8XICE7bbwC
cKAzzsRNjjJqBPeiqrBnvQcn6JaAVA20cuvjyBBOCR1qg+nWBFkdOuV5bju7hvKJ

Bug#876195: marked as done (ocfs2-tools: dist-upgrade to Stretch doesn't update runlevels)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:26 +
with message-id 
and subject line Bug#876195: fixed in ocfs2-tools 1.8.4-4+deb9u1
has caused the Debian Bug report #876195,
regarding ocfs2-tools: dist-upgrade to Stretch doesn't update runlevels
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876195: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ocfs2-tools
Version: 1.8.4-4
Severity: normal

Dist-upgrading Jessie to Stretch doesn't update/rebuild o2cb and ocfs2
runlevels.

-- Jessie System Information:
Debian Release: 8.9
Architecture: amd64 (x86_64)
Kernel: Linux 3.16.43-2+deb8u3
ocfs2-tools: 1.6.4-3

$ ls -al /etc/rc*.d/*o2cb
lrwxrwxrwx 1 root root 14 May 18 09:15 /etc/rc0.d/K04o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 May 18 09:15 /etc/rc6.d/K04o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 May 18 09:15 /etc/rcS.d/S13o2cb -> ../init.d/o2cb

$ ls -al /etc/rc*.d/*ocfs2
lrwxrwxrwx 1 root root 15 May 18 09:15 /etc/rc0.d/K03ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 May 18 09:15 /etc/rc6.d/K03ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 May 18 09:15 /etc/rcS.d/S14ocfs2 -> ../init.d/ocfs2

-- Stretch System Information:
Debian Release: 9.1
Architecture: amd64 (x86_64)
Kernel: Linux 4.9.30-2+deb9u3
ocfs2-tools: 1.8.4-4

Perform dist-upgrade to Stretch and runlevels will remain the same
causing o2cb and ocfs2 services to not start during boot time.

update-rc.d -f o2cb remove
update-rc.d -f ocfs2 remove
update-rc.d o2cb defaults
update-rc.d ocfs2 defaults

fixes the issue, hence corrected runlevels look like the following:

$ ls -al /etc/rc*.d/*o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc0.d/K02o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc1.d/K02o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc2.d/S02o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc3.d/S02o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc4.d/S02o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc5.d/S02o2cb -> ../init.d/o2cb
lrwxrwxrwx 1 root root 14 Sep 19 12:53 /etc/rc6.d/K02o2cb -> ../init.d/o2cb

$ ls -al /etc/rc*.d/*ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc0.d/K01ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc1.d/K01ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc2.d/S05ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc3.d/S05ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc4.d/S05ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc5.d/S05ocfs2 -> ../init.d/ocfs2
lrwxrwxrwx 1 root root 15 Sep 19 12:55 /etc/rc6.d/K01ocfs2 -> ../init.d/ocfs2

Thank you.
--- End Message ---
--- Begin Message ---
Source: ocfs2-tools
Source-Version: 1.8.4-4+deb9u1

We believe that the bug you reported is fixed in the latest version of
ocfs2-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Valentin Vidic  (supplier of updated ocfs2-tools 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 02 Oct 2017 22:28:27 +0200
Source: ocfs2-tools
Binary: ocfs2-tools ocfs2-tools-dev
Architecture: source
Version: 1.8.4-4+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian HA Maintainers 

Changed-By: Valentin Vidic 
Description:
 ocfs2-tools - tools for managing OCFS2 cluster filesystems
 ocfs2-tools-dev - tools for managing OCFS2 cluster filesystems - development 
files
Closes: 876195
Changes:
 ocfs2-tools (1.8.4-4+deb9u1) stretch; urgency=medium
 .
   * Migrate from using rcS to standard runlevels (Closes: #876195)
Checksums-Sha1:
 9389d0e33e81254cbda320376ed98439364e0102 2403 ocfs2-tools_1.8.4-4+deb9u1.dsc
 04bdaabd58f3a7c3a86a2d90e93604c746288507 24152 
ocfs2-tools_1.8.4-4+deb9u1.debian.tar.xz
 e9097323ad7452cee9482b48bc4b5040f6b59e58 

Bug#867450: marked as done (python3-pyperclip: missing python3 dependency)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:27 +
with message-id 
and subject line Bug#867450: fixed in python-pyperclip 1.5.27-3~deb9u1
has caused the Debian Bug report #867450,
regarding python3-pyperclip: missing python3 dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867450: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867450
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-pyperclip
Version: 1.5.27-2
Severity: serious
Tags: patch

Due to a cut'n'paste error the python3 dependency is missing.

Fix:

--- debian/control.old  2017-07-06 17:10:18.0 +
+++ debian/control  2017-07-06 17:10:29.0 +
@@ -20,7 +20,7 @@
 
 Package: python3-pyperclip
 Architecture: all
-Depends: ${shlibs:Depends}, ${misc:Depends}, ${python:Depends}, xclip | xsel | 
python3-pyqt4
+Depends: ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends}, xclip | xsel 
| python3-pyqt4
 Description: Cross-platform clipboard module for Python3
  This module is a cross-platform Python3 module for copy and paste clipboard
  functions. Currently only handles plaintext.
--- End Message ---
--- Begin Message ---
Source: python-pyperclip
Source-Version: 1.5.27-3~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-pyperclip, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-pyperclip 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 13 Jan 2018 23:56:47 +0100
Source: python-pyperclip
Binary: python-pyperclip python3-pyperclip
Architecture: source
Version: 1.5.27-3~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Sebastien Delafond 
Changed-By: Andreas Beckmann 
Description:
 python-pyperclip - Cross-platform clipboard module for Python
 python3-pyperclip - Cross-platform clipboard module for Python3
Closes: 867450
Changes:
 python-pyperclip (1.5.27-3~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 python-pyperclip (1.5.27-3) unstable; urgency=medium
 .
   * Fix typo in Depends for python3 package (Closes: #867450)
Checksums-Sha1:
 2beec8c621e6580ed7c7eaf8dcb5db524bd72852 2157 
python-pyperclip_1.5.27-3~deb9u1.dsc
 3d8c6dbd6b5cbf7fff288c161f2a76a1b27cf099 2432 
python-pyperclip_1.5.27-3~deb9u1.debian.tar.xz
 71e0ebece49b7ad8c646880347d93f709b0e378b 7439 
python-pyperclip_1.5.27-3~deb9u1_source.buildinfo
Checksums-Sha256:
 55f0ae6365d2c095068d5fac1d3be0b9afdd8e85721b4f2cd1e5a3dc97cde5bc 2157 
python-pyperclip_1.5.27-3~deb9u1.dsc
 ad409fa0332fb0c30f60bc791881a73df58a9d1fc55c202736948c6a1b35f448 2432 
python-pyperclip_1.5.27-3~deb9u1.debian.tar.xz
 4272b353820793dd7116c5de1fc572f7e4bb32666731f8bbda94516cb54f397a 7439 
python-pyperclip_1.5.27-3~deb9u1_source.buildinfo
Files:
 587c483204b336f81f8b885e5a9c1710 2157 python optional 
python-pyperclip_1.5.27-3~deb9u1.dsc
 26657862fd127d82556008046df3db5f 2432 python optional 
python-pyperclip_1.5.27-3~deb9u1.debian.tar.xz
 0fe6b66f91dfafef2cf23ec0da094297 7439 python optional 
python-pyperclip_1.5.27-3~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=NFsS
-END PGP 

Bug#867439: marked as done (python3-mimeparse: missing dependencies)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:27 +
with message-id 
and subject line Bug#867439: fixed in python-mimeparse 0.1.4-3.1~deb9u1
has caused the Debian Bug report #867439,
regarding python3-mimeparse: missing dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867439: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867439
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-mimeparse
Version: 0.1.4-1
Severity: serious
Tags: patch

Due to a cut'n'paste error there are no dependencies.

Fix:

--- debian/control.old  2017-07-06 16:46:30.0 +
+++ debian/control  2017-07-06 16:46:36.0 +
@@ -25,7 +25,7 @@
 
 Package: python3-mimeparse
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: Parse mime-types and quality parameters - python 3.x
  This module provides basic functions for parsing mime-type names and
  matching them against a list of media-ranges.
--- End Message ---
--- Begin Message ---
Source: python-mimeparse
Source-Version: 0.1.4-3.1~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-mimeparse, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-mimeparse 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 14 Jan 2018 00:37:15 +0100
Source: python-mimeparse
Binary: python-mimeparse python3-mimeparse
Architecture: source
Version: 0.1.4-3.1~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Mathias Ertl 
Changed-By: Andreas Beckmann 
Description:
 python-mimeparse - Parse mime-types and quality parameters - python 2.x
 python3-mimeparse - Parse mime-types and quality parameters - python 3.x
Closes: 867439
Changes:
 python-mimeparse (0.1.4-3.1~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 python-mimeparse (0.1.4-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix the python3-mimeparse dependencies. (Closes: #867439)
Checksums-Sha1:
 e7f4ff01d3d9e78fbd7ebe93bc669a70b0cc21a6 2234 
python-mimeparse_0.1.4-3.1~deb9u1.dsc
 464b682612bb92f86db731067cd94a0cefb122d8 2980 
python-mimeparse_0.1.4-3.1~deb9u1.debian.tar.xz
 bf356cc3ca775479e9304cc1054e5597b30c9d79 6285 
python-mimeparse_0.1.4-3.1~deb9u1_source.buildinfo
Checksums-Sha256:
 74b10b1e791d606d218e13e74b2e54c45a9a93f476605cb99b63656721e2d732 2234 
python-mimeparse_0.1.4-3.1~deb9u1.dsc
 f5d176b4a113127b34e3f3efdcb49aa851f91d9eec919a33d186619bc8350b02 2980 
python-mimeparse_0.1.4-3.1~deb9u1.debian.tar.xz
 648bfdab2d5f40a0e7a44484c0e162447b8dcacd4430afcdae7c06c1fd4b78c5 6285 
python-mimeparse_0.1.4-3.1~deb9u1_source.buildinfo
Files:
 490cdbfd909a1820c00b42586103f2f6 2234 python optional 
python-mimeparse_0.1.4-3.1~deb9u1.dsc
 237e92e4efe8869db165f2b1578403c4 2980 python optional 
python-mimeparse_0.1.4-3.1~deb9u1.debian.tar.xz
 f9af89d423e79d6ec5a2aadd257be531 6285 python optional 
python-mimeparse_0.1.4-3.1~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=iCih
-END PGP SIGNATURE End Message ---


Bug#867457: marked as done (python3-spake2: missing dependencies)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:27 +
with message-id 
and subject line Bug#867457: fixed in python-spake2 0.7-3~deb9u1
has caused the Debian Bug report #867457,
regarding python3-spake2: missing dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867457: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867457
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-spake2
Version: 0.7-2
Severity: serious
Tags: patch

Due to a cut'n'paste error there are no package dependencies.

Fix:

--- debian/control.old  2017-07-06 17:29:51.0 +
+++ debian/control  2017-07-06 17:29:59.0 +
@@ -40,7 +40,7 @@
 
 Package: python3-spake2
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: SPAKE2 password-authenticated key exchange (pure python)
  This library implements the SPAKE2 password-authenticated key
  exchange ("PAKE") algorithm. This allows two parties, who share a
--- End Message ---
--- Begin Message ---
Source: python-spake2
Source-Version: 0.7-3~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-spake2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-spake2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 14 Jan 2018 00:16:34 +0100
Source: python-spake2
Binary: python-spake2 python3-spake2
Architecture: source
Version: 0.7-3~deb9u1
Distribution: stretch
Urgency: high
Maintainer: Debian QA Group 
Changed-By: Andreas Beckmann 
Description:
 python-spake2 - SPAKE2 password-authenticated key exchange (pure python)
 python3-spake2 - SPAKE2 password-authenticated key exchange (pure python)
Closes: 867457
Changes:
 python-spake2 (0.7-3~deb9u1) stretch; urgency=medium
 .
   * QA upload.
   * Rebuild for stretch.
 .
 python-spake2 (0.7-3) unstable; urgency=high
 .
   * QA upload.
   * Set maintainer to Debian QA Group. (see #833947)
   * Fix the python3-spake2 dependencies. (Closes: #867457)
Checksums-Sha1:
 4038e14f9ef6e815049a76d0e71557f09656e1a3 1987 python-spake2_0.7-3~deb9u1.dsc
 fa2859bd9719d1ec4dc784606fe20f0163ee5a3a 2484 
python-spake2_0.7-3~deb9u1.debian.tar.xz
 80b66f3bb81e0b8eecd0c891fa17f79e7f263909 6299 
python-spake2_0.7-3~deb9u1_source.buildinfo
Checksums-Sha256:
 3deef9e2fe24f263a3f7b35aecf2e20a014c120ec1ec52d7a826b9faf9efbb7f 1987 
python-spake2_0.7-3~deb9u1.dsc
 be01e021750f567476b3241034f5c1e29bd2c86b7d4e7651c6bab7dd7f446467 2484 
python-spake2_0.7-3~deb9u1.debian.tar.xz
 07ec7e26d1283a78b608d52ad8ea2d42effd8ab9721a0553ad5387e1c1005cfe 6299 
python-spake2_0.7-3~deb9u1_source.buildinfo
Files:
 4ceb3c6733c0fdf25a6d0feadeebf0d6 1987 python optional 
python-spake2_0.7-3~deb9u1.dsc
 660a237c6200424f69046a0c37823c1c 2484 python optional 
python-spake2_0.7-3~deb9u1.debian.tar.xz
 75dd4ac77eb1e7812d09fdd4c92f625d 6299 python optional 
python-spake2_0.7-3~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAlpalIAQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCLnJD/9XqgYqJ/cnA3+3V7SBRFZN3EXAz6XSROMg
doWSxxYe9lHg9o8ddm84GrT1T6WZAuHRGwApisCcKHvHzwILwohSL308KDv2Utrm
qLGSSYF9UmATy1qx8+UFUTPzB6Vnnu3LpuXf+qPZCe9Cu1YJvnUKw/VgxzyW0VmX
+fsdPdodBtAT8YR/44qNHfFPCpYlfKbcsRVNN7oB9Jr+cH0sA+MU97F7AQ968rzi
Q7EbbU9cKLPaVEKhkkYU2gIBi40Um2nrVOkeXAviIEEsGNuIYQkIVdHksL+dIOWK
11KgLRBjFhF0JqhGj7ucgM+UxRmjeB+HQei5jn3+d0pt6/l7MnGbXJa0Q+IE09S4
sce4R7gNSFa3L0xHuegIy5EnG97mKkNwf5Szp4TFdt+xs69Wrub26EHgjP4bHWBm
c8e8boLq1mjxKO7FrnMVwcIhFjKXQepbMR/23ZAXEpvtf8q1Qx746NVSQjSIZuNe
mhg0oYsF0io2taFiuInM7s1kfmcmSzF6J0kIMAXEuZthmYNna4sMIs0qe5S8MdM9
MZEpstDO4CHMUvEWxRLohiVazVBMN4Ot0cNIQKnQ9Tr8206S/jpg8GvkYG1Rmv1w
T2YYi+Odv9EuFIxtCHoOxmq5rsiSf/7uEws8Vh7pReTnIW9jEsm1JVgLU8BeHLxz
KDqqS3EsRA==
=H/N5
-END PGP SIGNATURE End Message ---


Bug#867433: marked as done (python3-hkdf: missing dependencies)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:26 +
with message-id 
and subject line Bug#867433: fixed in python-hkdf 0.0.3-3~deb9u1
has caused the Debian Bug report #867433,
regarding python3-hkdf: missing dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-hkdf
Version: 0.0.3-1
Severity: serious
Tags: patch

Due to a cut'n'paste error there are no dependencies.

Fix:

--- debian/control.old  2017-07-06 16:14:08.0 +
+++ debian/control  2017-07-06 16:14:23.0 +
@@ -26,7 +26,7 @@
 
 Package: python3-hkdf
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
  This module implements the HMAC Key Derivation function, defined at
  http://tools.ietf.org/html/draft-krawczyk-hkdf-01
--- End Message ---
--- Begin Message ---
Source: python-hkdf
Source-Version: 0.0.3-3~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-hkdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-hkdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 14 Jan 2018 00:25:36 +0100
Source: python-hkdf
Binary: python-hkdf python3-hkdf
Architecture: source
Version: 0.0.3-3~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Andreas Beckmann 
Description:
 python-hkdf - HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
 python3-hkdf - HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
Closes: 864149 867433
Changes:
 python-hkdf (0.0.3-3~deb9u1) stretch; urgency=medium
 .
   * QA upload.
   * Rebuild for stretch.
 .
 python-hkdf (0.0.3-3) unstable; urgency=medium
 .
   * QA upload.
   * Fix the python3-hkdf dependencies. (Closes: #867433)
 .
 python-hkdf (0.0.3-2) unstable; urgency=medium
 .
   * Add missing URL to package descriptions.  closes: #864149.
   * Set maintainer to Debian QA Group.
Checksums-Sha1:
 e0f0753ac51e33dc50fe083391c4ee73f3cde319 1977 python-hkdf_0.0.3-3~deb9u1.dsc
 171bad583b0f71c7703dd6fc99fc3d9af13d32f5 2132 
python-hkdf_0.0.3-3~deb9u1.debian.tar.xz
 1de80b27bb4997375c7877590032df54f499b3a4 6295 
python-hkdf_0.0.3-3~deb9u1_source.buildinfo
Checksums-Sha256:
 d93d566d0f07fc89d466545b1582609ec2ca56ddbd868b88a010fc6b4646ffa3 1977 
python-hkdf_0.0.3-3~deb9u1.dsc
 80811f7aebb06e559c84ddd3f8f301b4291643e933ca9f3cfedf28dcd1bcdf36 2132 
python-hkdf_0.0.3-3~deb9u1.debian.tar.xz
 10c1a7960870008cfbfbce7e50e6bcfdbcd877392702673cf183574de3b753df 6295 
python-hkdf_0.0.3-3~deb9u1_source.buildinfo
Files:
 b81c5c72362acb6ab553892f142d7e82 1977 python optional 
python-hkdf_0.0.3-3~deb9u1.dsc
 9f1c9ac28f6e853ba59146d32a20a1ad 2132 python optional 
python-hkdf_0.0.3-3~deb9u1.debian.tar.xz
 b3a913685cdda5764d12a10cf131b4de 6295 python optional 
python-hkdf_0.0.3-3~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCAAuFiEE6/MKMKjZxjvaRMaUX7M/k1np7QgFAlpalhIQHGFuYmVAZGVi
aWFuLm9yZwAKCRBfsz+TWentCBryD/4tg9ZjDLpFwXpyTbAKqvE2qSKsDS7dfkd2
d/4j/r4Exhkobu/k4/47uBk4JsO/VZYsb7dqnomx9tKqdzcrzKI3Z+5LPOpAqqDY
r6DGmn5583/5PYMVLoGucSYMrl0Lhn3WQK82fpfGxq9UaT9otmYQ6kcgm13s/Q/1
vOicAIN2mcZ+1FqxtH3xeap0LHwYrlT/PVYa7CYzpb8fWBwgx2/l9wDrv45swvlj
Cd0clz/N/Rpfjalj8QMTKmMBosukiKTWo7pWT4nlLC4Vhymv0hkrWGxymDxyBYCw
ZT6hHRbLF9tPvg7tE2aKT9tuQjXHBBDcqNYNPGOGwhZ0ECqYGHUndayHDya6Yr6H
q5r1NpIQ+9DpE4saXFh6SdiuqPJ2iMcSzmsUFbEgYu+CwGXz6EMraYswsXWn42kO
6zb8ekMpZ75GHre+GsomGK8LIOqvc9jQ9SSjor58l7g0It/SyZn4/NkWeAE9DgJ1
xuHiUqjPmxbo8Spm1l0tJVCvEIM1M1l4stfLw5ExPyEGpdVal0Td3LQwBySYNrT1
YWF97Ap74npJlgw1Xmjbnocu5yjCYMjx5kSf4WHOiRn+nQLqlbP6JfSkymPDJwUA
bWTX3BxGgQrhWigepdTcBIEUuSMHs2RYMFRkGmLMC7xaE3K+113EyC76qg4bjabZ
3w5lm+zL8w==
=jTnM
-END PGP SIGNATURE End Message ---


Bug#867428: marked as done (python3-evtx: missing dependencies)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:26 +
with message-id 
and subject line Bug#867428: fixed in python-evtx 0.5.3b-3+deb9u1
has caused the Debian Bug report #867428,
regarding python3-evtx: missing dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867428: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867428
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-evtx
Version: 0.5.3b-3
Severity: serious
Tags: patch

Due to a cut'n'paste error there are no package dependencies.

Fix:

--- debian/control.old  2017-07-06 15:57:38.0 +
+++ debian/control  2017-07-06 15:57:46.0 +
@@ -23,10 +23,10 @@
 
 Package: python3-evtx
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: parser for recent Windows Event Log files -- Python 3 version
  This module provides programmatic access to the File and Chunk
  headers, record templates, and event entries from Microsoft Windows
  Vista and later.
  .
- This package contains modules for Python 3.
\ No newline at end of file
+ This package contains modules for Python 3.
--- End Message ---
--- Begin Message ---
Source: python-evtx
Source-Version: 0.5.3b-3+deb9u1

We believe that the bug you reported is fixed in the latest version of
python-evtx, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated python-evtx package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:35:05 +0100
Source: python-evtx
Binary: python-evtx python3-evtx
Architecture: source
Version: 0.5.3b-3+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Hilko Bengen 
Changed-By: Hilko Bengen 
Description:
 python-evtx - parser for recent Windows Event Log files -- Python 2 version
 python3-evtx - parser for recent Windows Event Log files -- Python 3 version
Closes: 867428
Changes:
 python-evtx (0.5.3b-3+deb9u1) stretch; urgency=medium
 .
   * Fix Python3 dependencies (Closes: #867428)
Checksums-Sha1:
 1b43c13bae28c4bd3dead8cc958aed386d112203 2074 python-evtx_0.5.3b-3+deb9u1.dsc
 254ec7115a05d05e9c0ddeadbf284c95af17 7168 
python-evtx_0.5.3b-3+deb9u1.debian.tar.xz
 9a65072312905ce6b2fbc1314b8e2f443dc57849 6554 
python-evtx_0.5.3b-3+deb9u1_source.buildinfo
Checksums-Sha256:
 3e8693ee814d650c814b26757634a7dff6f8d936fe5087675b58577b79a0ebaf 2074 
python-evtx_0.5.3b-3+deb9u1.dsc
 0ae7887fc4eaabaf8474cc1fa9f67901a8f6b1f676856e49850448434f1f5270 7168 
python-evtx_0.5.3b-3+deb9u1.debian.tar.xz
 7ab56ac7ba1b084669e98696abb3c1f41259d7af80a27cf100c58bf82ff6001a 6554 
python-evtx_0.5.3b-3+deb9u1_source.buildinfo
Files:
 30f3d8bf4b03ffd5474bc067ff63eccc 2074 python optional 
python-evtx_0.5.3b-3+deb9u1.dsc
 4be25d206ee3e254d2ee4822419131ca 7168 python optional 
python-evtx_0.5.3b-3+deb9u1.debian.tar.xz
 8862a31a8b953fed54097ed4bff98dfb 6554 python optional 
python-evtx_0.5.3b-3+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=LVhe
-END PGP SIGNATURE End Message ---


Bug#867409: marked as done (python3-libvhdi: missing python3 dependency)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:19 +
with message-id 
and subject line Bug#867409: fixed in libvhdi 20160424-1+deb9u1
has caused the Debian Bug report #867409,
regarding python3-libvhdi: missing python3 dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-libvhdi
Version: 20160424-1
Severity: serious
Tags: patch

Due to a cut'n'paste error the python3 dependency is missing.

Fix:

--- debian/control.old  2017-07-06 13:56:16.0 +
+++ debian/control  2017-07-06 13:56:24.0 +
@@ -68,7 +68,7 @@
 Package: python3-libvhdi
 Section: python
 Architecture: any
-Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python:Depends}
+Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python3:Depends}
 Description: Virtual Hard Disk image format access library -- Python 3 bindings
  libvhdi is a library to access the Virtual Hard Disk (VHD) image format.
  .
--- End Message ---
--- Begin Message ---
Source: libvhdi
Source-Version: 20160424-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libvhdi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated libvhdi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#867431: marked as done (python3-hacking: incorrect dependencies)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:26 +
with message-id 
and subject line Bug#867431: fixed in python-hacking 0.11.0-2.1~deb9u1
has caused the Debian Bug report #867431,
regarding python3-hacking: incorrect dependencies
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-hacking
Version: 0.8.1-4
Severity: serious
Tags: patch

Due to a cut'n'paste error the dependencies are incorrect.

Fix:

--- debian/control.old  2017-07-06 16:03:45.0 +
+++ debian/control  2017-07-06 16:10:07.0 +
@@ -55,13 +55,13 @@
 
 Package: python3-hacking
 Architecture: all
-Depends: pyflakes,
+Depends: pyflakes3,
  python3-flake8 (>= 3.0.0),
  python3-pbr (>= 1.8),
  python3-pep8 (>= 1.5.7),
  python3-six (>= 1.9.0),
  ${misc:Depends},
- ${python:Depends},
+ ${python3:Depends},
 Recommends: ${python3:Recommends},
 Description: Flake8 OpenStack Hacking Guidelines Enforcement plugins - Python 
3.x
  Hacking is a set of flake8 plugins that test and enforce the OpenStack Style
--- End Message ---
--- Begin Message ---
Source: python-hacking
Source-Version: 0.11.0-2.1~deb9u1

We believe that the bug you reported is fixed in the latest version of
python-hacking, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated python-hacking package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 14 Jan 2018 00:46:21 +0100
Source: python-hacking
Binary: python-hacking python3-hacking python-hacking-doc
Architecture: source
Version: 0.11.0-2.1~deb9u1
Distribution: stretch
Urgency: medium
Maintainer: PKG OpenStack 
Changed-By: Andreas Beckmann 
Description:
 python-hacking - Flake8 OpenStack Hacking Guidelines Enforcement plugins - 
Python
 python-hacking-doc - Flake8 OpenStack Hacking Guidelines Enforcement plugins - 
doc
 python3-hacking - Flake8 OpenStack Hacking Guidelines Enforcement plugins - 
Python
Closes: 867431
Changes:
 python-hacking (0.11.0-2.1~deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Rebuild for stretch.
 .
 python-hacking (0.11.0-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix the python3-hacking dependencies. (Closes: #867431)
Checksums-Sha1:
 19981f8f90f4d2dba2cdd610a2a3b9f81f81bd05 2748 
python-hacking_0.11.0-2.1~deb9u1.dsc
 9f51360380b9593f7b3a8b9089b41f115985d486 5080 
python-hacking_0.11.0-2.1~deb9u1.debian.tar.xz
 8592af5ec8a7b26e0eac8ea7f33a6fc14769981c 8245 
python-hacking_0.11.0-2.1~deb9u1_source.buildinfo
Checksums-Sha256:
 e0c27370f9ffec6e9452d3c687869e0b123e90bbd3f2469b8916854caf59a0fd 2748 
python-hacking_0.11.0-2.1~deb9u1.dsc
 467e42bcfe510feac913d29304d723abe55300e2b7f91aca78c1f03588cd7242 5080 
python-hacking_0.11.0-2.1~deb9u1.debian.tar.xz
 00a3d97377171ce73d5e72aad32b844ab115a5d3834243f9604f00e350b1e30b 8245 
python-hacking_0.11.0-2.1~deb9u1_source.buildinfo
Files:
 fa6d917b1344b26c73819418b8e0c66c 2748 python optional 
python-hacking_0.11.0-2.1~deb9u1.dsc
 f21851c27c3bab67c254d9cfd22e10bf 5080 python optional 
python-hacking_0.11.0-2.1~deb9u1.debian.tar.xz
 cc97e348afd609b9eeb684faf16c57ea 8245 python optional 
python-hacking_0.11.0-2.1~deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#889855: marked as done (apticron: on each run, getting twice: W: --force-yes is deprecated)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 16:14:45 -0500
with message-id <20180214211445.r6kqlf7ndtxph...@acaia.ca>
and subject line Re: Bug#889855: apticron: on each run, getting twice: W: 
--force-yes is deprecated
has caused the Debian Bug report #889855,
regarding apticron: on each run, getting twice: W: --force-yes is deprecated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889855
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: apticron
Version: 1.1.61
Severity: normal

Hello,

Ever since we have stretch servers using apticron, we're getting emails
from the cron runs that show only two warning messages, twice the same
line:

W: --force-yes is deprecated, use one of the options starting with
--allow instead.


I've run apticron with tracing on (bash -x apticron) and found out that
the two following commands are the ones causing the warnings:

/usr/bin/apt-get -q -y --ignore-hold --allow-unauthenticated -s
dist-upgrade

and:

/usr/bin/apt-get --ignore-hold -qq -d dist-upgrade

This means that apticron is calling apt-get with a deprecated set of
arguments, but I'm not sure how to fix this yet.

-- System Information:
Debian Release: 9.3
  APT prefers oldoldstable
  APT policy: (500, 'oldoldstable'), (500, 'stable'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_CA.UTF-8, LC_CTYPE=fr_CA.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_CA.utf8), LANGUAGE=fr_CA.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_CA.utf8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages apticron depends on:
ii  apt1.4.8
ii  bzip2  1.0.6-8.1
ii  cron [cron-daemon] 3.0pl1-128+b1
ii  debconf [debconf-2.0]  1.5.61
ii  dpkg   1.18.24
ii  mailutils [mailx]  1:3.1.1-1
ii  ucf3.0036

Versions of packages apticron recommends:
ii  apt-listchanges  3.10
ii  iproute2 4.9.0-1+deb9u1

apticron suggests no packages.

-- debconf information excluded
--- End Message ---
--- Begin Message ---
Thanks Gabriel, I'm closing it right now :)

(see the magic in cc:)

Bests,

On Wed, Feb 14, 2018 at 08:32:00PM +, Gabriel Filion wrote:
> Gah!
> 
> I did a little bit more research and found out that the warning was not
> replicating on stretch hosts managed elsewhere. This led me to find that
> the warning was *not* caused by aptitude itself but rather by an option
> in apt.conf.d/ that was configured by our configuration management (e.g.
> it was configuring "APT::Get::force-yes true;"
> 
> I've removed this from the configuration that is being pushed by our
> configuration management and the warning is gone.
> 
> So I'm really sorry for creating noise here and not having
> investigated a bit more! I thought that since I could replicate on more
> than one host it was a problem with the software but it was rather a
> configuration problem.
> 
> This bug report can be closed (sorry don't know the magic email line
> that does this)
> 




-- 
tiago--- End Message ---


Bug#890225: marked as done (RFS: flake8-polyfill/1.0.2-1)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:15:04 +
with message-id 
and subject line Bug#890225: fixed in vala 0.39.91-1
has caused the Debian Bug report #890225,
regarding RFS: flake8-polyfill/1.0.2-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal

Dear mentors,

I am looking for a sponsor for my package "flake8-polyfill"

* Package name: flake8-polyfill
  Version : 1.0.2-1
  Upstream Author : Ian Cordasco 
* URL : https://gitlab.com/pycqa/flake8-polyfill
* License : MIT
  Section : python

It builds those binary packages:

  python3-flake8-polyfill - polyfill package for Flake8 plugins

To access further information about this package, please visit the
following URL:

  https://mentors.debian.net/package/flake8-polyfill

Alternatively, one can download the package with dget using this
command:

  dget -x 
https://mentors.debian.net/debian/pool/main/f/flake8-polyfill/flake8-polyfill_1.0.2-1.dsc

Packaging repository:

  https://salsa.debian.org/python-team/modules/flake8-polyfill

Debomatic:

  
http://debomatic-amd64.debian.net/distribution#unstable/flake8-polyfill/1.0.2-1

Changes since the last upload:

  * New upstream version 1.0.2
  * Update copyright years
  * Drop superfluous nocheck guards
  * Fixup whitespacing in rules file
  * Point VCS URIs to salsa.debian.org
  * Bump the debhelper version to 11
  * Bump the standards version to 4.1.3
  * Add missing Enhances relationship

Regards,
Ghislain Vaillant
--- End Message ---
--- Begin Message ---
Source: vala
Source-Version: 0.39.91-1

We believe that the bug you reported is fixed in the latest version of
vala, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated vala package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 14:39:08 -0500
Source: vala
Binary: valac valac-0.40-vapi vala-0.40-doc libvala-0.40-0 libvala-0.40-dev 
valadoc libvaladoc-0.40-0 libvaladoc-data libvaladoc-0.40-dev
Architecture: source
Version: 0.39.91-1
Distribution: experimental
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Jeremy Bicha 
Description:
 libvala-0.40-0 - C# like language for the GObject system - library
 libvala-0.40-dev - C# like language for the GObject system - development 
headers
 libvaladoc-0.40-0 - API documentation generator for vala (library)
 libvaladoc-0.40-dev - API documentation generator for vala (devel files)
 libvaladoc-data - API documentation generator for vala (data)
 vala-0.40-doc - C# like language for the GObject system - documentation
 valac  - C# like language for the GObject system
 valac-0.40-vapi - C# like language for the GObject system - vapi files
 valadoc- API documentation generator for vala
Closes: 890225
Changes:
 vala (0.39.91-1) experimental; urgency=medium
 .
   [ Jeremy Bicha]
   * New upstream development release (Closes: #890225)
   * Add new symbols
 .
   [ Rico Tzschichholz]
   * Have libvaladoc-0.40-dev depend on libvala-0.40-dev
   * Have libvaladoc-0.40-dev Provide libvaladoc-dev
Checksums-Sha1:
 fb15e40f2e631d470d237b832e3c920896a8de16 2623 vala_0.39.91-1.dsc
 f1884baae61330905506de701f5f4ab01a4d631f 3328276 vala_0.39.91.orig.tar.xz
 e33bda820495b5261fa4715b61b0a1206e406955 32348 vala_0.39.91-1.debian.tar.xz
 74a441556e2d5182966b4a81d3bb0d95bc66d7f9 10249 vala_0.39.91-1_source.buildinfo
Checksums-Sha256:
 805f25bab1e6726581a44652d1f5a2139f58903b1f26360d00b6cc6038bd964b 2623 
vala_0.39.91-1.dsc
 6e10a007c55ccf782cbb39a47779f79e2aa0e2c44e797f8f5517b03af76166c4 3328276 
vala_0.39.91.orig.tar.xz
 5942b72613cc25854e0d5799958b7f2888e0e7dc7e86e12c790b25725fd02089 32348 
vala_0.39.91-1.debian.tar.xz
 

Bug#890441: marked as done (tiff: CVE-2018-5784: Uncontrolled resource consumption in TIFFSetDirectory)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:14:16 +
with message-id 
and subject line Bug#890441: fixed in tiff 4.0.9-4
has caused the Debian Bug report #890441,
regarding tiff: CVE-2018-5784: Uncontrolled resource consumption in 
TIFFSetDirectory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tiff
Version: 4.0.9-1
Severity: important
Tags: patch security upstream
Forwarded: http://bugzilla.maptools.org/show_bug.cgi?id=2772

Hi,

the following vulnerability was published for tiff.

CVE-2018-5784[0]:
| In LibTIFF 4.0.9, there is an uncontrolled resource consumption in the
| TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage
| this vulnerability to cause a denial of service via a crafted tif file.
| This occurs because the declared number of directory entries is not
| validated against the actual number of directory entries.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5784
[1] http://bugzilla.maptools.org/show_bug.cgi?id=2772
[2] 
https://gitlab.com/libtiff/libtiff/commit/473851d211cf8805a161820337ca74cc9615d6ef

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tiff
Source-Version: 4.0.9-4

We believe that the bug you reported is fixed in the latest version of
tiff, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated tiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 20:07:21 +
Source: tiff
Binary: libtiff5 libtiffxx5 libtiff5-dev libtiff-dev libtiff-tools 
libtiff-opengl libtiff-doc
Architecture: source amd64 all
Version: 4.0.9-4
Distribution: unstable
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 libtiff-dev - Tag Image File Format library (TIFF), development files, current
 libtiff-doc - TIFF manipulation and conversion documentation
 libtiff-opengl - TIFF manipulation and conversion tools
 libtiff-tools - TIFF manipulation and conversion tools
 libtiff5   - Tag Image File Format (TIFF) library
 libtiff5-dev - Tag Image File Format library (TIFF), development files
 libtiffxx5 - Tag Image File Format (TIFF) library -- C++ interface
Closes: 890441
Changes:
 tiff (4.0.9-4) unstable; urgency=high
 .
   * Fix CVE-2018-5784: uncontrolled resource consumption in TIFFSetDirectory()
 (closes: #890441).
Checksums-Sha1:
 f83b16a97588e2be6e953daac77d8fc1543ae1cf 2184 tiff_4.0.9-4.dsc
 66c646802eb51bfe9b32a1b52910b99265d33692 19572 tiff_4.0.9-4.debian.tar.xz
 e95bbcc17b9e9f3236cb932b802c24570356a50a 96216 libtiff-dev_4.0.9-4_amd64.deb
 ee48d669201f67aee21922cb620b065a23db5bc2 403188 libtiff-doc_4.0.9-4_all.deb
 7f76a9f6e54fb58dbd5a34f807ed22a30ffc7d0a 13736 
libtiff-opengl-dbgsym_4.0.9-4_amd64.deb
 8d918c964b8d9840f794f5134310778316681d52 104776 
libtiff-opengl_4.0.9-4_amd64.deb
 1a1481b317311dd69e5c2b4c5a00af87af3b4cc2 348632 
libtiff-tools-dbgsym_4.0.9-4_amd64.deb
 be6f4fe23a2c4cb0fc187217f95d4d5594c6e331 286780 libtiff-tools_4.0.9-4_amd64.deb
 33408dd43293bab470010d5540d8fc3c4c9c3933 376332 
libtiff5-dbgsym_4.0.9-4_amd64.deb
 08b4cf6099fffd094ca46f14ece945c6b6db3aab 366768 libtiff5-dev_4.0.9-4_amd64.deb
 68d8f4c6d3774978fc4e1bad9f18fbfcecbb4b96 245256 libtiff5_4.0.9-4_amd64.deb
 20cb256f444d9a82d27c7a0432466c29cb02226f 21208 
libtiffxx5-dbgsym_4.0.9-4_amd64.deb
 63a6f5ad664eceb318bf80efd28bdef9aa26d5ff 99908 libtiffxx5_4.0.9-4_amd64.deb
 6f55965b9f185d0384ab55cb7ddebe6e6c6a717d 11994 tiff_4.0.9-4_amd64.buildinfo
Checksums-Sha256:
 

Bug#717782: marked as done (Two insertion hunks may be applied in the same place)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:13:22 +
with message-id 
and subject line Bug#717782: fixed in patch 2.7.6-1
has caused the Debian Bug report #717782,
regarding Two insertion hunks may be applied in the same place
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
717782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: patch
Version: 2.7.1-3
Severity: important

Starting with 'test' containing:

--- BEGIN ---
1
2
3
4
5
6
--- END ---

and applying the patch:

--- BEGIN ---
--- test~
+++ test
@@ -1,6 +1,7 @@
 1
 2
 3
+a
 4
 5
 6
@@ -7,6 +8,7 @@
 1
 2
 3
+b
 4
 5
 6
--- END ---

the result is:

--- BEGIN ---
1
2
3
a
b
4
5
6
--- END ---

(with no fuzz, only an offset).

This is clearly wrong.  If the insertions were meant to be immediately
adjacent then they would have been a single hunk.  Once one hunk has
been applied, the context is no longer correct for the second hunk.

Ben.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 3.10-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages patch depends on:
ii  libc6  2.17-7

patch recommends no packages.

Versions of packages patch suggests:
pn  diffutils-doc  
ii  ed 1.9-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: patch
Source-Version: 2.7.6-1

We believe that the bug you reported is fixed in the latest version of
patch, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 717...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated patch package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 18:14:46 +
Source: patch
Binary: patch
Architecture: source amd64
Version: 2.7.6-1
Distribution: unstable
Urgency: medium
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 patch  - Apply a diff file to an original
Closes: 717782
Changes:
 patch (2.7.6-1) unstable; urgency=medium
 .
   * New upstream release:
 - don't allow a hunk to overlap with the previous one (closes: #717782).
   * Mark historical changelog entries as is.
   * Update debhelper level to 11 .
   * Update Standards-Version to 4.1.3 .
Checksums-Sha1:
 60fd7e43a18b303e3810fc11850903cae15a854a 1810 patch_2.7.6-1.dsc
 6f64fa75993bdb285ac4ed6eca6c9212725bff91 783756 patch_2.7.6.orig.tar.xz
 3905c67fe3e006ba46e4e13033573ce4a5876492 7948 patch_2.7.6-1.debian.tar.xz
 8046b4914c28305f6d167d97bfd378bc48e662a2 181524 patch-dbgsym_2.7.6-1_amd64.deb
 fd903ae67350592f19c5c28601e58c25b22dba8d 6524 patch_2.7.6-1_amd64.buildinfo
 dc068a1f206e58986d9072ec52229fdb5a35155a 122640 patch_2.7.6-1_amd64.deb
Checksums-Sha256:
 6927ed1fdd0499d397d0df26575f32eafe7d01a0806dc28dc6a3393c0ad6305f 1810 
patch_2.7.6-1.dsc
 ac610bda97abe0d9f6b7c963255a11dcb196c25e337c61f94e4778d632f1d8fd 783756 
patch_2.7.6.orig.tar.xz
 31499b753c63876b951f7f2b3f1142817233e8e7691704d5907116ad1489cef1 7948 
patch_2.7.6-1.debian.tar.xz
 44353545dd1c29ad284eed72a1211bddc8b5b2d600d331ceedab58bc8fdf5238 181524 
patch-dbgsym_2.7.6-1_amd64.deb
 1b634244c5b4c36e9a8e27be186147a1c2899675bbf50c99fddc3ab7969dc639 6524 
patch_2.7.6-1_amd64.buildinfo
 cc15618899f343fdc12f878a1ddd43479e276a3c369e73e3be571cf70d9ae13c 122640 
patch_2.7.6-1_amd64.deb
Files:
 40897e49d6d477389295cf681ed5741c 1810 vcs standard patch_2.7.6-1.dsc
 78ad9937e4caadcba1526ef1853730d5 783756 vcs standard patch_2.7.6.orig.tar.xz
 4dec2736fa8b806e7248897ba679f383 7948 vcs standard patch_2.7.6-1.debian.tar.xz
 5975bc542cf694a14b319341200aed43 181524 debug optional 
patch-dbgsym_2.7.6-1_amd64.deb
 9d4c391e503751cdb3814cd77a751080 6524 vcs standard 
patch_2.7.6-1_amd64.buildinfo
 93d9e6ffa569fca6291d1808d5784cbb 122640 vcs standard 

Bug#890434: marked as done (libgtk-3-0: Aply the mushrooms patches)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 22:09:03 +0100
with message-id 
and subject line Re: Bug#890434: libgtk-3-0: Aply the mushrooms patches
has caused the Debian Bug report #890434,
regarding libgtk-3-0: Aply the mushrooms patches
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890434
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgtk-3-0
Version: 3.22.26-2
Severity: normal

Dear Maintainer,

It will be interesting to consider apply the mushrooms patches to GTK3 libs.

These patches solves a lot of GTK3 problems and they are useful for users.

More info and patches here:
https://github.com/TomaszGasior/gtk3-mushrooms

Thanks.



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-6.1-liquorix-amd64 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=es_ES.utf8, LC_CTYPE=es_ES.utf8 (charmap=UTF-8), 
LANGUAGE=es_ES.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libgtk-3-0 depends on:
ii  adwaita-icon-theme  3.26.1-3
ii  hicolor-icon-theme  0.17-1
ii  libatk-bridge2.0-0  2.26.1-1
ii  libatk1.0-0 2.26.1-3
ii  libc6   2.26-4
ii  libcairo-gobject2   1.15.8-3
ii  libcairo2   1.15.8-3
ii  libcolord2  1.3.3-2
ii  libcups22.2.6-4
ii  libepoxy0   1.4.3-1
ii  libfontconfig1  2.12.6-0.1
ii  libfreetype62.8.1-1
ii  libgdk-pixbuf2.0-0  2.36.11-1
ii  libglib2.0-02.54.3-2
ii  libgtk-3-common 3.22.26-2
ii  libjson-glib-1.0-0  1.4.2-3
ii  libpango-1.0-0  1.40.14-1
ii  libpangocairo-1.0-0 1.40.14-1
ii  libpangoft2-1.0-0   1.40.14-1
ii  librest-0.7-0   0.8.0-2
ii  libsoup2.4-12.60.2-2
ii  libwayland-client0  1.14.0-1+b1
ii  libwayland-cursor0  1.14.0-1+b1
ii  libwayland-egl1-mesa [libwayland-egl1]  17.3.3-1
ii  libx11-62:1.6.4-3
ii  libxcomposite1  1:0.4.4-2
ii  libxcursor1 1:1.1.15-1
ii  libxdamage1 1:1.1.4-3
ii  libxext62:1.3.3-1+b2
ii  libxfixes3  1:5.0.3-1
ii  libxi6  2:1.7.9-1
ii  libxinerama12:1.1.3-1+b3
ii  libxkbcommon0   0.8.0-1
ii  libxml2 2.9.4+dfsg1-6.1
ii  libxrandr2  2:1.5.1-1
ii  shared-mime-info1.9-2

Versions of packages libgtk-3-0 recommends:
ii  libgtk-3-bin  3.22.26-2

Versions of packages libgtk-3-0 suggests:
ii  gvfs 1.34.1-2
ii  librsvg2-common  2.40.20-2

-- no debconf information
--- End Message ---
--- Begin Message ---
Am 14.02.2018 um 19:56 schrieb jEsuSdA:
> Package: libgtk-3-0
> Version: 3.22.26-2
> Severity: normal
> 
> Dear Maintainer,
> 
> It will be interesting to consider apply the mushrooms patches to GTK3 libs.
> 
> These patches solves a lot of GTK3 problems and they are useful for users.
> 
> More info and patches here:
> https://github.com/TomaszGasior/gtk3-mushrooms
> 

This is too unspecific to be actionable.



-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#888526: marked as done (RFS: dxf2gcode/20170925-7 [ITP] -- converts 2D drawings to G-code for CNC machines)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:33:48 -0700
with message-id 
and subject line found a sponsor!
has caused the Debian Bug report #888526,
regarding RFS: dxf2gcode/20170925-7 [ITP] -- converts 2D drawings to G-code for 
CNC machines
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888526: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888526
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: wishlist

Dear Mentors/Sponsors,

I am looking for a Sponsor for my package "dxf2gcode":

https://mentors.debian.net/package/dxf2gcode

It builds a single binary-all package also named dxf2gcode.

More info is available at upstream's wiki here: 

https://sourceforge.net/p/dxf2gcode/wiki/Home/

-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-5-rt-amd64 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Version: 20170925-1

I am closing this bug because it has been sponsored by Sébastien
Villemot of the Debian Science team.  The package dxf2gcode_20170925-1
is currently in the NEW queue:

https://ftp-master.debian.org/new/dxf2gcode_20170925-1.html

Thanks to all the reviewers and mentors who helped me get it to this point:

* Sébastien Villemot
* Juhani Numminen
* Andreas Tille
* Boris Pek
* and the friendly folks in #debian-science and #debian-mentors


-- 
Sebastian Kuzminsky--- End Message ---


Bug#890395: marked as done (uglifyjs: Please update the package to new version v3.3.10)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 19:51:31 +
with message-id 
and subject line Bug#890395: fixed in uglifyjs 3.3.10-1
has caused the Debian Bug report #890395,
regarding uglifyjs: Please update the package to new version v3.3.10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890395: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890395
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: uglifyjs
Version: 2.8.29-3
Severity: wishlist

v3.3.10 has been released on 2018-02-08.
Please consider updating the Debian package.
Thanks!
--- End Message ---
--- Begin Message ---
Source: uglifyjs
Source-Version: 3.3.10-1

We believe that the bug you reported is fixed in the latest version of
uglifyjs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated uglifyjs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 20:23:59 +0100
Source: uglifyjs
Binary: node-uglify libjs-uglify
Architecture: source all
Version: 3.3.10-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Javascript Maintainers 

Changed-By: Jonas Smedegaard 
Description:
 libjs-uglify - UglifyJS in library form
 node-uglify - JavaScript parser, mangler/compressor and beautifier toolkit
Closes: 890395
Changes:
 uglifyjs (3.3.10-1) experimental; urgency=medium
 .
   [ upstream ]
   * New release(s).
 Closes: Bug#890395. Thanks to W. Martin Borgert.
 .
   [ Jonas Smedegaard ]
   * Set experimental branches in git-buildpackage config.
   * Revert to watch file to track any upstream version.
   * Update package relations:
 + (Build-)depend on node-commander (not node-yargs).
 + Build-depend on node-semver.
 + Stop build-depend on node-escodegen node-estraverse.
 + Stop suggest node-uglify-to-browserify.
   * Drop patch 1003: Obsolete (code now uses commander, not yargs).
   * Unfuzz patches.
   * Update copyright file:
 + Extend coverage for upstream author to include recent years.
 + Strip superfluous copyright signs.
   * Stop fix executable: Obsolete (extract-props dropped upstream).
Checksums-Sha1:
 25312592442c369b7ee483f3da26a9399b7119d8 2131 uglifyjs_3.3.10-1.dsc
 5ccbcd2257bdf860cd240f51cf419f0bbed3cd5d 261152 uglifyjs_3.3.10.orig.tar.gz
 1e5ee454117fb5c5bb94860feb43b23ae528f6a1 10480 uglifyjs_3.3.10-1.debian.tar.xz
 0f552cc0bef1204c1d93c040bd8b6289987474db 80584 libjs-uglify_3.3.10-1_all.deb
 791299c2496bb5ea3a291d1b8317376e1323d8f4 125936 node-uglify_3.3.10-1_all.deb
 6504b544c7436509c475b25417f469ce40fb66e0 8742 uglifyjs_3.3.10-1_amd64.buildinfo
Checksums-Sha256:
 5b18c9559265b6442e7785f6856a136762055922ec3f0a5d4706928b7867f86c 2131 
uglifyjs_3.3.10-1.dsc
 df9622a9b3d87e547a4a235833e3ebf598694dea068a9816aab884eb936c5418 261152 
uglifyjs_3.3.10.orig.tar.gz
 8e0d713687bfe05c91c5e179860beb0fdebfa9dd7e1a151461c82acc58e8cca7 10480 
uglifyjs_3.3.10-1.debian.tar.xz
 1bd4e5d2a1dc7952d5b29b5175d69308074b738bb9f35275dfd647f4f2e6bda4 80584 
libjs-uglify_3.3.10-1_all.deb
 e1a1f186897f8d1262342f0a3fc5999efba535c5125e81b27561a56f10bcb524 125936 
node-uglify_3.3.10-1_all.deb
 ea6ea42a782e1f3d5dba68b5515caa2064fe856525bcf7d405185132b8e859ee 8742 
uglifyjs_3.3.10-1_amd64.buildinfo
Files:
 f8b0ea592291492b67d61c1c600218b0 2131 javascript optional uglifyjs_3.3.10-1.dsc
 9e93d6f532ec1ee1320c06bc968401e5 261152 javascript optional 
uglifyjs_3.3.10.orig.tar.gz
 c34940ada20b0f42a1c16f599cc9677a 10480 javascript optional 
uglifyjs_3.3.10-1.debian.tar.xz
 626059394d41c574aab2a67dc218e455 80584 javascript optional 
libjs-uglify_3.3.10-1_all.deb
 0b8182d1ec93527639906d31ba440e9d 125936 javascript optional 
node-uglify_3.3.10-1_all.deb
 f4b4bca4fbb7cebe64128632b8923a0d 8742 javascript optional 
uglifyjs_3.3.10-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEn+Ppw2aRpp/1PMaELHwxRsGgASEFAlqEkcoACgkQLHwxRsGg
ASGmUQ//Wv1Fnp6q2+ualwWSpCW5nqUVHYHR1y/iJ+jMY9nLMTOHqkUrgfi3rcz8

Bug#890417: marked as done (bctoolbox: FTBFS with mbedtls 2.7.0)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 19:49:13 +
with message-id 
and subject line Bug#890417: fixed in bctoolbox 0.6.0-2
has caused the Debian Bug report #890417,
regarding bctoolbox: FTBFS with mbedtls 2.7.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: bctoolbox
Version: 0.6.0-1
Severity: important
Tags: sid buster

Hi,

mongrel2 FTBFS when compiled against mbed TLS 2.7. This version fixes
some security issues, so I would like to upload it reasonably quickly.
This is the only package which FTBFS with the new version.

Build log extract (full log attached):
> /<>/src/crypto/mbedtls.c:421:4: error: 'mbedtls_sha1' is 
> deprecated [-Werror=deprecated-declarations]
> mbedtls_sha1(crt->raw.p, crt->raw.len, buffer);
> ^~~~
> In file included from /<>/src/crypto/mbedtls.c:38:0:
> /usr/include/mbedtls/sha1.h:320:39: note: declared here
>  MBEDTLS_DEPRECATED static inline void mbedtls_sha1( const unsigned char 
> *input,
>^~~~
> /<>/src/crypto/mbedtls.c:427:4: error: 'mbedtls_sha256' is 
> deprecated [-Werror=deprecated-declarations]
> mbedtls_sha256(crt->raw.p, crt->raw.len, buffer, 1); /* last argument is 
> a boolean, indicate to output sha-224 and not sha-256 */
> ^~
> In file included from /<>/src/crypto/mbedtls.c:39:0:
> /usr/include/mbedtls/sha256.h:279:39: note: declared here
>  MBEDTLS_DEPRECATED static inline void mbedtls_sha256(
>^~

I am guessing that disabling -Werror will fix this.

Thanks,
James
dpkg-buildpackage: info: source package bctoolbox
dpkg-buildpackage: info: source version 0.6.0-1
dpkg-buildpackage: info: source distribution unstable
dpkg-buildpackage: info: source changed by Bernhard Schmidt 
 dpkg-source --before-build bctoolbox-0.6.0
dpkg-buildpackage: info: host architecture amd64
 fakeroot debian/rules clean
dh clean --buildsystem=cmake
   dh_auto_clean -O--buildsystem=cmake
   dh_clean -O--buildsystem=cmake
 debian/rules build-arch
dh build-arch --buildsystem=cmake
   dh_update_autotools_config -a -O--buildsystem=cmake
   dh_autoreconf -a -O--buildsystem=cmake
aclocal: warning: couldn't open directory 'm4': No such file or directory
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:25: installing './compile'
configure.ac:23: installing './config.guess'
configure.ac:23: installing './config.sub'
configure.ac:30: installing './install-sh'
configure.ac:30: installing './missing'
src/Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<>'
dh_auto_configure -- -DCMAKE_SKIP_RPATH=ON -DENABLE_TESTS_COMPONENT=OFF
cd obj-x86_64-linux-gnu && cmake .. -DCMAKE_INSTALL_PREFIX=/usr 
-DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_BUILD_TYPE=None 
-DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var 
-DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON 
-DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_SKIP_RPATH=ON 
-DENABLE_TESTS_COMPONENT=OFF
-- The C compiler identification is GNU 7.3.0
-- The CXX compiler identification is GNU 7.3.0
-- Check for working C compiler: /usr/bin/cc
-- Check for working C compiler: /usr/bin/cc -- works
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Detecting C compile features
-- Detecting C compile features - done
-- Check for working CXX compiler: /usr/bin/c++
-- Check for working CXX compiler: /usr/bin/c++ -- works
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Could NOT find Git (missing: GIT_EXECUTABLE) (Required is at least version 
"1.7.10")
-- Setting install rpath to /usr/lib/x86_64-linux-gnu
-- Looking for mbedtls_ssl_init
-- Looking for mbedtls_ssl_init - found
-- Looking for mbedtls_ssl_get_dtls_srtp_protection_profile
-- Looking for mbedtls_ssl_get_dtls_srtp_protection_profile - not found
-- Found MbedTLS: /usr/include  
-- Using mbedTLS
-- DTLS SRTP 

Processed: reassign 890406 to src:broadcom-sta, forcibly merging 885885 890406

2018-02-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 890406 src:broadcom-sta
Bug #890406 [broadcom-sta] linux-image-4.14.0-0.bpo.3-amd64: Installing kernel 
fails to build broadcom-sta
Bug reassigned from package 'broadcom-sta' to 'src:broadcom-sta'.
No longer marked as found in versions 6.30.223.271-7.
Ignoring request to alter fixed versions of bug #890406 to the same values 
previously set
> forcemerge 885885 890406
Bug #885885 {Done: Eduard Bloch } [src:broadcom-sta] FTBTS 
with linux 4.15, severe warnings with linux 4.14
Bug #890406 [src:broadcom-sta] linux-image-4.14.0-0.bpo.3-amd64: Installing 
kernel fails to build broadcom-sta
Severity set to 'serious' from 'important'
Marked Bug as done
Marked as fixed in versions broadcom-sta/6.30.223.271-8.
Marked as found in versions broadcom-sta/6.30.223.271-7.
Added tag(s) patch.
Merged 885885 890406
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
885885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885885
890406: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890406
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#760311: marked as done (menubar applet stil uses deprecated ~/.gtk-bookmarks)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 17:38:06 +
with message-id 
and subject line Bug#760311: fixed in mate-panel 1.20.0-1
has caused the Debian Bug report #760311,
regarding menubar applet stil uses deprecated ~/.gtk-bookmarks
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
760311: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=760311
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mate-panel
Version: 1.8.0+dfsg1-2
Severity: normal
Tags: upstream

Command "xdg-user-dirs-gtk-update" used to update the file ~/.gtk-bookmarks,
which is now deprecated; since version 0.10 of xdg-user-dirs-gtk (present in
sid), this command updates ~/.config/gtk-3.0/bookmarks, which should now be
used by the menubar applet to populate the Places menu.



-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages mate-panel depends on:
ii  dconf-gsettings-backend [gsettings-backend]  0.20.0-2
ii  libatk1.0-0  2.12.0-1
ii  libc62.19-10
ii  libcairo21.12.16-3
ii  libcanberra-gtk0 0.30-2
ii  libcanberra0 0.30-2
ii  libdbus-1-3  1.8.6-2
ii  libdbus-glib-1-2 0.102-1
ii  libdconf10.20.0-2
ii  libfontconfig1   2.11.0-6.1
ii  libfreetype6 2.5.2-1.1
ii  libgdk-pixbuf2.0-0   2.30.8-1
ii  libglib2.0-0 2.40.0-5
ii  libgtk2.0-0  2.24.24-1
ii  libice6  2:1.0.9-1
ii  libmate-desktop-2-17 1.8.1+dfsg1-1
ii  libmate-menu21.8.0-4
ii  libmate-panel-applet-4-1 1.8.0+dfsg1-2
ii  libmateweather1  1.8.0-2
ii  libpango-1.0-0   1.36.6-1
ii  libpangocairo-1.0-0  1.36.6-1
ii  libpangoft2-1.0-01.36.6-1
ii  librsvg2-2   2.40.3-2
ii  libsm6   2:1.2.2-1
ii  libwnck222.30.7-1
ii  libx11-6 2:1.6.2-3
ii  libxau6  1:1.0.8-1
ii  libxrandr2   2:1.4.2-1
ii  mate-desktop 1.8.1+dfsg1-1
ii  mate-menus   1.8.0-4
ii  mate-panel-common1.8.0+dfsg1-2
ii  mate-polkit  1.8.0+dfsg1-4
ii  menu-xdg 0.5
ii  python   2.7.8-1

mate-panel recommends no packages.

mate-panel suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: mate-panel
Source-Version: 1.20.0-1

We believe that the bug you reported is fixed in the latest version of
mate-panel, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 760...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated mate-panel package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Feb 2018 16:38:42 +0100
Source: mate-panel
Binary: mate-panel mate-panel-common libmate-panel-applet-4-1 
libmate-panel-applet-dev libmate-panel-applet-doc gir1.2-matepanelapplet-4.0 
gir1.2-mate-panel
Architecture: source
Version: 1.20.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian+Ubuntu MATE Packaging Team 
Changed-By: Mike Gabriel 

Bug#778756: marked as done (mate-sensors-applet: please, expose the preference of hiding thermal unit.)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 17:38:37 +
with message-id 
and subject line Bug#778756: fixed in mate-sensors-applet 1.20.0-1
has caused the Debian Bug report #778756,
regarding mate-sensors-applet: please, expose the preference of hiding thermal 
unit.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
778756: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778756
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mate-sensors-applet
Version: 1.8.0+dfsg1-1
Severity: wishlist

Hi.

Could you please expose the ability to hide the temperature units of the
sensors in the applet? This would help a lot for those that have limited
space on their screens.


Thanks for packaging mate,

Rogério Brito.

-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (250, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf-8, LC_CTYPE=pt_BR.utf-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages mate-sensors-applet depends on:
ii  dconf-gsettings-backend [gsettings-backend]  0.22.0-1
ii  gconf-gsettings-backend [gsettings-backend]  3.2.6-3
ii  libatasmart4 0.19-3
ii  libatk1.0-0  2.14.0-1
ii  libc62.19-15
ii  libcairo21.14.0-2.1
ii  libdbus-1-3  1.8.16-1
ii  libdbus-glib-1-2 0.102-1
ii  libfontconfig1   2.11.0-6.3
ii  libfreetype6 2.5.2-2
ii  libgdk-pixbuf2.0-0   2.31.1-2+b1
ii  libglib2.0-0 2.42.1-1
ii  libgtk2.0-0  2.24.25-1
ii  libmate-panel-applet-4-1 1.8.1+dfsg1-3
ii  libmate-sensors-applet-plugin0   1.8.0+dfsg1-1
ii  libnotify4   0.7.6-2
ii  libpango-1.0-0   1.36.8-3
ii  libpangocairo-1.0-0  1.36.8-3
ii  libpangoft2-1.0-01.36.8-3
ii  libsensors4  1:3.3.5-2
ii  libx11-6 2:1.6.2-3
ii  libxext6 2:1.3.3-1

Versions of packages mate-sensors-applet recommends:
pn  hddtemp  

Versions of packages mate-sensors-applet suggests:
pn  mate-sensors-applet-ati 
pn  mate-sensors-applet-nvidia  

-- no debconf information

-- 
Rogério Brito : rbrito@{ime.usp.br,gmail.com} : GPG key 4096R/BCFC
http://cynic.cc/blog/ : github.com/rbrito : profiles.google.com/rbrito
DebianQA: http://qa.debian.org/developer.php?login=rbrito%40ime.usp.br
--- End Message ---
--- Begin Message ---
Source: mate-sensors-applet
Source-Version: 1.20.0-1

We believe that the bug you reported is fixed in the latest version of
mate-sensors-applet, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 778...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated mate-sensors-applet 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 11:56:36 +0100
Source: mate-sensors-applet
Binary: mate-sensors-applet mate-sensors-applet-common 
mate-sensors-applet-nvidia libmate-sensors-applet-plugin0 
libmate-sensors-applet-plugin-dev
Architecture: source
Version: 1.20.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian+Ubuntu MATE Packaging Team 
Changed-By: Mike Gabriel 
Description:
 libmate-sensors-applet-plugin-dev - Library for plugins for the 
mate-sensors-applet package (developm
 libmate-sensors-applet-plugin0 - Library for plugins for the 
mate-sensors-applet package
 mate-sensors-applet - Display readings from hardware sensors in your MATE panel
 mate-sensors-applet-common - 

Bug#883866: marked as done (pluma: Pluma no longer shows correct list of recently used files)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 17:40:15 +
with message-id 
and subject line Bug#883866: fixed in pluma 1.20.0-1
has caused the Debian Bug report #883866,
regarding pluma: Pluma no longer shows correct list of recently used files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883866: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883866
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pluma
Version: 1.18.3-2
Severity: normal

Dear Maintainer,

starting with version 1.18.3 Pluma no longer displays a correct list of
recently used files in the dropdown menu.
It always shows the same five files from the day 1.18.2 was updated to 1.18.3,
only changing the order amongst them. Files more recently created, opened or
changed with Pluma are not shown. This does not depend on whether the file
appears in the recently used category of the open-dialog or (for reasons
unbeknownst to me) is not shown there either.

Regards
G. Heine



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (700, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages pluma depends on:
ii  iso-codes   3.77-1
ii  libatk1.0-0 2.26.0-2
ii  libc6   2.25-2
ii  libcairo-gobject2   1.15.8-2
ii  libcairo2   1.15.8-2
ii  libenchant1c2a  1.6.0-11.1
ii  libgdk-pixbuf2.0-0  2.36.11-1
ii  libgirepository-1.0-1   1.54.1-2
ii  libglib2.0-02.54.1-1
ii  libgtk-3-0  3.22.24-2
ii  libgtksourceview-3.0-1  3.24.5-1
ii  libice6 2:1.0.9-2
ii  libpango-1.0-0  1.40.12-1
ii  libpangocairo-1.0-0 1.40.12-1
ii  libpeas-1.0-0   1.22.0-1
ii  libsm6  2:1.2.2-1+b3
ii  libx11-62:1.6.4-3
ii  libxml2 2.9.4+dfsg1-5
ii  mate-desktop-common 1.18.0-1
ii  pluma-common1.18.3-2

Versions of packages pluma recommends:
ii  zenity  3.26.0-1

pluma suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: pluma
Source-Version: 1.20.0-1

We believe that the bug you reported is fixed in the latest version of
pluma, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 883...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated pluma package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 10:39:01 +0100
Source: pluma
Binary: pluma pluma-common pluma-dev pluma-doc gir1.2-pluma-1.0
Architecture: source
Version: 1.20.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian+Ubuntu MATE Packaging Team 
Changed-By: Mike Gabriel 
Description:
 gir1.2-pluma-1.0 - GObject introspection data for Pluma
 pluma  - official text editor of the MATE desktop environment
 pluma-common - official text editor of the MATE desktop environment (common 
file
 pluma-dev  - official text editor of the MATE desktop environment (development
 pluma-doc  - official text editor of the MATE desktop environment (documentati
Closes: 883866
Changes:
 pluma (1.20.0-1) unstable; urgency=medium
 .
   [ Martin Wimpress ]
   * debian/copyright (already in 1.19.3-0ubuntu1):
 + Update copyright attributions.
 .
   [ Vangelis Mouhtsis ]
   * debian/control (already in 1.19.3-0ubuntu1):
 + Temporarily have pkg-mate-team ML under Uploaders:.
 + Update Maintainer: field to debian-mate ML on lists.debian.org.
 + Rename pretty name of our team -> Debian+Ubuntu MATE Packaging Team.
 + Bump Standards-Version: to 4.1.3. No changes needed.
 .
   [ Pablo Barciela ]
   * debian/patches (already in 1.19.3-0ubuntu1):
 + Add _Fix_list_of_recently_used_files.patch. (Closes: #883866).
 .
   [ Mike Gabriel ]
   * 

Bug#884587: marked as done (engrampa: Drop unused dependencies for lighter installation requirements)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 17:34:47 +
with message-id 
and subject line Bug#884587: fixed in engrampa 1.20.0-1
has caused the Debian Bug report #884587,
regarding engrampa: Drop unused dependencies for lighter installation 
requirements
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: engrampa
Version: 1.18.3-1
Severity: wishlist
Tags: patch

Dear Maintainer,

Engrampa's current packaging includes a dependency and recommends that
are unneeded.

Please consider removing the caja-common dependency and mate-icon-theme
recommends. Please see below for more information.

caja-common: Engrampa seems to run without issue without this package.
If this is related to the Caja integration, it should be noted that this
is a hard requirement for Caja.

mate-icon-theme: This package does not provide an icon for engrampa.
Engrampa provides its own icon in engrampa-common.

engrampa-common: /usr/share/icons/hicolor/16x16/apps/engrampa.png
engrampa-common: /usr/share/icons/hicolor/22x22/apps/engrampa.png
engrampa-common: /usr/share/icons/hicolor/24x24/apps/engrampa.png
engrampa-common: /usr/share/icons/hicolor/32x32/apps/engrampa.png
engrampa-common: /usr/share/icons/hicolor/scalable/apps/engrampa.svg

This bug was also reported downstream at
https://bugs.launchpad.net/ubuntu/+source/engrampa/+bug/1738395

-- System Information:
Debian Release: stretch/sid
  APT prefers artful-updates
  APT policy: (500, 'artful-updates'), (500, 'artful-security'), (500, 
'artful'), (100, 'artful-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-19-generic (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages engrampa depends on:
ii  bzip21.0.6-8.1
ii  caja-common  1.18.4-0ubuntu2
ii  engrampa-common  1.18.3-1
ii  gzip 1.6-5ubuntu1
ii  libatk1.0-0  2.26.0-2ubuntu1
ii  libc62.26-0ubuntu2
ii  libcairo-gobject21.14.10-1ubuntu1
ii  libcairo21.14.10-1ubuntu1
ii  libcaja-extension1   1.18.4-0ubuntu2
ii  libgdk-pixbuf2.0-0   2.36.11-1
ii  libglib2.0-0 2.54.1-1ubuntu1
ii  libgtk-3-0   3.22.25-0ubuntu0.1
ii  libjson-glib-1.0-0   1.2.8-1
ii  libmagic11:5.32-1
ii  libpango-1.0-0   1.40.12-1
ii  libpangocairo-1.0-0  1.40.12-1
ii  p7zip-full   16.02+dfsg-4
ii  tar  1.29b-2

Versions of packages engrampa recommends:
ii  gvfs 1.34.1-1ubuntu1
ii  mate-icon-theme  1.18.2-1
ii  unzip6.0-21ubuntu1
ii  xz-utils 5.2.2-1.3
ii  zip  3.0-11build1

Versions of packages engrampa suggests:
pn  arj  
ii  binutils 2.29.1-4ubuntu1
ii  cpio 2.11+dfsg-6
pn  lha  
pn  lzip 
pn  lzop 
pn  ncompress
ii  rar  2:5.4.0+dfsg.1-0.1
pn  rpm2cpio 
pn  rzip 
pn  sharutils
pn  unace
pn  unalz
ii  unrar1:5.5.8-1
ii  xz-utils [lzma]  5.2.2-1.3
pn  zoo  

-- no debconf information
diff -Nru engrampa-1.18.3/debian/changelog engrampa-1.18.3/debian/changelog
--- engrampa-1.18.3/debian/changelog2017-11-14 04:19:42.0 -0500
+++ engrampa-1.18.3/debian/changelog2017-12-13 06:09:58.0 -0500
@@ -1,3 +1,13 @@
+engrampa (1.18.3-2) UNRELEASED; urgency=medium
+
+  * debian/control:
+- Drop dependency on caja-common, used only for the caja extension
+  and is required by caja.
+- Drop recommends on mate-icon-theme, icon is provided by
+  engrampa-common package.
+
+ -- Sean Davis   Wed, 13 Dec 2017 06:09:58 -0500
+
 engrampa (1.18.3-1) unstable; urgency=medium
 
   [ Martin Wimpress ]
diff -Nru engrampa-1.18.3/debian/control engrampa-1.18.3/debian/control
--- engrampa-1.18.3/debian/control  2017-11-14 04:19:32.0 -0500
+++ engrampa-1.18.3/debian/control  2017-12-13 06:07:36.0 -0500
@@ -25,7 +25,6 @@
 Package: engrampa
 Architecture: any
 Depends: bzip2 (>= 1.0.1),
- caja-common,
  engrampa-common (= ${source:Version}),
  gzip (>= 1.3.2),
  p7zip-full,
@@ -33,7 +32,6 @@
  ${misc:Depends},
  ${shlibs:Depends},
 Recommends: gvfs,
-

Bug#880628: marked as done (atril: [FIXED UPSTREAM] atril segfaults when selecting text on DjVu documents)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 17:34:21 +
with message-id 
and subject line Bug#880628: fixed in atril 1.20.0-1
has caused the Debian Bug report #880628,
regarding atril: [FIXED UPSTREAM] atril segfaults when selecting text on DjVu 
documents
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
880628: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880628
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: atril
Version: 1.18.1-1
Severity: important

Hi.

Atril has been segfaulting for me whenever I mistakenly select a text on
DjVu documents.

I reported it upstream [1] and it got fixed very quickly [2].

Can you please upload a new version of atril with the patch mentioned?


Thanks,

Rogério.

[1]: https://github.com/mate-desktop/atril/issues/283
[2]: 
https://github.com/mate-desktop/atril/commit/c3994eadcb093174ac52bd6b62c742bf716f4190

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'testing'), (200, 'unstable'), (150, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf-8, LC_CTYPE=pt_BR.utf-8 (charmap=UTF-8), 
LANGUAGE=en_US.utf-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages atril depends on:
ii  atril-common 1.18.1-1
ii  dconf-gsettings-backend [gsettings-backend]  0.26.1-1
ii  gconf-gsettings-backend [gsettings-backend]  3.2.6-4+b1
ii  libatk1.0-0  2.26.0-2
ii  libatrildocument31.18.1-1
ii  libatrilview31.18.1-1
ii  libc62.24-17
ii  libcairo-gobject21.15.8-2
ii  libcairo21.15.8-2
ii  libcaja-extension1   1.18.4-2
ii  libgail-3-0  3.22.24-3
ii  libgdk-pixbuf2.0-0   2.36.11-1
ii  libglib2.0-0 2.54.1-1
ii  libgtk-3-0   3.22.24-3
ii  libice6  2:1.0.9-2
ii  libjavascriptcoregtk-4.0-18  2.18.1-1
ii  libpango-1.0-0   1.40.12-1
ii  libpangocairo-1.0-0  1.40.12-1
ii  libsecret-1-00.18.5-4
ii  libsm6   2:1.2.2-1+b3
ii  libsoup2.4-1 2.60.1-1
ii  libwebkit2gtk-4.0-37 2.18.1-1
ii  libx11-6 2:1.6.4-3
ii  libxml2  2.9.4+dfsg1-5
ii  mate-desktop-common  1.18.0-1
ii  shared-mime-info 1.9-2
ii  zlib1g   1:1.2.8.dfsg-5

Versions of packages atril recommends:
ii  dbus-user-session [default-dbus-session-bus]  1.11.22-1
ii  dbus-x11 [dbus-session-bus]   1.11.22-1
ii  gvfs  1.34.1-1

Versions of packages atril suggests:
ii  caja  1.18.4-2
ii  poppler-data  0.4.8-2
pn  unrar 

-- no debconf information

-- 
Rogério Brito : rbrito@{ime.usp.br,gmail.com} : GPG key 4096R/BCFC
http://cynic.cc/blog/ : github.com/rbrito : profiles.google.com/rbrito
DebianQA: http://qa.debian.org/developer.php?login=rbrito%40ime.usp.br
--- End Message ---
--- Begin Message ---
Source: atril
Source-Version: 1.20.0-1

We believe that the bug you reported is fixed in the latest version of
atril, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 880...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated atril package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 11:12:07 +0100
Source: atril
Binary: atril atril-common libatrilview3 libatrilview-dev 

Bug#890426: marked as done (libgeo-shapelib-perl FTBFS on !amd64: Can't find shapelib)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 17:20:05 +
with message-id 
and subject line Bug#890426: fixed in libgeo-shapelib-perl 0.22-2
has caused the Debian Bug report #890426,
regarding libgeo-shapelib-perl FTBFS on !amd64: Can't find shapelib
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890426: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890426
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libgeo-shapelib-perl
Version: 0.22-1
Severity: important

https://buildd.debian.org/status/package.php?p=libgeo-shapelib-perl=sid

...
   dh_auto_configure -a
perl -I. Makefile.PL INSTALLDIRS=vendor "OPTIMIZE=-g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" "LD=i686-linux-gnu-gcc 
-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wl,-z,relro -Wl,-z,now"
Can't find shapelib.
Please install a development version of shapelib or
specify the location of libshp.a or libshp.so with
command line parameter --shapelib= or with environment
variable PERL_SHAPELIB.
You can get shapelib from http://download.osgeo.org/shapelib/. at Makefile.PL 
line 36.
dh_auto_configure: perl -I. Makefile.PL INSTALLDIRS=vendor "OPTIMIZE=-g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" "LD=i686-linux-gnu-gcc 
-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wl,-z,relro -Wl,-z,now" returned exit code 2
debian/rules:17: recipe for target 'build-arch' failed
make: *** [build-arch] Error 2


Root cause:
https://sources.debian.org/src/libgeo-shapelib-perl/0.22-1/Makefile.PL/#L18
--- End Message ---
--- Begin Message ---
Source: libgeo-shapelib-perl
Source-Version: 0.22-2

We believe that the bug you reported is fixed in the latest version of
libgeo-shapelib-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bas Couwenberg  (supplier of updated libgeo-shapelib-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 18:05:20 +0100
Source: libgeo-shapelib-perl
Binary: libgeo-shapelib-perl
Architecture: source amd64
Version: 0.22-2
Distribution: unstable
Urgency: medium
Maintainer: Debian GIS Project 
Changed-By: Bas Couwenberg 
Description:
 libgeo-shapelib-perl - Perl extension for reading and writing shapefiles as 
defined by E
Closes: 890426
Changes:
 libgeo-shapelib-perl (0.22-2) unstable; urgency=medium
 .
   * Team upload.
   * Set Multi-Ach path to libshp.so to fix FTBFS on non-amd64.
 (closes: #890426)
   * Remove dh_make template from rules file.
   * Enable parallel builds.
Checksums-Sha1:
 91acb3d82cb4a1bd842ffbae9f8488d8204cfb1a 2108 libgeo-shapelib-perl_0.22-2.dsc
 f028bb0ea5338cc03325603e00dcc4daef96da33 5380 
libgeo-shapelib-perl_0.22-2.debian.tar.xz
 11e85f45c058b33b6fbed1e110ca42ca1a7af81d 49580 
libgeo-shapelib-perl-dbgsym_0.22-2_amd64.deb
 b17f496dbc974df4afbee20a24b93d6c538c990c 6423 
libgeo-shapelib-perl_0.22-2_amd64.buildinfo
 4cd44ef767db67ea1434a42e9a885c83ed7df784 33884 
libgeo-shapelib-perl_0.22-2_amd64.deb
Checksums-Sha256:
 f0dfdaea662f7a6e24b9a0aa8ade9c78c65258b8425cc327985bb74185acf3a0 2108 
libgeo-shapelib-perl_0.22-2.dsc
 d07b2832eccd17fb933cb4bc420d887f671d00c4187b5c322c90ea34a2949e2c 5380 
libgeo-shapelib-perl_0.22-2.debian.tar.xz
 b74117a71a88aa4887eb4abf8f08b3d08c0f7b9a1eefd2c27fd6facaf63b46fc 49580 
libgeo-shapelib-perl-dbgsym_0.22-2_amd64.deb
 1282c272e61394b041b1fc58dde6bf2330ee92720b70a61ee600b8fd59ff8721 6423 
libgeo-shapelib-perl_0.22-2_amd64.buildinfo
 0e80645628bde51b896fe182d38bbadb2ea4624a3c9758d570a6c40d3ba8b05c 33884 
libgeo-shapelib-perl_0.22-2_amd64.deb
Files:
 0d4c04433292500523ef790dd742daf9 2108 perl optional 
libgeo-shapelib-perl_0.22-2.dsc
 00d996cd91166e2f54d12a615ae3c561 5380 perl optional 
libgeo-shapelib-perl_0.22-2.debian.tar.xz
 

Bug#889884: marked as done (open-vm-tools: Misleading tools.conf template shipped with the package)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 16:49:57 +
with message-id 
and subject line Bug#889884: fixed in open-vm-tools 2:10.2.0-3
has caused the Debian Bug report #889884,
regarding open-vm-tools: Misleading tools.conf template shipped with the package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889884: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889884
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: open-vm-tools
Version: 2:10.2.0-2
Severity: normal

Dear Maintainer,

The tools.conf template shipped with the Debian package 
(debian/local/tools.conf) is incorrect.

It's current contents:
bindir = "/usr/bin"
do not mean anything to open-vm-tools - it's not interpreted in any way by 
vmtoolsd.

Moreover, on the first launch this content is cleared by a piece of code doing 
a "config upgrade".

I believe replacing it with a more meaningful content is necessary.
--- End Message ---
--- Begin Message ---
Source: open-vm-tools
Source-Version: 2:10.2.0-3

We believe that the bug you reported is fixed in the latest version of
open-vm-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bernd Zeimetz  (supplier of updated open-vm-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 17:22:52 +0100
Source: open-vm-tools
Binary: open-vm-tools open-vm-tools-desktop open-vm-tools-dev
Architecture: source
Version: 2:10.2.0-3
Distribution: unstable
Urgency: medium
Maintainer: Bernd Zeimetz 
Changed-By: Bernd Zeimetz 
Description:
 open-vm-tools - Open VMware Tools for virtual machines hosted on VMware (CLI)
 open-vm-tools-desktop - Open VMware Tools for virtual machines hosted on 
VMware (GUI)
 open-vm-tools-dev - Open VMware Tools for virtual machines hosted on VMware 
(developm
Closes: 889884
Changes:
 open-vm-tools (2:10.2.0-3) unstable; urgency=medium
 .
   * [47e50a1] Fix debhelper dep for backports
   * [34538a5] Make tools.conf useful.
 Thanks to Dariusz Gadomski (Closes: #889884)
Checksums-Sha1:
 395f65a2758a25dc68e610e9a256d115aa22e614 2319 open-vm-tools_10.2.0-3.dsc
 2810994baac35ef8ba1e5cf5cc3c8ea390779b24 25412 
open-vm-tools_10.2.0-3.debian.tar.xz
 9496bfb0afd0c2d3a9c9579f793ec450769e3a5a 15455 
open-vm-tools_10.2.0-3_source.buildinfo
Checksums-Sha256:
 f0795fb0b476bfa43ba0c2ce3af4d5c923b7fb72e0a74c639093ccd8e7a159b9 2319 
open-vm-tools_10.2.0-3.dsc
 6155fc8311d30374758a55dc47a77d79457cc94d9836dd15d6bc1294c4031819 25412 
open-vm-tools_10.2.0-3.debian.tar.xz
 ba5e45854fa517e1d59b465d861995fb69e635755f1f5b2e13a9572a8c51dbf6 15455 
open-vm-tools_10.2.0-3_source.buildinfo
Files:
 e1966fd064194888dfb5c24523cf28a0 2319 admin extra open-vm-tools_10.2.0-3.dsc
 8b0c55e2303b83c0ecdf24361f7c4790 25412 admin extra 
open-vm-tools_10.2.0-3.debian.tar.xz
 e312884470016434b240c1d283c9ac6e 15455 admin extra 
open-vm-tools_10.2.0-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=me2D
-END PGP SIGNATURE End Message ---


Bug#890358: marked as done (lintian could warn when using dh --parallel in compat level >= 10)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#890358: fixed in lintian 2.5.75
has caused the Debian Bug report #890358,
regarding lintian could warn when using dh --parallel in compat level >= 10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890358: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890358
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.5.73
Severity: wishlist

Hi,

When using debhelper in compatibility mode 10 or higher,
the --parallel option is enabled by default.

Please consider making lintian warn about redundant use of --parallel.


Best,

  nicoo


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (900, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8), LANGUAGE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages lintian depends on:
ii  binutils  2.29.1-13
ii  bzip2 1.0.6-8.1
ii  diffstat  1.61-1+b1
ii  dpkg  1.19.0.5
ii  file  1:5.32-1
ii  gettext   0.19.8.1-4
ii  intltool-debian   0.35.0+20060710.4
ii  libapt-pkg-perl   0.1.33
ii  libarchive-zip-perl   1.60-1
ii  libclass-accessor-perl0.51-1
ii  libclone-perl 0.39-1
ii  libdpkg-perl  1.19.0.5
ii  libemail-valid-perl   1.202-1
ii  libfile-basedir-perl  0.07-1
ii  libipc-run-perl   0.96-1
ii  liblist-moreutils-perl0.416-1+b3
ii  libparse-debianchangelog-perl 1.2.0-12
ii  libperl5.26 [libdigest-sha-perl]  5.26.1-4
ii  libtext-levenshtein-perl  0.13-1
ii  libtimedate-perl  2.3000-2
ii  liburi-perl   1.73-1
ii  libxml-simple-perl2.24-1
ii  libyaml-libyaml-perl  0.69+repack-1
ii  man-db2.7.6.1-4
ii  patchutils0.3.4-2
ii  perl  5.26.1-4
ii  t1utils   1.41-2
ii  xz-utils  5.2.2-1.3

Versions of packages lintian recommends:
pn  libperlio-gzip-perl  

Versions of packages lintian suggests:
pn  binutils-multiarch 
ii  dpkg-dev   1.19.0.5
ii  libhtml-parser-perl3.72-3+b2
ii  libtext-template-perl  1.47-1

-- no debconf information


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75
Distribution: unstable
Urgency: medium
Maintainer: Debian Lintian Maintainers 
Changed-By: Chris Lamb 
Description:
 lintian- Debian package checker
Closes: 762753 889964 889991 890100 890298 890358 890361
Changes:
 lintian (2.5.75) unstable; urgency=medium
 .
   * Summary of tag changes:
 + Added:
   - debian-rules-uses-unnecessary-dh-argument
   - missing-explanation-for-repacked-upstream-tarball
   - udevadm-called-without-guard
 .
   * checks/changelog-file.desc:
 + [CL] When checking latest-debian-changelog-entry-without-new-version
   ignore any change of epoch.  (Closes: #889991)
   * checks/debhelper.{desc,pm}:
 + [CL] Warn when 

Bug#890298: marked as done (lintian: warn about problematic use of udevadm in maintainer scripts)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#890298: fixed in lintian 2.5.75
has caused the Debian Bug report #890298,
regarding lintian: warn about problematic use of udevadm in maintainer scripts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890298: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.5.67~bpo9+1
Severity: wishlist

udevadm can be present on the system but non-functional, due to being inside
a chroot for example. It seems that there are two common patterns used in
maintainer scripts that correctly handle that situation:

if udevadm control --reload; then …

udevadm control --reload || true

Could lintian detect the unprotected udevadm call that, with set -e, will
cause the maintainer script to fail?

(Context: https://bugs.debian.org/890224)
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75
Distribution: unstable
Urgency: medium
Maintainer: Debian Lintian Maintainers 
Changed-By: Chris Lamb 
Description:
 lintian- Debian package checker
Closes: 762753 889964 889991 890100 890298 890358 890361
Changes:
 lintian (2.5.75) unstable; urgency=medium
 .
   * Summary of tag changes:
 + Added:
   - debian-rules-uses-unnecessary-dh-argument
   - missing-explanation-for-repacked-upstream-tarball
   - udevadm-called-without-guard
 .
   * checks/changelog-file.desc:
 + [CL] When checking latest-debian-changelog-entry-without-new-version
   ignore any change of epoch.  (Closes: #889991)
   * checks/debhelper.{desc,pm}:
 + [CL] Warn when specifying --parallel to dh(1) in compat levels >= 10.
   Thanks to Nicolas Braud-Santoni for the idea.  (Closes: #890358)
 + [CL] Add a missing verb to the long description of the
   dh-quilt-addon-but-quilt-source-format tag.
   * checks/files.pm:
 + [CL] Tidy logic for detecting allowed rel="" values in 
   HTML tags.
 + [CL] Allow rel="canonical" in  HTML tags; they are used by
   search engines (etc.) and do not cause internet access.
   (Closes: #762753)
   * checks/init.desc:
 + [CL] Improve various parts of the long description for
   init.d-script-should-always-start-service.
   * checks/patch-systems.{desc,pm}:
 + [CL] Avoid false positives when checking for typos by ignoring files
   or patch descriptions that contain the words "typo" or "spelling".
   Thanks to Bas Couwenberg for the report.  (Closes: #889964)
 + [CL] Check the first line of the description separately for spelling
   errors to avoid false-positive duplicate checks across a patch
   description's synopsis and its body.  (Closes: #890100)
   * checks/python.desc:
 + [CL] Underline that maintainers do not need to override the
   new-package-should-not-package-python2-module tag but rather leave a
   comment in debian/changelog.
   * checks/scripts.{desc,pm}:
 + [CL] Check for maintainer scripts that call udevadm without a guard
   as it can fail within a chroot.  (Closes: #890298)
   * checks/source-copyright.{desc,pm}:
 + [CL] Emit a pendatic warning for packages with repacked upstream
   tarballs that lack a Files-Excluded or Comment header in
   debian/copyright.
 .
   * collection/override-file:
 + [CL] Actually pick the first out of debian/source/lintian-overrides
   and debian/source.lintian-overrides. Thanks to Thorsten Glaser for
   the report.  (Closes: #890361)
 .
   * commands/reporting-html-reports.html:

Bug#890100: marked as done (lintian: False-positive spelling-error-in-patch-description (duplicate word))

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#890100: fixed in lintian 2.5.75
has caused the Debian Bug report #890100,
regarding lintian: False-positive spelling-error-in-patch-description 
(duplicate word)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.5.73
Severity: minor

Hi,

I reviewed a package and got:

W: spectrwm source: spelling-error-in-patch-description 
debian/patches/D01-adapt-libswmhack.diff libswmhack libswmhack (duplicate word) 
libswmhack

The patch description is:

"""
Description: Adapt libswmhack
 libswmhack tries to dlopen() libX11.so and libXt.so, but on Debian those
 are symlinks shipped in the corresponding -dev package.
 .
 If dlopen() fails, try with the versioned library names, libX11.so.6 and
 libXt.so.6. This ensures libswmhack will work with just the runtime
 packages installed.
"""

The only possible "duplicate" I can see is "Adapt libswmhack" followed
by "libswmhack tries ...".  My assumption here is that many patches
are written like git patches, where the first line is the "email
subject" and the rest is the "body" (or, Debian terms, they have a
"Synopsis" and "long description" like the Description field in
d/control).  Therefore, I think this is a false-positive.

I suspect this concrete issue can be solved by spelling checking the
first line separately from the rest (reusing the tag name should be
fine).

Thanks,
~Niels
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75
Distribution: unstable
Urgency: medium
Maintainer: Debian Lintian Maintainers 
Changed-By: Chris Lamb 
Description:
 lintian- Debian package checker
Closes: 762753 889964 889991 890100 890298 890358 890361
Changes:
 lintian (2.5.75) unstable; urgency=medium
 .
   * Summary of tag changes:
 + Added:
   - debian-rules-uses-unnecessary-dh-argument
   - missing-explanation-for-repacked-upstream-tarball
   - udevadm-called-without-guard
 .
   * checks/changelog-file.desc:
 + [CL] When checking latest-debian-changelog-entry-without-new-version
   ignore any change of epoch.  (Closes: #889991)
   * checks/debhelper.{desc,pm}:
 + [CL] Warn when specifying --parallel to dh(1) in compat levels >= 10.
   Thanks to Nicolas Braud-Santoni for the idea.  (Closes: #890358)
 + [CL] Add a missing verb to the long description of the
   dh-quilt-addon-but-quilt-source-format tag.
   * checks/files.pm:
 + [CL] Tidy logic for detecting allowed rel="" values in 
   HTML tags.
 + [CL] Allow rel="canonical" in  HTML tags; they are used by
   search engines (etc.) and do not cause internet access.
   (Closes: #762753)
   * checks/init.desc:
 + [CL] Improve various parts of the long description for
   init.d-script-should-always-start-service.
   * checks/patch-systems.{desc,pm}:
 + [CL] Avoid false positives when checking for typos by ignoring files
   or patch descriptions that contain the words "typo" or "spelling".
   Thanks to Bas Couwenberg for the report.  (Closes: #889964)
 + [CL] Check the first line of the description separately for spelling
   errors to avoid false-positive duplicate checks across a patch
   description's synopsis and its body.  (Closes: #890100)
   * checks/python.desc:
 + [CL] Underline that maintainers do not need to override the
   new-package-should-not-package-python2-module tag but rather leave a
   

Bug#890361: marked as done (lintian: handling of new source override location possibly buggy)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#890361: fixed in lintian 2.5.75
has caused the Debian Bug report #890361,
regarding lintian: handling of new source override location possibly buggy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890361: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890361
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.5.74
Severity: minor

I’m fairly sure the code around lines 56-62 of
/usr/share/lintian/collection/override-file
does NOT prefer the first (cf. line 44ff.)
but the last override file found.

I think there’s a break missing in lines 58 and 60.
(Or, well, the Perl equivalent; I don’t speak Perl.)

It’s also a bit unfortunate that, if I have both
(one being a symlink to the other), I still have¹
to override that the old location is used. I prefer
my packages backportable with ease, which is why
I’m a tad annoyed at such incompatible changes,
but also (not scope of this bugreport) having to
jump to the latest debhelper version when 5 is
enough for me.

① live example: git clone \
https://evolvis.org/anonscm/git/alioth/jupp.git
  (dump http transport, so may take a minute)

-- System Information:
Debian Release: buster/sid
  APT prefers unreleased
  APT policy: (500, 'unreleased'), (500, 'buildd-unstable'), (500, 'unstable')
Architecture: x32 (x86_64)
Foreign Architectures: i386, amd64

Kernel: Linux 4.14.0-3-amd64 (SMP w/8 CPU cores)
Locale: LANG=C, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=C (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: sysvinit (via /sbin/init)

Versions of packages lintian depends on:
ii  binutils  2.30-4
ii  bzip2 1.0.6-8.1
ii  diffstat  1.61-1
ii  dpkg  1.19.0.5
ii  file  1:5.32-1
ii  gettext   0.19.8.1-4
ii  intltool-debian   0.35.0+20060710.4
ii  libapt-pkg-perl   0.1.33
ii  libarchive-zip-perl   1.60-1
ii  libclass-accessor-perl0.51-1
ii  libclone-perl 0.39-1
ii  libdigest-sha-perl6.01-1
ii  libdpkg-perl  1.19.0.5
ii  libemail-valid-perl   1.202-1
ii  libfile-basedir-perl  0.07-1
ii  libipc-run-perl   0.96-1
ii  liblist-moreutils-perl0.416-1+b3
ii  libparse-debianchangelog-perl 1.2.0-12
ii  libperl5.26 [libdigest-sha-perl]  5.26.1-4+b1
ii  libtext-levenshtein-perl  0.13-1
ii  libtimedate-perl  2.3000-2
ii  liburi-perl   1.73-1
ii  libxml-simple-perl2.24-1
ii  libyaml-libyaml-perl  0.69+repack-1
ii  man-db2.8.1-1
ii  patchutils0.3.4-2
ii  perl  5.26.1-4+b1
ii  t1utils   1.41-2
ii  xz-utils  5.2.2-1.3

Versions of packages lintian recommends:
pn  libperlio-gzip-perl  

Versions of packages lintian suggests:
pn  binutils-multiarch 
ii  dpkg-dev   1.19.0.5
ii  libhtml-parser-perl3.72-3+b2
pn  libtext-template-perl  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75
Distribution: unstable
Urgency: medium
Maintainer: Debian Lintian Maintainers 
Changed-By: Chris Lamb 
Description:
 lintian- Debian package checker
Closes: 762753 889964 889991 890100 890298 890358 890361

Bug#889964: marked as done (lintian: Don't emit spelling-error-in-patch-description for spelling error patches)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#889964: fixed in lintian 2.5.75
has caused the Debian Bug report #889964,
regarding lintian: Don't emit spelling-error-in-patch-description for spelling 
error patches
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889964: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889964
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lintian
Version: 2.5.74
Severity: normal

Dear Maintainer,

Please tune the spelling-error-in-patch-description tag to not emit it
for spelling error patches (where the description mentions which
spelling errors were fixed).

Kind Regards,

Bas
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75
Distribution: unstable
Urgency: medium
Maintainer: Debian Lintian Maintainers 
Changed-By: Chris Lamb 
Description:
 lintian- Debian package checker
Closes: 762753 889964 889991 890100 890298 890358 890361
Changes:
 lintian (2.5.75) unstable; urgency=medium
 .
   * Summary of tag changes:
 + Added:
   - debian-rules-uses-unnecessary-dh-argument
   - missing-explanation-for-repacked-upstream-tarball
   - udevadm-called-without-guard
 .
   * checks/changelog-file.desc:
 + [CL] When checking latest-debian-changelog-entry-without-new-version
   ignore any change of epoch.  (Closes: #889991)
   * checks/debhelper.{desc,pm}:
 + [CL] Warn when specifying --parallel to dh(1) in compat levels >= 10.
   Thanks to Nicolas Braud-Santoni for the idea.  (Closes: #890358)
 + [CL] Add a missing verb to the long description of the
   dh-quilt-addon-but-quilt-source-format tag.
   * checks/files.pm:
 + [CL] Tidy logic for detecting allowed rel="" values in 
   HTML tags.
 + [CL] Allow rel="canonical" in  HTML tags; they are used by
   search engines (etc.) and do not cause internet access.
   (Closes: #762753)
   * checks/init.desc:
 + [CL] Improve various parts of the long description for
   init.d-script-should-always-start-service.
   * checks/patch-systems.{desc,pm}:
 + [CL] Avoid false positives when checking for typos by ignoring files
   or patch descriptions that contain the words "typo" or "spelling".
   Thanks to Bas Couwenberg for the report.  (Closes: #889964)
 + [CL] Check the first line of the description separately for spelling
   errors to avoid false-positive duplicate checks across a patch
   description's synopsis and its body.  (Closes: #890100)
   * checks/python.desc:
 + [CL] Underline that maintainers do not need to override the
   new-package-should-not-package-python2-module tag but rather leave a
   comment in debian/changelog.
   * checks/scripts.{desc,pm}:
 + [CL] Check for maintainer scripts that call udevadm without a guard
   as it can fail within a chroot.  (Closes: #890298)
   * checks/source-copyright.{desc,pm}:
 + [CL] Emit a pendatic warning for packages with repacked upstream
   tarballs that lack a Files-Excluded or Comment header in
   debian/copyright.
 .
   * collection/override-file:
 + [CL] Actually pick the first out of debian/source/lintian-overrides
   and debian/source.lintian-overrides. Thanks to Thorsten Glaser for
   the report.  (Closes: #890361)
 .
   * commands/reporting-html-reports.html:
 + [NT] Minimize generated SVG files if scour is installed and
   available in PATH.
 .
   * data/spelling/corrections:
 + [PW] Add a number of corrections.
Checksums-Sha1:
 6da75b4c49c91a8def3aaf1ca90c77366bdb247a 

Bug#762753: marked as done (lintian: privacy-breach-generic false positives on ?)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#762753: fixed in lintian 2.5.75
has caused the Debian Bug report #762753,
regarding lintian: privacy-breach-generic false positives on http://example.com;> ?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
762753: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=762753
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.5.27
Severity: normal

Hi,

in nvidia-cuda-doc [non-free] I see a lot of privacy-breach-generic tags
like

  X: nvidia-cuda-doc: privacy-breach-generic 
usr/share/doc/nvidia-cuda-doc/html/cublas/index.html 
(http://docs.nvidia.com/cuda/cublas/index.html)

but I think these are false positives since the only occurrence of the
external ressource URLs is in  elements as
defined by RFC 6596, e.g.

  http://docs.nvidia.com/cuda/cublas/index.html;>

As I understand this is only informational and intended for search
engines and the like, but not used (aka loaded) by ordinary web browsers
that just render the local copy (shipped by the package) of the .html
files.


Andreas
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 762...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75
Distribution: unstable
Urgency: medium
Maintainer: Debian Lintian Maintainers 
Changed-By: Chris Lamb 
Description:
 lintian- Debian package checker
Closes: 762753 889964 889991 890100 890298 890358 890361
Changes:
 lintian (2.5.75) unstable; urgency=medium
 .
   * Summary of tag changes:
 + Added:
   - debian-rules-uses-unnecessary-dh-argument
   - missing-explanation-for-repacked-upstream-tarball
   - udevadm-called-without-guard
 .
   * checks/changelog-file.desc:
 + [CL] When checking latest-debian-changelog-entry-without-new-version
   ignore any change of epoch.  (Closes: #889991)
   * checks/debhelper.{desc,pm}:
 + [CL] Warn when specifying --parallel to dh(1) in compat levels >= 10.
   Thanks to Nicolas Braud-Santoni for the idea.  (Closes: #890358)
 + [CL] Add a missing verb to the long description of the
   dh-quilt-addon-but-quilt-source-format tag.
   * checks/files.pm:
 + [CL] Tidy logic for detecting allowed rel="" values in 
   HTML tags.
 + [CL] Allow rel="canonical" in  HTML tags; they are used by
   search engines (etc.) and do not cause internet access.
   (Closes: #762753)
   * checks/init.desc:
 + [CL] Improve various parts of the long description for
   init.d-script-should-always-start-service.
   * checks/patch-systems.{desc,pm}:
 + [CL] Avoid false positives when checking for typos by ignoring files
   or patch descriptions that contain the words "typo" or "spelling".
   Thanks to Bas Couwenberg for the report.  (Closes: #889964)
 + [CL] Check the first line of the description separately for spelling
   errors to avoid false-positive duplicate checks across a patch
   description's synopsis and its body.  (Closes: #890100)
   * checks/python.desc:
 + [CL] Underline that maintainers do not need to override the
   new-package-should-not-package-python2-module tag but rather leave a
   comment in debian/changelog.
   * checks/scripts.{desc,pm}:
 + [CL] Check for maintainer scripts that call udevadm without a guard
   as it can fail within a chroot.  (Closes: #890298)
   * checks/source-copyright.{desc,pm}:
 + [CL] Emit a pendatic warning for packages with repacked upstream
   tarballs that lack a Files-Excluded or Comment header in
   debian/copyright.
 .
   * collection/override-file:
 + [CL] Actually 

Bug#889991: marked as done (lintian: Please warn if versions differ only in the epoch)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:40 +
with message-id 
and subject line Bug#889991: fixed in lintian 2.5.75
has caused the Debian Bug report #889991,
regarding lintian: Please warn if versions differ only in the epoch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889991: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889991
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.5.65
Severity: wishlist

Dear Maintainer,

The recent "Debian part of a version number when epoch is bumped" has
highlighted the fact that the epoch is not included in the names of the various
package files (source and binary) and that this can potentially cause problems
in various situations (both within Debian and for our downstreams).

Due to the filenames we are already implicitly requiring that all versions used
in a source package name's history are unique even once the epochs are stripped
off (e.g. a given $upstream-$debianrev must be unique and not differ only in
the epoch).

Perhaps lintian could check for this by comparing the current version with the
historical ones in debian/changelog.

Raphael notes in [1]:

> Note however that such a lintian check should not consider changelog
> entries indicating another source package name.

Which seems wise.

Thanks,
Ian.

[0] https://lists.debian.org/debian-devel/2018/02/msg00102.html
[1] https://lists.debian.org/debian-devel/2018/02/msg00144.html


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf, armel, arm64

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages lintian depends on:
ii  binutils  2.29.1-12
ii  bzip2 1.0.6-8.1
ii  diffstat  1.61-1+b1
ii  dpkg  1.19.0.4
ii  file  1:5.32-1
ii  gettext   0.19.8.1-4
ii  intltool-debian   0.35.0+20060710.4
ii  libapt-pkg-perl   0.1.33
ii  libarchive-zip-perl   1.60-1
ii  libclass-accessor-perl0.51-1
ii  libclone-perl 0.39-1
ii  libdpkg-perl  1.19.0.4
ii  libemail-valid-perl   1.202-1
ii  libfile-basedir-perl  0.07-1
ii  libipc-run-perl   0.96-1
ii  liblist-moreutils-perl0.416-1+b3
ii  libparse-debianchangelog-perl 1.2.0-12
ii  libperl5.26 [libdigest-sha-perl]  5.26.1-3
ii  libtext-levenshtein-perl  0.13-1
ii  libtimedate-perl  2.3000-2
ii  liburi-perl   1.72-2
ii  libxml-simple-perl2.24-1
ii  libyaml-libyaml-perl  0.63-2+b2
ii  man-db2.7.6.1-4
ii  patchutils0.3.4-2
ii  perl  5.26.1-3
ii  t1utils   1.41-2
ii  xz-utils  5.2.2-1.3

Versions of packages lintian recommends:
ii  libperlio-gzip-perl  0.19-1+b4

Versions of packages lintian suggests:
ii  binutils-multiarch 2.29.1-12
ii  dpkg-dev   1.19.0.4
ii  libhtml-parser-perl3.72-3+b2
ii  libtext-template-perl  1.47-1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.5.75

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:24:49 +
Source: lintian
Binary: lintian
Architecture: source all
Version: 2.5.75

Bug#888588: marked as done (python3-debiancontributors: postgres scanner is broken)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:19:18 +
with message-id 
and subject line Bug#888588: fixed in debiancontributors 0.7.7-1
has caused the Debian Bug report #888588,
regarding python3-debiancontributors: postgres scanner is broken
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888588: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888588
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-debiancontributors
Version: 0.7.6-1
Severity: important
x-debbugs-cc: cl...@debian.org

Hi Enrico,

the debian-contributors submission from ftp-master.d.o has been broken
since the host was upgraded to stretch.

First issue: the dc-tool script moved around from the
python-debiancontributors to the python3-debiancontributors package,
which isn't nice.

Second issue: the postgres scanner is broken, and dc-tool dies with the
following backtrace.

Jan 27 09:20:34 fasolo daily[59515]: Submitting data to contributors
Traceback (most recent call last):
  File "/usr/bin/dc-tool", line 90, in 
miner.scan()
  File "/usr/lib/python3/dist-packages/debiancontributors/datamine.py", line 
142, in scan
for ident, begin, until, url in s["scanner"].scan():
  File 
"/usr/lib/python3/dist-packages/debiancontributors/scanners/postgres.py", line 
124, in scan
for id, (begin, end) in contribs.iteritems():
AttributeError: 'Aggregate' object has no attribute 'iteritems'

Cheers,
Julien
--- End Message ---
--- Begin Message ---
Source: debiancontributors
Source-Version: 0.7.7-1

We believe that the bug you reported is fixed in the latest version of
debiancontributors, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pierre-Elliott Bécue  (supplier of updated debiancontributors 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 14:27:21 +0100
Source: debiancontributors
Binary: python3-debiancontributors python-debiancontributors
Architecture: source
Version: 0.7.7-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Pierre-Elliott Bécue 
Description:
 python-debiancontributors - Manage submissions to contributors.debian.org
 python3-debiancontributors - Manage submissions to contributors.debian.org 
(Python3)
Closes: 888588
Changes:
 debiancontributors (0.7.7-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Enrico Zini ]
   * Fixed parsing compressed submissions in python3
   * Convert bytes to stream of bytes
   * Fixed source merging
 .
   [ Daniele Tricoli ]
   * Use items method instead of iteritems (Closes: 888588)
 - Thanks to cl...@debian.org for submitting a patch.
   * debian/control
 - Update Vcs-Git and Vcs-Browser to salsa.debian.org
 .
   [ Pierre-Elliott Bécue ]
   * New upstream release.
   * Update setup.py url to salsa.debian.org
   * debian/compat
 - Raise level to 11
   * debian/control
 - Bump Standards-Version to 4.1.3
 - Bump debhelper build depends version to 11
 - Add a Homepage: tag
 - Make the descriptions of binary packages differ
 - Same for short descriptions
   * debian/copyright
 - Switch Format url to https
 - Update source URL to salsa.debian.org
Checksums-Sha1:
 744f2a23b2af74edc443f3e6dcf4e99e48070662 2378 debiancontributors_0.7.7-1.dsc
 526d09eeae7c2ea9712458564d66fddedd426705 43689 
debiancontributors_0.7.7.orig.tar.gz
 afb94929d0780cf782d0c886d30df53ddb9ceaed 3200 
debiancontributors_0.7.7-1.debian.tar.xz
Checksums-Sha256:
 ded1f27e95f1c9a81b3feb1f5b87a1260ef99b44c9f316b16872012b66eb2eb2 2378 
debiancontributors_0.7.7-1.dsc
 0e27209d2f159cbc1964f17d4f5968157d33173b3842dd7366d1c6d4c12ac751 43689 
debiancontributors_0.7.7.orig.tar.gz
 1e19da14504e7334da63aedd1bfa476628b60fb6b1303d239447017c1c200c0b 3200 
debiancontributors_0.7.7-1.debian.tar.xz
Files:
 577a709ef9813ab5be0837ec71b4e735 2378 python optional 
debiancontributors_0.7.7-1.dsc
 71a83a9728b86376adf08cab57d0afcb 43689 python optional 

Bug#869441: marked as done (Updating the python-tz Uploaders list)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:10:09 +
with message-id 
and subject line Bug#869441: fixed in python-tz 2018.3-1
has caused the Debian Bug report #869441,
regarding Updating the python-tz Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-tz
Version: 2017.2-2
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Brian Sutherland  wishes no longer to be uploader of 
python-tz.

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.
--- End Message ---
--- Begin Message ---
Source: python-tz
Source-Version: 2018.3-1

We believe that the bug you reported is fixed in the latest version of
python-tz, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 869...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alastair McKinstry  (supplier of updated python-tz 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 13:38:48 +
Source: python-tz
Binary: python-tz python3-tz
Architecture: source all
Version: 2018.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Alastair McKinstry 
Description:
 python-tz  - Python version of the Olson timezone database
 python3-tz - Python3 version of the Olson timezone database
Closes: 585875 869441 884079
Changes:
 python-tz (2018.3-1) unstable; urgency=medium
 .
   * New upstream release
   * Standards-Version: 4.1.3
   * Remove Brian Sutherland from Uploaders List. Thanks Brian fro all your
 work!. Closes: #869441
   * Closing old bug report not reproducible. Closes: #585875
   * Don't ship zoneinfo files as we use the system versions.  Drop
 incorrect Exclusion note in d/copyright. Closes: #884079
Checksums-Sha1:
 9811b63eef576b2b1a2da2a5de1caef3acb2b645 2247 python-tz_2018.3-1.dsc
 b8d76d3a483d08d7e3a8c7058f5b0f4ed526cd3e 314214 python-tz_2018.3.orig.tar.gz
 8b1ba918e25efdaec8cecaf4a402545880263454 5452 python-tz_2018.3-1.debian.tar.xz
 4045370b03fcb66c8d709f59865701fee9843730 33324 python-tz_2018.3-1_all.deb
 0a1ea9e8626743062e26f0f8c26fbeba17d02f1e 6568 
python-tz_2018.3-1_amd64.buildinfo
 8f006bb3d74250a94891fd1b1a36fa0149718d60 26764 python3-tz_2018.3-1_all.deb
Checksums-Sha256:
 26cb0fb697edca581a4dcb4bf41e89293f7c6127558d8c1cbd8ad811d17a6b07 2247 
python-tz_2018.3-1.dsc
 410bcd1d6409026fbaa65d9ed33bf6dd8b1e94a499e32168acfc7b332e4095c0 314214 
python-tz_2018.3.orig.tar.gz
 e3d9c19ec7c0a1848a0f309b3c86813dfbecc34b4837b55c2d12a9b7974f622e 5452 
python-tz_2018.3-1.debian.tar.xz
 685824e0bd634e848bd8c53257b3229089a268787e34fd7e123426315f4f03e8 33324 
python-tz_2018.3-1_all.deb
 6ef86feb2e5442ef0a7044fb1c9c2e46958e9e107cea1f9120efc979e7e48c2f 6568 
python-tz_2018.3-1_amd64.buildinfo
 bbd2f485667aba54e405a22b4f8a0d3d43a297afb2bd9cfc437b6cee0a4e7f4d 26764 
python3-tz_2018.3-1_all.deb
Files:
 c02e00970c40d4b0906e21c6c2b8321e 2247 python optional python-tz_2018.3-1.dsc
 abb07c09c79f78d7c04f222a550c99ef 314214 python optional 
python-tz_2018.3.orig.tar.gz
 fa375a7de2cc4db9c2e6d5e7f58d6c59 5452 python optional 
python-tz_2018.3-1.debian.tar.xz
 a32eb0192f88197189da0d87f0788e5e 33324 python optional 
python-tz_2018.3-1_all.deb
 2a8526b2ccca6e6d372878da48e2b965 6568 python optional 
python-tz_2018.3-1_amd64.buildinfo
 94daea94ce977421441a783f5e125898 26764 python optional 
python3-tz_2018.3-1_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEgjg86RZbNHx4cIGiy+a7Tl2a06UFAlqESGgACgkQy+a7Tl2a
06VKsA//WCJ+ofVl8SbafMZyzm+Q0gjjS3Dvqrv9eujth1AM1a3EoJbMlOLZmSMp
OlZ7Qo/O2TTXViELq/OpaRWG9YKFC8aQ/mqH+2PkFaMCtEB2EDtyI2fBkNKH9zUv

Bug#884079: marked as done (python-tz: Source includes "pytz/zoneinfo/Africa/Harare, etc." listed in Files-Excluded header)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:10:09 +
with message-id 
and subject line Bug#884079: fixed in python-tz 2018.3-1
has caused the Debian Bug report #884079,
regarding python-tz: Source includes "pytz/zoneinfo/Africa/Harare, etc." listed 
in Files-Excluded header
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884079: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884079
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-tz
Version: 2017.2-2
Severity: important
User: la...@debian.org
Usertags: files-excluded

Dear Maintainer,

python-tz lists "pytz/zoneinfo/*" in the Files-Excluded field
in debian/copyright but the source tree contains pytz/zoneinfo/Africa/Harare,
etc.

This might be a DFSG violation, or at least the upstream tarball was not
repacked as intended. Alternatively, the field is simply out of date.


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- End Message ---
--- Begin Message ---
Source: python-tz
Source-Version: 2018.3-1

We believe that the bug you reported is fixed in the latest version of
python-tz, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alastair McKinstry  (supplier of updated python-tz 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 13:38:48 +
Source: python-tz
Binary: python-tz python3-tz
Architecture: source all
Version: 2018.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Alastair McKinstry 
Description:
 python-tz  - Python version of the Olson timezone database
 python3-tz - Python3 version of the Olson timezone database
Closes: 585875 869441 884079
Changes:
 python-tz (2018.3-1) unstable; urgency=medium
 .
   * New upstream release
   * Standards-Version: 4.1.3
   * Remove Brian Sutherland from Uploaders List. Thanks Brian fro all your
 work!. Closes: #869441
   * Closing old bug report not reproducible. Closes: #585875
   * Don't ship zoneinfo files as we use the system versions.  Drop
 incorrect Exclusion note in d/copyright. Closes: #884079
Checksums-Sha1:
 9811b63eef576b2b1a2da2a5de1caef3acb2b645 2247 python-tz_2018.3-1.dsc
 b8d76d3a483d08d7e3a8c7058f5b0f4ed526cd3e 314214 python-tz_2018.3.orig.tar.gz
 8b1ba918e25efdaec8cecaf4a402545880263454 5452 python-tz_2018.3-1.debian.tar.xz
 4045370b03fcb66c8d709f59865701fee9843730 33324 python-tz_2018.3-1_all.deb
 0a1ea9e8626743062e26f0f8c26fbeba17d02f1e 6568 
python-tz_2018.3-1_amd64.buildinfo
 8f006bb3d74250a94891fd1b1a36fa0149718d60 26764 python3-tz_2018.3-1_all.deb
Checksums-Sha256:
 26cb0fb697edca581a4dcb4bf41e89293f7c6127558d8c1cbd8ad811d17a6b07 2247 
python-tz_2018.3-1.dsc
 410bcd1d6409026fbaa65d9ed33bf6dd8b1e94a499e32168acfc7b332e4095c0 314214 
python-tz_2018.3.orig.tar.gz
 e3d9c19ec7c0a1848a0f309b3c86813dfbecc34b4837b55c2d12a9b7974f622e 5452 
python-tz_2018.3-1.debian.tar.xz
 685824e0bd634e848bd8c53257b3229089a268787e34fd7e123426315f4f03e8 33324 
python-tz_2018.3-1_all.deb
 6ef86feb2e5442ef0a7044fb1c9c2e46958e9e107cea1f9120efc979e7e48c2f 6568 
python-tz_2018.3-1_amd64.buildinfo
 bbd2f485667aba54e405a22b4f8a0d3d43a297afb2bd9cfc437b6cee0a4e7f4d 26764 
python3-tz_2018.3-1_all.deb
Files:
 c02e00970c40d4b0906e21c6c2b8321e 2247 python optional python-tz_2018.3-1.dsc
 abb07c09c79f78d7c04f222a550c99ef 314214 python optional 
python-tz_2018.3.orig.tar.gz
 fa375a7de2cc4db9c2e6d5e7f58d6c59 5452 python optional 
python-tz_2018.3-1.debian.tar.xz
 a32eb0192f88197189da0d87f0788e5e 33324 python optional 
python-tz_2018.3-1_all.deb
 2a8526b2ccca6e6d372878da48e2b965 6568 python optional 
python-tz_2018.3-1_amd64.buildinfo
 94daea94ce977421441a783f5e125898 26764 python optional 
python3-tz_2018.3-1_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEgjg86RZbNHx4cIGiy+a7Tl2a06UFAlqESGgACgkQy+a7Tl2a
06VKsA//WCJ+ofVl8SbafMZyzm+Q0gjjS3Dvqrv9eujth1AM1a3EoJbMlOLZmSMp

Bug#890378: marked as done (centrifuge: FTBFS on !x86 and FTBFS on i386)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:05:29 +
with message-id 
and subject line Bug#890378: fixed in centrifuge 1.0.3~beta-2
has caused the Debian Bug report #890378,
regarding centrifuge: FTBFS on !x86 and FTBFS on i386
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890378: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890378
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: centrifuge
Version: 1.0.3~beta-1
Severity: serious

https://buildd.debian.org/status/package.php?p=centrifuge=sid

-msse2 is:
- already enabled by default on amd64
- a baseline violation on i386
- not available on any other architectures (except x32)

Related to the resolution of this bug:
centrifuge/i386 unsatisfiable Depends: hisat2
centrifuge/i386 unsatisfiable Depends: jellyfish

Since the dependency hisat2 is amd64-only,
there is no point in trying to build centrifuge
on other architectures.
--- End Message ---
--- Begin Message ---
Source: centrifuge
Source-Version: 1.0.3~beta-2

We believe that the bug you reported is fixed in the latest version of
centrifuge, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated centrifuge package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:18:27 +0100
Source: centrifuge
Binary: centrifuge
Architecture: source
Version: 1.0.3~beta-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 centrifuge - rapid and memory-efficient system for classification of DNA seque
Closes: 890378
Changes:
 centrifuge (1.0.3~beta-2) unstable; urgency=medium
 .
   * Move hisat2 and jellyfish to Build-Depends to make sure package builds
 only on those architectures where it can be installed later
   * -msse2 is already enabled by default on amd64 (which is the only
 architecture the package runs anyway)
 Closes: #890378
   * debhelper 11
Checksums-Sha1:
 c4da55d2f08b1ea5bceac339fcb03abfd603d2e0 2030 centrifuge_1.0.3~beta-2.dsc
 a3528ec8106a394ed2c9431cabe9031aad87feb3 6512 
centrifuge_1.0.3~beta-2.debian.tar.xz
 e508ff741c66ce92d61088d555a9d1f4551e0771 13485 
centrifuge_1.0.3~beta-2_source.buildinfo
Checksums-Sha256:
 7ac97067515fa5b0cb7e2e6c1c0a8754db1aa2489cce5f9e7e2cc03c72bc34a4 2030 
centrifuge_1.0.3~beta-2.dsc
 8b1d4ace4c5ca3c18d68df34e379563bc30b79af2c0350d987903e77430253b5 6512 
centrifuge_1.0.3~beta-2.debian.tar.xz
 0b03a34a7df1db8dd5a16da32616b8a7afae549e37e79b0b6e9da18a67df1f77 13485 
centrifuge_1.0.3~beta-2_source.buildinfo
Files:
 9a8918527d2d89efd256979a66c188db 2030 science optional 
centrifuge_1.0.3~beta-2.dsc
 89b91a317e43b2007573b6a77cbc950f 6512 science optional 
centrifuge_1.0.3~beta-2.debian.tar.xz
 ccfe77592ef3fbf5a151e196d21e63cc 13485 science optional 
centrifuge_1.0.3~beta-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJCBAEBCAAsFiEE8fAHMgoDVUHwpmPKV4oElNHGRtEFAlqEQw4OHHRpbGxlYUBy
a2kuZGUACgkQV4oElNHGRtFqCw//WHYNCDRE9p01+c6Prc7hRZ41VBAN2IdC6ngI
ktBDqD3n9Qw76uSQTIKhlQwNzBjHGci0QWBd5dAma8OgU/P73fXyWpojbYRikkze
/BHxshWP0SxrxAkje8qcax9ccbwm2sxS1flvMLb/z1DLVDmoAWjT/z/arD8TImQU
4kVtliMQKx+ShRQkWIsm3xqlYI7Z0KqikZ4rog5JpTQDoP4ctvxmL9JiLNYNfDzc
sfwRHKZGn+57n4ax/DX5aisR19WmDxrCWLqE/EpvCQunw7HF6k1mlEBISy0IvSlj
0qMInTTEdUlAUyaz0HhheWZKJEUoRAm5OWeQdbP6pNKJU9NMVKLCcu111anOLrk8
2Qe1f6dZKfNGA7xycHmoJZq0KfOL4PJ+BbiktXKcDTUy6gEa60wRUyRmecB8eqLG
1vQW/PbllWLTgSltt3b6rpz/pibiqIt0c6pWhqjSwzfBTD0yLPTuoWNwcPFBVfB5
VJNqvZgOETPiSWL2U5nN9coMjC/UXge6HQpLnKGuAMFAoreREbwPjJgyPR0SWm1x
APezS7DiLMxRKcTujTXGkUOBjbVYGl8ksZmA4Vcj8xeI5k2X4a9mj3926l6a7wke
xhudntOscSrQni+PalgV9UhSbkqBEwjym53b/l1Bz+83ZV2nS+dwDFN7FYMv3i+A
cDbXMho=
=MUI2
-END PGP SIGNATURE End Message ---


Bug#890370: marked as done (borgbackup: Installing borgbackup package from sid can break qgis 2.18.16 and qgis 2.99 )

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 15:03:18 + (UTC)
with message-id <1435006519.1459728.1518620598...@mail.yahoo.com>
and subject line Re: Bug#890370: borgbackup: Installing borgbackup package from 
sid can break qgis 2.18.16 and qgis 2.99
has caused the Debian Bug report #890370,
regarding borgbackup: Installing borgbackup package from sid can break qgis 
2.18.16 and qgis 2.99 
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890370: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890370
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: borgbackup
Version: 1.1.4-2
Severity: important

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?
qgis 2.18.16 has been installed and used on the system for a considerable 
period. borgbackup was installed from the stretch repository and functioned 
correctly without any problems.
To get the latest version of borgbackup I have installed the sid package. This 
caused all installed versions of qgis to be uninstalled from the system and 
they could not be reinstalled.
I have been able to reinstall both borgbackup and qgis on a new installation of 
Debian 3, using the borgbackup package from testing instead.
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
Installed borgbackup from sid repository
   * What was the outcome of this action?
qgis 2.18 and 2.99 packages were uninstalled by apt in the course of installing 
borg 1.1.4
   * What outcome did you expect instead?
the Qgis packages should not have been removed

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 9.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_NZ.UTF-8, LC_CTYPE=en_NZ.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_NZ:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages borgbackup depends on:
ii  fuse   2.9.7-1
ii  libacl12.2.52-3+b1
ii  libb2-10.97+git20171226-2
ii  libc6  2.26-6
ii  liblz4-1   0.0~r131-2+b1
ii  libssl1.1  1.1.0f-3+deb9u1
ii  libzstd1   1.3.3+dfsg-1
ii  python33.6.4-1
ii  python3-llfuse 1.3.2+dfsg-2
ii  python3-msgpack0.4.8-1+b1
ii  python3-pkg-resources  33.1.1-1

borgbackup recommends no packages.

Versions of packages borgbackup suggests:
pn  borgbackup-doc  

-- no debconf information
--- End Message ---
--- Begin Message ---
>qgis 2.18.16 has been installed and used on the system for a considerable 
>period. borgbackup was installed from the stretch repository and functioned 
>correctly >without any problems.


this is what happens when new versions are incompatible with old stuff.
You have to choose if upgrade or not, this is a transition, not a bug

G.--- End Message ---


Bug#889843: marked as done (nose2 FTBFS: ERROR: test_can_discover_test_modules_in_zipped_eggs (nose2.tests.functional.test_eggdiscovery_loader.EggDiscoveryFunctionalTest))

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:50:32 +
with message-id 
and subject line Bug#889843: fixed in nose2 0.7.3-3
has caused the Debian Bug report #889843,
regarding nose2 FTBFS: ERROR: test_can_discover_test_modules_in_zipped_eggs 
(nose2.tests.functional.test_eggdiscovery_loader.EggDiscoveryFunctionalTest)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889843
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nose2
Version: 0.7.3-2
Severity: serious

Some recent change in unstable makes nose2 FTBFS:

https://tests.reproducible-builds.org/debian/history/nose2.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/nose2.html

...
==
ERROR: test_can_discover_test_modules_in_zipped_eggs 
(nose2.tests.functional.test_eggdiscovery_loader.EggDiscoveryFunctionalTest)
--
Traceback (most recent call last):
  File "nose2/tests/functional/test_eggdiscovery_loader.py", line 38, in 
test_can_discover_test_modules_in_zipped_eggs
self.assertTestRunOutputMatches(proc, stderr='FAILED \(failures=5, 
errors=1, skipped=1\)')
  File "nose2/tests/_common.py", line 82, in assertTestRunOutputMatches
cmd_stdout, cmd_stderr = proc.communicate()
  File "nose2/tests/_common.py", line 227, in communicate
**self.kwargs)
  File "nose2/main.py", line 306, in discover
return main(*args, **kwargs)
  File "nose2/main.py", line 100, in __init__
super(PluggableTestProgram, self).__init__(**kw)
  File "/usr/lib/python2.7/unittest/main.py", line 94, in __init__
self.parseArgs(argv)
  File "nose2/main.py", line 133, in parseArgs
self.createTests()
  File "nose2/main.py", line 258, in createTests
self.testNames, self.module)
  File "nose2/loader.py", line 68, in loadTestsFromNames
for name in event.names]
  File "nose2/loader.py", line 83, in loadTestsFromName
result = self.session.hooks.loadTestsFromName(event)
  File "nose2/events.py", line 225, in __call__
result = getattr(plugin, self.method)(event)
  File "nose2/plugins/loader/eggdiscovery.py", line 41, in loadTestsFromName
return discovery.Discoverer.loadTestsFromName(self, event)
  File "nose2/plugins/loader/discovery.py", line 84, in loadTestsFromName
self._find_tests_in_module(event, module, top_level_dir))
  File "nose2/plugins/loader/discovery.py", line 229, in _find_tests_in_module
event, full_path, top_level_dir):
  File "nose2/plugins/loader/eggdiscovery.py", line 78, in _find_tests_in_dir
event, modname, dist):
  File "nose2/plugins/loader/eggdiscovery.py", line 62, in 
_find_tests_in_egg_dir
for test in self._find_tests_in_egg_dir(event, entry_path, dist):
  File "nose2/plugins/loader/eggdiscovery.py", line 62, in 
_find_tests_in_egg_dir
for test in self._find_tests_in_egg_dir(event, entry_path, dist):
  File "nose2/plugins/loader/eggdiscovery.py", line 62, in 
_find_tests_in_egg_dir
for test in self._find_tests_in_egg_dir(event, entry_path, dist):
...
nose2.plugins.loader.eggdiscovery: DEBUG: find in egg dir 
/build/1st/nose2-0.7.3/nose2/tests/functional/support/scenario/tests_in_zipped_eggs/pkgegg-0.0.0-py2.7.egg
 pkgegg/test/ (pkgegg)
nose2.plugins.loader.eggdiscovery: DEBUG: find in egg dir 
/build/1st/nose2-0.7.3/nose2/tests/functional/support/scenario/tests_in_zipped_eggs/pkgegg-0.0.0-py2.7.egg
 pkgegg/test/ (pkgegg)
- >> end captured logging << -
--
Ran 246 tests in 139.913s

FAILED (errors=1, skipped=1)
E: pybuild pybuild:283: test: plugin custom failed with: exit code=1: python2.7 
-m nose2.__main__ -v
dh_auto_test: pybuild --test -i python{version} -p 2.7 --system=custom 
"--test-args={interpreter} -m nose2.__main__ -v" returned exit code 13
debian/rules:35: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 25
--- End Message ---
--- Begin Message ---
Source: nose2
Source-Version: 0.7.3-3

We believe that the bug you reported is fixed in the latest version of
nose2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug 

Bug#890217: marked as done (tracker.debian.org: add support for the rel=vcs-* microformat)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:42:16 +
with message-id <5a843cb872c5d_5292af4411a50d021...@godard.mail>
and subject line Bug #890217 in tracker.debian.org fixed
has caused the Debian Bug report #890217,
regarding tracker.debian.org: add support for the rel=vcs-* microformat
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890217: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890217
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tracker.debian.org
Severity: wishlist
Tags: newcomer

It would be nice to add support for the rel=vcs-* microformat:

https://joeyh.name/rfc/rel-vcs/

I would suggest both adding  tags and annotating the
existing VCS  tags with the appropriate rel attributes.

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Hello,

Bug #890217 in tracker.debian.org reported by you has been fixed in the Git 
repository.
You can see the commit message below, and you can check the diff of the fix at:

https://salsa.debian.org/qa/distro-tracker/commit/619fd1d730ccd3b540532be2c7a1463d4ab0


Implement rel="vcs-*" microformat in package's page.

  Closes: #890217



(this message was generated automatically)
-- 
Greetings--- End Message ---


Bug#890397: marked as done (python3-aiohttp: Can't use new yarl version)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 14:38:14 +0100
with message-id <20180214133814.tdeiweumi76bq...@sar0.p1otr.com>
and subject line fixed in 3.0.1-1
has caused the Debian Bug report #890397,
regarding python3-aiohttp: Can't use new yarl version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890397: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890397
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-aiohttp
Version: 2.3.6-1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

The new version of python3-yarl present in the archive
makes this package completely unusable.

I have opened a bug against yarl as well, but probably the most effective fix
is to patch it here.

Best

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to it_IT.UTF-8), LANGUAGE=it (charmap=UTF-8) (ignored: LC_ALL set to 
it_IT.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-aiohttp depends on:
ii  libc6  2.26-6
ii  python33.6.4-1
ii  python3-async-timeout  2.0.0-1
ii  python3-chardet3.0.4-1
ii  python3-multidict  4.1.0-1
ii  python3-yarl   1.1.0-1

python3-aiohttp recommends no packages.

python3-aiohttp suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: python-aiohttp
Source-Version: 3.0.1-1

I forgot to close it in the changelog--- End Message ---


Bug#890388: marked as done (squashfs-tools: Add default value of -Xblock-size to man page)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 14:09:48 +0100 (CET)
with message-id 
and subject line Re: Bug#890388: Acknowledgement (squashfs-tools: Add default 
value of -Xblock-size to man page)
has caused the Debian Bug report #890388,
regarding squashfs-tools: Add default value of -Xblock-size to man page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890388
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squashfs-tools
Version: 1:4.2+20130409-2
Severity: minor

Dear Maintainer,

Being generally somewhat confused by the wording in the man page regarding the 
default value of -Xdict-size to XZ, I would like to suggest an edit to include 
this information.

Please change the wording according to your wishes, but this is the most 
pleasant way of wording it that I could come up with.

As per xz_wrapper.c:

/* No -Xdict-size specified, use defaults */
dictionary_size = block_size;

The reader might be confused whether using this option would do any good (as 
some have been) but effectively you cannot improve over the default option; 
this could also be explicitly stated.

Best wishes,

Dryden
--- mksquashfs.1.old2013-05-09 22:22:49.0 +0200
+++ mksquashfs.12018-02-14 09:52:13.2 +0100
@@ -113 +113 @@
-Use \fIDICT_SIZE\fR as the XZ dictionary size. The dictionary size can be 
specified as a percentage of the block size, or as an absolute value. The 
dictionary size must be less than or equal to the block size and 8192 bytes or 
larger. It must also be storable in the xz header as either 2^n or as 
2^n+2^(n+1). Example dict\-sizes are 75%, 50%, 37.5%, 25%, or 32K, 16K, 8K etc.
+Use \fIDICT_SIZE\fR as the XZ dictionary size. The dictionary size can be 
specified as a percentage of the block size, or as an absolute value. The 
default size is 100% of the block size. The size must be less than or equal to 
the block size and 8192 bytes or larger. It must also be storable in the xz 
header as either 2^n or as 2^n+2^(n+1). Example dict\-sizes are 75%, 50%, 
37.5%, 25%, or 32K, 16K, 8K etc. The default is 100%.
--- End Message ---
--- Begin Message ---

Never mind, I am going to stop submitting bugs to the Debian project, I
can no longer bear the mistreatment I get from Debian people.--- End Message ---


Bug#890386: marked as done (squashfs-tools: Add default value of -Xdict-size to man page)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 14:07:56 +0100 (CET)
with message-id 
and subject line Re: Bug#890386: Acknowledgement (squashfs-tools: Add default 
value of -Xdict-size to man page)
has caused the Debian Bug report #890386,
regarding squashfs-tools: Add default value of -Xdict-size to man page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890386: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890386
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: squashfs-tools
Severity: minor

Being generally somewhat confused by the wording in the man page regarding the 
default value of
-Xdict-size to XZ, I would like to suggest an edit to include this information.

Please change the wording according to your wishes, but this is the most 
pleasant way of wording
it that I could come up with.

As per xz_wrapper.c:

/* No -Xdict-size specified, use defaults */
dictionary_size = block_size;

The reader might be confused whether using this option would do any good (as 
some have been) but
effectively you cannot improve over the default option; this could also be 
explicitly stated.

Best wishes,

Dryden
--- mksquashfs.1.old2013-05-09 22:22:49.0 +0200
+++ mksquashfs.12018-02-14 09:52:13.2 +0100
@@ -113 +113 @@
-Use \fIDICT_SIZE\fR as the XZ dictionary size. The dictionary size can be 
specified as a percentage of the block size, or as an absolute value. The 
dictionary size must be less than or equal to the block size and 8192 bytes or 
larger. It must also be storable in the xz header as either 2^n or as 
2^n+2^(n+1). Example dict\-sizes are 75%, 50%, 37.5%, 25%, or 32K, 16K, 8K etc.
+Use \fIDICT_SIZE\fR as the XZ dictionary size. The dictionary size can be 
specified as a percentage of the block size, or as an absolute value. The 
default size is 100% of the block size. The size must be less than or equal to 
the block size and 8192 bytes or larger. It must also be storable in the xz 
header as either 2^n or as 2^n+2^(n+1). Example dict\-sizes are 75%, 50%, 
37.5%, 25%, or 32K, 16K, 8K etc. The default is 100%.
--- End Message ---
--- Begin Message ---
Never mind, I am going to stop submitting bugs to the Debian project, I 
can no longer bear the mistreatment I get from Debian people.--- End Message ---


Bug#890311: marked as done (dashel: please make the build reproducible)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:34:18 +
with message-id 
and subject line Bug#890311: fixed in dashel 1.3.3-4
has caused the Debian Bug report #890311,
regarding dashel: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890311: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890311
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dashel
Version: 1.3.3-3
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: buildpath
X-Debbugs-Cc: reproducible-b...@lists.alioth.debian.org

Hi,

Whilst working on the Reproducible Builds effort [0], we noticed
that dashel could not be built reproducibly.

Patch attached.

 [0] https://reproducible-builds.org/


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/patches/reproducible-build.patch   1970-01-01 01:00:00.0 
+0100
--- b/debian/patches/reproducible-build.patch   2018-02-13 10:07:25.209962694 
+
@@ -0,0 +1,15 @@
+Description: Make the build reproducible
+Author: Chris Lamb 
+Last-Update: 2018-02-13
+
+--- dashel-1.3.3.orig/dashelConfig.cmake.in
 dashel-1.3.3/dashelConfig.cmake.in
+@@ -42,8 +42,6 @@ else (WIN32)
+ endif (WIN32)
+ 
+ # Standard search
+-find_path(dashel_INCLUDE_DIRS dashel/dashel.h @PROJECT_SOURCE_DIR@ 
CMAKE_FIND_ROOT_PATH_BOTH)
+-find_library(dashel_LIBRARY dashel @PROJECT_BINARY_DIR@ 
CMAKE_FIND_ROOT_PATH_BOTH)
+ set(dashel_LIBRARIES ${dashel_LIBRARY} ${EXTRA_LIBS})
+ include(FindPackageHandleStandardArgs)
+ find_package_handle_standard_args(dashel DEFAULT_MSG dashel_LIBRARIES 
dashel_INCLUDE_DIRS)
--- a/debian/patches/series 2018-02-13 09:44:22.104092658 +
--- b/debian/patches/series 2018-02-13 10:07:24.237960278 +
@@ -1 +1,2 @@
 dashel-posix.cpp.patch
+reproducible-build.patch
--- End Message ---
--- Begin Message ---
Source: dashel
Source-Version: 1.3.3-4

We believe that the bug you reported is fixed in the latest version of
dashel, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Georges Khaznadar  (supplier of updated dashel package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 14:04:04 +0100
Source: dashel
Binary: libdashel1 libdashel-dev
Architecture: source amd64
Version: 1.3.3-4
Distribution: unstable
Urgency: medium
Maintainer: Georges Khaznadar 
Changed-By: Georges Khaznadar 
Description:
 libdashel-dev - Dashel Library development files
 libdashel1 - Cross-platform DAta Stream Helper Encapsulation Library
Closes: 890311
Changes:
 dashel (1.3.3-4) unstable; urgency=medium
 .
   * applied Chris Lamb's patch; Closes: #890311
Checksums-Sha1:
 5653be55afed36a560028aa2ec41da67fc6d0cdd 1927 dashel_1.3.3-4.dsc
 f926eef01cfb8e3e16e5d61728d3704065804ebb 13240 dashel_1.3.3-4.debian.tar.xz
 1f29b58eef4c4b239e39230d977a643694743e55 6813 dashel_1.3.3-4_amd64.buildinfo
 3844d7ef312be29e72a08dee312140947a344002 49480 libdashel-dev_1.3.3-4_amd64.deb
 6f60ee2f6e5cceb26be9a3ccbecefde8ce6db92c 341836 
libdashel1-dbgsym_1.3.3-4_amd64.deb
 f5a56ef755fe897cb8d2831e58ec87a92f00bc31 45996 libdashel1_1.3.3-4_amd64.deb
Checksums-Sha256:
 8700827908c5f4b9daa231125fab6b2df99a86c17e45fbd9648ff74c0776107d 1927 
dashel_1.3.3-4.dsc
 2512ca7f497caf04781ff767ed6f52ea36c97bd15f2b1ea5c83b5dcf979d3f04 13240 
dashel_1.3.3-4.debian.tar.xz
 f1a0d3221d20eb473457ed3cf0ae8fa8b537f5bfcfd661d75e68fbd794910fdc 6813 
dashel_1.3.3-4_amd64.buildinfo
 d9c5c196e55b49b7c9fcd61680c6f403938206aa8a8236360f06d4eb87da9006 49480 
libdashel-dev_1.3.3-4_amd64.deb
 5baa638c37694cfb80f699ae7d9781f342db8109ad0db10fcee8c1f341f8 341836 
libdashel1-dbgsym_1.3.3-4_amd64.deb
 80fb335aed9240382411a71805f1ac8a771ec2171c29fafd2062aa5f5c298dd7 45996 
libdashel1_1.3.3-4_amd64.deb
Files:
 7698e43d352e426191efeb3a7f80050b 1927 devel optional dashel_1.3.3-4.dsc
 70f6e72fc66bc2b425b359fc88dc5661 13240 devel optional 

Bug#890287: marked as done (mbedtls: CVE-2018-0488 - Risk of remote code execution when truncated HMAC is enabled)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:00:12 +
with message-id 
and subject line Bug#890287: fixed in mbedtls 2.7.0-1
has caused the Debian Bug report #890287,
regarding mbedtls: CVE-2018-0488 - Risk of remote code execution when truncated 
HMAC is enabled
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890287: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890287
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mbedtls
Version: 2.1.2-1
Severity: grave
Tags: security

https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-01

Vulnerability
When the truncated HMAC extension is enabled and CBC is used, sending a
malicious application packet can be used to selectively corrupt 6 bytes
on the peer's heap, potentially leading to a crash or remote code
execution. This can be triggered remotely from either side in both TLS
and DTLS.

If the truncated HMAC extension, which can be set by the compile time
option MBEDTLS_SSL_TRUNCATED_HMAC in config.h, is disabled when
compiling the library, then the vulnerability is not present. The
truncated HMAC extension is enabled in the default configuration.

The vulnerability is only present if
* The compile-time option MBEDTLS_SSL_TRUNCATED_HMAC is set in config.h.
  (It is set by default) AND
* The truncated HMAC extension is explicitly offered by calling
  mbedtls_ssl_conf_truncated_hmac(). (It is not offered by default)

Impact
Depending on the platform, an attack exploiting this vulnerability could
lead to an application crash or allow remote code execution.

Resolution
Affected users should upgrade to Mbed TLS 1.3.22, Mbed TLS 2.1.10 or
Mbed TLS 2.7.0.

Workaround
Users should wherever possible upgrade to the newer version of Mbed TLS.
Where this is not practical, users should consider disabling the
truncated HMAC extension by removing any call to
mbedtls_ssl_conf_truncated_hmac() in their application, and the option
MBEDTLS_SSL_TRUNCATED_HMAC in the Mbed TLS configuration is practical
for their application.



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: mbedtls
Source-Version: 2.7.0-1

We believe that the bug you reported is fixed in the latest version of
mbedtls, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Cowgill  (supplier of updated mbedtls package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 09:25:58 +
Source: mbedtls
Binary: libmbedtls-dev libmbedcrypto1 libmbedtls10 libmbedx509-0 libmbedtls-doc
Architecture: source amd64 all
Version: 2.7.0-1
Distribution: experimental
Urgency: medium
Maintainer: James Cowgill 
Changed-By: James Cowgill 
Description:
 libmbedcrypto1 - lightweight crypto and SSL/TLS library - crypto library
 libmbedtls-dev - lightweight crypto and SSL/TLS library - development files
 libmbedtls-doc - lightweight crypto and SSL/TLS library - documentation
 libmbedtls10 - lightweight crypto and SSL/TLS library - tls library
 libmbedx509-0 - lightweight crypto and SSL/TLS library - x509 certificate 
library
Closes: 890287 890288
Changes:
 mbedtls (2.7.0-1) experimental; urgency=medium
 .
   * New upstream release.
 - Fixes CVE-2018-0488. (Closes: #890287)
 - Fixes CVE-2018-0487. (Closes: #890288)
   * Rename libmbedcrypto0 to libmbedcrypto1 due to SONAME bump.
 .
   * debian/compat:
 - Use debhelper compat 11.
   * debian/control:
 - Switch to salsa.debian.org Vcs URLs.
 - Bump standards version to 4.1.3.
 - Drop useless Testsuite field in debian/control.
   * debian/copyright:
 - Update copyright dates.
   * debian/libmbedtls-doc.*:
 - Fix various paths to work with the new documentation location used
   by debhelper 11.
   * debian/patches:
 - Refresh config patch.
   * debian/*.symbols:
 - Add symbols updates for libmbedtls10.
 - Rewrite symbols libmbedcrypto1 symbols file.
Checksums-Sha1:
 

Bug#890288: marked as done (mbedtls: CVE-2018-0487 - Risk of remote code execution when verifying RSASSA-PSS signatures)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:00:12 +
with message-id 
and subject line Bug#890288: fixed in mbedtls 2.7.0-1
has caused the Debian Bug report #890288,
regarding mbedtls: CVE-2018-0487 - Risk of remote code execution when verifying 
RSASSA-PSS signatures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890288
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mbedtls
Version: 2.1.2-1
Severity: grave
Tags: security

https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-01

Vulnerability
When RSASSA-PSS signature verification is enabled, sending a maliciously
constructed certificate chain can be used to cause a buffer overflow on
the peer's stack, potentially leading to crash or remote code execution.
This can be triggered remotely from either side in both TLS and DTLS.

RSASSA-PSS is the part of PKCS #1 v2.1 standard and can be enabled by
the compile time option MBEDTLS_PKCS1_V21 in config.h. If
MBEDTLS_PKCS1_V21 is disabled when compiling the library, then the
vulnerability is not present. RSASSA-PSS signatures are enabled in the
default configuration.

Impact
Depending on the platform, an attack exploiting this vulnerability could
lead to an application crash or remote code execution.

Resolution
Affected users should upgrade to Mbed TLS 1.3.22, Mbed TLS 2.1.10 or
Mbed TLS 2.7.0.

Workaround
Users should wherever possible upgrade to the newer version of Mbed TLS.
Where this is not practical, users should consider if disabling the
option MBEDTLS_PKCS1_V21 in the Mbed TLS configuration is practical for
their application. Disabling RSASSA-PSS signatures in the verification
profile at runtime is not a sufficient countermeasure.



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: mbedtls
Source-Version: 2.7.0-1

We believe that the bug you reported is fixed in the latest version of
mbedtls, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Cowgill  (supplier of updated mbedtls package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 09:25:58 +
Source: mbedtls
Binary: libmbedtls-dev libmbedcrypto1 libmbedtls10 libmbedx509-0 libmbedtls-doc
Architecture: source amd64 all
Version: 2.7.0-1
Distribution: experimental
Urgency: medium
Maintainer: James Cowgill 
Changed-By: James Cowgill 
Description:
 libmbedcrypto1 - lightweight crypto and SSL/TLS library - crypto library
 libmbedtls-dev - lightweight crypto and SSL/TLS library - development files
 libmbedtls-doc - lightweight crypto and SSL/TLS library - documentation
 libmbedtls10 - lightweight crypto and SSL/TLS library - tls library
 libmbedx509-0 - lightweight crypto and SSL/TLS library - x509 certificate 
library
Closes: 890287 890288
Changes:
 mbedtls (2.7.0-1) experimental; urgency=medium
 .
   * New upstream release.
 - Fixes CVE-2018-0488. (Closes: #890287)
 - Fixes CVE-2018-0487. (Closes: #890288)
   * Rename libmbedcrypto0 to libmbedcrypto1 due to SONAME bump.
 .
   * debian/compat:
 - Use debhelper compat 11.
   * debian/control:
 - Switch to salsa.debian.org Vcs URLs.
 - Bump standards version to 4.1.3.
 - Drop useless Testsuite field in debian/control.
   * debian/copyright:
 - Update copyright dates.
   * debian/libmbedtls-doc.*:
 - Fix various paths to work with the new documentation location used
   by debhelper 11.
   * debian/patches:
 - Refresh config patch.
   * debian/*.symbols:
 - Add symbols updates for libmbedtls10.
 - Rewrite symbols libmbedcrypto1 symbols file.
Checksums-Sha1:
 a8d1f6702d69006801e97d778983033ec95c3a7d 2163 mbedtls_2.7.0-1.dsc
 01ffebf679c8696cc941c41224fa73d8944d2c85 2108442 mbedtls_2.7.0.orig.tar.gz
 057da4c0aefaeee4495fe54712976a6afe7788de 11332 mbedtls_2.7.0-1.debian.tar.xz
 ca6eebb2f885ad21a9b2510f98a6cc9688db673e 323092 

Bug#882803: marked as done (ITP: python3-precis-i18n -- internationalized usernames and passwords)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:00:12 +
with message-id 
and subject line Bug#882803: fixed in python3-precis-i18n 1.0.0-1
has caused the Debian Bug report #882803,
regarding ITP: python3-precis-i18n -- internationalized usernames and passwords
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882803: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882803
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: "W. Martin Borgert" 

* Package name: python3-precis-i18n
  Version : 0.7.0
  Upstream Author : William W. Fisher
* URL : https://pypi.python.org/pypi/precis-i18n
* License : MIT
  Programming Lang: Python
  Description : internationalized usernames and passwords

If you want your application to accept unicode user names and
passwords, you must be careful in how you validate and compare
them. The PRECIS framework makes internationalized user names
and passwords safer for use by applications. PRECIS profiles
transform unicode strings into a canonical form, suitable for
comparison.

This module implements the PRECIS Framework as described in:

 - PRECIS Framework: Preparation, Enforcement, and Comparison of
   Internationalized Strings in Application Protocols (RFC 8264)
 - Preparation, Enforcement, and Comparison of Internationalized
   Strings Representing Usernames and Passwords (RFC 8265)
 - Preparation, Enforcement, and Comparison of Internationalized
   Strings Representing Nicknames (RFC 8266)

This package will be maintained within the Python modules team.
It is an optional dependency (Recommend) of Gajim >= 0.16.11.
--- End Message ---
--- Begin Message ---
Source: python3-precis-i18n
Source-Version: 1.0.0-1

We believe that the bug you reported is fixed in the latest version of
python3-precis-i18n, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 882...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
W. Martin Borgert  (supplier of updated python3-precis-i18n 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Feb 2018 21:39:47 +
Source: python3-precis-i18n
Binary: python3-precis-i18n
Architecture: source all
Version: 1.0.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: W. Martin Borgert 
Description:
 python3-precis-i18n - internationalized usernames and passwords
Closes: 882803
Changes:
 python3-precis-i18n (1.0.0-1) unstable; urgency=medium
 .
   * Initial release (Closes: #882803)
Checksums-Sha1:
 c175a532d98ac88c74bffbd1103192df059ffa8f 2122 python3-precis-i18n_1.0.0-1.dsc
 e44674ae62b6f6e07bea9da7997d4a7bd5b54971 61251 
python3-precis-i18n_1.0.0.orig.tar.gz
 d35398ae194a80adf9361345dab55a6ec975ddde 2032 
python3-precis-i18n_1.0.0-1.debian.tar.xz
 d121f98aaf9991c5edf682f42d22654efbcf8afa 21608 
python3-precis-i18n_1.0.0-1_all.deb
 6b105a3888ce1556bd4e5e1245e44d02a1486a25 6201 
python3-precis-i18n_1.0.0-1_amd64.buildinfo
Checksums-Sha256:
 a4395bc4cdd2845aa6049fc5b63db7af80f955a7647ef692382610714f2cfa2e 2122 
python3-precis-i18n_1.0.0-1.dsc
 227ac196b8a31b1209030bfbe90616dd375be946e0a9403349dd45851adf503e 61251 
python3-precis-i18n_1.0.0.orig.tar.gz
 6c8782037e28a4df8e081796821ab22d5488f71b5f5981b2445ece9a5b8602dc 2032 
python3-precis-i18n_1.0.0-1.debian.tar.xz
 a1fd96fceb7d89461132bd5114038a8f18f372d48becbf0490e335447a75a0f4 21608 
python3-precis-i18n_1.0.0-1_all.deb
 3882cbc7fc7008d5d95ff8ae99ad67f91598ca20a05e593c9911be69231fab02 6201 
python3-precis-i18n_1.0.0-1_amd64.buildinfo
Files:
 db2b3fea5c1456f93626bfdbb5e82eb2 2122 python optional 
python3-precis-i18n_1.0.0-1.dsc
 518c3183339687589993f450a81aa3c0 61251 python optional 
python3-precis-i18n_1.0.0.orig.tar.gz
 64b951b7b11ff36a3913e628729bc739 2032 python optional 
python3-precis-i18n_1.0.0-1.debian.tar.xz
 0920544f320bea6a970621b220a5badc 21608 python optional 
python3-precis-i18n_1.0.0-1_all.deb
 69995acb8b568c6350394b1e1de74f54 6201 python 

Bug#887373: marked as done (ITP: iraf-rvsao -- IRAF package to obtain radial velocities from spectra)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 13:00:11 +
with message-id 
and subject line Bug#887373: fixed in iraf-rvsao 2.8.3-1
has caused the Debian Bug report #887373,
regarding ITP: iraf-rvsao -- IRAF package to obtain radial velocities from 
spectra
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887373: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887373
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Ole Streicher 
X-Debbugs-Cc: debian-as...@lists.debian.org, debian-de...@lists.debian.org

* Package name: iraf-rvsao
  Version : 2.8.2
  Upstream Author : Jessica Mink
* URL : http://tdc-www.harvard.edu/iraf/rvsao/
* License : Free (MIT alike)
  Programming Lang: IRAF SPP
  Description : IRAF package to obtain radial velocities from spectra
 This package obtains radial velocities and velocity dispersions using
 cross-correlation methods or emission line fits.

I will maintain it within the Debian Astro team. A git repository was created at

https://salsa.debian.org/debian-astro-team/iraf-rvsao

Best regards

Ole
--- End Message ---
--- Begin Message ---
Source: iraf-rvsao
Source-Version: 2.8.3-1

We believe that the bug you reported is fixed in the latest version of
iraf-rvsao, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ole Streicher  (supplier of updated iraf-rvsao package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 16 Jan 2018 21:28:32 +0100
Source: iraf-rvsao
Binary: iraf-rvsao
Architecture: source amd64
Version: 2.8.3-1
Distribution: unstable
Urgency: low
Maintainer: Debian Astro Team 
Changed-By: Ole Streicher 
Description:
 iraf-rvsao - IRAF package to obtain radial velocities from spectra
Closes: 887373
Changes:
 iraf-rvsao (2.8.3-1) unstable; urgency=low
 .
   * Initial release. (Closes: #887373)
Checksums-Sha1:
 4e4a713693b7cc6c8f87985c56f32bcd64169d68 1975 iraf-rvsao_2.8.3-1.dsc
 f2c14dd1e0b068dad16c41c522f4e93105e15aac 5886796 iraf-rvsao_2.8.3.orig.tar.gz
 cfb85686edf5f6c8eb32e8b6c4f8a9197c96c74c 3788 iraf-rvsao_2.8.3-1.debian.tar.xz
 d513422cec720e48249cce70f435245a79cdaf53 309424 
iraf-rvsao-dbgsym_2.8.3-1_amd64.deb
 5909319ba7f04db8e002d041530a038cd9a3b0ac 6906 
iraf-rvsao_2.8.3-1_amd64.buildinfo
 bcd04d0a6685e3641e455701633adc9c6ae06310 4291924 iraf-rvsao_2.8.3-1_amd64.deb
Checksums-Sha256:
 1209420caab98f72ee619977f43c9cbec8d266d17cacb9619555c993c8387ebe 1975 
iraf-rvsao_2.8.3-1.dsc
 3ad85610ae571b9c0b963453fdbb6a8dc36fd413bfd4f021c66f2ce1b56b9bf0 5886796 
iraf-rvsao_2.8.3.orig.tar.gz
 bee1c1612fdf9ae36e843b7f092d7efcbf30b89497eb180b9c04eff694ae0ee5 3788 
iraf-rvsao_2.8.3-1.debian.tar.xz
 683d0c222d6487ef503440b942e84eb0c18eed606bca05bb189068c8aad60f95 309424 
iraf-rvsao-dbgsym_2.8.3-1_amd64.deb
 c72b8ee7ad1c55db5755f330f07949c19be04ea08f3cc334555198182b373db2 6906 
iraf-rvsao_2.8.3-1_amd64.buildinfo
 32cacac157ca2fa244575b2d6a1c1c6d725a23ab0d66133fa7ca9b41fcc87507 4291924 
iraf-rvsao_2.8.3-1_amd64.deb
Files:
 25e0a870c8980b2c50149004a5380d2a 1975 science optional iraf-rvsao_2.8.3-1.dsc
 d8e32e18bced072cb695f900ebf20c4f 5886796 science optional 
iraf-rvsao_2.8.3.orig.tar.gz
 132ec7fa289ecb29be548e69a6d37745 3788 science optional 
iraf-rvsao_2.8.3-1.debian.tar.xz
 858913ed80e4d2dda7e2a43df57058ea 309424 debug optional 
iraf-rvsao-dbgsym_2.8.3-1_amd64.deb
 65a47269e7d5b00c77518ecf78f9759e 6906 science optional 
iraf-rvsao_2.8.3-1_amd64.buildinfo
 f4d1436b7c44b4250dbaa4dbc5ecc48d 4291924 science optional 
iraf-rvsao_2.8.3-1_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE7/BpV0Ra2/h0L3qtmk9WvbkOGL0FAlpeZLEACgkQmk9WvbkO
GL0a/Q/+KAmO2sOHLjBKaWEAMwt0hKCCnysg6BPpwL1weEsPErK3ayahaP7qYL3u
DN+f5IbrHDNAie4pDzjWPwB76AiFGoJ94Mhhi97s8Ror07wISDk/NQtDxActRZDr
fhbCAglAvRxhHPvTvICI6d8xnljjJQQ18HXQyCWoGXpIFY4yG2J343YxHfeWWMww
UGP0Jp+sS/By3VbkSQ3cYkG4rFcPXF3rHwS5Mw3lShgPNFTYnd3obCKupZ0AbKQa

Bug#890316: marked as done (neovim: cmd line shows special chars like":]2 q" instead of ":")

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 07:34:51 -0500
with message-id <20180214123451.ixqui6gwcbcln...@freya.jamessan.com>
and subject line Re: Bug#890316: neovim: cmd line shows special chars like":]2 
q" instead of ":"
has caused the Debian Bug report #890316,
regarding neovim: cmd line shows special chars like":]2 q" instead of ":"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: neovim
Version: 0.2.2-2
Severity: normal

Hello Maintainer,

   When i open `nvim -u NONE` and i press ':' command line
   shows special chars like":]2 q" instead of ":" .

Have a good day.

-- System Information:
Debian Release: 9.3
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-0.bpo.2-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8),
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages neovim depends on:
ii  libc62.24-11+deb9u1
ii  libjemalloc1 3.6.0-9.1
ii  libluajit-5.1-2  2.0.4+dfsg-1+b1
ii  libmsgpackc2 2.1.5-1
ii  libtermkey1  0.19-1
ii  libunibilium01.2.0-1
ii  libuv1   1.9.1-3
ii  libvterm00~bzr684-1
ii  neovim-runtime   0.2.2-2

Versions of packages neovim recommends:
pn  python-neovim   
pn  python3-neovim  
ii  xsel1.2.0-2+b1
ii  xxd 2:8.0.0197-4+deb9u1

Versions of packages neovim suggests:
ii  exuberant-ctags [ctags]  1:5.9~svn20110310-11
pn  vim-scripts  

-- no debconf information
--- End Message ---
--- Begin Message ---
On Wed, Feb 14, 2018 at 12:51:39PM +0100, Luffah wrote:
> I used 'lxterminal 0.3.0'.
> According to what you said, i upgraded it to testing version 'lxterminal
> 0.3.1'.

Yeah, the GTK3 version of libvte works much better.  Closing the bug.

Cheers,
-- 
James
GPG Key: 4096R/91BF BF4D 6956 BD5D F7B7  2D23 DFE6 91AE 331B A3DB--- End Message ---


Bug#890303: marked as done (htslib: autopokgtest failure)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 12:34:25 +
with message-id 
and subject line Bug#890303: fixed in htslib 1.7-2
has caused the Debian Bug report #890303,
regarding htslib: autopokgtest failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890303: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890303
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: htslib
Version: 1.7-1
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu bionic autopkgtest

Hi Maintainer

Since the upload of 1.7-1, htslib's autopkgtests have been
failing [1] with the following error:

autopkgtest [02:32:04]: test run-unit-test: [---
make: ./version.sh: Command not found
make: ./version.sh: Command not found
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o bgzip.o bgzip.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o kfunc.o kfunc.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o knetfile.o knetfile.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o kstring.o kstring.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o bcf_sr_sort.o bcf_sr_sort.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o bgzf.o bgzf.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o errmod.o errmod.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o faidx.o faidx.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o hfile.o hfile.c
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o hfile_net.o hfile_net.c

echo '#define HTS_VERSION ""' > version.h
gcc -O2 -fno-strict-aliasing -fno-code-hoisting -I. -Wdate-time 
-D_FORTIFY_SOURCE=2 -c -o hts.o hts.c

make: *** No rule to make target 'os/rand.c', needed by 'hts_os.o'.  Stop.
autopkgtest [02:32:10]: test run-unit-test: ---]
autopkgtest [02:32:10]: test run-unit-test:  - - - - - - - - - - results 
- - - - - - - - - -

run-unit-testFAIL non-zero exit status 2

Regards
Graham


[1] https://ci.debian.net/packages/h/htslib/unstable/amd64/
--- End Message ---
--- Begin Message ---
Source: htslib
Source-Version: 1.7-2

We believe that the bug you reported is fixed in the latest version of
htslib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated htslib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 13:13:18 +0100
Source: htslib
Binary: libhts2 libhts-dev libhts-private-dev htslib-test tabix
Architecture: source
Version: 1.7-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 htslib-test - Test data for HTSlib
 libhts-dev - development files for the HTSlib
 libhts-private-dev - private development files for the HTSlib (use with care)
 libhts2- C library for high-throughput sequencing data formats
 tabix  - generic indexer for TAB-delimited genome position files
Closes: 890303
Changes:
 htslib (1.7-2) unstable; urgency=medium
 .
   * Move all needed files into htslib-test package
 Closes: #890303
   * Document how to test the package
   * Update symbols file
Checksums-Sha1:
 6a10ef2e81d480ae9c93953fff39586955755676 2339 htslib_1.7-2.dsc
 0752acfd2241e2a90512d33306bd4c7c467113b1 13800 htslib_1.7-2.debian.tar.xz
 341778b1184e680d3c13dc876c83616d4e40f08d 13468 htslib_1.7-2_source.buildinfo
Checksums-Sha256:
 5813fc895190a68aec0770cd2932bb4731515e15c5adb33614e158fff448aa66 2339 
htslib_1.7-2.dsc
 7a20768d9bff46ccf340ae2febfdffa73af089cc8332d9a9b8fdaa1c92a93884 13800 
htslib_1.7-2.debian.tar.xz
 

Bug#889842: marked as done (suricata: CVE-2018-6794: do not parse HTTP responses if tcp data was sent before 3-way-handshake completed)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 11:05:24 +
with message-id 
and subject line Bug#889842: fixed in suricata 1:4.0.4-1
has caused the Debian Bug report #889842,
regarding suricata: CVE-2018-6794: do not parse HTTP responses if tcp data was 
sent before 3-way-handshake completed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889842
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: suricata
Version: 1:4.0.3-1
Severity: important
Tags: patch security upstream
Forwarded: https://redmine.openinfosecfoundation.org/issues/2427

Hi,

the following vulnerability was published for suricata.

CVE-2018-6794[0]:
| Suricata before 4.1 is prone to an HTTP detection bypass vulnerability
| in detect.c and stream-tcp.c. If a malicious server breaks a normal TCP
| flow and sends data before the 3-way handshake is complete, then the
| data sent by the malicious server will be accepted by web clients such
| as a web browser or Linux CLI utilities, but ignored by Suricata IDS
| signatures. This mostly affects IDS signatures for the HTTP protocol
| and TCP stream content; signatures for TCP packets will inspect such
| network traffic as usual.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-6794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6794
[1] https://redmine.openinfosecfoundation.org/issues/2427
[2] 
https://github.com/OISF/suricata/pull/3202/commits/e1ef57c848bbe4e567d5d4b66d346a742e3f77a1

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: suricata
Source-Version: 1:4.0.4-1

We believe that the bug you reported is fixed in the latest version of
suricata, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Arturo Borrero Gonzalez  (supplier of updated suricata 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 11:33:33 +0100
Source: suricata
Binary: suricata suricata-oinkmaster
Architecture: source
Version: 1:4.0.4-1
Distribution: unstable
Urgency: medium
Maintainer: Pierre Chifflier 
Changed-By: Arturo Borrero Gonzalez 
Description:
 suricata   - Next Generation Intrusion Detection and Prevention Tool
 suricata-oinkmaster - Integration package between suricata and oinkmaster
Closes: 889842
Changes:
 suricata (1:4.0.4-1) unstable; urgency=medium
 .
   * [3f18cd8] d/control: refresh git URLs
   * [17da106] New upstream version 4.0.4 (Closes: #889842) fixes CVE-2018-6794
   * [00fcf17] d/compat: bump debhelper compat level to 11
   * [45dc0db] d/control: bump std-version to 4.1.3
Checksums-Sha1:
 0514028e560bc299c2b2589ea7735b321757d962 2518 suricata_4.0.4-1.dsc
 7d31405d31515c5e5295c922d3015104fbb122cc 11680269 suricata_4.0.4.orig.tar.gz
 7651c81ef0c7d3c9958a2bcdb9a08dba879292a8 21324 suricata_4.0.4-1.debian.tar.xz
 6624bd5227c192221e948003a1919b76e4632afd 8830 suricata_4.0.4-1_amd64.buildinfo
Checksums-Sha256:
 9d40814d09b895ec89f7930990233e90dd94a1f558e1e7a30e8195c3241b241e 2518 
suricata_4.0.4-1.dsc
 c089ef65eba6732083e4add77d8969f0381350026e5cee2b88bda9366a28e298 11680269 
suricata_4.0.4.orig.tar.gz
 4850f97fe4f52050a13af6fc1400948466fd3ed499e7034f5c857ad57136700d 21324 
suricata_4.0.4-1.debian.tar.xz
 31ae3e742013418fba65f390d33afd3c7bdafc0635e4cfe38553a307c5e63279 8830 
suricata_4.0.4-1_amd64.buildinfo
Files:
 ced88a06a53c5d7d64a477fd37cfb2cf 2518 net optional suricata_4.0.4-1.dsc
 b6fc20992dc89b4902bdea1b4334b2eb 11680269 net optional 
suricata_4.0.4.orig.tar.gz
 21aa4a719c4b6170ae6d38826799fca9 21324 net optional 
suricata_4.0.4-1.debian.tar.xz
 74bfcae34038883183712b516dcc2efc 8830 net optional 
suricata_4.0.4-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-


Bug#890348: marked as done (epstool FTBFS on ia64: error: 'TRAP_TRACE' undeclared here)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 10:34:13 +
with message-id 
and subject line Bug#890348: fixed in epstool 3.08+repack-7
has caused the Debian Bug report #890348,
regarding epstool FTBFS on ia64: error: 'TRAP_TRACE' undeclared here
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890348: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: epstool
Version: 3.08+repack-6
Severity: important
Tags: patch

https://buildd.debian.org/status/fetch.php?pkg=epstool=ia64=3.08+repack-6=1518522907=0

...
In file included from /usr/include/ia64-linux-gnu/bits/siginfo-consts.h:184:0,
 from /usr/include/signal.h:58,
 from /usr/include/ia64-linux-gnu/sys/wait.h:36,
 from ./src/epstool.c:42:
/usr/include/ia64-linux-gnu/bits/siginfo-consts-arch.h:39:17: error: 
'TRAP_TRACE' undeclared here (not in a function); did you mean '_SC_TRACE'?
   TRAP_BRANCH = TRAP_TRACE + 1,
 ^~
 _SC_TRACE
./src/epstool.c: In function 'calc_device_size':
./src/epstool.c:1716:9: warning: variable 'code' set but not used 
[-Wunused-but-set-variable]
 int code = 0;
 ^~~~
./src/epstool.c: In function 'epstool_dcs2_composite':
./src/epstool.c:1909:9: warning: variable 'hires_bbox_valid' set but not used 
[-Wunused-but-set-variable]
 int hires_bbox_valid = 0;
 ^~~~
src/common.mak:205: recipe for target 'epsobj/epstool.o' failed
make[1]: *** [epsobj/epstool.o] Error 1



Fix attached.
Description: src/cplat.h: Don't define __USE_GNU
 There were two things wrong with it:
 - __USE_GNU is glibc-internal, the external
   define is _GNU_SOURCE
 - defining such macros after the first include
   is wrong, in this case it caused FTBFS on ia64
 .
 An option would be to to pass -D_GNU_SOURCE
 when building, but as far as I can see the
 define was not (anymore?) needed at all.
Author: Adrian Bunk 

--- epstool-3.08+repack.orig/src/cplat.h
+++ epstool-3.08+repack/src/cplat.h
@@ -114,7 +114,6 @@ typedef struct POINT_s {
 typedef struct _GdkRgbCmap GdkRgbCmap;
 # endif
 # include 
-# define __USE_GNU /* we might need recursive mutex */
 # include 
 # include 
 # define ZLIBNAME "libz.so"
--- End Message ---
--- Begin Message ---
Source: epstool
Source-Version: 3.08+repack-7

We believe that the bug you reported is fixed in the latest version of
epstool, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Philip Rinn  (supplier of updated epstool package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Feb 2018 10:56:19 +0100
Source: epstool
Binary: epstool
Architecture: source
Version: 3.08+repack-7
Distribution: unstable
Urgency: medium
Maintainer: Philip Rinn 
Changed-By: Philip Rinn 
Description:
 epstool- edit preview images and fix bounding boxes in EPS files
Closes: 890348
Changes:
 epstool (3.08+repack-7) unstable; urgency=medium
 .
   * Fix FTBFS on ia64 (Thanks Adrian Bunk for the patch) (closes: #890348)
   * Bump Standards-Version to 4.1.3 (no changes necessary)
   * Bump debhelper compat from 10 to 11
   * Update VCS-* URIs to point to salsa.debian.org
Checksums-Sha1:
 271a1deea7aa76eb827410cf48b36309cd05ed88 1866 epstool_3.08+repack-7.dsc
 ea24650884587eb9f27df3750da23b1da45f74db 3780 
epstool_3.08+repack-7.debian.tar.xz
 091a309dd3dc45c506befbfdd236b79b9f16c741 5942 
epstool_3.08+repack-7_amd64.buildinfo
Checksums-Sha256:
 2ab2994b8f2b8c11e1024bbf6b1c45062f772ef03aa0cff95ab17bb3399cb26c 1866 
epstool_3.08+repack-7.dsc
 3855233439e0813dc368f2c4b28209457af7fc5ce9f0e93905bee4798410b818 3780 
epstool_3.08+repack-7.debian.tar.xz
 d631307de078e5e7c455124ef52885ca2a8496dbb3f78c30e3ba07a6f4edc65e 5942 
epstool_3.08+repack-7_amd64.buildinfo
Files:
 2549ba9423365ed5cb0ae79d5e90c34b 1866 graphics optional 
epstool_3.08+repack-7.dsc
 8f6532bbc5dad6ec4040ad327113a701 3780 graphics optional 

Bug#890315: marked as done (python-docutils autopkg test needs to depend on 2to3 and use it instead of 2to3-3.6)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 10:05:23 +
with message-id 
and subject line Bug#890315: fixed in python-docutils 0.14+dfsg-3
has caused the Debian Bug report #890315,
regarding python-docutils autopkg test needs to depend on 2to3 and use it 
instead of 2to3-3.6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890315: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890315
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:python-docutils
Version: 0.14+dfsg-2
Severity: important
Tags: sid buster

python-docutils autopkg tests are currently failing. the test needs to depend on
2to3 and use it instead of 2to3-3.6.
--- End Message ---
--- Begin Message ---
Source: python-docutils
Source-Version: 0.14+dfsg-3

We believe that the bug you reported is fixed in the latest version of
python-docutils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated python-docutils 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 13 Feb 2018 17:13:09 +0300
Source: python-docutils
Binary: python-docutils python3-docutils docutils-common docutils-doc
Architecture: source
Version: 0.14+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Dmitry Shachnev 
Description:
 docutils-common - text processing system for reStructuredText - common data
 docutils-doc - text processing system for reStructuredText - documentation
 python-docutils - text processing system for reStructuredText (implemented in 
Pytho
 python3-docutils - text processing system for reStructuredText (implemented in 
Pytho
Closes: 888142 890315
Changes:
 python-docutils (0.14+dfsg-3) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Mark all binary packages Multi-Arch: foreign. (Closes: #888142)
 .
   [ Ondřej Nový ]
   * d/control: Set Vcs-* to salsa.debian.org
 .
   [ Dmitry Shachnev ]
   * Make the python3-docutils autopkgtest depend on and use 2to3 package
 (closes: #890315).
Checksums-Sha1:
 eb02183f4a0897300f6019f56b21ce3c00123fb8 2446 python-docutils_0.14+dfsg-3.dsc
 b28b0e43fee5b0ac37164cb3cae854ea3cfe6069 31188 
python-docutils_0.14+dfsg-3.debian.tar.xz
 7a83eddb739fb4a1554fade9d114b183ca845f46 5086 
python-docutils_0.14+dfsg-3_source.buildinfo
Checksums-Sha256:
 400dc1214c70e86c13dd34dd134e4ece07fbbc0119f2c7ed0bf173fb7618bd5d 2446 
python-docutils_0.14+dfsg-3.dsc
 3e73e6211785b227dc0c9258e1a69b0adbbd129a401b5b09886981789569e024 31188 
python-docutils_0.14+dfsg-3.debian.tar.xz
 20d4cf95ebca41318624305abe09a65a621fdfe0ba1c73eeaa8a6b81a6fad0b3 5086 
python-docutils_0.14+dfsg-3_source.buildinfo
Files:
 116cba8592a8b4993b54a87b15d200c4 2446 python optional 
python-docutils_0.14+dfsg-3.dsc
 755ff1f828f0822c5a4defeea43196ef 31188 python optional 
python-docutils_0.14+dfsg-3.debian.tar.xz
 4fc5b28a4347d2e44055cb8093fd43df 5086 python optional 
python-docutils_0.14+dfsg-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=idLE
-END PGP SIGNATURE End Message ---


Bug#888142: marked as done (mark python-docutils binary packages Multi-Arch: foreign)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 10:05:23 +
with message-id 
and subject line Bug#888142: fixed in python-docutils 0.14+dfsg-3
has caused the Debian Bug report #888142,
regarding mark python-docutils binary packages Multi-Arch: foreign
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888142: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888142
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-docutils
Version: 0.14+dfsg-2
Tags: patch
User: helm...@debian.org
Usertags: rebootstrap

Please mark all binary packages built from python-docutils Multi-Arch:
foreign.

Rationale
-
Whenever a source package Build-Depends on an Architecture: all package,
that dependency is only cross-satisfiable if the dependee is marked
Multi-Arch: foreign. In other words, everything that Build-Depends on
python-docutils or python3-docutils cannot presently satisfy cross
Build-Depends.

Correctness
---
The question whether Multi-Arch: foreign is correct is an important one.
Architecture-specific interfaces mainly come from three sources:
 * content
 * dependencies
 * maintainer scripts

For all binary packages, the content is architecture-independent by
virtue of them being Architecture: all rather than Architecture: any.

As for dependencies, docutils-doc has none. docutils-common Depends on
sgml-base and xml-core, both of which are marked Multi-Arch: foreign.
python-docutils Depends on docutils-common, python:any and python-roman.
The :any annotation is as good as being marked M-A:foreign and
python-roman got marked such in the last upload. The situation for
python3-docutils is likewise, so if docutils-common can be M-A:foreign,
dependencies won't be a problem for python{,3}-docutils.

This leaves maintainer scripts. Again docutils-doc has none.
docutils-common has the xml catalog scripts, which are ok for
M-A:foreign. And the python modules perform byte compilation. The output
of this byte compilation is architecture-dependent, so in principle
that'd render M-A:foreign incorrect. However we gave up on embedded
interpreter use cases an generally have only one python (for whatever
architecture) and the byte compilation will happen for whatever python
happens to be installed. Thus we proceeded and marked python-six and
lots of others and now also python-roman. This seems to be good enough
as long as we never encounter any python extensions in dependencies, a
fortunate case we have here.

So I think we should go ahead. Here is the patch.

Helmut
diff --minimal -Nru python-docutils-0.14+dfsg/debian/changelog 
python-docutils-0.14+dfsg/debian/changelog
--- python-docutils-0.14+dfsg/debian/changelog  2018-01-05 21:00:57.0 
+0100
+++ python-docutils-0.14+dfsg/debian/changelog  2018-01-23 17:25:13.0 
+0100
@@ -1,3 +1,10 @@
+python-docutils (0.14+dfsg-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Mark all binary packages Multi-Arch: foreign. (Closes: #-1)
+
+ -- Helmut Grohne   Tue, 23 Jan 2018 17:25:13 +0100
+
 python-docutils (0.14+dfsg-2) unstable; urgency=medium
 
   * Add python3-lib2to3 to dependencies of python3-docutils autopkgtest.
diff --minimal -Nru python-docutils-0.14+dfsg/debian/control 
python-docutils-0.14+dfsg/debian/control
--- python-docutils-0.14+dfsg/debian/control2018-01-05 21:00:57.0 
+0100
+++ python-docutils-0.14+dfsg/debian/control2018-01-23 17:25:11.0 
+0100
@@ -21,6 +21,7 @@
 Package: python-docutils
 Provides: docutils
 Architecture: all
+Multi-Arch: foreign
 Depends: docutils-common (= ${source:Version}),
  python-roman,
  ${misc:Depends},
@@ -48,6 +49,7 @@
 Package: python3-docutils
 Provides: docutils
 Architecture: all
+Multi-Arch: foreign
 Depends: docutils-common (= ${source:Version}),
  python3-roman,
  ${misc:Depends},
@@ -72,6 +74,7 @@
 
 Package: docutils-common
 Architecture: all
+Multi-Arch: foreign
 Depends: ${misc:Depends}
 Recommends: python-docutils | python3-docutils
 Description: text processing system for reStructuredText - common data
@@ -89,6 +92,7 @@
 Package: docutils-doc
 Section: doc
 Architecture: all
+Multi-Arch: foreign
 Depends: ${misc:Depends}
 Description: text processing system for reStructuredText - documentation
  reStructuredText is an easy-to-read, what-you-see-is-what-you-get plaintext
--- End Message ---
--- Begin Message ---
Source: python-docutils
Source-Version: 0.14+dfsg-3

We believe that the bug you reported is fixed in the latest version of
python-docutils, 

Bug#889668: marked as done (Please install fstrim.timer)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 09:56:25 +
with message-id 
and subject line Bug#889668: fixed in util-linux 2.31.1-0.3
has caused the Debian Bug report #889668,
regarding Please install fstrim.timer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889668: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889668
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: util-linux
Version: 2.30.2-0.3
Severity: normal

Please install /usr/share/doc/util-linux/examples/fstrim.timer as
/usr/lib/systemd/system/fstrim.timer instead.
There is no need to enable it by default, but please install the file so 
it will be available for users who want to enable it.

-- 
ciao,
Marco


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: util-linux
Source-Version: 2.31.1-0.3

We believe that the bug you reported is fixed in the latest version of
util-linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laurent Bigonville  (supplier of updated util-linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 10:32:51 +0100
Source: util-linux
Binary: util-linux util-linux-locales mount bsdutils fdisk fdisk-udeb libblkid1 
libblkid1-udeb libblkid-dev libfdisk1 libfdisk1-udeb libfdisk-dev libmount1 
libmount1-udeb libmount-dev libsmartcols1 libsmartcols1-udeb libsmartcols-dev 
libuuid1 uuid-runtime libuuid1-udeb uuid-dev util-linux-udeb setpriv rfkill
Architecture: source
Version: 2.31.1-0.3
Distribution: unstable
Urgency: medium
Maintainer: LaMont Jones 
Changed-By: Laurent Bigonville 
Description:
 bsdutils   - basic utilities from 4.4BSD-Lite
 fdisk  - collection of partitioning utilities
 fdisk-udeb - Manually partition a hard drive (fdisk) (udeb)
 libblkid-dev - block device ID library - headers and static libraries
 libblkid1  - block device ID library
 libblkid1-udeb - stripped down block device ID library, for debian-installer 
(udeb)
 libfdisk-dev - fdisk partitioning library - headers and static libraries
 libfdisk1  - fdisk partitioning library
 libfdisk1-udeb - stripped down fdisk partitioning library, for 
debian-installer (udeb)
 libmount-dev - device mounting library - headers and static libraries
 libmount1  - device mounting library
 libmount1-udeb - stripped down device mounting library, for debian-installer 
(udeb)
 libsmartcols-dev - smart column output alignment library - headers and static 
librar
 libsmartcols1 - smart column output alignment library
 libsmartcols1-udeb - stripped down smart column output aligment library, for 
debian-in (udeb)
 libuuid1   - Universally Unique ID library
 libuuid1-udeb - stripped down Universally Unique ID library, for 
debian-installer (udeb)
 mount  - tools for mounting and manipulating filesystems
 rfkill - tool for enabling and disabling wireless devices
 setpriv- tool to run a program with different Linux privilege settings
 util-linux - miscellaneous system utilities
 util-linux-locales - locales files for util-linux
 util-linux-udeb - stripped down miscellaneous system utilities, for 
debian-installe (udeb)
 uuid-dev   - Universally Unique ID library - headers and static libraries
 uuid-runtime - runtime components for the Universally Unique ID library
Closes: 889668
Changes:
 util-linux (2.31.1-0.3) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Install fstrim.timer and fstrim.service without enabling it by default
 (for now), see discussion in #732054 (Closes: #889668)
Checksums-Sha1:
 c426d0af7855812ca76c72ad46aec3192d7f57ce 3669 util-linux_2.31.1-0.3.dsc
 2c7514e4c844bf3d8faf18b1db1bb3199d46c816 82628 
util-linux_2.31.1-0.3.debian.tar.xz
 11025a0550fa7c5c32cd23f1210e66b7cc6e5195 6389 
util-linux_2.31.1-0.3_source.buildinfo
Checksums-Sha256:
 57bb939b492436c1ed37379930626370563cce3954fa0fd2a9a4b8443d2ef9af 3669 
util-linux_2.31.1-0.3.dsc
 8446b637ce51f469c2373b0d7974ceb04f682388e50ad90e2af8307ceab6d94c 82628 

Bug#890367: marked as done (RM: lxqt-common -- ROM; split upstream; obsolete)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 10:31:00 +0100
with message-id 

and subject line Re: RM: lxqt-common -- ROM; split upstream; obsolete
has caused the Debian Bug report #890367,
regarding RM: lxqt-common -- ROM; split upstream; obsolete
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890367: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890367
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lxqt-common
Severity: normal

lxqt-common was split apart in the 0.12 release of LXQt, and is
obsoleted (thus no longer maintained). Please remove the source package
and binaries from Sid.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Might be good for buster+1 -  but in no way now. So I closing this as the
maintainer of the package.
--- End Message ---


Bug#890318: marked as done (util-linux: FTBFS on big endian - sha1/sha1 test fails)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 08:53:59 +
with message-id 
and subject line Bug#890318: fixed in util-linux 2.31.1-0.2
has caused the Debian Bug report #890318,
regarding util-linux: FTBFS on big endian - sha1/sha1 test fails
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: util-linux
Version: 2.31.1-0.1
Severity: serious
Tags: sid buster fixed-upstream

Hi,

util-linux FTBFS on all big endian architectures with this testsuite failure:>  
script: /«PKGBUILDDIR»/tests/ts/sha1/sha1
> sub dir: /«PKGBUILDDIR»/tests/ts/sha1
> top dir: /«PKGBUILDDIR»/tests
>self: /«PKGBUILDDIR»/tests/ts/sha1
>   test name: sha1
>   test desc: sha1
>   component: sha1
>   namespace: sha1/sha1
> verbose: yes
>  output: /«PKGBUILDDIR»/tests/output/sha1/sha1
>valgrind: /«PKGBUILDDIR»/tests/output/sha1/sha1.vgdump
>expected: /«PKGBUILDDIR»/tests/expected/sha1/sha1
>  mountpoint: /«PKGBUILDDIR»/tests/output/sha1/sha1-mnt
> 
>  sha1: sha1   ... FAILED (sha1/sha1)
> = script: /«PKGBUILDDIR»/tests/ts/sha1/sha1 =
> = OUTPUT =
>  19844f81e1408f6ecb932137d33bed7cfdcf518a3
>  214c20690f653fb16396e4f804c9dafb46e513d4f
>  3b39356f080492701e97317f88ca581acffae89cf
>  45e7c72295e61b1f0d733e6485bac4237b17d293a
>  597faba6b0f94c599ad7dd08a8801b7e7f4994b15
>  608b5f5340abf513bc11f824daea8828bb00c4541
>  76d49c77f9f4fbb8ef5fd4db0bd3cad4111dcf1c3
> = EXPECTED ===
>  1da39a3ee5e6b4b0d3255bfef95601890afd80709
>  2a9993e364706816aba3e25717850c26c9cd0d89d
>  3da3175a32e6c1aacfd3d3f35770188ae0ab6d078
>  47496226c17d4d0a770cea72eebb659c16753b956
>  5db50ea8b1b20567cd4d8a7fa14de8d37ce9b722c
>  690e072e1df8de879ca307610d5ced675af55a4ac
>  72eda696c8df17722d80518bebb33742e311a4ac1
> = O/E diff ===
> --- /«PKGBUILDDIR»/tests/output/sha1/sha1 2018-02-09 19:15:42.389991140 
> +
> +++ /«PKGBUILDDIR»/tests/expected/sha1/sha1   2017-12-21 14:44:24.0 
> +
> @@ -1,7 +1,7 @@
> -9844f81e1408f6ecb932137d33bed7cfdcf518a3
> -14c20690f653fb16396e4f804c9dafb46e513d4f
> -b39356f080492701e97317f88ca581acffae89cf
> -5e7c72295e61b1f0d733e6485bac4237b17d293a
> -97faba6b0f94c599ad7dd08a8801b7e7f4994b15
> -08b5f5340abf513bc11f824daea8828bb00c4541
> -6d49c77f9f4fbb8ef5fd4db0bd3cad4111dcf1c3
> +da39a3ee5e6b4b0d3255bfef95601890afd80709
> +a9993e364706816aba3e25717850c26c9cd0d89d
> +da3175a32e6c1aacfd3d3f35770188ae0ab6d078
> +7496226c17d4d0a770cea72eebb659c16753b956
> +db50ea8b1b20567cd4d8a7fa14de8d37ce9b722c
> +90e072e1df8de879ca307610d5ced675af55a4ac
> +2eda696c8df17722d80518bebb33742e311a4ac1
> ==

I think this if fixed by this upstream commit:

https://git.kernel.org/pub/scm/utils/util-linux/util-linux.git/commit/?id=4ff4b1106e8c6a71cce59ca40a2019342a92d47d

Thanks,
James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: util-linux
Source-Version: 2.31.1-0.2

We believe that the bug you reported is fixed in the latest version of
util-linux, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl  (supplier of updated util-linux package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Feb 2018 19:14:21 +0100
Source: util-linux
Binary: util-linux util-linux-locales mount bsdutils fdisk fdisk-udeb libblkid1 
libblkid1-udeb libblkid-dev libfdisk1 libfdisk1-udeb libfdisk-dev libmount1 
libmount1-udeb libmount-dev libsmartcols1 libsmartcols1-udeb libsmartcols-dev 
libuuid1 uuid-runtime libuuid1-udeb uuid-dev util-linux-udeb setpriv rfkill
Architecture: source

Bug#785044: marked as done (stardict: Should build-dep on libestools-dev instead of libestools2.0-dev)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 08:53:42 +
with message-id 
and subject line Bug#785044: fixed in stardict 3.0.1-9.4
has caused the Debian Bug report #785044,
regarding stardict: Should build-dep on libestools-dev instead of 
libestools2.0-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
785044: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785044
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: stardict
Version: 3.0.1-9.2
Severity: normal

Hello,

I have renamed the libestools2.1-dev package into libestools-dev.
Stardict should be building fine with its libestools2.0-dev build-dep
because libestools-dev provides it, but stardict should still be fixed
into explicitly build-depending on libestools-dev.

Thanks,
Samuel

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'buildd-unstable'), (500, 'unstable'), 
(500, 'stable'), (500, 'oldstable'), (1, 'buildd-experimental'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

-- 
Samuel
What's this script do?
unzip ; touch ; finger ; mount ; gasp ; yes ; umount ; sleep
Hint for the answer: not everything is computer-oriented. Sometimes you're
in a sleeping bag, camping out.
(Contributed by Frans van der Zande.)
--- End Message ---
--- Begin Message ---
Source: stardict
Source-Version: 3.0.1-9.4

We believe that the bug you reported is fixed in the latest version of
stardict, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 785...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated stardict package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Feb 2018 08:35:40 +0200
Source: stardict
Binary: stardict stardict-gnome stardict-gtk stardict-plugin-espeak 
stardict-plugin-festival stardict-plugin-spell stardict-plugin stardict-common
Architecture: source
Version: 3.0.1-9.4
Distribution: unstable
Urgency: medium
Maintainer: Andrew Lee (李健秋) 
Changed-By: Adrian Bunk 
Description:
 stardict   - International dictionary
 stardict-common - International dictionary - data files
 stardict-gnome - International dictionary for GNOME 2
 stardict-gtk - International dictionary written in GTK+ 2.x
 stardict-plugin - International dictionary - common plugins
 stardict-plugin-espeak - International dictionary - eSpeak TTS plugin
 stardict-plugin-festival - International dictionary - Festival TTS plugin
 stardict-plugin-spell - International dictionary - spell plugin
Closes: 785044
Changes:
 stardict (3.0.1-9.4) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Update the build dependency from libestools2.0-dev
 to libestools-dev. (Closes: #785044)
Checksums-Sha1:
 f4b9dac6b6a4b110ad3e7909e912a27b800aaf37 2744 stardict_3.0.1-9.4.dsc
 08fff66d45d9051c0e4ca8b319b36f5c2a3ede30 31508 stardict_3.0.1-9.4.debian.tar.xz
Checksums-Sha256:
 02d51875ad6d90a12d2491a530e6d563a75df56109ff5f26d8438fee95419ddc 2744 
stardict_3.0.1-9.4.dsc
 f504b652229cff3f142bcdecca9e65e9bd58e79cb9765cc0ca1349dc741f690c 31508 
stardict_3.0.1-9.4.debian.tar.xz
Files:
 136ee97fee234e42cfb9f1f808230f05 2744 utils optional stardict_3.0.1-9.4.dsc
 efd8f52a08b64571db696b88e4bb995b 31508 utils optional 
stardict_3.0.1-9.4.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#862065: marked as done (starplot: does not start due to invalid pointer error)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 08:53:48 +
with message-id 
and subject line Bug#862065: fixed in starplot 0.95.5-8.3
has caused the Debian Bug report #862065,
regarding starplot: does not start due to invalid pointer error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
862065: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862065
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: starplot
Version: 0.95.5-8.2
Severity: important

Dear Maintainer,

Starplot doesn't start and returns `*** Error in `starplot': free(): invalid
pointer: 0x55f5759e60d0 ***` when started from terminal.

However, `valgrind starplot` allows starplot to run normally.

This is a completely fresh installation of starplot on a computer that's never
had starplot installed before (so no leftover data in ${HOME}).



-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64
 (x86_64)

Kernel: Linux 4.9.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages starplot depends on:
ii  libatk1.0-0  2.22.0-1
ii  libc62.24-10
ii  libcairo21.14.8-1
ii  libfontconfig1   2.11.0-6.7+b1
ii  libfreetype6 2.6.3-3.2
ii  libgcc1  1:6.3.0-16
ii  libgdk-pixbuf2.0-0   2.36.5-2
ii  libglib2.0-0 2.50.3-2
ii  libgtk2.0-0  2.24.31-2
ii  libpango-1.0-0   1.40.5-1
ii  libpangocairo-1.0-0  1.40.5-1
ii  libpangoft2-1.0-01.40.5-1
ii  libstdc++6   6.3.0-16

Versions of packages starplot recommends:
ii  stardata-common  0.8+b1

Versions of packages starplot suggests:
pn  gliese  
pn  yale

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: starplot
Source-Version: 0.95.5-8.3

We believe that the bug you reported is fixed in the latest version of
starplot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 862...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated starplot package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Feb 2018 17:11:01 +0200
Source: starplot
Binary: starplot
Architecture: source
Version: 0.95.5-8.3
Distribution: unstable
Urgency: high
Maintainer: Francisco Manuel Garcia Claramonte 
Changed-By: Adrian Bunk 
Description:
 starplot   - 3-dimensional perspective star map viewer
Closes: 862065 869333 887769
Changes:
 starplot (0.95.5-8.3) unstable; urgency=high
 .
   * Non-maintainer upload.
   * Add patch from Bernhard Übelacker to fix startup crash.
 (Closes: #862065)
   * Add patch from Juhani Numminen to fix FTBFS with glibc 2.26.
 (Closes: #887769)
   * Remove Kevin B. McCarty from Uploaders. (Closes: #869333)
Checksums-Sha1:
 2225917c5458a0acb869e13edc615f43712a153a 1831 starplot_0.95.5-8.3.dsc
 64bd667c8dcacbf3e3a435966f215eb5db1b8500 14668 
starplot_0.95.5-8.3.debian.tar.xz
Checksums-Sha256:
 3286c24a59f497bfe278482cc6583a1434c7b9c60c16792ba34be2486986b983 1831 
starplot_0.95.5-8.3.dsc
 267f0efecf8b8653f9bb00fe8da2c2b343c809f0ea3b422f3d5c90ad92553b5f 14668 
starplot_0.95.5-8.3.debian.tar.xz
Files:
 7015cb38b95b6a2d24fb5e3426810cef 1831 science optional starplot_0.95.5-8.3.dsc
 4e98f42ed5045daba5f4ea83c28a209f 14668 science optional 
starplot_0.95.5-8.3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#887769: marked as done (starplot FTBFS: error: 'starstrings' has not been declared)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 08:53:48 +
with message-id 
and subject line Bug#887769: fixed in starplot 0.95.5-8.3
has caused the Debian Bug report #887769,
regarding starplot FTBFS: error: 'starstrings' has not been declared
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887769: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: starplot
Version: 0.95.5-8.2
Severity: serious
Tags: buster sid

Some recent change in unstable makes starplot FTBFS:

https://tests.reproducible-builds.org/debian/history/starplot.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/starplot.html

...
classes/specclass.cc: In function 'double roman_to_int(const string&)':
classes/specclass.cc:23:7: error: 'starstrings' has not been declared
   if (starstrings::compare_n(roman_num, "VI", 2)) return 6.0;
   ^~~
--- End Message ---
--- Begin Message ---
Source: starplot
Source-Version: 0.95.5-8.3

We believe that the bug you reported is fixed in the latest version of
starplot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated starplot package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Feb 2018 17:11:01 +0200
Source: starplot
Binary: starplot
Architecture: source
Version: 0.95.5-8.3
Distribution: unstable
Urgency: high
Maintainer: Francisco Manuel Garcia Claramonte 
Changed-By: Adrian Bunk 
Description:
 starplot   - 3-dimensional perspective star map viewer
Closes: 862065 869333 887769
Changes:
 starplot (0.95.5-8.3) unstable; urgency=high
 .
   * Non-maintainer upload.
   * Add patch from Bernhard Übelacker to fix startup crash.
 (Closes: #862065)
   * Add patch from Juhani Numminen to fix FTBFS with glibc 2.26.
 (Closes: #887769)
   * Remove Kevin B. McCarty from Uploaders. (Closes: #869333)
Checksums-Sha1:
 2225917c5458a0acb869e13edc615f43712a153a 1831 starplot_0.95.5-8.3.dsc
 64bd667c8dcacbf3e3a435966f215eb5db1b8500 14668 
starplot_0.95.5-8.3.debian.tar.xz
Checksums-Sha256:
 3286c24a59f497bfe278482cc6583a1434c7b9c60c16792ba34be2486986b983 1831 
starplot_0.95.5-8.3.dsc
 267f0efecf8b8653f9bb00fe8da2c2b343c809f0ea3b422f3d5c90ad92553b5f 14668 
starplot_0.95.5-8.3.debian.tar.xz
Files:
 7015cb38b95b6a2d24fb5e3426810cef 1831 science optional starplot_0.95.5-8.3.dsc
 4e98f42ed5045daba5f4ea83c28a209f 14668 science optional 
starplot_0.95.5-8.3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEOvp1f6xuoR0v9F3wiNJCh6LYmLEFAlp8a1cACgkQiNJCh6LY
mLEChA/+Nsudyfh8OWfix9WnTKbGV5eyrF1R3gGE4HPk5uoYaEvHoID0tYyXgMRm
DDpr1STWvQUpkSVJWpwULxH1mLpQVsv8Ca0faidZT/aYVWuNe/8xdXJY9K0ulrFd
nYIeHz4D4ZBWkBGnXBDnKkEZPWEG7d/vhzCpUzUIC4JeS5LAlUpeDd2yNxif+aJ6
sS96BBC+zml3zEv5U/kV41GP+j2FfyvcXa0aS7SWAzWMHD6OXTvgLUiU2Hr5rAT+
OsVaDx3gEyzO5yRK+UbTg33y2iXq86jwU9XdXoGcek3IR+kXRHFjLERwSjiBt13x
YBrMZwOz/QzS0WtiYg8jRv3uKbiTh0XX/f75iRJRVG7Iol16Kz1K44Xhor4Jjp3E
0nZpEFh+V5PJoR6uq/KAFai/fVfKHlNH7iHulJBfcKvJuYt/GQ83uEoH6aEn7HI4
0SF4b2Mn2OVT05F17rL3wkAA2obz/3M944+BKvuIw0isKB06szf2XPdxaeSDJElU
uOYcT96n/mOMdE98SGV2ZwkOMKuE59Hu9DoQlD0qx3lmw1oeOB+mK9BDGZLrNn0R
ls8mK045iMgBJKO0meYKi4tgWuDXDz7QJIYXPwUKGN4R1rgD/dk8qmfyVZfPGemq
SCdwsF/Ps9yVMgK8K6JHwKfLFlS1qejzY7XHRGqo9Ixh4KPsVfM=
=UEyE
-END PGP SIGNATURE End Message ---


Bug#869333: marked as done (Updating the starplot Uploaders list)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 08:53:48 +
with message-id 
and subject line Bug#869333: fixed in starplot 0.95.5-8.3
has caused the Debian Bug report #869333,
regarding Updating the starplot Uploaders list
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869333: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869333
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: starplot
Version: 0.95.5-8.2
Severity: minor
User: m...@qa.debian.org
Usertags: mia-teammaint

Kevin B. McCarty  has retired, so can't work on
the starplot package anymore (at least with this address).

We are tracking their status in the MIA team and would like to ask you
to remove them from the Uploaders list of the package so we can close
that part of the file.

(If the person is listed as Maintainer, what we are asking is to please
step in as a new maintainer.)

Thanks.
--- End Message ---
--- Begin Message ---
Source: starplot
Source-Version: 0.95.5-8.3

We believe that the bug you reported is fixed in the latest version of
starplot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 869...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated starplot package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Feb 2018 17:11:01 +0200
Source: starplot
Binary: starplot
Architecture: source
Version: 0.95.5-8.3
Distribution: unstable
Urgency: high
Maintainer: Francisco Manuel Garcia Claramonte 
Changed-By: Adrian Bunk 
Description:
 starplot   - 3-dimensional perspective star map viewer
Closes: 862065 869333 887769
Changes:
 starplot (0.95.5-8.3) unstable; urgency=high
 .
   * Non-maintainer upload.
   * Add patch from Bernhard Übelacker to fix startup crash.
 (Closes: #862065)
   * Add patch from Juhani Numminen to fix FTBFS with glibc 2.26.
 (Closes: #887769)
   * Remove Kevin B. McCarty from Uploaders. (Closes: #869333)
Checksums-Sha1:
 2225917c5458a0acb869e13edc615f43712a153a 1831 starplot_0.95.5-8.3.dsc
 64bd667c8dcacbf3e3a435966f215eb5db1b8500 14668 
starplot_0.95.5-8.3.debian.tar.xz
Checksums-Sha256:
 3286c24a59f497bfe278482cc6583a1434c7b9c60c16792ba34be2486986b983 1831 
starplot_0.95.5-8.3.dsc
 267f0efecf8b8653f9bb00fe8da2c2b343c809f0ea3b422f3d5c90ad92553b5f 14668 
starplot_0.95.5-8.3.debian.tar.xz
Files:
 7015cb38b95b6a2d24fb5e3426810cef 1831 science optional starplot_0.95.5-8.3.dsc
 4e98f42ed5045daba5f4ea83c28a209f 14668 science optional 
starplot_0.95.5-8.3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=UEyE
-END PGP SIGNATURE End Message ---


Bug#890371: marked as done (dialign-t FTCBFS: passes -mmmx for !x86 builds)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 08:50:00 +
with message-id 
and subject line Bug#890371: fixed in dialign-t 1.0.2-10
has caused the Debian Bug report #890371,
regarding dialign-t FTCBFS: passes -mmmx for !x86 builds
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890371: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890371
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dialign-t
Version: 1.0.2-9
Tags: patch
User: helm...@debian.org
Usertags: rebootstrap

dialign-t fails to cross build from source, because it determines
compiler flags from the build architecture rather than the host
architecture. Thus cross building for e.g. mips can include -mmmx.

The attached patch goes a little further than s/BUILD/HOST/. It removes
the need to invoke the shell for each make invocation by relying on
dpkg's architecture.mk. It also enables -mmmx for more architectures
that may be relevant by matching on the cpu. It will enable these flags
on e.g.:
 * x32
 * kfreebsd-amd64
 * hurd-i386
 * musl-linux-i386

Please consider applying it.

Helmut
diff --minimal -Nru dialign-t-1.0.2/debian/changelog 
dialign-t-1.0.2/debian/changelog
--- dialign-t-1.0.2/debian/changelog2016-12-17 12:49:37.0 +0100
+++ dialign-t-1.0.2/debian/changelog2018-02-14 07:52:36.0 +0100
@@ -1,3 +1,10 @@
+dialign-t (1.0.2-9.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix FTCBFS: fix build/host confusion. (Closes: #-1)
+
+ -- Helmut Grohne   Wed, 14 Feb 2018 07:52:36 +0100
+
 dialign-t (1.0.2-9) unstable; urgency=medium
 
   * Team upload.
diff --minimal -Nru dialign-t-1.0.2/debian/rules dialign-t-1.0.2/debian/rules
--- dialign-t-1.0.2/debian/rules2016-12-17 11:36:41.0 +0100
+++ dialign-t-1.0.2/debian/rules2018-02-14 07:52:36.0 +0100
@@ -2,7 +2,10 @@
 
 SRCDIR=$(CURDIR)/source
 
-export SSEFLAGS := $(shell if [ `dpkg-architecture -qDEB_BUILD_ARCH` = amd64 
-o `dpkg-architecture -qDEB_BUILD_ARCH` = i386 ] ; then echo "-mfpmath=sse 
-msse -mmmx" ; fi)
+include /usr/share/dpkg/architecture.mk
+ifneq ($(filter $(DEB_HOST_ARCH_CPU),amd64 i386),)
+export SSEFLAGS = -mfpmath=sse -msse -mmmx
+endif
 export DEB_BUILD_MAINT_OPTIONS += hardening=+all
 
 %:
--- End Message ---
--- Begin Message ---
Source: dialign-t
Source-Version: 1.0.2-10

We believe that the bug you reported is fixed in the latest version of
dialign-t, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated dialign-t package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Feb 2018 09:27:32 +0100
Source: dialign-t
Binary: dialign-tx dialign-tx-data
Architecture: source
Version: 1.0.2-10
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description:
 dialign-tx - Segment-based multiple sequence alignment
 dialign-tx-data - Segment-based multiple sequence alignment (data files)
Closes: 890371
Changes:
 dialign-t (1.0.2-10) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Fix FTCBFS: fix build/host confusion. (Closes: #890371)
 .
   [ Andreas Tille ]
   * cme fix dpkg-control
   * debhelper 11
Checksums-Sha1:
 65d509f430d160d94ae8f8f6a23a186c3bd9be4a 2092 dialign-t_1.0.2-10.dsc
 78936dffc34020b92cf3641261eeef650f5f3a9d 18008 dialign-t_1.0.2-10.debian.tar.xz
 00e50cb46ccd5957911858e557d9d4ad681482f0 13190 
dialign-t_1.0.2-10_source.buildinfo
Checksums-Sha256:
 b788ccbd45a4a40a771f44dcfdf47564e4113fce893184ee0060fd0e6b465cbc 2092 
dialign-t_1.0.2-10.dsc
 694940b46c40dd70c645ec0955dca0cfb82968d2585d196175c591e8db202310 18008 
dialign-t_1.0.2-10.debian.tar.xz
 71a99e7325cd4ff4eaa58c1d2f9a70f9820471d1312157a0119eeefcc7de5562 13190 
dialign-t_1.0.2-10_source.buildinfo
Files:
 0a37b03e8e1520ae9edb16aefacd2227 2092 science optional dialign-t_1.0.2-10.dsc
 c8349efdbef468f642677e5b5538af59 18008 science optional