Bug#887412: marked as done (RM: electrum -- RoM; security issues; broken due to upstream changes)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 08:48:03 +
with message-id 
and subject line Bug#887412: Removed package(s) from stable
has caused the Debian Bug report #887412,
regarding RM: electrum -- RoM; security issues; broken due to upstream changes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887412
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Unfortunately due to protocol changes Electrum 2.7.9 (the version in stretch)
is unable to connect to the Electrum servers. Backporting the changes would
require extensive/invasive changes to the code, and this version is also
subject to a security vulnerability (#886683), so I think we should remove the
package from stable, unless including a newer upstream wholesale would be
acceptable.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (500, 'testing'), 
(101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_ZA.utf8, LC_CTYPE=en_ZA.utf8 (charmap=UTF-8), 
LANGUAGE=en_ZA.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from stable:

  electrum |2.7.9-1 | source, all
python-electrum |2.7.9-1 | all

--- Reason ---
RoM; security issues; broken due to upstream changes
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/887412

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Archive Administrator (the ftpmaster behind the curtain)--- End Message ---


Bug#886017: marked as done (RM: seelablet -- RoM; abandoned upstream; broken)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 08:47:20 +
with message-id 
and subject line Bug#886017: Removed package(s) from stable
has caused the Debian Bug report #886017,
regarding RM: seelablet -- RoM; abandoned upstream; broken
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886017: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886017
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm


abandoned upstream, and other bugs (#885875,
#885876, #885877)

---8<
Here is an exerpt of a message related to #885875:
I contacted Seelablet's author: he will not maintain this package in a
foreseeable future. On reason is that the hardware addressed by the
package seelablet is discontinued, and that he developped an new
hardware, known as expeyes17, with similar features, and which already
has received a noticeable success.

As expeyes17 is supported by the debian package eyes17, which I
maintain, I think that the bes solution would be to ask for the removal
of seelablet from debian/sid and debian/buster.

As there are less than a hundred users of Seelablet box in the world,
its author says me that he can support these users with a custom
package, while a package in debian/stretch would be less useful. So this
package may be removed from debian/stretch too.
---8<

Thank you in advance.

-- System Information:
Debian Release: buster/sid
  APT prefers stable
  APT policy: (500, 'stable'), (499, 'testing'), (400, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8),
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from stable:

python-seelablet |1.0.6-2 | all
python3-seelablet |1.0.6-2 | all
 seelablet |1.0.6-2 | source, all
seelablet-common |1.0.6-2 | all
seelablet-doc |1.0.6-2 | all

--- Reason ---
RoM: abandoned upstream; broken
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 886...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/886017

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Archive Administrator (the ftpmaster behind the curtain)--- End Message ---


Bug#891120: marked as done (RM: pgmodeler -- RoM; incompatible with stretch's Postgresql)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 08:52:27 +
with message-id 
and subject line Bug#891120: Removed package(s) from stable
has caused the Debian Bug report #891120,
regarding RM: pgmodeler -- RoM; incompatible with stretch's Postgresql
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891120: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891120
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

As by #891049 the pgmodeler version in stretch is incompatible with
the PostgreSQL version in stretch. (It doesn't even connect, but
outright refuses to talk to the server.)

Please remove pgmodeler from stretch.

Christoph


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from stable:

 pgmodeler |0.8.2-1 | source
 pgmodeler | 0.8.2-1+b1 | amd64, arm64, armel, armhf, i386, mips, mips64el, 
mipsel, ppc64el, s390x
pgmodeler-common |0.8.2-1 | all
pgmodeler-dbg | 0.8.2-1+b1 | amd64, arm64, armel, armhf, i386, mips, mips64el, 
mipsel, ppc64el, s390x

--- Reason ---
RoM; incompatible with version of postgresql in stretch
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891120

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Archive Administrator (the ftpmaster behind the curtain)--- End Message ---


Bug#891403: marked as done (RM: jirc -- RoQA; broken with stretch's libpoe-filter-xml-perl)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 08:53:15 +
with message-id 
and subject line Bug#891403: Removed package(s) from stable
has caused the Debian Bug report #891403,
regarding RM: jirc -- RoQA; broken with stretch's libpoe-filter-xml-perl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891403: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891403
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: jessie stretch
User: release.debian@packages.debian.org
Usertags: rm

I confirmed the information in #800450 that jirc
works with the version of libpoe-filter-xml-perl
in wheezy (sic).

With the version of libpoe-filter-xml-perl in jessie
and stretch it fails pretty early even on --help.
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from stable:

  jirc |  1.0-1 | source, all

--- Reason ---
RoQA; broken with version of libpoe-filter-xml-perl in stretch
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/891403

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Archive Administrator (the ftpmaster behind the curtain)--- End Message ---


Bug#892024: marked as done (RM: dolibarr -- RoM; too much work to maintain it properly in Debian)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 08:53:55 +
with message-id 
and subject line Bug#892024: Removed package(s) from stable
has caused the Debian Bug report #892024,
regarding RM: dolibarr -- RoM; too much work to maintain it properly in Debian
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892024: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892024
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Removed from unstable and the maintainer suggested to also remove it from 
stable:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890598#20 

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from stable:

  dolibarr | 4.0.2+dfsg4-2 | source, all

--- Reason ---
RoM; too much work to maintain it properly in Debian
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/892024

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Archive Administrator (the ftpmaster behind the curtain)--- End Message ---


Bug#706407: marked as done (xfce4-terminal: ncurses-mess with gdb in TUI-mode)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:08:36 +0100
with message-id <1520672916.30683.13.ca...@debian.org>
and subject line Re: [Pkg-xfce-devel] Bug#706407: xfce4-terminal: ncurses-mess 
with gdb in TUI-mode
has caused the Debian Bug report #706407,
regarding xfce4-terminal: ncurses-mess with gdb in TUI-mode
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
706407: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=706407
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xfce4-terminal
Version: 0.4.8-1+b1
Severity: normal

Dear Maintainer,

   * What led up to the situation?
   I used gdb on a xfce4-terminal, in a TUI-mode.
   After some steps a got a huge ncurses-mess on my screen. Impossible to read
the code or debugger output
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   installed another xterm-emulator
   * What was the outcome of this action?
   LXTerminal works here, so its xfce4-terminal which faults.




-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (700, 'unstable'), (650, 'testing'), (630, 'experimental'), (600, 
'stable'), (500, 'stable-updates')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-4-686-pae (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages xfce4-terminal depends on:
ii  exo-utils   0.6.2-5
ii  libatk1.0-0 2.4.0-2
ii  libc6   2.13-38
ii  libdbus-1-3 1.6.8-1
ii  libdbus-glib-1-20.100.2-1
ii  libexo-1-0  0.6.2-5
ii  libgdk-pixbuf2.0-0  2.26.1-1
ii  libglib2.0-02.33.12+really2.32.4-5
ii  libgtk2.0-0 2.24.10-2
ii  libpango1.0-0   1.30.0-1
ii  libvte9 1:0.28.2-5
ii  libx11-62:1.5.0-1
ii  libxfce4util4   4.8.2-1

Versions of packages xfce4-terminal recommends:
ii  dbus-x11  1.6.8-1

xfce4-terminal suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
On Fri, 2018-03-09 at 19:38 +0100, Alexander Heinlein wrote:
> Hi,
> 
> On Fri, Mar 09, 2018 at 04:02:23PM +0100, Yves-Alexis Perez wrote:
> > can you reproduce the problem? In any case it was most likely a problem in
> > vte, but I don't think I'm able to reproduce right now.
> 
> I don't think I can reproduce this anymore. Currently I'm mostly using
> gnome-terminal but also xfce4-terminal from time to time. I've never
> encountered this in the recent past, however.

Thanks for the feedback, I'll close the bug then.

Regards,
-- 
Yves-Alexis--- End Message ---


Bug#892532: marked as done (libxerces2-java: Depends on GCJ which is going away)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:42:51 +0100
with message-id <80e1b894-d1eb-ecba-cc8d-0d019567d...@debian.org>
and subject line Re: Bug#892532: libxerces2-java: Depends on GCJ which is going 
away
has caused the Debian Bug report #892532,
regarding libxerces2-java: Depends on GCJ which is going away
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892532
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libxerces2-java
Severity: serious
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: gcj-rm

Hi,

libxerces2-java depends or build-depends on GCJ. GCJ has been dropped
upstream since GCC 7, so we are dropping it from Debian. Thus please
either drop support for GCJ if you are just building an alternative
package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
default-jdk / default-jre as appropriate.

Cheers, Emilio 
--- End Message ---
--- Begin Message ---
On 10/03/18 10:10, Emmanuel Bourg wrote:
> Le 10/03/2018 à 09:58, po...@debian.org a écrit :
> 
>> libxerces2-java depends or build-depends on GCJ. GCJ has been dropped
>> upstream since GCC 7, so we are dropping it from Debian. Thus please
>> either drop support for GCJ if you are just building an alternative
>> package with GCJ support (e.g. ant-gcj, ecj-gcj) or switch to
>> default-jdk / default-jre as appropriate.
> 
> libxerces2-java no longer depends on GCJ in unstable, but the package
> didn't transition to testing. I guess some help from a FTP master is
> needed here.

Yes, this is not listed in the cruft report, so needed a bug report and manual
action. I have filed the bug, #892542.

Let's close this as it's fixed, and let's hope it migrates once that bug is
processed. Feel free to ping me if it doesn't migrate and I will take a look.

Cheers,
Emilio--- End Message ---


Bug#892488: marked as done (pcre2: FTBFS on mips* - test failures)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 09:14:15 +
with message-id <5d03f145-c8af-85d2-873e-388ec2dbe...@debian.org>
and subject line Re: Bug#892488: pcre2: FTBFS on mips* - test failures
has caused the Debian Bug report #892488,
regarding pcre2: FTBFS on mips* - test failures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892488: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892488
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pcre2
Version: 10.31-1
Severity: serious
Tags: sid buster
Forwarded: https://bugs.exim.org/show_bug.cgi?id=2254

Hi,

pcre2 FTBFS on mips* with lots of testsuite failures. It looks to me
like the JIT is bust.

I forwarded the log upstream to the above address. I'll try to take a
look at what's causing this.

Thanks,
James



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---

Version: 10.31-3

Hi,

This bug (the FTBFS issue) was closed with last night's upload; I've 
made a new bug to track the upstream problem with JIT on mips* (which is 
the underlying cause of the FTBFS).


Regards,

Matthew--- End Message ---


Bug#882815: marked as done (stretch-pu: package exam/0.10.5-1+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882815,
regarding stretch-pu: package exam/0.10.5-1+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882815: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882815
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Fixing up the python dependencies.

The debdiff is a bit noisy due to the renaming of the patches ...
but therefore it's just a rebuild of the package from sid.

$ debdiff python3-exam_0.10.5-1_all.deb python3-exam_0.10.5-2~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

Depends: [-python-mock-] {+python3-mock, python3:any (>= 3.3.2-2~)+}
Version: [-0.10.5-1-] {+0.10.5-2~deb9u1+}

$ debdiff python-exam_0.10.5-1_all.deb python-exam_0.10.5-2~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

Version: [-0.10.5-1-] {+0.10.5-2~deb9u1+}


Andreas
diff -Nru exam-0.10.5/debian/changelog exam-0.10.5/debian/changelog
--- exam-0.10.5/debian/changelog2016-06-14 19:54:12.0 +0200
+++ exam-0.10.5/debian/changelog2017-11-27 01:27:32.0 +0100
@@ -1,3 +1,23 @@
+exam (0.10.5-2~deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Rebuild for stretch
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 01:27:32 +0100
+
+exam (0.10.5-2) unstable; urgency=medium
+
+  * Team upload.
+  * Create DPMT git repository and refresh patches using gbp pq
+  * Correct Vcs-* fields in debian/control to point to the correct package
+name
+  * Use correct substitution varial for python3-exam so python3 interpreter
+depends are correctly generated (Closes: #867404)
+  * Let dh_python determine the mock depends (corrects issue where python-
+exam incorrectly depended on python-mock instead of python3-mock)
+
+ -- Scott Kitterman   Fri, 07 Jul 2017 23:47:09 -0400
+
 exam (0.10.5-1) unstable; urgency=low
 
   * Initial release. (Closes: #825822)
diff -Nru exam-0.10.5/debian/control exam-0.10.5/debian/control
--- exam-0.10.5/debian/control  2016-06-14 19:54:12.0 +0200
+++ exam-0.10.5/debian/control  2017-07-08 05:47:06.0 +0200
@@ -21,12 +21,12 @@
 X-Python-Version: >= 2.6
 X-Python3-Version: >= 3.2
 Homepage: https://github.com/fluxx/exam
-Vcs-Git: https://anonscm.debian.org/git/python-modules/packages/python-exam.git
-Vcs-Browser: 
https://anonscm.debian.org/cgit/python-modules/packages/python-exam.git
+Vcs-Git: https://anonscm.debian.org/git/python-modules/packages/exam.git
+Vcs-Browser: https://anonscm.debian.org/cgit/python-modules/packages/exam.git
 
 Package: python-exam
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}, python-mock
+Depends: ${misc:Depends}, ${python:Depends}
 Description: Python module to help write better tests
  Exam is a Python toolkit for writing better tests.  It aims to remove
  a lot of the boiler plate testing code one often writes, while still
@@ -59,7 +59,7 @@
 
 Package: python3-exam
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}, python-mock
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: Python module to help write better tests
  Exam is a Python toolkit for writing better tests.  It aims to remove
  a lot of the boiler plate testing code one often writes, while still
diff -Nru exam-0.10.5/debian/gbp.conf exam-0.10.5/debian/gbp.conf
--- exam-0.10.5/debian/gbp.conf 1970-01-01 01:00:00.0 +0100
+++ exam-0.10.5/debian/gbp.conf 2017-07-08 05:40:25.0 +0200
@@ -0,0 +1,3 @@
+[DEFAULT]
+debian-branch=debian/master
+
diff -Nru 
exam-0.10.5/debian/patches/0001-Upstream-7c3f150a38076b48717cf08567c3e4809bf22a3d.patch
 
exam-0.10.5/debian/patches/0001-Upstream-7c3f150a38076b48717cf08567c3e4809bf22a3d.patch
--- 
exam-0.10.5/debian/patches/0001-Upstream-7c3f150a38076b48717cf08567c3e4809bf22a3d.patch
 1970-01-01 01:00:00.0 +0100
+++ 
exam-0.10.5/debian/patches/0001-Upstream-7c3f150a38076b48717cf08567c3e4809bf22a3d.patch
 2017-07-08 05:39:14.0 +0200
@@ -0,0 +1,23 @@
+From: Debian Python Modules Team 
+Date: Fri, 7 Jul 2017 23:24:16 -0400
+Subject: Upstream-7c3f150a38076b48717cf08567c3e4809bf22a3d
+
+---
+ debia

Bug#882697: marked as done (stretch-pu: package apparmor/2.11.0-3+deb9u2)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882697,
regarding stretch-pu: package apparmor/2.11.0-3+deb9u2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882697: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882697
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hi!

this update avoids breakage for Stretch users who have enabled AppArmor and run
Linux 4.14+ (e.g. from backports once it's there), by pinning the AppArmor
feature set in the kernel to the Stretch kernel's feature set, i.e. the feature
set the AppArmor policy shipped in Stretch supports (it's not ready to deal with
new AppArmor mediation features brought in recent kernels).

We already have exactly the same thing in current testing/sid, albeit with Linux
4.13's feature set for now.

Cheers!
diff -Nru apparmor-2.11.0/debian/apparmor.install 
apparmor-2.11.0/debian/apparmor.install
--- apparmor-2.11.0/debian/apparmor.install 2017-03-28 12:23:08.0 
+0200
+++ apparmor-2.11.0/debian/apparmor.install 2017-11-25 19:01:04.0 
+0100
@@ -1,4 +1,5 @@
 debian/apport/source_apparmor.py /usr/share/apport/package-hooks/
+debian/features /etc/apparmor/
 debian/lib/apparmor/functions /lib/apparmor/
 debian/lib/apparmor/profile-load /lib/apparmor/
 etc/apparmor/parser.conf
diff -Nru apparmor-2.11.0/debian/changelog apparmor-2.11.0/debian/changelog
--- apparmor-2.11.0/debian/changelog2017-03-28 12:29:15.0 +0200
+++ apparmor-2.11.0/debian/changelog2017-11-25 19:04:05.0 +0100
@@ -1,3 +1,14 @@
+apparmor (2.11.0-3+deb9u1) stretch; urgency=medium
+
+  * Pin the AppArmor feature set to Stretch's kernel (Closes: #879585).
+This ensures Stretch systems, even when running a newer kernel (e.g.
+from backports), have their AppArmor feature set pinned to the one
+supported by the AppArmor policy shipped in Stretch. Otherwise they
+would experience breakage due to new AppArmor mediation features
+introduced in recent kernels.
+
+ -- intrigeri   Sat, 25 Nov 2017 18:04:05 +
+
 apparmor (2.11.0-3) unstable; urgency=medium
 
   * Fix CVE-2017-6507: don't unload unknown profiles during package
diff -Nru apparmor-2.11.0/debian/features apparmor-2.11.0/debian/features
--- apparmor-2.11.0/debian/features 1970-01-01 01:00:00.0 +0100
+++ apparmor-2.11.0/debian/features 2017-11-25 18:55:55.0 +0100
@@ -0,0 +1,23 @@
+caps {mask {chown dac_override dac_read_search fowner fsetid kill setgid 
setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw 
ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct 
sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease 
audit_write audit_control setfcap mac_override mac_admin syslog wake_alarm 
block_suspend audit_read
+}
+}
+rlimit {mask {cpu fsize data stack core rss nproc nofile memlock as locks 
sigpending msgqueue nice rtprio rttime
+}
+}
+capability {0xff
+}
+file {mask {create read write exec append mmap_exec link lock
+}
+}
+domain {change_profile {yes
+}
+change_onexec {yes
+}
+change_hatv {yes
+}
+change_hat {yes
+}
+}
+policy {set_load {yes
+}
+}
diff -Nru apparmor-2.11.0/debian/patches/pin-feature-set.patch 
apparmor-2.11.0/debian/patches/pin-feature-set.patch
--- apparmor-2.11.0/debian/patches/pin-feature-set.patch1970-01-01 
01:00:00.0 +0100
+++ apparmor-2.11.0/debian/patches/pin-feature-set.patch2017-11-25 
18:59:40.0 +0100
@@ -0,0 +1,18 @@
+Description: pin the AppArmor feature set to the one shipped by the apparmor 
package
+ .
+ Let's smooth UX on kernel upgrades and allow ourselves to update the AppArmor
+ policy in a relaxed manner.
+Bug-Debian: https://bugs.debian.org/879585 
+Forwarded: not-needed
+Author: intrigeri 
+
+--- a/parser/parser.conf
 b/parser/parser.conf
+@@ -59,3 +59,7 @@
+ ## Adjust compression
+ #Optimize=compress-small
+ #Optimize=compress-fast
++
++## Pin feature set (avoid regressions when policy is lagging behind
++## the kernel)
++features-file=/etc/apparmor/features
diff -Nru apparmor-2.11.0/debian/patches/series 
apparmor-2.11.0/debian/patches/series
--- apparmor-2.11.0/debian/patches/series   2017-03-28 12:24:44.0 
+0200
+++ apparmor-2.11.0/debian/patches/series   2017-11-25 18:59:40.0 
+010

Bug#877593: marked as done (stretch-pu: package ocfs2-tools/1.8.4-4+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #877593,
regarding stretch-pu: package ocfs2-tools/1.8.4-4+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877593: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877593
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hi,

Attached diff fixes an upgrade issue reported in #876195:
ocfs2 services are not started on boot after upgrade
because the service links are were not automatically
migrated from /etc/rcS.d to /etc/rc2.d.

Please approve upload to stretch-pu.

Thanks,
Valentin
diff --git a/debian/changelog b/debian/changelog
index 9e4381ce..04afd0ab 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+ocfs2-tools (1.8.4-4+deb9u1) stretch; urgency=medium
+
+  * Migrate from using rcS to standard runlevels (Closes: #876195)
+
+ -- Valentin Vidic   Mon, 02 Oct 2017 22:28:27 +0200
+
 ocfs2-tools (1.8.4-4) unstable; urgency=medium
 
   * Add fix for sysfs filename (Closes: #858623)
diff --git a/debian/ocfs2-tools.postinst b/debian/ocfs2-tools.postinst
index 4c151b69..e9a2027a 100644
--- a/debian/ocfs2-tools.postinst
+++ b/debian/ocfs2-tools.postinst
@@ -48,4 +48,10 @@ EOF
 
 fi
 
+# Migrate from using rcS to standard runlevels
+if [ "$1" = "configure" ] && dpkg --compare-versions "$2" lt-nl 
"1.8.4-4+deb9u1"; then
+[ -L /etc/rcS.d/S??ocfs2 ] && update-rc.d -f ocfs2 remove >/dev/null
+[ -L /etc/rcS.d/S??o2cb  ] && update-rc.d -f o2cb  remove >/dev/null
+fi
+
 #DEBHELPER#
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#877934: marked as done (stretch-pu: package cron/3.0pl1-128.1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #877934,
regarding stretch-pu: package cron/3.0pl1-128.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877934
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hi,

The version of cron currently in stretch is not properly transitioning
the system jobs to the correct SELinux context (See: #857662).

This is breaking cron for the people using SELinux on debian.

The root cause of this is a change in the SELinux policy.

The attached patch (that has been pushed to unstable) is fixing this and
is also avoiding hardcoding identifiers and detect them at runtime
instead. This is a more complete patch than the one proposed on the
original bugreport.

All the changes are only affecting the code path when SELinux is
enabled.

Regards,

Laurent Bigonville

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
diff -u cron-3.0pl1/debian/changelog cron-3.0pl1/debian/changelog
--- cron-3.0pl1/debian/changelog
+++ cron-3.0pl1/debian/changelog
@@ -1,3 +1,11 @@
+cron (3.0pl1-128+deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Properly transition system jobs to system_cronjob_t SELinux context and
+stop relying on refpolicy specific identifiers (Closes: #857662)
+
+ -- Laurent Bigonville   Sat, 07 Oct 2017 15:38:27 +0200
+
 cron (3.0pl1-128) unstable; urgency=medium
 
   * d/cron.service: Use KillMode=process to kill only the daemon.
diff -u cron-3.0pl1/user.c cron-3.0pl1/user.c
--- cron-3.0pl1/user.c
+++ cron-3.0pl1/user.c
@@ -47,22 +47,31 @@
 char *level = NULL;
 int i;
 
+if(getcon(¤t_con)) {
+log_it(name, getpid(), "Can't get current context", tabname);
+return -1;
+}
+
 if (name != NULL) {
 if (getseuserbyname(name, &seuser, &level)) {
 log_it(name, getpid(), "getseuserbyname FAILED", tabname);
+freecon(current_con);
 return (security_getenforce() > 0);
 }
 }
 else
 {
-seuser = strdup("system_u");
+context_t temp_con = context_new(current_con);
+if (temp_con == NULL) {
+log_it(name, getpid(), "context_new FAILED", tabname);
+freecon(current_con);
+return (security_getenforce() > 0);
+}
+seuser = strdup(context_user_get(temp_con));
+context_free(temp_con);
 }
 
 *rcontext = NULL;
-if(getcon(¤t_con)) {
-log_it(name, getpid(), "Can't get current context", tabname);
-return -1;
-}
 list_count = get_ordered_context_list_with_level(seuser, level, 
current_con, &context_list);
 freecon(current_con);
 free(seuser);
@@ -215,7 +224,7 @@
 if (is_selinux_enabled() > 0) {
 char *sname=uname;
 if (pw==NULL) {
-sname="system_u";
+sname=NULL;
 }
 if (get_security_context(sname, crontab_fd, 
  &u->scontext, tabname) != 0 ) {
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#882434: marked as done (stretch-pu: package ust/2.9.0-2+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882434,
regarding stretch-pu: package ust/2.9.0-2+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882434
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hi,

The attached diff fixes a bug that makes the python3-lttngust package
completely broken unless the corresponding liblttng-ust-dev is also
installed.

The original python code load the library using ctypes without specifying a
soname. This fix was reported and merged upstream.

Fixed in unstable:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882366

Regards,

Michael

-- System Information:
Debian Release: 9.1
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 4.9.0-4-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_CA:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru ust-2.9.0/debian/changelog ust-2.9.0/debian/changelog
--- ust-2.9.0/debian/changelog  2017-03-08 12:04:25.0 -0500
+++ ust-2.9.0/debian/changelog  2017-11-22 14:45:44.0 -0500
@@ -1,3 +1,10 @@
+ust (2.9.0-2+deb9u1) stable; urgency=medium
+
+  * [5ffa17d] Set gbp branch config
+  * [8e770e4] Fix python3-lttngust load un-versioned library (Closes: #882366)
+
+ -- Michael Jeanson   Wed, 22 Nov 2017 14:45:44 -0500
+
 ust (2.9.0-2) unstable; urgency=medium
 
   * [b8d4e77] Add missing liblttng-ust-fd.so.* (Closes: #857166)
diff -Nru ust-2.9.0/debian/gbp.conf ust-2.9.0/debian/gbp.conf
--- ust-2.9.0/debian/gbp.conf   1969-12-31 19:00:00.0 -0500
+++ ust-2.9.0/debian/gbp.conf   2017-11-22 14:44:31.0 -0500
@@ -0,0 +1,3 @@
+[DEFAULT]
+upstream-branch=upstream/2.9.0
+debian-branch=debian/stretch
diff -Nru 
ust-2.9.0/debian/patches/fix-specify-soname-in-python-lttngust-loadlibrary.patch
 
ust-2.9.0/debian/patches/fix-specify-soname-in-python-lttngust-loadlibrary.patch
--- 
ust-2.9.0/debian/patches/fix-specify-soname-in-python-lttngust-loadlibrary.patch
1969-12-31 19:00:00.0 -0500
+++ 
ust-2.9.0/debian/patches/fix-specify-soname-in-python-lttngust-loadlibrary.patch
2017-11-22 14:45:15.0 -0500
@@ -0,0 +1,30 @@
+From 00ee1adfe1e34d43494227781f6662b0a21b7c4b Mon Sep 17 00:00:00 2001
+From: Michael Jeanson 
+Date: Tue, 21 Nov 2017 11:11:15 -0500
+Subject: [PATCH] Fix: specify SONAME in python-lttngust LoadLibrary
+
+When loading the python agent library with ctypes in the python
+bindings, specify the SONAME. This will make sure we load the proper
+library in the event of a SONAME bump and the bindings will work without
+having to install the "dev" package which in most distros contains the
+non-versionned ".so".
+
+Signed-off-by: Michael Jeanson 
+Signed-off-by: Mathieu Desnoyers 
+---
+ python-lttngust/lttngust/loghandler.py | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/python-lttngust/lttngust/loghandler.py 
b/python-lttngust/lttngust/loghandler.py
+index e82cf5c5..6f144cac 100644
+--- a/python-lttngust/lttngust/loghandler.py
 b/python-lttngust/lttngust/loghandler.py
+@@ -22,7 +22,7 @@
+ 
+ 
+ class _Handler(logging.Handler):
+-_LIB_NAME = 'liblttng-ust-python-agent.so'
++_LIB_NAME = 'liblttng-ust-python-agent.so.0'
+ 
+ def __init__(self):
+ super(self.__class__, self).__init__(level=logging.NOTSET)
diff -Nru ust-2.9.0/debian/patches/series ust-2.9.0/debian/patches/series
--- ust-2.9.0/debian/patches/series 2016-11-29 18:21:51.0 -0500
+++ ust-2.9.0/debian/patches/series 2017-11-22 14:45:15.0 -0500
@@ -1,3 +1,4 @@
 fix-incompatible-java-bytecode-format.patch
 use-python3.patch
 javah-doesnt-generate-class-files.patch
+fix-specify-soname-in-python-lttngust-loadlibrary.patch
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#882819: marked as done (stretch-pu: package python-spake2/0.7-3~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882819,
regarding stretch-pu: package python-spake2/0.7-3~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882819
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the python3 dependencies. #867457

$ debdiff python3-spake2_0.7-2_all.deb python3-spake2_0.7-3~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

{+Depends: python3-hkdf, python3:any (>= 3.3.2-2~)+}
Maintainer: [-Clint Adams -] {+Debian QA Group 
+}
Version: [-0.7-2-] {+0.7-3~deb9u1+}

Andreas
diff -Nru python-spake2-0.7/debian/changelog python-spake2-0.7/debian/changelog
--- python-spake2-0.7/debian/changelog  2016-06-08 19:05:58.0 +0200
+++ python-spake2-0.7/debian/changelog  2017-11-27 01:45:57.0 +0100
@@ -1,3 +1,18 @@
+python-spake2 (0.7-3~deb9u1) stretch; urgency=medium
+
+  * QA upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 01:45:57 +0100
+
+python-spake2 (0.7-3) unstable; urgency=high
+
+  * QA upload.
+  * Set maintainer to Debian QA Group. (see #833947)
+  * Fix the python3-spake2 dependencies. (Closes: #867457)
+
+ -- Adrian Bunk   Thu, 06 Jul 2017 20:32:40 +0300
+
 python-spake2 (0.7-2) unstable; urgency=medium
 
   * Add src/spake2/six.py to debian/copyright.
diff -Nru python-spake2-0.7/debian/control python-spake2-0.7/debian/control
--- python-spake2-0.7/debian/control2016-06-05 01:34:25.0 +0200
+++ python-spake2-0.7/debian/control2017-07-06 19:32:40.0 +0200
@@ -1,5 +1,5 @@
 Source: python-spake2
-Maintainer: Clint Adams 
+Maintainer: Debian QA Group 
 Section: python
 Priority: optional
 Build-Depends: debhelper (>= 9),
@@ -40,7 +40,7 @@
 
 Package: python3-spake2
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: SPAKE2 password-authenticated key exchange (pure python)
  This library implements the SPAKE2 password-authenticated key
  exchange ("PAKE") algorithm. This allows two parties, who share a
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#882826: marked as done (stretch-pu: package python-hacking/0.11.0-2.1~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882826,
regarding stretch-pu: package python-hacking/0.11.0-2.1~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882826
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the python3 dependencies. #867431

$ debdiff python3-hacking_0.11.0-2_all.deb 
python3-hacking_0.11.0-2.1~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

Depends: [-pyflakes,-] {+pyflakes3,+} python3-flake8 (>= 3.0.0), python3-pbr 
(>= 1.8), python3-pep8 (>= 1.5.7), python3-six (>= [-1.9.0)-] {+1.9.0), flake8, 
python3-mccabe, python3-pycodestyle, python3-pyflakes, python3:any (>= 
3.3.2-2~)+}
Version: [-0.11.0-2-] {+0.11.0-2.1~deb9u1+}


Andreas
diff -Nru python-hacking-0.11.0/debian/changelog 
python-hacking-0.11.0/debian/changelog
--- python-hacking-0.11.0/debian/changelog  2016-10-04 13:21:49.0 
+0200
+++ python-hacking-0.11.0/debian/changelog  2017-11-27 03:27:47.0 
+0100
@@ -1,3 +1,17 @@
+python-hacking (0.11.0-2.1~deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 03:27:47 +0100
+
+python-hacking (0.11.0-2.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix the python3-hacking dependencies. (Closes: #867431)
+
+ -- Adrian Bunk   Tue, 17 Oct 2017 09:38:55 +0300
+
 python-hacking (0.11.0-2) unstable; urgency=medium
 
   [ Ondřej Nový ]
diff -Nru python-hacking-0.11.0/debian/control 
python-hacking-0.11.0/debian/control
--- python-hacking-0.11.0/debian/control2016-10-04 13:21:49.0 
+0200
+++ python-hacking-0.11.0/debian/control2017-10-17 08:38:53.0 
+0200
@@ -55,13 +55,13 @@
 
 Package: python3-hacking
 Architecture: all
-Depends: pyflakes,
+Depends: pyflakes3,
  python3-flake8 (>= 3.0.0),
  python3-pbr (>= 1.8),
  python3-pep8 (>= 1.5.7),
  python3-six (>= 1.9.0),
  ${misc:Depends},
- ${python:Depends},
+ ${python3:Depends},
 Recommends: ${python3:Recommends},
 Description: Flake8 OpenStack Hacking Guidelines Enforcement plugins - Python 
3.x
  Hacking is a set of flake8 plugins that test and enforce the OpenStack Style
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#883124: marked as done (stretch-pu: package golang-github-go-ldap-ldap/2.4.1-1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #883124,
regarding stretch-pu: package golang-github-go-ldap-ldap/2.4.1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883124: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883124
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Dear stable release managers,

I've prepared a fix for CVE-2017-14623, Debian BTS #876404. The security
team does not intend to publish a DSA for this minor issue, so I'm
asking here if you would accept an upload for stable-proposed-updates.

The source debdiff is attached. Please tell me if I should upload the
package or if you need further changes.

Regards,
Tobias
diff -Nru golang-github-go-ldap-ldap-2.4.1/debian/changelog golang-github-go-ldap-ldap-2.4.1/debian/changelog
--- golang-github-go-ldap-ldap-2.4.1/debian/changelog	2016-08-16 18:19:35.0 +0200
+++ golang-github-go-ldap-ldap-2.4.1/debian/changelog	2017-11-29 23:45:26.0 +0100
@@ -1,3 +1,17 @@
+golang-github-go-ldap-ldap (2.4.1-1+deb9u1) stretch; urgency=medium
+
+  * Team upload.
+  * Require explicit intention for empty password.
+This is normally used for unauthenticated bind, and
+https://tools.ietf.org/html/rfc4513#section-5.1.2 recommends:
+"Clients SHOULD disallow an empty password input to a Name/Password
+Authentication user interface"
+This is (mostly) a cherry-pick of 95ede12 from upstream, except
+the bit in ldap_test.go, which is unrelated to the security issue.
+This fixes CVE-2017-14623. (Closes: #876404)
+
+ -- Dr. Tobias Quathamer   Wed, 29 Nov 2017 23:45:26 +0100
+
 golang-github-go-ldap-ldap (2.4.1-1) unstable; urgency=medium
 
   * New upstream version.
diff -Nru golang-github-go-ldap-ldap-2.4.1/debian/patches/0002-Require-explicit-intention-for-empty-password.patch golang-github-go-ldap-ldap-2.4.1/debian/patches/0002-Require-explicit-intention-for-empty-password.patch
--- golang-github-go-ldap-ldap-2.4.1/debian/patches/0002-Require-explicit-intention-for-empty-password.patch	1970-01-01 01:00:00.0 +0100
+++ golang-github-go-ldap-ldap-2.4.1/debian/patches/0002-Require-explicit-intention-for-empty-password.patch	2017-11-29 23:02:18.0 +0100
@@ -0,0 +1,170 @@
+From: "Dr. Tobias Quathamer" 
+Date: Wed, 29 Nov 2017 14:34:16 +0100
+Subject: Require explicit intention for empty password.
+
+This is normally used for unauthenticated bind, and
+https://tools.ietf.org/html/rfc4513#section-5.1.2 recommends:
+
+> Clients SHOULD disallow an empty password input to a Name/Password
+> Authentication user interface
+
+This is (mostly) a cherry-pick of 95ede12 from upstream. I've removed
+the bit in ldap_test.go, which is unrelated to the security issue.
+
+This fixes CVE-2017-14623.
+
+https://github.com/go-ldap/ldap/commit/95ede1266b237bf8e9aa5dce0b3250e51bfefe66
+---
+ bind.go  | 80 
+ error.go |  9 +++
+ ldap_test.go | 64 +++-
+ 3 files changed, 77 insertions(+), 76 deletions(-)
+
+diff --git a/bind.go b/bind.go
+index 26b3cc7..432efa7 100644
+--- a/bind.go
 b/bind.go
+@@ -7,7 +7,7 @@ package ldap
+ import (
+ 	"errors"
+ 
+-	"gopkg.in/asn1-ber.v1"
++	ber "gopkg.in/asn1-ber.v1"
+ )
+ 
+ // SimpleBindRequest represents a username/password bind operation
+@@ -18,6 +18,9 @@ type SimpleBindRequest struct {
+ 	Password string
+ 	// Controls are optional controls to send with the bind request
+ 	Controls []Control
++	// AllowEmptyPassword sets whether the client allows binding with an empty password
++	// (normally used for unauthenticated bind).
++	AllowEmptyPassword bool
+ }
+ 
+ // SimpleBindResult contains the response from the server
+@@ -28,9 +31,10 @@ type SimpleBindResult struct {
+ // NewSimpleBindRequest returns a bind request
+ func NewSimpleBindRequest(username string, password string, controls []Control) *SimpleBindRequest {
+ 	return &SimpleBindRequest{
+-		Username: username,
+-		Password: password,
+-		Controls: controls,
++		Username:   username,
++		Password:   password,
++		Controls:   controls,
++		AllowEmptyPassword: false,
+ 	}
+ }
+ 
+@@ -47,6 +51,10 @@ func (bindRequest *SimpleBindRequest) encode() *ber.Packet {
+ 
+ // SimpleBind performs the simple bind 

Bug#882821: marked as done (stretch-pu: package cerealizer/0.8.1-1+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882821,
regarding stretch-pu: package cerealizer/0.8.1-1+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882821
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the python3 dependencies. #867396

There is a bit patch noise due to the maintainer switch from svn to git,
but therefore it's just a rebuild of the package from sid.

$ debdiff python3-cerealizer_0.8.1-1_all.deb 
python3-cerealizer_0.8.1-2~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

{+Depends: python3:any (>= 3.3.2-2~)+}
Installed-Size: [-72-] {+45+}
Version: [-0.8.1-1-] {+0.8.1-2~deb9u1+}


Andreas
diff -Nru cerealizer-0.8.1/debian/.git-dpm cerealizer-0.8.1/debian/.git-dpm
--- cerealizer-0.8.1/debian/.git-dpm1970-01-01 01:00:00.0 +0100
+++ cerealizer-0.8.1/debian/.git-dpm2017-07-06 19:59:17.0 +0200
@@ -0,0 +1,11 @@
+# see git-dpm(1) from git-dpm package
+2c500bf453a9238eeae70464c073e0a7c0e0dfd7
+2c500bf453a9238eeae70464c073e0a7c0e0dfd7
+c5ae87a78bb4accb78e16e01b1d9157dc1554c8f
+c5ae87a78bb4accb78e16e01b1d9157dc1554c8f
+cerealizer_0.8.1.orig.tar.bz2
+a261b97169799c90be322e5d86bb44eaac652aaf
+12520
+debianTag="debian/%e%v"
+patchedTag="patched/%e%v"
+upstreamTag="upstream/%e%u"
diff -Nru cerealizer-0.8.1/debian/changelog cerealizer-0.8.1/debian/changelog
--- cerealizer-0.8.1/debian/changelog   2013-08-15 14:51:29.0 +0200
+++ cerealizer-0.8.1/debian/changelog   2017-11-27 02:02:05.0 +0100
@@ -1,3 +1,20 @@
+cerealizer (0.8.1-2~deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 02:02:05 +0100
+
+cerealizer (0.8.1-2) unstable; urgency=medium
+
+  [ Ondřej Nový ]
+  * Fixed VCS URL (https)
+
+  [ Vincent Bernat ]
+  * Fix python3-cerealizer Depends field. Closes: #867396.
+
+ -- Vincent Bernat   Thu, 06 Jul 2017 19:59:17 +0200
+
 cerealizer (0.8.1-1) unstable; urgency=low
 
   [ Jakub Wilk ]
diff -Nru cerealizer-0.8.1/debian/control cerealizer-0.8.1/debian/control
--- cerealizer-0.8.1/debian/control 2013-08-15 14:48:38.0 +0200
+++ cerealizer-0.8.1/debian/control 2017-07-06 19:59:17.0 +0200
@@ -6,8 +6,8 @@
 Build-Depends: debhelper (>= 7.0.50~), dh-python, python-all, python3-all
 Standards-Version: 3.9.4
 Homepage: http://home.gna.org/oomadness/en/cerealizer/
-Vcs-Svn: svn://anonscm.debian.org/python-modules/packages/cerealizer/trunk/
-Vcs-Browser: 
http://anonscm.debian.org/viewvc/python-modules/packages/cerealizer/trunk/
+Vcs-Git: https://anonscm.debian.org/git/python-modules/packages/cerealizer.git
+Vcs-Browser: 
https://anonscm.debian.org/cgit/python-modules/packages/cerealizer.git
 
 Package: python-cerealizer
 Architecture: all
@@ -23,7 +23,7 @@
 
 Package: python3-cerealizer
 Architecture: all
-Depends: ${python:Depends}, ${misc:Depends}
+Depends: ${python3:Depends}, ${misc:Depends}
 Description: secure pickle-like module for Python 3
  It support basic types (int, string, unicode, tuple, list,
  dict, set,...), old and new-style classes (you need to
diff -Nru cerealizer-0.8.1/debian/patches/no_bytecompilation.patch 
cerealizer-0.8.1/debian/patches/no_bytecompilation.patch
--- cerealizer-0.8.1/debian/patches/no_bytecompilation.patch2011-05-12 
21:04:09.0 +0200
+++ cerealizer-0.8.1/debian/patches/no_bytecompilation.patch2017-07-06 
19:59:17.0 +0200
@@ -1,6 +1,18 @@
+From 7b0f643e5e9aaef77c9485a892b93848e8777a7d Mon Sep 17 00:00:00 2001
+From: SVN-Git Migration 
+Date: Thu, 8 Oct 2015 08:37:35 -0700
+Subject: no_bytecompilation
+
 Don't do bytecompilation. This will be done by python-support.
 editobj-0.5.7.orig/setup.cfg   2006-04-27 15:27:46.666091448 +0200
-+++ editobj-0.5.7/setup.cfg2006-04-27 15:27:55.391764944 +0200
+Patch-Name: no_bytecompilation.patch
+---
+ setup.cfg | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/setup.cfg b/setup.cfg
+index beaa04f..aa96fbe 100644
+--- a/setup.cfg
 b/setup.cfg
 @@ -1,6 +1,6 @@
  [install_lib]
 -compile   = 1
diff -Nru cerealizer-0.8.1/debian/patches/python3-compat

Bug#883066: marked as done (stretch-pu: package waagent/2.2.18-3~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #883066,
regarding stretch-pu: package waagent/2.2.18-3~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883066: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883066
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Dear release team,

The Azure agent provides the provisioning part of the Microsoft Azure
platform.  It is necessary to tell the platform about the state of the
systems.  Therefor it is part of the "hardware" support for the Azure
platform.

This updates includes both upstream fixes for sudoer handling, Azure
Stack handling and some Debian fixes for state directory permissions.

The diff still lacks the changelog entry for the above mentioned
version, as no further changes are scheduled and this will be a straight
rebuild for Stretch.

Please accept the updated waagent package into Stretch.

diff --git a/debian/.git-dpm b/debian/.git-dpm
index 38f3e41..c773850 100644
--- a/debian/.git-dpm
+++ b/debian/.git-dpm
@@ -1,8 +1,8 @@
 # see git-dpm(1) from git-dpm package
-687c1cdd6c70d793d393d80a0406d508259d3b54
-687c1cdd6c70d793d393d80a0406d508259d3b54
-eb1e5132bbec8389a1f4df5fb78022e189c69d41
-eb1e5132bbec8389a1f4df5fb78022e189c69d41
-waagent_2.2.14.orig.tar.xz
-b9147e9fd388e3491dea41e09aac98dc9316e5d4
-627124
+d59c00022f4c7d2987a832992c710dd2087e1fec
+d59c00022f4c7d2987a832992c710dd2087e1fec
+ae7855acb37a6964ac53e78f46103d5684983d33
+ae7855acb37a6964ac53e78f46103d5684983d33
+waagent_2.2.18.orig.tar.xz
+e11edff700ee8c6a0d019ce41f92f356da7ada86
+690928
diff --git a/debian/changelog b/debian/changelog
index b8169c3..56bfecc 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,8 +1,21 @@
-waagent (2.2.14-1~deb9u1) stretch; urgency=medium
+waagent (2.2.18-3) unstable; urgency=medium
 
-  * Upload to stretch.
+  * Move udev rules to /lib/udev. (closes: #856065)
+  * Set priority to optional.
 
- -- Bastian Blank   Wed, 27 Sep 2017 09:34:43 +0200
+ -- Bastian Blank   Mon, 27 Nov 2017 09:07:13 +0100
+
+waagent (2.2.18-2) unstable; urgency=medium
+
+  * Create /var/lib/waagent with mode 0700. (closes: #878951)
+
+ -- Bastian Blank   Tue, 21 Nov 2017 09:28:39 +0100
+
+waagent (2.2.18-1) unstable; urgency=medium
+
+  * New upstream version.
+
+ -- Bastian Blank   Wed, 04 Oct 2017 11:51:29 +0200
 
 waagent (2.2.14-1) unstable; urgency=medium
 
diff --git a/debian/control b/debian/control
index 8e74178..1ca8ae2 100644
--- a/debian/control
+++ b/debian/control
@@ -1,6 +1,6 @@
 Source: waagent
 Section: admin
-Priority: extra
+Priority: optional
 Maintainer: Bastian Blank 
 Build-Depends:
  debhelper (>= 9),
diff --git a/debian/patches/agent-command-provision.patch 
b/debian/patches/agent-command-provision.patch
index 66d5d8c..cdd77bc 100644
--- a/debian/patches/agent-command-provision.patch
+++ b/debian/patches/agent-command-provision.patch
@@ -1,4 +1,4 @@
-From 454a3e0b07b420c0f6015fb41028f572456c20ff Mon Sep 17 00:00:00 2001
+From ab767bf1620144df2372dd957c59b01f3ac8e30c Mon Sep 17 00:00:00 2001
 From: Bastian Blank 
 Date: Wed, 4 Jan 2017 18:05:59 +0100
 Subject: Add provision command to agent
@@ -9,10 +9,10 @@ Patch-Name: agent-command-provision.patch
  1 file changed, 3 insertions(+), 1 deletion(-)
 
 diff --git a/azurelinuxagent/agent.py b/azurelinuxagent/agent.py
-index d1ac354..454cc86 100644
+index e99f7be..6144401 100644
 --- a/azurelinuxagent/agent.py
 +++ b/azurelinuxagent/agent.py
-@@ -172,6 +172,8 @@ def parse_args(sys_args):
+@@ -191,6 +191,8 @@ def parse_args(sys_args):
  cmd = "deprovision+user"
  elif re.match("^([-/]*)deprovision", a):
  cmd = "deprovision"
@@ -21,7 +21,7 @@ index d1ac354..454cc86 100644
  elif re.match("^([-/]*)daemon", a):
  cmd = "daemon"
  elif re.match("^([-/]*)start", a):
-@@ -212,7 +214,7 @@ def usage():
+@@ -233,7 +235,7 @@ def usage():
  print("")
  print((("usage: {0} [-verbose] [-force] [-help] "
 "-configuration-path:"
diff --git a/debian/patches/agent-command-resourcedisk.patch 
b/debian/patches/agent-command-resourcedisk.patch
index 879ced4..3f791e5 100644
--- a/debian/patches/agent-command-resourcedisk.patch
+++ b/debian/patches/agent-command-resourcedisk.patch
@@ -1,4 +1,4 @@
-From f99adfbf08d5b6e40697c1ff44d60cee9546c6d7 Mon Sep 1

Bug#882813: marked as done (stretch-pu: package python-pyperclip/1.5.27-3~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882813,
regarding stretch-pu: package python-pyperclip/1.5.27-3~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882813: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882813
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

python3-pyperclip misses a proper python3 dependency.

$ debdiff python3-pyperclip_1.5.27-2_all.deb 
python3-pyperclip_1.5.27-3~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

Depends: {+python3:any (>= 3.4~),+} xclip | xsel | python3-pyqt4
Version: [-1.5.27-2-] {+1.5.27-3~deb9u1+}


Andreas
diff -Nru python-pyperclip-1.5.27/debian/changelog 
python-pyperclip-1.5.27/debian/changelog
--- python-pyperclip-1.5.27/debian/changelog2016-07-01 17:47:10.0 
+0200
+++ python-pyperclip-1.5.27/debian/changelog2017-11-27 00:41:48.0 
+0100
@@ -1,3 +1,16 @@
+python-pyperclip (1.5.27-3~deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 00:41:48 +0100
+
+python-pyperclip (1.5.27-3) unstable; urgency=medium
+
+  * Fix typo in Depends for python3 package (Closes: #867450)
+
+ -- Sebastien Delafond   Fri, 07 Jul 2017 10:38:02 +0200
+
 python-pyperclip (1.5.27-2) unstable; urgency=medium
 
   * Relax dependencies on python QT libraries (Closes: #816821)
diff -Nru python-pyperclip-1.5.27/debian/control 
python-pyperclip-1.5.27/debian/control
--- python-pyperclip-1.5.27/debian/control  2016-07-01 17:47:10.0 
+0200
+++ python-pyperclip-1.5.27/debian/control  2017-07-07 10:38:02.0 
+0200
@@ -20,7 +20,7 @@
 
 Package: python3-pyperclip
 Architecture: all
-Depends: ${shlibs:Depends}, ${misc:Depends}, ${python:Depends}, xclip | xsel | 
python3-pyqt4
+Depends: ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends}, xclip | xsel 
| python3-pyqt4
 Description: Cross-platform clipboard module for Python3
  This module is a cross-platform Python3 module for copy and paste clipboard
  functions. Currently only handles plaintext.
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#882822: marked as done (stretch-pu: package python-hkdf/0.0.3-3~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882822,
regarding stretch-pu: package python-hkdf/0.0.3-3~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882822: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882822
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the python3 dependencies. #867433
(And by just rebuilding the package from sid,
we get some metadata updates as well.)

$ debdiff python3-hkdf_0.0.3-1_all.deb python3-hkdf_0.0.3-3~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

{+Depends: python3:any (>= 3.3.2-2~)+}
 {+http://tools.ietf.org/html/draft-krawczyk-hkdf-01+}
Maintainer: [-Clint Adams -] {+Debian QA Group 
+}
Version: [-0.0.3-1-] {+0.0.3-3~deb9u1+}


Andreas
diff -Nru python-hkdf-0.0.3/debian/changelog python-hkdf-0.0.3/debian/changelog
--- python-hkdf-0.0.3/debian/changelog  2016-06-04 23:06:45.0 +0200
+++ python-hkdf-0.0.3/debian/changelog  2017-11-27 02:15:39.0 +0100
@@ -1,3 +1,24 @@
+python-hkdf (0.0.3-3~deb9u1) stretch; urgency=medium
+
+  * QA upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 02:15:39 +0100
+
+python-hkdf (0.0.3-3) unstable; urgency=medium
+
+  * QA upload.
+  * Fix the python3-hkdf dependencies. (Closes: #867433)
+
+ -- Adrian Bunk   Thu, 06 Jul 2017 19:16:59 +0300
+
+python-hkdf (0.0.3-2) unstable; urgency=medium
+
+  * Add missing URL to package descriptions.  closes: #864149.
+  * Set maintainer to Debian QA Group.
+
+ -- Clint Adams   Sun, 04 Jun 2017 10:59:31 -0400
+
 python-hkdf (0.0.3-1) unstable; urgency=low
 
   * Initial release.
diff -Nru python-hkdf-0.0.3/debian/control python-hkdf-0.0.3/debian/control
--- python-hkdf-0.0.3/debian/control2016-06-04 23:21:51.0 +0200
+++ python-hkdf-0.0.3/debian/control2017-07-06 18:16:52.0 +0200
@@ -1,5 +1,5 @@
 Source: python-hkdf
-Maintainer: Clint Adams 
+Maintainer: Debian QA Group 
 Section: python
 Priority: optional
 Build-Depends: debhelper (>= 9),
@@ -18,6 +18,7 @@
 Depends: ${misc:Depends}, ${python:Depends}
 Description: HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
  This module implements the HMAC Key Derivation function, defined at
+ http://tools.ietf.org/html/draft-krawczyk-hkdf-01
  .
  There are two interfaces: a functional interface, with separate
  extract and expand functions as defined in the draft RFC, and a
@@ -25,9 +26,10 @@
 
 Package: python3-hkdf
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
  This module implements the HMAC Key Derivation function, defined at
+ http://tools.ietf.org/html/draft-krawczyk-hkdf-01
  .
  There are two interfaces: a functional interface, with separate
  extract and expand functions as defined in the draft RFC, and a
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#883483: marked as done (stretch-pu: package flatpak/0.8.8-0+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #883483,
regarding stretch-pu: package flatpak/0.8.8-0+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883483: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883483
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

The upstream maintainer of Flatpak has made a 0.8.8 release, which
collects the patches we apply to 0.8.7 in stretch, together with some
more fixes backported from the 0.10.x branch. I would like to update
stretch to this release.

Because we already apply a bunch of patches, the attached diff was made
by unpacking the 0.8.7 and 0.8.8 packages, comparing the two patched
trees, and ignoring the actual patches (together with Autotools noise,
documentation noise and translation updates):

dpkg-source -x flatpak_0.8.7-2~deb9u1.dsc
dpkg-source -x flatpak_0.8.8-0+deb9u1.dsc
diff -Nru flatpak-0.8.7 flatpak-0.8.8 | \
filterdiff -p1 --exclude=.pc/\* --exclude=debian/patches/0.8.8/\* \
--exclude=po/\*.po --exclude=po/\*.pot --exclude=py-compile \
--exclude=INSTALL --exclude=gtk-doc.make --exclude=Makefile.in \
--exclude=doc/reference/Makefile.in --exclude=doc/reference/html/\*.html \
--exclude configure | \
pee diffstat sponge > flatpak_0.8.8-0+deb9u1.diff

Full source debdiff without those filters available here:
https://people.debian.org/~smcv/flatpak_0.8.8-0+deb9u1_full.diff.gz

Annotated changelog below. As usual, please let me know if there is
anything that I should query or get reverted. Debian is the main consumer
of the 0.8.x branch, so if it isn't useful to us, it isn't useful.

Thanks,
smcv



> Add compatibility with ostree ≥ 2017.7 (in Debian, the same
> changes were already in 0.8.7-2)
>
> d/p/0.8.8/: Drop patches that added compatibility with
> ostree ≥ 2017.7, no longer necessary

(debian/patches/series is the only sign of this in the diff)

No practical effect.

> Security: Do not allow legacy eavesdropping on the D-Bus
> session bus (Closes: #880451)

(dbus-proxy/flatpak-proxy.c lines >= 1358)

Sandboxed applications with filtered/proxied access to the D-Bus session
bus could have used this to spy on other applications. Florian Weimer
has indicated that the security team do not consider this DSA-worthy.

> Ensure that LD_LIBRARY_PATH is in the correct order, respecting
> extensions' priorities
> Ensure that extensions are mounted in the correct order even if
> they have differing priorities, fixing Steam

(common/flatpak-run.c, lines < 2500)

Extensions are a way to provide extra "plugins" for an app or runtime.
One of the things they can do is to prepend library directories (for
example the proprietary NVIDIA graphics driver or a newer version of
Mesa) to LD_LIBRARY_PATH, with a concept of priority to determine which
extension "wins". In some cases they were applied in the wrong order,
causing an unintended library to be used.

> Remove PYTHONPATH, PERLLIB, PERL5LIB, XCURSOR_PATH from the
> environment given to sandboxed apps

(common/flatpak-run.c @@ -2894,6 +2936,13 @@)

Host-side search paths are rarely right for the sandboxed app,
because they contain entries that have a different meaning inside the
sandbox. Flatpak now scrubs a few more of these from the environment.

> Give each app a persistent cache directory for fontconfig

(common/flatpak-run.c lines >= 3000)

Apps with different runtimes or options might see different fonts, so
they would do the wrong thing if they shared a cache. We need to write
each app's font cache to a different place.

> Make /usr/share/icons available in the sandbox so that sandboxed
> apps can use the host's icon theme

(common/flatpak-run.c lines >= 3000)

If the user has chosen a non-standard theme that isn't present in the
container runtime, we want their chosen icon style to show up.

> Disable debug-level FUSE logging for the document portal

(document-portal/xdp-fuse.c)

This was presumably left over from debugging some issue. It shouldn't
have been enabled in production unless specifically requested.

> Make the * wildcard at the end of a D-Bus filtering rule match
> zero or more components, so --talk="com.example.Foo.*" behaves
> the same as D-Bus' arg0namespace="com.example.Foo". Previously,
> it would only match exactly one component. This matches a proposed
> design for in

Bug#882773: marked as done (stretch-pu: package auto-apt-proxy/2+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882773,
regarding stretch-pu: package auto-apt-proxy/2+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882773: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882773
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

This fixes a RC bug that has been reported recently, and was just fixed
in unstable.

Diff attached

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8), 
LANGUAGE=pt_BR:pt:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff --git a/debian/changelog b/debian/changelog
index 805de64..49a56cd 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+auto-apt-proxy (2+deb9u1) stretch; urgency=medium
+
+  * Move apt configuration away on removal (Closes: #881751)
+
+ -- Antonio Terceiro   Sun, 26 Nov 2017 14:14:31 -0200
+
 auto-apt-proxy (2) unstable; urgency=medium
 
   * specify `--shell dash` to shellcheck (Closes: #834976)
diff --git a/debian/postrm b/debian/postrm
new file mode 100644
index 000..e39b370
--- /dev/null
+++ b/debian/postrm
@@ -0,0 +1,25 @@
+#! /bin/sh
+
+set -e
+aptconf=/etc/apt/apt.conf.d/auto-apt-proxy.conf
+
+case "$1" in
+purge)
+rm -f "$aptconf".disabled
+;;
+
+remove|abort-install)
+if [ -f "$aptconf" ]; then
+mv "$aptconf" "$aptconf".disabled
+fi
+;;
+
+upgrade|failed-upgrade|abort-upgrade|disappear)
+;;
+
+*)
+echo "postrm called with unknown argument \`$1'" >&2
+exit 1
+esac
+
+##DEBHELPER##
diff --git a/debian/tests/control b/debian/tests/control
index 79b3cde..8f25fd8 100644
--- a/debian/tests/control
+++ b/debian/tests/control
@@ -1,2 +1,6 @@
 Test-Command: clitest debian/tests/apt-cacher-ng.txt
 Depends: @, clitest, apt-cacher-ng
+
+Tests: remove
+Restrictions: needs-root
+Depends: @, clitest
diff --git a/debian/tests/remove b/debian/tests/remove
new file mode 100755
index 000..b40d4e9
--- /dev/null
+++ b/debian/tests/remove
@@ -0,0 +1,10 @@
+#!/bin/sh
+
+set -e
+exec 2>&1
+
+action="$(basename "$0")"
+
+set -x
+apt-get "$action" -qy auto-apt-proxy
+apt-get update


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#884451: marked as done (stretch-pu: package libvhdi/20160424-1+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #884451,
regarding stretch-pu: package libvhdi/20160424-1+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Dear release team,

please consider allowing an update to the libvhi package in stretch. It
fixes missing Python3 dependencies (RC bug #867409).

Cheers,
-Hilko
diff -Nru libvhdi-20160424/debian/changelog libvhdi-20160424/debian/changelog
--- libvhdi-20160424/debian/changelog	2016-04-25 19:25:17.0 +0200
+++ libvhdi-20160424/debian/changelog	2017-12-12 10:31:06.0 +0100
@@ -1,3 +1,10 @@
+libvhdi (20160424-1+deb9u1) stretch; urgency=medium
+
+  * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
+(Closes: #867409, #867610)
+
+ -- Hilko Bengen   Tue, 12 Dec 2017 10:31:06 +0100
+
 libvhdi (20160424-1) unstable; urgency=medium
 
   * New upstream version
diff -Nru libvhdi-20160424/debian/control libvhdi-20160424/debian/control
--- libvhdi-20160424/debian/control	2016-04-25 19:25:17.0 +0200
+++ libvhdi-20160424/debian/control	2017-12-12 10:30:52.0 +0100
@@ -68,7 +68,7 @@
 Package: python3-libvhdi
 Section: python
 Architecture: any
-Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, ${python:Depends}
+Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends}
 Description: Virtual Hard Disk image format access library -- Python 3 bindings
  libvhdi is a library to access the Virtual Hard Disk (VHD) image format.
  .
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#884606: marked as done (stretch-pu: package espeakup/1:0.80-5+b2)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #884606,
regarding stretch-pu: package espeakup/1:0.80-5+b2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884606: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884606
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu
X-Debbugs-Cc: k...@debian.org

Hello,

Several blind users have reported that the Debian Installer speech
synthesis was not working on their computer, thus making it unusable
for them. It happens that this is due to odd numbering of sound cards
by ALSA on those computers. We have fixed this in buster, it has been
successfully tested on the reported systems, so I propose to include the
fix in Stretch too, I have attached the diff. I'm also Cc-ing Kibi for
his opinion on this.

Samuel

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable-debug'), (500, 
'testing-debug'), (500, 'stable-debug'), (500, 'oldoldstable'), (500, 
'buildd-unstable'), (500, 'unstable'), (500, 'stable'), (500, 'oldstable'), (1, 
'experimental-debug'), (1, 'buildd-experimental'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff --git a/debian/changelog b/debian/changelog
index a908870..7a19a8d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
+espeakup (1:0.80-5+deb9u1) stretch; urgency=medium
+
+  * debian/espeakup-udeb.start: Fix case where card 0 does not have an id or
+where cards have non-contiguous indexes.
+  * debian/espeakup-udeb.finish-install: Use card id in installed system
+to avoid issues with card detection ordering.
+
+ -- Samuel Thibault   Sun, 17 Dec 2017 16:35:19 +0100
+
 espeakup (1:0.80-5) unstable; urgency=medium
 
   * Use canonical anonscm vcs URL.
diff --git a/debian/espeakup-udeb.finish-install 
b/debian/espeakup-udeb.finish-install
index 00e7e84..17c9182 100644
--- a/debian/espeakup-udeb.finish-install
+++ b/debian/espeakup-udeb.finish-install
@@ -12,4 +12,4 @@ apt-install espeakup alsa-utils || true
 
 cp /usr/share/espeakup-udeb/espeakup.default /target/etc/default/espeakup
 sed -i -e "s/^VOICE=.*/VOICE=$VOICE/" /target/etc/default/espeakup
-[ -z "$ALSA_CARD" ] || sed -i -e "s/^# ALSA_CARD=.*/ALSA_CARD=\"$ALSA_CARD\"/" 
/target/etc/default/espeakup
+[ -z "$ALSA_CARD" ] || sed -i -e "s/^# ALSA_CARD=.*/ALSA_CARD=\"`cat 
/sys/class/sound/card$ALSA_CARD/id`\"/" /target/etc/default/espeakup
diff --git a/debian/espeakup-udeb.start b/debian/espeakup-udeb.start
index d187d77..2f5db6a 100644
--- a/debian/espeakup-udeb.start
+++ b/debian/espeakup-udeb.start
@@ -1,7 +1,15 @@
+BASE=/sys/class/sound
+
+strip () {
+   cardid=${1#$BASE/card}
+   echo ${cardid%/id}
+}
+
 if lsmod | grep -q speakup_soft; then
# Give drivers some time to detect boards :/
sleep 2
-   N=$(ls /sys/class/sound/card*/id | wc -l)
+   IDS=$(echo $BASE/card*/id)
+   N=$(echo $IDS | wc -w)
case $N in
0)
echo No sound card detected, can not do software speech 
synthesis... Press enter to continue anyway.
@@ -9,17 +17,18 @@ if lsmod | grep -q speakup_soft; then
;;
1)
# Just one card, can not be wrong
-   echo 0 > /var/run/espeakup.card
-   /usr/bin/espeakup > /var/log/espeakup.log 2>&1
+   echo $(strip $IDS) > /var/run/espeakup.card
+   /usr/bin/espeakup -V en > /var/log/espeakup.log 2>&1
;;
*)
# Several cards, make the user choose
CARD=none
while [ "$CARD" = none ]
do
-   for i in $( seq 0 $(($N-1)) )
+   for ID in $IDS
do
-   ALSA_CARD=$(cat 
/sys/class/sound/card$i/id) /usr/bin/espeakup >> /var/log/espeakup.log 2>&1
+   i=$(strip $ID)
+  

Bug#882827: marked as done (stretch-pu: package python-mimeparse/0.1.4-3.1~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #882827,
regarding stretch-pu: package python-mimeparse/0.1.4-3.1~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
882827: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882827
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the python3 dependencies. #867439

$ debdiff python3-mimeparse_0.1.4-3_all.deb 
python3-mimeparse_0.1.4-3.1~deb9u1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)

{+Depends: python3:any (>= 3.3.2-2~)+}
Installed-Size: [-24-] {+25+}
Version: [-0.1.4-3-] {+0.1.4-3.1~deb9u1+}


Andreas
diff -Nru python-mimeparse-0.1.4/debian/changelog 
python-mimeparse-0.1.4/debian/changelog
--- python-mimeparse-0.1.4/debian/changelog 2016-12-26 20:13:35.0 
+0100
+++ python-mimeparse-0.1.4/debian/changelog 2017-11-27 03:55:15.0 
+0100
@@ -1,3 +1,17 @@
+python-mimeparse (0.1.4-3.1~deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Mon, 27 Nov 2017 03:55:15 +0100
+
+python-mimeparse (0.1.4-3.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix the python3-mimeparse dependencies. (Closes: #867439)
+
+ -- Adrian Bunk   Tue, 17 Oct 2017 09:49:45 +0300
+
 python-mimeparse (0.1.4-3) unstable; urgency=medium
 
   [ Mathias Ertl ]
diff -Nru python-mimeparse-0.1.4/debian/control 
python-mimeparse-0.1.4/debian/control
--- python-mimeparse-0.1.4/debian/control   2016-12-26 20:13:35.0 
+0100
+++ python-mimeparse-0.1.4/debian/control   2017-10-17 08:49:28.0 
+0200
@@ -25,7 +25,7 @@
 
 Package: python3-mimeparse
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: Parse mime-types and quality parameters - python 3.x
  This module provides basic functions for parsing mime-type names and
  matching them against a list of media-ranges.
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#884483: marked as done (stretch-pu: package xrdp/0.9.1-9+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #884483,
regarding stretch-pu: package xrdp/0.9.1-9+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884483: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884483
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I'd like to update xrdp in stretch for two important bugs:

 1. #882463, CVE-2017-16927: Local DoS
Security team says it's not critical enough for stretch-security and I 
should instead
target stretch-pu (although I disagree).

 2. #884453, High CPU load in ssl_tls_accept
Remote users could use up quite a lot or all system resources by keeping 
TLS contexts
in a certain state.

Please find the debdiff attached.

Cheers,
Nik

-BEGIN PGP SIGNATURE-
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=8FZ1
-END PGP SIGNATURE-
diff -Nru xrdp-0.9.1/debian/changelog xrdp-0.9.1/debian/changelog
--- xrdp-0.9.1/debian/changelog 2017-10-18 11:56:31.0 +0200
+++ xrdp-0.9.1/debian/changelog 2017-12-15 19:28:28.0 +0100
@@ -1,3 +1,10 @@
+xrdp (0.9.1-9+deb9u2) stretch; urgency=medium
+
+  * Fix CVE-2017-16927. (Closes: #882463)
+  * Fix high CPU load on ssl_tls_accept. (Closes: #884453)
+
+ -- Dominik George   Fri, 15 Dec 2017 19:28:28 +0100
+
 xrdp (0.9.1-9+deb9u1) stretch; urgency=medium
 
   * Fix high CPU load on SSL shutdown. (Closes: #876976)
diff -Nru xrdp-0.9.1/debian/patches/cve-2017-16927.patch 
xrdp-0.9.1/debian/patches/cve-2017-16927.patch
--- xrdp-0.9.1/debian/patches/cve-2017-16927.patch  1970-01-01 
01:00:00.0 +0100
+++ xrdp-0.9.1/debian/patches/cve-2017-16927.patch  2017-12-15 
19:28:28.0 +0100
@@ -0,0 +1,137 @@
+From: Idan Freiberg
+Subject: sesman: scpv0, accept variable length data fields
+Origin: 
https://github.com/neutrinolabs/xrdp/commit/ebd0510a7d4dab906b6e01570205dfa530d1f7bf.diff
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882463
+--- a/sesman/libscp/libscp_v0.c
 b/sesman/libscp/libscp_v0.c
+@@ -157,7 +157,7 @@ scp_v0s_accept(struct SCP_CONNECTION *c,
+ struct SCP_SESSION *session = 0;
+ tui16 sz;
+ tui32 code = 0;
+-char buf[257];
++char *buf = 0;
+ 
+ if (!skipVchk)
+ {
+@@ -222,27 +222,31 @@ scp_v0s_accept(struct SCP_CONNECTION *c,
+ 
+ /* reading username */
+ in_uint16_be(c->in_s, sz);
+-buf[sz] = '\0';
++buf = g_new0(char, sz);
+ in_uint8a(c->in_s, buf, sz);
+-
++buf[sz] = '\0';
+ if (0 != scp_session_set_username(session, buf))
+ {
+ scp_session_destroy(session);
+ log_message(LOG_LEVEL_WARNING, "[v0:%d] connection aborted: error 
setting username", __LINE__);
++g_free(buf);
+ return SCP_SERVER_STATE_INTERNAL_ERR;
+ }
++g_free(buf);
+ 
+ /* reading password */
+ in_uint16_be(c->in_s, sz);
+-buf[sz] = '\0';
++buf = g_new0(char, sz);
+ in_uint8a(c->in_s, buf, sz);
+-
++buf[sz] = '\0';
+ if (0 != scp_session_set_password(session, buf))
+ {
+ scp_session_destroy(session);
+ log_message(LOG_LEVEL_WARNING, "[v0:%d] connection aborted: error 
setting password", __LINE__);
++g_free(buf);
+ return SCP_SERVER_STATE_INTERNAL_ERR;
+ }
++g_free(buf);
+ 
+ /* width */
+ in_uint16_be(c->in_s, sz);
+@@ -268,9 +272,11

Bug#885027: marked as done (stretch-pu: package mosquitto/1.4.10-3+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #885027,
regarding stretch-pu: package mosquitto/1.4.10-3+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885027: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885027
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

This patch fixes CVS-2017-0868 for mosquitto. The security team does not
believe it is worthy of a DSA and suggest a point release instead.

-- System Information:
Debian Release: stretch/sid
  APT prefers xenial-updates
  APT policy: (500, 'xenial-updates'), (500, 'xenial-security'), (500, 
'xenial'), (100, 'xenial-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.4.0-97-generic (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)
diff -Nru mosquitto-1.4.10/debian/changelog mosquitto-1.4.10/debian/changelog
--- mosquitto-1.4.10/debian/changelog	2017-05-29 14:38:36.0 +0100
+++ mosquitto-1.4.10/debian/changelog	2017-12-22 21:29:50.0 +
@@ -1,3 +1,12 @@
+mosquitto (1.4.10-3+deb9u1) stretch; urgency=medium
+
+  * SECURITY UPDATE: Mosquitto persistence file is world readable.
+- debian/patches/mosquitto-1.4.x_cve-2017-9868.patch: Set umask to limit
+  read permissions.
+- CVE-2017-9868
+
+ -- Roger A. Light   Fri, 22 Dec 2017 08:19:25 +
+
 mosquitto (1.4.10-3) unstable; urgency=high
 
   * SECURITY UPDATE: Pattern ACL can be bypassed by using a username/client id
diff -Nru mosquitto-1.4.10/debian/patches/mosquitto-1.4.x_cve-2017-9868.patch mosquitto-1.4.10/debian/patches/mosquitto-1.4.x_cve-2017-9868.patch
--- mosquitto-1.4.10/debian/patches/mosquitto-1.4.x_cve-2017-9868.patch	1970-01-01 01:00:00.0 +0100
+++ mosquitto-1.4.10/debian/patches/mosquitto-1.4.x_cve-2017-9868.patch	2017-06-26 09:41:10.0 +0100
@@ -0,0 +1,17 @@
+Description: Fix for CVE-207-9868.
+Author: Roger Light 
+Forwarded: not-needed
+Origin: upstream, https://mosquitto.org/files/cve/2017-9868/mosquitto-1.4.x_cve-2017-9868.patch
+--- a/src/persist.c
 b/src/persist.c
+@@ -362,6 +362,10 @@
+ 		_mosquitto_log_printf(NULL, MOSQ_LOG_INFO, "Error saving in-memory database, out of memory.");
+ 		return MOSQ_ERR_NOMEM;
+ 	}
++
++	/* Restrict access to persistence file. */
++	umask(0077);
++
+ 	snprintf(outfile, len, "%s.new", db->config->persistence_filepath);
+ 	outfile[len] = '\0';
+ 
diff -Nru mosquitto-1.4.10/debian/patches/series mosquitto-1.4.10/debian/patches/series
--- mosquitto-1.4.10/debian/patches/series	2017-05-29 13:47:08.0 +0100
+++ mosquitto-1.4.10/debian/patches/series	2017-12-22 08:23:41.0 +
@@ -8,3 +8,4 @@
 hurd-errno.patch
 mosquitto-1.4.10_cve-2017-7650.patch
 allow_ipv6_bridges.patch
+mosquitto-1.4.x_cve-2017-9868.patch
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#883959: marked as done (stretch-pu: package cappuccino/0.5.1-6+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #883959,
regarding stretch-pu: package cappuccino/0.5.1-6+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883959: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883959
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the missing dependency on gir1.2-gtk-3.0, #879848, by
rebuilding the package from sid. This also adds a 
  /usr/games/cappuccino -> ../bin/cappuccino
symlink.


Andreas
diff -u cappuccino-0.5.1/debian/changelog cappuccino-0.5.1/debian/changelog
--- cappuccino-0.5.1/debian/changelog
+++ cappuccino-0.5.1/debian/changelog
@@ -1,3 +1,24 @@
+cappuccino (0.5.1-8~deb9u1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * rebuild for stretch.
+
+ -- Andreas Beckmann   Sat, 09 Dec 2017 20:38:28 +0100
+
+cappuccino (0.5.1-8) unstable; urgency=medium
+
+  * Fixes broken symlink in /usr/games. Closes: #880714
+- Thanks to Chris Lamb.
+
+ -- Breno Leitao   Mon, 06 Nov 2017 14:25:01 -0500
+
+cappuccino (0.5.1-7) unstable; urgency=medium
+
+  * Adding gir1.2-gtk-3.0 as a dependency. Closes: #879848
+  * Adding a link to /usr/games/cappuccino
+
+ -- Breno Leitao   Fri, 03 Nov 2017 07:52:46 -0400
+
 cappuccino (0.5.1-6) unstable; urgency=medium
 
   * Fix python dependency, moving the debian/rules file to
diff -u cappuccino-0.5.1/debian/control cappuccino-0.5.1/debian/control
--- cappuccino-0.5.1/debian/control
+++ cappuccino-0.5.1/debian/control
@@ -3,12 +3,12 @@
 Priority: optional
 Homepage: https://labs.truelite.it/projects/cappuccino
 Maintainer: Breno Leitao 
-Standards-Version: 3.7.2
+Standards-Version: 4.1.0
 Build-Depends: debhelper (>> 5.0.0), python3, python3-gi, polygen
 
 Package: cappuccino
 Architecture: all
-Depends: python3, python3-gi, polygen, ${misc:Depends}
+Depends: python3, python3-gi, polygen, ${misc:Depends},  gir1.2-gtk-3.0
 Description: utility to let your boss think that you're working hard
  Run this software on your computer when you are not motivated to work, and
  enjoy doing something different. If your boss come in your cubicle, he'll
diff -u cappuccino-0.5.1/debian/rules cappuccino-0.5.1/debian/rules
--- cappuccino-0.5.1/debian/rules
+++ cappuccino-0.5.1/debian/rules
@@ -44,6 +44,10 @@
polygen -seed 0 
$(CURDIR)/debian/cappuccino/usr/share/cappuccino/cappuccino.grm > /dev/null
polygen -seed 0 
$(CURDIR)/debian/cappuccino/usr/share/cappuccino/compileline.grm > /dev/null
 
+   # As it is considered a game, put a link at /usr/games
+   mkdir $(CURDIR)/debian/cappuccino/usr/games
+   ln -s /usr/bin/cappuccino 
$(CURDIR)/debian/cappuccino/usr/games/cappuccino
+
 # Build architecture-independent files here.
 binary-indep: build install
dh_testdir
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#883952: marked as done (stretch-pu: package activity-log-manager/0.8.0-1.2~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #883952,
regarding stretch-pu: package activity-log-manager/0.8.0-1.2~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883952: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883952
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the missing dependency on python-zeitgeist, #881438, by
rebuilding the corresponding fixed package from sid.


Andreas
diff -Nru activity-log-manager-0.8.0/debian/changelog 
activity-log-manager-0.8.0/debian/changelog
--- activity-log-manager-0.8.0/debian/changelog 2015-08-18 17:28:36.0 
+0200
+++ activity-log-manager-0.8.0/debian/changelog 2017-12-09 20:04:56.0 
+0100
@@ -1,3 +1,17 @@
+activity-log-manager (0.8.0-1.2~deb9u1) stretch; urgency=medium
+
+  * Non-maintainer upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Sat, 09 Dec 2017 20:04:56 +0100
+
+activity-log-manager (0.8.0-1.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Add dependency against python-zeitgeist (Closes: #881438)
+
+ -- Laurent Bigonville   Sun, 12 Nov 2017 18:05:38 +0100
+
 activity-log-manager (0.8.0-1.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru activity-log-manager-0.8.0/debian/control 
activity-log-manager-0.8.0/debian/control
--- activity-log-manager-0.8.0/debian/control   2015-08-18 17:30:06.0 
+0200
+++ activity-log-manager-0.8.0/debian/control   2017-11-12 18:04:24.0 
+0100
@@ -17,7 +17,8 @@
  python,
  zeitgeist-core (>= 0.7~) | zeitgeist (>= 0.7~),
  python-gtk2,
- python-cairo
+ python-cairo,
+ python-zeitgeist
 Description: blacklist configuration user interface for Zeitgeist
  Zeitgeist is a service which logs the user's activities and events (files
  opened, websites visited, conversations held with other people, etc.) and
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#883963: marked as done (stretch-pu: package xchain/1.0.1-9~deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #883963,
regarding stretch-pu: package xchain/1.0.1-9~deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
883963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883963
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Let's fix the dependency problem of xchain in stretch, too. #878090
It calls /usr/bin/wish, therefore it needs to depend on wish and not
tk8.5 (which no longer provides the generic wish binary, that's tk8.6
realm now).

The Standards-Version and Priority bump are metadata only changes.


Andreas
diff -Nru xchain-1.0.1/debian/changelog xchain-1.0.1/debian/changelog
--- xchain-1.0.1/debian/changelog   2017-01-15 23:25:46.0 +0100
+++ xchain-1.0.1/debian/changelog   2017-12-09 21:02:31.0 +0100
@@ -1,3 +1,25 @@
+xchain (1.0.1-9~deb9u1) stretch; urgency=medium
+
+  * QA upload.
+  * Rebuild for stretch.
+
+ -- Andreas Beckmann   Sat, 09 Dec 2017 21:02:31 +0100
+
+xchain (1.0.1-9) unstable; urgency=medium
+
+  * QA upload.
+  * Revert path change, depend on "wish" only. Re-closes: #878090
+
+ -- Adam Borowski   Thu, 12 Oct 2017 20:12:24 +0200
+
+xchain (1.0.1-8) unstable; urgency=medium
+
+  * QA upload.
+  * Update path to wish (it's /usr/bin/wish8.5 now). Closes: #878090
+  * Priority optional.
+
+ -- Adam Borowski   Thu, 12 Oct 2017 09:14:07 +0200
+
 xchain (1.0.1-7) unstable; urgency=medium
 
   * QA upload.
diff -Nru xchain-1.0.1/debian/control xchain-1.0.1/debian/control
--- xchain-1.0.1/debian/control 2017-01-15 23:25:46.0 +0100
+++ xchain-1.0.1/debian/control 2017-10-12 20:12:19.0 +0200
@@ -1,15 +1,15 @@
 Source: xchain
 Section: games
-Priority: extra
+Priority: optional
 Maintainer: Debian QA Group 
-Standards-Version: 3.9.8
+Standards-Version: 4.1.1
 Build-Depends: debhelper (>= 10)
 Vcs-Browser: https://anonscm.debian.org/git/collab-maint/xchain.git
 Vcs-Git: https://anonscm.debian.org/git/collab-maint/xchain.git
 
 Package: xchain
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, tk8.5 | wish
+Depends: ${shlibs:Depends}, ${misc:Depends}, wish
 Description: strategy game for 2-4 players
  Chain Reaction is a classic strategy game for 2-4 players. Players take turns
  to place tokens on an 8x8 board. When a square exceeds its maximum value, it
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#884452: marked as done (stretch-pu: package python-evtx/0.5.3b-3+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #884452,
regarding stretch-pu: package python-evtx/0.5.3b-3+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884452
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Dear release team,

please consider allowing an update to the python-evtx package in
stretch. It fixes Python3 dependencies (RC bug #867428).

Cheers,
-Hilko
diff -Nru python-evtx-0.5.3b/debian/changelog python-evtx-0.5.3b/debian/changelog
--- python-evtx-0.5.3b/debian/changelog	2017-01-12 01:30:09.0 +0100
+++ python-evtx-0.5.3b/debian/changelog	2017-12-12 10:35:05.0 +0100
@@ -1,3 +1,9 @@
+python-evtx (0.5.3b-3+deb9u1) stretch; urgency=medium
+
+  * Fix Python3 dependencies (Closes: #867428)
+
+ -- Hilko Bengen   Tue, 12 Dec 2017 10:35:05 +0100
+
 python-evtx (0.5.3b-3) unstable; urgency=medium
 
   * Add hexdump.py (Closes: #851056)
diff -Nru python-evtx-0.5.3b/debian/control python-evtx-0.5.3b/debian/control
--- python-evtx-0.5.3b/debian/control	2017-01-12 01:14:08.0 +0100
+++ python-evtx-0.5.3b/debian/control	2017-12-12 10:34:51.0 +0100
@@ -23,7 +23,7 @@
 
 Package: python3-evtx
 Architecture: all
-Depends: ${misc:Depends}, ${python:Depends}
+Depends: ${misc:Depends}, ${python3:Depends}
 Description: parser for recent Windows Event Log files -- Python 3 version
  This module provides programmatic access to the File and Chunk
  headers, record templates, and event entries from Microsoft Windows
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#886380: marked as done (stretch-pu: package opendmarc/1.3.2-2+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #886380,
regarding stretch-pu: package opendmarc/1.3.2-2+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886380: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886380
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

As released, opendmarc doesn't read it's configuration file which
substantially limits the packages usefullness as packaged/released.  The
attached debdiff changes the service file so the configuration file is
actually used and adjusts the configuration file to match the option values
previously hard coded in the service file.

This is very similar to a change I needed to make in opendkim that has gone
well as a stable update, so I believe this is very low risk.

The package is built and ready for upload.

Scott K
diff -u opendmarc-1.3.2/debian/changelog opendmarc-1.3.2/debian/changelog
--- opendmarc-1.3.2/debian/changelog
+++ opendmarc-1.3.2/debian/changelog
@@ -1,3 +1,12 @@
+opendmarc (1.3.2-2+deb9u1) stretch; urgency=medium
+
+  * Update opendmarc service file so changes in opendmarc.conf are used and
+update opendmarc.conf to match values previously hard-coded in the service
+file (Closes: #863612)
+- Thanks to Jack Bates for the patch
+
+ -- Scott Kitterman   Thu, 04 Jan 2018 20:47:48 -0500
+
 opendmarc (1.3.2-2) unstable; urgency=medium
 
   * Do not remove /etc/default/opendkim on upgrade since it is a conffile
diff -u opendmarc-1.3.2/debian/opendmarc.conf opendmarc-1.3.2/debian/opendmarc.conf
--- opendmarc-1.3.2/debian/opendmarc.conf
+++ opendmarc-1.3.2/debian/opendmarc.conf
@@ -12,13 +12,28 @@
 ##
 # FailureReports false
 
-PidFile /var/run/opendmarc.pid
+PidFile /var/run/opendmarc/opendmarc.pid
 
 ##  RejectFailures { true | false }
 ##  	default "false"
 ##
 RejectFailures false
 
+##  Socket socketspec
+##  	default (none)
+##
+##  Specifies the socket that should be established by the filter to receive
+##  connections from sendmail(8) in order to provide service.  socketspec is
+##  in one of two forms: local:path, which creates a UNIX domain socket at
+##  the specified path, or inet:port[@host] or inet6:port[@host] which creates
+##  a TCP socket on the specified port for the appropriate protocol family.
+##  If the host is not given as either a hostname or an IP address, the
+##  socket will be listening on all interfaces.  This option is mandatory
+##  either in the configuration file or on the command line.  If an IP
+##  address is used, it must be enclosed in square brackets.
+#
+Socket local:/var/run/opendmarc/opendmarc.sock
+
 ##  Syslog { true | false }
 ##  	default "false"
 ##
@@ -65,7 +80,7 @@
 ##  The process will be assigned all of the groups and primary group ID of
 ##  the named userid unless an alternate group is specified.
 #
-UserID opendmarc:opendmarc
+UserID opendmarc
 
 ## Path to system copy of PSL (needed to determine organizational domain)
 #
diff -u opendmarc-1.3.2/debian/opendmarc.service opendmarc-1.3.2/debian/opendmarc.service
--- opendmarc-1.3.2/debian/opendmarc.service
+++ opendmarc-1.3.2/debian/opendmarc.service
@@ -7,7 +7,7 @@
 Type=forking
 PIDFile=/var/run/opendmarc/opendmarc.pid
 User=opendmarc
-ExecStart=/usr/sbin/opendmarc -p local:/var/run/opendmarc/opendmarc.sock  -u opendmarc -P /var/run/opendmarc/opendmarc.pid
+ExecStart=/usr/sbin/opendmarc
 Restart=on-failure
 ExecReload=/bin/kill -USR1 $MAINPID
 
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#885086: marked as done (stretch-pu: package kildclient/3.1.0-1+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #885086,
regarding stretch-pu: package kildclient/3.1.0-1+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885086: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885086
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

I'd like to upload an update to kildclient to fix
bug #885007 / CVE-2017-17511:
| KildClient 3.1.0 does not validate strings before launching the program
| specified by the BROWSER environment variable, which might allow remote
| attackers to conduct argument-injection attacks via a crafted URL,
| related to prefs.c and worldgui.c.

This issue is of minimal impact, and the security team considered that a DSA is
not necessary, but there is a simple fix that avoids the use of a user-
specified command or $BROWSER, and I'd like to include it in the next point
release. The debdiff is attached.

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (900, 'testing'), (50, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.13.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8),
LANGUAGE=en_US:en (charmap=UTF-8)
diff -Nru kildclient-3.1.0/debian/changelog kildclient-3.1.0/debian/changelog
--- kildclient-3.1.0/debian/changelog   2016-12-04 20:46:22.0 -0200
+++ kildclient-3.1.0/debian/changelog   2017-12-23 08:40:07.0 -0200
@@ -1,3 +1,10 @@
+kildclient (3.1.0-1+deb9u1) stretch; urgency=low
+
+  * Fix for CVE-2017-17511. New dependency 'gvfs' required in order to use
+GTK+ function for opening URLs. Closes: #885007
+
+ -- Eduardo M Kalinowski   Sat, 23 Dec 2017 
08:40:07 -0200
+
 kildclient (3.1.0-1) unstable; urgency=low
 
   * New upstream version: 3.1.0.
diff -Nru kildclient-3.1.0/debian/control kildclient-3.1.0/debian/control
--- kildclient-3.1.0/debian/control 2016-12-04 20:46:22.0 -0200
+++ kildclient-3.1.0/debian/control 2017-12-17 09:42:44.0 -0200
@@ -10,7 +10,7 @@
 
 Package: kildclient
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, libjson-perl
+Depends: ${shlibs:Depends}, ${misc:Depends}, libjson-perl, gvfs
 Suggests: kildclient-doc, libgtk3-perl
 Description: powerful MUD client with a built-in Perl interpreter
  KildClient is a MUD Client written with the GTK+ windowing toolkit.
diff -Nru kildclient-3.1.0/debian/NEWS.Debian 
kildclient-3.1.0/debian/NEWS.Debian
--- kildclient-3.1.0/debian/NEWS.Debian 2016-12-04 20:46:22.0 -0200
+++ kildclient-3.1.0/debian/NEWS.Debian 2017-12-17 09:43:58.0 -0200
@@ -1,3 +1,10 @@
+kildclient (3.1.0-1+deb9u1) stretch-security; urgency=high
+
+  * The option to define the command used to run a web browser has been
+removed; the default browser (as selected by gvfs) is now used.
+
+ -- Eduardo M Kalinowski   Sun, 17 Dec 2017 
09:42:23 -0200
+
 kildclient (2.8.1-1) experimental; urgency=low
 
   The HTML manual is now in the package kildclient-doc.
diff -Nru kildclient-3.1.0/debian/patches/cve-2017-17511.patch 
kildclient-3.1.0/debian/patches/cve-2017-17511.patch
--- kildclient-3.1.0/debian/patches/cve-2017-17511.patch1969-12-31 
21:00:00.0 -0300
+++ kildclient-3.1.0/debian/patches/cve-2017-17511.patch2017-12-17 
09:56:25.0 -0200
@@ -0,0 +1,183 @@
+Description: Fix for CVE-2017-17511
+ Uses a GTK+ function to open URLs, instead of using a command
+ supplied by the user or $BROWSER.
+Author: Eduardo M KALINOWSKI 
+Last-Update: 2017-12-17
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/doc/C/kildclient.xml
 b/doc/C/kildclient.xml
+@@ -1233,20 +1233,16 @@
+   
+ 
+ 
+-In this section you can configure the command that will be run
+-when you right-click in a URL that appears in the MUD window and
+-select Open Link. The command will be executed,
+-with %s replaced with the URL's address. The
+-ampersand (&) in the end means that the command
+-is to be executed in the background, so that you can continue using
+-KildClient while browsing the URL.
+-
+-You can also set a command used to play audio files (see In this section you can set a command used to play audio files (see 
). Enter the command, with %s
+ in the place of the file path. The default should work (it uses th

Bug#884111: marked as done (stretch-pu: package vdirsyncer/0.14.1-1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #884111,
regarding stretch-pu: package vdirsyncer/0.14.1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884111: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884111
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hello,

I would like to upload vdirsyncer 0.14.1-2 containing fix for bug #883299
[1][2][3]. This fixes critical issue that's making vdirsyncer 0.14.1 unusable 
for
some users as it's unable to sync Google contacts.

Attaching debdiff.

Thank you,
Filip

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=883299
[2] https://github.com/pimutils/vdirsyncer/issues/551
[3] https://github.com/pimutils/vdirsyncer/pull/564

-- System Information:
Debian Release: 9.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (100, 'unstable'), (50, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.13.0-0.bpo.1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=cs_CZ.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8), LANGUAGE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru vdirsyncer-0.14.1/debian/changelog vdirsyncer-0.14.1/debian/changelog
--- vdirsyncer-0.14.1/debian/changelog  2017-03-27 09:41:21.0 +0200
+++ vdirsyncer-0.14.1/debian/changelog  2017-12-11 15:12:09.0 +0100
@@ -1,3 +1,9 @@
+vdirsyncer (0.14.1-2) stretch; urgency=medium
+
+  * Backport fix for discovering Google contacts (Closes: #883299)
+
+ -- Filip Pytloun   Mon, 11 Dec 2017 15:12:09 +0100
+
 vdirsyncer (0.14.1-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru 
vdirsyncer-0.14.1/debian/patches/0005-Work-around-Google-Contacts-discovery-bug-564.patch
 
vdirsyncer-0.14.1/debian/patches/0005-Work-around-Google-Contacts-discovery-bug-564.patch
--- 
vdirsyncer-0.14.1/debian/patches/0005-Work-around-Google-Contacts-discovery-bug-564.patch
   1970-01-01 01:00:00.0 +0100
+++ 
vdirsyncer-0.14.1/debian/patches/0005-Work-around-Google-Contacts-discovery-bug-564.patch
   2017-12-11 15:11:33.0 +0100
@@ -0,0 +1,71 @@
+From ac662b5c11223157e8a0df8988a1af63a0a4ce82 Mon Sep 17 00:00:00 2001
+From: Markus Unterwaditzer 
+Date: Mon, 27 Feb 2017 16:06:28 +0100
+Subject: [PATCH] Work around Google Contacts discovery bug (#564)
+
+* Work around Google Contacts discovery bug
+
+* fixup
+
+* changelog
+---
+ vdirsyncer/storage/dav.py| 20 ++--
+ vdirsyncer/storage/google.py |  4 
+ 2 files changed, 22 insertions(+), 2 deletions(-)
+
+diff --git a/vdirsyncer/storage/dav.py b/vdirsyncer/storage/dav.py
+index 905c8d0..ed6dd61 100644
+--- a/vdirsyncer/storage/dav.py
 b/vdirsyncer/storage/dav.py
+@@ -201,6 +201,23 @@ class Discover(object):
+ dav_logger.debug('Given URL is not a homeset URL')
+ return self._find_collections_impl(self.find_home())
+ 
++def _check_collection_resource_type(self, response):
++if self._resourcetype is None:
++return True
++
++props = _merge_xml(response.findall(
++'{DAV:}propstat/{DAV:}prop'
++))
++if not props:
++dav_logger.debug('Skipping, missing : %s', response)
++return False
++if props.find('{DAV:}resourcetype/' + self._resourcetype) \
++   is None:
++dav_logger.debug('Skipping, not of resource type %s: %s',
++ self._resourcetype, response)
++return False
++return True
++
+ def _find_collections_impl(self, url):
+ headers = self.session.get_default_headers()
+ headers['Depth'] = '1'
+@@ -209,8 +226,7 @@ class Discover(object):
+ root = _parse_xml(r.content)
+ done = set()
+ for response in root.findall('{DAV:}response'):
+-props = _merge_xml(response.findall('{DAV:}propstat/{DAV:}prop'))
+-if props.find('{DAV:}resourcetype/' + self._resourcetype) is None:
++if not self._check_collection_resource_type(response):
+ continue
+ 
+ href = response.find('{DAV:}href')
+diff --git a/vdirsyncer/storage/google.py b/vdirsyncer/storage/google.py
+index d6520cc..0dc1173 100644
+--- a/vd

Bug#885582: marked as done (stretch-pu: package ncurses/6.0+20161126-1+deb9u2)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #885582,
regarding stretch-pu: package ncurses/6.0+20161126-1+deb9u2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885582: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885582
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch d-i
User: release.debian@packages.debian.org
Usertags: pu

I would like to fix bug #882620 aka CVE-2017-16879 in stretch, a buffer
overflow in the _nc_write_entry function.

While this touches the tinfo library used in the installer,
_nc_write_entry() is only used by tic as far as I am aware.

Cheers,
   Sven

diff -Nru ncurses-6.0+20161126/debian/changelog ncurses-6.0+20161126/debian/changelog
--- ncurses-6.0+20161126/debian/changelog	2017-09-07 19:05:43.0 +0200
+++ ncurses-6.0+20161126/debian/changelog	2017-12-28 10:47:33.0 +0100
@@ -1,3 +1,11 @@
+ncurses (6.0+20161126-1+deb9u2) stretch; urgency=medium
+
+  * Cherry-pick upstream fix from the 20171125 patchlevel to fix
+a buffer overflow in the _nc_write_entry function
+(CVE-2017-16879, Closes: #882620).
+
+ -- Sven Joachim   Thu, 28 Dec 2017 10:47:33 +0100
+
 ncurses (6.0+20161126-1+deb9u1) stretch; urgency=medium
 
   * Cherry-pick upstream fixes from the 20170701 and 20170708 patchlevels
diff -Nru ncurses-6.0+20161126/debian/patches/cve-2017-16879.diff ncurses-6.0+20161126/debian/patches/cve-2017-16879.diff
--- ncurses-6.0+20161126/debian/patches/cve-2017-16879.diff	1970-01-01 01:00:00.0 +0100
+++ ncurses-6.0+20161126/debian/patches/cve-2017-16879.diff	2017-12-28 10:32:23.0 +0100
@@ -0,0 +1,44 @@
+Author: Sven Joachim 
+Description: Fix for CVE-2017-16879 in the _nc_write_entry function
+ Fix for CVE-2017-16879 cherry-picked from upstream patchlevel
+ 20171125.
+Bug-Debian: https://bugs.debian.org/882620
+Forwarded: not-needed
+Last-Update: 2017-11-27
+
+---
+ ncurses/tinfo/write_entry.c |   11 ++-
+ 1 file changed, 10 insertions(+), 1 deletion(-)
+
+--- a/ncurses/tinfo/write_entry.c
 b/ncurses/tinfo/write_entry.c
+@@ -267,6 +267,9 @@ _nc_write_entry(TERMTYPE *const tp)
+ #endif
+ #endif /* USE_SYMLINKS */
+ 
++unsigned limit2 = sizeof(filename) - (2 + LEAF_LEN);
++char saved = '\0';
++
+ static int call_count;
+ static time_t start_time;	/* time at start of writes */
+ 
+@@ -365,12 +368,18 @@ _nc_write_entry(TERMTYPE *const tp)
+ 	start_time = 0;
+ }
+ 
+-if (strlen(first_name) >= sizeof(filename) - (2 + LEAF_LEN))
++if (strlen(first_name) >= sizeof(filename) - (2 + LEAF_LEN)) {
+ 	_nc_warning("terminal name too long.");
++	saved = first_name[limit2];
++	first_name[limit2] = '\0';
++}
+ 
+ _nc_SPRINTF(filename, _nc_SLIMIT(sizeof(filename))
+ 		LEAF_FMT "/%s", first_name[0], first_name);
+ 
++if (saved)
++	first_name[limit2] = saved;
++
+ /*
+  * Has this primary name been written since the first call to
+  * write_entry()?  If so, the newer write will step on the older,
diff -Nru ncurses-6.0+20161126/debian/patches/series ncurses-6.0+20161126/debian/patches/series
--- ncurses-6.0+20161126/debian/patches/series	2017-09-07 19:05:43.0 +0200
+++ ncurses-6.0+20161126/debian/patches/series	2017-12-28 10:32:23.0 +0100
@@ -5,3 +5,4 @@
 termcap-fix.diff
 more-cve-fixes.diff
 cve-2017-13733.diff
+cve-2017-16879.diff
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#885184: marked as done (stretch-pu: package agenda.app/0.42.2-1+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #885184,
regarding stretch-pu: package agenda.app/0.42.2-1+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885184: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hi SRMs,

Would you approve an update for agenda.app to fix #884098?
Proposed change was tested on a stretch machine; debdiff attached.

(Note that jessie is not affected; it has the same agenda.app version
but an older gnustep-gui version that doesn't exhibit the bug.)

-- System Information:
Debian Release: 9.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-debug'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 4.9.0-4-686-pae (SMP w/1 CPU core)
Locale: LANG=bg_BG.UTF-8, LC_CTYPE=bg_BG.UTF-8 (charmap=UTF-8), 
LANGUAGE=bg_BG.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru agenda.app-0.42.2/debian/changelog agenda.app-0.42.2/debian/changelog
--- agenda.app-0.42.2/debian/changelog  2012-05-29 18:00:21.0 +0300
+++ agenda.app-0.42.2/debian/changelog  2017-12-25 22:09:00.0 +0200
@@ -1,3 +1,11 @@
+agenda.app (0.42.2-1+deb9u1) stretch; urgency=medium
+
+  * debian/patches/fix-editors-exception.patch: New, fixes creation of
+tasks and appointments (Closes: #884098).
+  * debian/patches/series: New file.
+
+ -- Yavor Doganov   Mon, 25 Dec 2017 22:09:00 +0200
+
 agenda.app (0.42.2-1) unstable; urgency=low
 
   * New upstream release:
diff -Nru agenda.app-0.42.2/debian/patches/fix-editors-exception.patch 
agenda.app-0.42.2/debian/patches/fix-editors-exception.patch
--- agenda.app-0.42.2/debian/patches/fix-editors-exception.patch
1970-01-01 02:00:00.0 +0200
+++ agenda.app-0.42.2/debian/patches/fix-editors-exception.patch
2017-12-25 22:09:00.0 +0200
@@ -0,0 +1,40 @@
+Description: Fix NSException when creating a new task or appointment.
+ Upstream is uncertain that this is the right fix; I concur.  It looks
+ like the problem stems from the fact that TaskEditor/AppointmentEditor
+ are window controllers but don't derive from NSWindowController and
+ thus do not inherit the -document method.  Upstream doesn't remember
+ why he opted to subclass NSObject; it's not feasible to change the
+ superclass now.
+Origin: upstream, commit:fa5ccf2
+Bug-Debian: https://bugs.debian.org/884098
+Last-Update: 2017-12-25
+---
+
+--- agenda.app.orig/AppointmentEditor.m
 agenda.app/AppointmentEditor.m
+@@ -38,6 +38,11 @@
+   return self;
+ }
+ 
++- (id)document
++{
++   return nil;
++}
++
+ - (id)initWithEvent:(Event *)event
+ {
+   StoreManager *sm = [StoreManager globalManager];
+--- agenda.app.orig/TaskEditor.m
 agenda.app/TaskEditor.m
+@@ -33,6 +33,11 @@
+   return self;
+ }
+ 
++- (id)document
++{
++   return nil;
++}
++
+ - (id)initWithTask:(Task *)task
+ {
+   StoreManager *sm = [StoreManager globalManager];
diff -Nru agenda.app-0.42.2/debian/patches/series 
agenda.app-0.42.2/debian/patches/series
--- agenda.app-0.42.2/debian/patches/series 1970-01-01 02:00:00.0 
+0200
+++ agenda.app-0.42.2/debian/patches/series 2017-12-25 22:09:00.0 
+0200
@@ -0,0 +1 @@
+fix-editors-exception.patch
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Bug#885531: marked as done (stretch-pu: package soundtouch/1.9.2-2+deb9u1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 10:57:46 +
with message-id <1520679466.2744.57.ca...@adam-barratt.org.uk>
and subject line Closing bugs for updates included in 9.4
has caused the Debian Bug report #885531,
regarding stretch-pu: package soundtouch/1.9.2-2+deb9u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885531: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885531
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: stretch
User: release.debian@packages.debian.org
Usertags: pu

Hi,

This soundtouch update fixes 3 no-DSA security bugs: #870854, #870856,
and #870857. I have tested the package on stretch and with the attached
debdiff, soundstretch still works and the proof of concepts for the 3
security issues behave correctly now.

The patch under debian/patches uses DOS line endings because the file it
modifies also uses DOS line endings.

Thanks,
James

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (500,
'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8),
LANGUAGE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru soundtouch-1.9.2/debian/changelog soundtouch-1.9.2/debian/changelog
--- soundtouch-1.9.2/debian/changelog   2015-09-28 15:13:28.0 +0100
+++ soundtouch-1.9.2/debian/changelog   2017-12-27 16:34:15.0 +
@@ -1,3 +1,13 @@
+soundtouch (1.9.2-2+deb9u1) stretch; urgency=medium
+
+  [ Gabor Karsay ]
+  * Add patch to fix
+- CVE-2017-9258 (Closes: #870854)
+- CVE-2017-9259 (Closes: #870856)
+- CVE-2017-9260 (Closes: #870857)
+
+ -- James Cowgill   Wed, 27 Dec 2017 16:34:15 +
+
 soundtouch (1.9.2-2) unstable; urgency=medium
 
   * Upload to unstable.
diff -Nru soundtouch-1.9.2/debian/patches/cve-2017-92xx.patch 
soundtouch-1.9.2/debian/patches/cve-2017-92xx.patch
--- soundtouch-1.9.2/debian/patches/cve-2017-92xx.patch 1970-01-01 
01:00:00.0 +0100
+++ soundtouch-1.9.2/debian/patches/cve-2017-92xx.patch 2017-12-27 
16:34:15.0 +
@@ -0,0 +1,36 @@
+Description: Fix CVE-2017-9258, CVE-2017-9259, CVE-2017-9260
+ Based on an upstream commit, original commit message was: "Added sanity
+ checks against illegal input audio stream parameters e.g. wildly excessive
+ samplerate".
+ . 
+ There is no reference to CVEs or bugs, the commit was made after disclosure
+ of the CVEs and all three proofs of concept (crafted wav files) fail after
+ this commit.
+ . 
+ The commit was made after version 2.0.0, so that version is also vulnerable.
+ .
+ Unrelated changes were stripped away by patch author, upstream commit author
+ is Olli Parviainen .
+Author: Gabor Karsay 
+Origin: upstream, https://sourceforge.net/p/soundtouch/code/256/
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870854
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870856
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870857
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/source/SoundTouch/TDStretch.cpp
 b/source/SoundTouch/TDStretch.cpp
+@@ -128,7 +128,12 @@
+   int aSeekWindowMS, int aOverlapMS)
+ {
+ // accept only positive parameter values - if zero or negative, use old 
values instead
+-if (aSampleRate > 0)   this->sampleRate = aSampleRate;
++if (aSampleRate > 0)
++{
++if (aSampleRate > 192000) ST_THROW_RT_ERROR("Error: Excessive 
samplerate");
++this->sampleRate = aSampleRate;
++}
++
+ if (aOverlapMS > 0)this->overlapMs = aOverlapMS;
+ 
+ if (aSequenceMS > 0)
diff -Nru soundtouch-1.9.2/debian/patches/series 
soundtouch-1.9.2/debian/patches/series
--- soundtouch-1.9.2/debian/patches/series  1970-01-01 01:00:00.0 
+0100
+++ soundtouch-1.9.2/debian/patches/series  2017-12-27 16:34:15.0 
+
@@ -0,0 +1 @@
+cve-2017-92xx.patch


signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Version: 9.4

Hi,

The update referenced by each of these bugs was included in this
morning's stretch point release.

Regards,

Adam--- End Message ---


Processed: limit package to release.debian.org, closing 886482, closing 886589, closing 886593, closing 886636 ...

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # These updates were all included in today's stretch point release
> limit package release.debian.org
Limiting to bugs with field 'package' containing at least one of 
'release.debian.org'
Limit currently set to 'package':'release.debian.org'

> close 886482 9.4
Bug #886482 [release.debian.org] stretch-pu: package global/6.5.6-2
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #886482 [release.debian.org] stretch-pu: package global/6.5.6-2
Marked Bug as done
> close 886589 9.4
Bug #886589 [release.debian.org] stretch-pu: package mapproxy/1.9.0-3+deb9u1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #886589 [release.debian.org] stretch-pu: package mapproxy/1.9.0-3+deb9u1
Marked Bug as done
> close 886593 9.4
Bug #886593 [release.debian.org] stretch-pu: package qtpass/1.1.6-1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #886593 [release.debian.org] stretch-pu: package qtpass/1.1.6-1
Marked Bug as done
> close 886636 9.4
Bug #886636 [release.debian.org] stretch-pu: package gnumail/1.2.2-1.1+deb9u1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #886636 [release.debian.org] stretch-pu: package gnumail/1.2.2-1.1+deb9u1
Marked Bug as done
> close 886877 9.4
Bug #886877 [release.debian.org] stretch-pu: package 
gosa-plugin-pwreset/0.99.4-1+deb9u1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #886877 [release.debian.org] stretch-pu: package 
gosa-plugin-pwreset/0.99.4-1+deb9u1
Marked Bug as done
> close 887311 9.4
Bug #887311 [release.debian.org] stretch-pu: package 
libperlx-assert-perl/0.904-1+deb9u1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #887311 [release.debian.org] stretch-pu: package 
libperlx-assert-perl/0.904-1+deb9u1
Marked Bug as done
> close 887352 9.4
Bug #887352 [release.debian.org] stretch-pu: package mpi4py/2.0.0-2.1+deb9u1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #887352 [release.debian.org] stretch-pu: package mpi4py/2.0.0-2.1+deb9u1
Marked Bug as done
> close 887359 9.4
Bug #887359 [release.debian.org] stretch-pu: package slic3r/1.2.9+dfsg-9~deb9u1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #887359 [release.debian.org] stretch-pu: package slic3r/1.2.9+dfsg-9~deb9u1
Marked Bug as done
> close 887589 9.4
Bug #887589 [release.debian.org] stretch-pu: package grilo-plugins/0.3.3-1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #887589 [release.debian.org] stretch-pu: package grilo-plugins/0.3.3-1
Marked Bug as done
> close 887855 9.4
Bug #887855 [release.debian.org] stretch-pu: package libvirt/3.0.0-4+deb9u2
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #887855 [release.debian.org] stretch-pu: package libvirt/3.0.0-4+deb9u2
Marked Bug as done
> close 887999 9.4
Bug #887999 [release.debian.org] stretch-pu: package 
libhibernate-validator-java/4.3.3-1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #887999 [release.debian.org] stretch-pu: package 
libhibernate-validator-java/4.3.3-1
Marked Bug as done
> close 888006 9.4
Bug #888006 [release.debian.org] stretch-pu: package salt/2016.11.2+ds-1
There is no source info for the package 'release.debian.org' at version '9.4' 
with architecture ''
Unable to make a source version for version '9.4'
Marked as fixed in versions 9.4.
Bug #888006 [release.debian.org] stretch-pu: package salt/2016.11.2+ds-1
Marked Bug as done
> close 888488 9.4
Bug #888488 [release.debian.org] stretch-pu: package w3m/0.5.3-34+deb9u1
There is no source info for the package 'release.debian.org' at version '9.

Bug#366535: marked as done (rsh-client: segfault when specifying a nonexistant file for rcp)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 12:28:53 +
with message-id 
and subject line Bug#366535: fixed in netkit-rsh 0.17-18
has caused the Debian Bug report #366535,
regarding rsh-client: segfault when specifying a nonexistant file for rcp
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
366535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=366535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rsh-client
Version: 0.17-13
Severity: normal


rcp segfaults when specifying a locla name that doesn't exist:

   # rcp -p nonexistant fuji:.
   Segmentation fault
   [Exit 139 (SIGSEGV)] 

The backtrace doesn't look very usable, but might give a clue:

   Program received signal SIGSEGV, Segmentation fault.
   0x2adf8b9804b0 in strlen () from /lib/libc.so.6
   (gdb) bt
   #0  0x2adf8b9804b0 in strlen () from /lib/libc.so.6
   #1  0x2adf8b95222b in vfprintf () from /lib/libc.so.6
   #2  0x2adf8b94e85a in buffered_vfprintf () from /lib/libc.so.6
   #3  0x2adf8b94ea41 in vfprintf () from /lib/libc.so.6
   #4  0x004031bb in ?? ()
   #5  0x0040241e in ?? ()
   #6  0x00401a69 in ?? ()
   #7  0x00401738 in ?? ()
   #8  0x2adf8b9294ca in __libc_start_main () from /lib/libc.so.6

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16.9
Locale: LANG=C, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages rsh-client depends on:
hi  libc6 2.3.6-7GNU C Library: Shared libraries

rsh-client recommends no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: netkit-rsh
Source-Version: 0.17-18

We believe that the bug you reported is fixed in the latest version of
netkit-rsh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 366...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alberto Gonzalez Iniesta  (supplier of updated netkit-rsh 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 12:09:02 +0100
Source: netkit-rsh
Binary: rsh-client rsh-server
Architecture: source amd64
Version: 0.17-18
Distribution: unstable
Urgency: medium
Maintainer: Alberto Gonzalez Iniesta 
Changed-By: Alberto Gonzalez Iniesta 
Description:
 rsh-client - client programs for remote shell connections
 rsh-server - server program for remote shell connections
Closes: 366535 84
Changes:
 netkit-rsh (0.17-18) unstable; urgency=medium
 .
   * Switch to dpkg-source 3.0 (quilt) format
   * Moved to debhelper compat 9
   * Patched rcp.c to fix segfaults. (Closes: #366535, #84)
 Thanks Hiroyuki YAMAMORI for the patch!
Checksums-Sha1:
 19d399b49ea1b7cea7c7bab837a8f5822a8c8123 1765 netkit-rsh_0.17-18.dsc
 8b165c5e5ec094b895eb5974e2c6c3cf3652eee4 22324 netkit-rsh_0.17-18.debian.tar.xz
 16342ac19e59324586cb1dd786222e5a76e9b567 6386 
netkit-rsh_0.17-18_amd64.buildinfo
 2aad90d32cf4e379242efa818e615da3ec4a7aa8 34880 
rsh-client-dbgsym_0.17-18_amd64.deb
 3f9d09dd8db7375a0f272c89224ddac6b801bf5b 31080 rsh-client_0.17-18_amd64.deb
 9668e7f7efdf05733f3d513dada170dae9b700e1 40064 
rsh-server-dbgsym_0.17-18_amd64.deb
 66c294e96ed1ddf160b198d49e6b398daa4f5224 35992 rsh-server_0.17-18_amd64.deb
Checksums-Sha256:
 84d4f5e13459671ef8a33d2aad305c75a9ee5b7f0ddbad173556171974432e3d 1765 
netkit-rsh_0.17-18.dsc
 41ee273be7968104e39c8d4b8c81e8714c2fcaa3b5e202d2636a084b2291c165 22324 
netkit-rsh_0.17-18.debian.tar.xz
 edfe9d9ea2cfc27c1641de1f44b928cfe7dd73faccacd61e284e2014c365e7aa 6386 
netkit-rsh_0.17-18_amd64.buildinfo
 23b642345da8499a65372f1decc315f32acfe714a8e5d54ebed543b90ad5f14f 34880 
rsh-client-dbgsym_0.17-18_amd64.deb
 3f51d29565bfece0dbad830fb27fa92d6ee85a0e7f2f651db603b3af3ce14aa5 31080 
rsh-client_0.17-18_amd64.deb
 22da3d1f5eb14ece2a25237a5423c6a46431f7aa8df54cfcd577ec86c4828085 40064 
rsh-server-dbgsym_0.17-18_amd64.deb
 c8b16034fae47f8e2a1041c95cebdbfb89e749b05baea67d7dd8ee17ed2fc2c5 35992 
rsh-server_0.17-18_amd64.deb

Bug#875592: marked as done (FTBFS with Java 9: javadoc classpath)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 12:28:13 +
with message-id 
and subject line Bug#875592: fixed in jzmq 3.1.0-12
has caused the Debian Bug report #875592,
regarding FTBFS with Java 9: javadoc classpath
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875592
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jzmq
Version: 3.1.0
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

javadoc needs the full build classpath to generate documentation now.

Build log:

Loading source file ./src/test/java/org/zeromq/ZThreadTest.java...
Constructing Javadoc information...
./src/test/java/org/zeromq/ZContextTest.java:3: error: package org.junit does 
not exist
import org.junit.Test;
^
./src/test/java/org/zeromq/ZContextTest.java:6: error: package org.junit does 
not exist
import static org.junit.Assert.assertEquals;
   ^
./src/test/java/org/zeromq/ZContextTest.java:6: error: static import only from 
classes and interfaces
import static org.junit.Assert.assertEquals;
^
./src/test/java/org/zeromq/ZContextTest.java:7: error: package org.junit does 
not exist
import static org.junit.Assert.assertTrue;
   ^



Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: jzmq
Source-Version: 3.1.0-12

We believe that the bug you reported is fixed in the latest version of
jzmq, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan Niehusmann  (supplier of updated jzmq package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 12:22:28 +0100
Source: jzmq
Binary: libzmq-java libzmq-jni libzmq-java-doc
Architecture: source all amd64
Version: 3.1.0-12
Distribution: unstable
Urgency: medium
Maintainer: Jan Niehusmann 
Changed-By: Jan Niehusmann 
Description:
 libzmq-java - ZeroMQ Java bindings (jzmq)
 libzmq-java-doc - Documentation for ZeroMQ Java bindings (jzmq)
 libzmq-jni - ZeroMQ Java bindings (jzmq)
Closes: 875592
Changes:
 jzmq (3.1.0-12) unstable; urgency=medium
 .
   * Point Vcs-Git and Vcs-Browser URLs to salsa.debian.org
   * Work around #887666 by removing -N option from call to jh_linkjars
   * Set classpath in call to javadoc (Closes: Bug#875592)
 Thanks to Emmanuel Bourg for providing the patch
Checksums-Sha1:
 361a5f0858e22881dc839f56afffb4652211b651 1951 jzmq_3.1.0-12.dsc
 d9474583625dc5b443dce761a558bf725726b6c5 4128 jzmq_3.1.0-12.debian.tar.xz
 e46d44c9228b36eb9ce42605768f652541880067 13242 jzmq_3.1.0-12_amd64.buildinfo
 dbfcfb663cb41131b2012e4013e2b9ec02cba68d 57676 libzmq-java-doc_3.1.0-12_all.deb
 7eae461b0160e845ab35d230596d569b5d9191a3 49848 libzmq-java_3.1.0-12_amd64.deb
 638696aa783e4fd9a45489e09b8ea5b7557020d5 83324 
libzmq-jni-dbgsym_3.1.0-12_amd64.deb
 362da0c4416fa72d58dc3ab5cc987c128f70fe0b 12200 libzmq-jni_3.1.0-12_amd64.deb
Checksums-Sha256:
 ba868af537c7cc4976dae3af370aff7b2641cd3f8ec7cc24c7d1a1888fe49725 1951 
jzmq_3.1.0-12.dsc
 e84646c6f4739888f4ab5052e422003179231141a98ad0651f13f2dd3c301b24 4128 
jzmq_3.1.0-12.debian.tar.xz
 bfa7bbcfc72d6dd74bcd704a2d5a70693869bab56b4ae76830fcee2b02bea41c 13242 
jzmq_3.1.0-12_amd64.buildinfo
 9a153874a7dc2103c0d52301c2189e821b695588663ca69ceff68b7f9c2b8e87 57676 
libzmq-java-doc_3.1.0-12_all.deb
 3e0885d543fb0847a10d8b2444361eb2d8f9249474759c5fd9b6956b76b218fa 49848 
libzmq-java_3.1.0-12_amd64.deb
 ab58c0ad34ae888c9ff2f1e30738a928e42357e02aa15a16f9e6b7b7cc06ab85 83324 
libzmq-jni-dbgsym_3.1.0-12_amd64.deb
 1ee91db46b4623a5043a37a319eee1da9b59ad9faf6bb902eb703b395891434d 12200 
libzmq-jni_3.1.0-12_amd64.deb
Files:
 808354ced30da9e2bd3fe76f2afd95be 1951 java optional jzmq_3.1.0-12.dsc
 78f4085ad9f5948688c1c0b28c44612a 4128 java optional jzmq_3.1.0-12.debian.tar.xz
 277ec4155482959e2d4d3b5a6cdf39de 13242 java

Bug#888884: marked as done (segfault for no obvious reason on rcp from remote host)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 12:28:53 +
with message-id 
and subject line Bug#84: fixed in netkit-rsh 0.17-18
has caused the Debian Bug report #84,
regarding segfault for no obvious reason on rcp from remote host
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
84: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=84
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rsh-client
Version: 0.17-15
Severity: important

I was truly amazed to find an 11 year old segfault-reporting #366535 but since
my traceback/use case is different, decided that it might be a different
issue.

We use rcp/rsh on our local cluster between nodes.  rcp "doesn't work":

root@head3:~# gdb --args /usr/bin/rcp head1:/etc/singularity/singularity.conf 
/etc/singularity/singularity.conf
GNU gdb (Debian 7.7.1+dfsg-5) 7.7.1
Copyright (C) 2014 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later 
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
.
Find the GDB manual and other documentation resources online at:
.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from /usr/bin/rcp...(no debugging symbols found)...done.
(gdb) r
Starting program: /usr/bin/rcp head1:/etc/singularity/singularity.conf 
/etc/singularity/singularity.conf

Program received signal SIGSEGV, Segmentation fault.
0x7f2e68b0bdcc in _IO_vfprintf_internal (s=, 
format=, ap=)
at vfprintf.c:1642
1642vfprintf.c: No such file or directory.
(gdb) bt
#0  0x7f2e68b0bdcc in _IO_vfprintf_internal (s=, 
format=, ap=)
at vfprintf.c:1642
#1  0x7f2e68b0cb01 in buffered_vfprintf (s=s@entry=0x7f2e68e67060 
<_IO_2_1_stderr_>, 
format=format@entry=0x4036ed "rcp: protocol screwup: %s\n", 
args=args@entry=0x7ffec335c380)
at vfprintf.c:2348
#2  0x7f2e68b0737e in _IO_vfprintf_internal (s=0x7f2e68e67060 
<_IO_2_1_stderr_>, 
format=0x4036ed "rcp: protocol screwup: %s\n", ap=0x7ffec335c380) at 
vfprintf.c:1296
#3  0x00401672 in ?? ()
#4  0x0040240d in ?? ()
#5  0x00403357 in ?? ()
#6  0x7f2e68ae2b45 in __libc_start_main (main=0x402a70, argc=3, 
argv=0x7ffec335e768, init=, 
fini=, rtld_fini=, stack_end=0x7ffec335e758) 
at libc-start.c:287
#7  0x004014b9 in ?? ()
#8  0x7ffec335e758 in ?? ()
#9  0x001c in ?? ()
#10 0x0003 in ?? ()
#11 0x7ffec335ecb6 in ?? ()
#12 0x7ffec335ecc3 in ?? ()
#13 0x7ffec335eceb in ?? ()
#14 0x in ?? ()

rsh head1   works fine

rcp the file from head1 to head3 works:
root@head1:/etc/singularity# rcp $PWD/singularity.conf 
head3:$PWD/singularity.conf
root@head1:/etc/singularity# echo $?
0


-- System Information:
Debian Release: 8.5
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: sysvinit (via /sbin/init)

Versions of packages rsh-client depends on:
ii  libc6  2.19-18+deb8u4

rsh-client recommends no packages.

rsh-client suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: netkit-rsh
Source-Version: 0.17-18

We believe that the bug you reported is fixed in the latest version of
netkit-rsh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alberto Gonzalez Iniesta  (supplier of updated netkit-rsh 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 12:09:02 +0100
Source: netkit-rsh
Binary: rsh-client rsh-server
Architecture: source amd64
Version: 0.17

Processed: notfixed 892062 in mapnik/3.0.19+ds-1, fixed 892451 in mapnik/3.0.19+ds-1, closing 892451

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfixed 892062 mapnik/3.0.19+ds-1
Bug #892062 {Done: Bas Couwenberg } [libproj13] libproj13: 
PROJ4 version 5 ignores +vunits
No longer marked as fixed in versions mapnik/3.0.19+ds-1.
> fixed 892451 mapnik/3.0.19+ds-1
Bug #892451 [src:mapnik] mapnik: Please use 'pkg-config' to find FreeType 2
Marked as fixed in versions mapnik/3.0.19+ds-1.
> close 892451
Bug #892451 [src:mapnik] mapnik: Please use 'pkg-config' to find FreeType 2
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892062
892451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#892547: marked as done ([Feature Request] Add architecture dependent keywords to dpkg-buildpackage --build=)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 14:06:10 +0100
with message-id <20180310130610.ga22...@thunder.hadrons.org>
and subject line Re: Bug#892547: [Feature Request] Add architecture dependent 
keywords to dpkg-buildpackage --build=
has caused the Debian Bug report #892547,
regarding [Feature Request] Add architecture dependent keywords to 
dpkg-buildpackage --build=
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892547: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892547
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dpkg
Version: 1.19.0.5

Right now, running dpkg-buildpackage --build=any builds all architecture
dependent packages, such as:
- amd64
- arm64
- m68k
- mips
- ...

My proposal offers a way to build a specific or list of specific
architecture dependent packages through:
--build=[arch1],[arch2],...[archn]

For instance:
- --build=amd64
- --build=amd64,arm64
...

It must be possible to combine those architecture keywords with other
existing build keywords such as:
- all
- source

For instance:
- --build=amd64,all
- --build=amd64,arm64,all
...
-- 
Jean-Christophe Manciot
--- End Message ---
--- Begin Message ---
Hi!

On Sat, 2018-03-10 at 13:13:21 +0100, jean-christophe manciot wrote:
> Package: dpkg
> Version: 1.19.0.5

> Right now, running dpkg-buildpackage --build=any builds all architecture
> dependent packages, such as:
> - amd64
> - arm64
> - m68k
> - mips
> - ...

No, dpkg-buildpackage or debian/rules, just build the packages
matching the host architecture, not for all architectures.

> My proposal offers a way to build a specific or list of specific
> architecture dependent packages through:
> --build=[arch1],[arch2],...[archn]
> 
> For instance:
> - --build=amd64
> - --build=amd64,arm64
> ...

> It must be possible to combine those architecture keywords with other
> existing build keywords such as:
> - all
> - source
> 
> For instance:
> - --build=amd64,all
> - --build=amd64,arm64,all

If you want to build for several architectures then you'd do something
like this instead:

  $ dpkg-buildpackage --arch=amd64 --build=any
  $ dpkg-buildpackage --arch=arm64 --build=any

while having the appropriate cross-compilers and similar.

Closing.

Thanks,
Guillem--- End Message ---


Bug#840648: marked as done (fail2ban: missing settings)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 08:44:39 -0500
with message-id <20180310134439.gx4...@hopa.kiewit.dartmouth.edu>
and subject line Re: Bug#840648: fail2ban: missing settings
has caused the Debian Bug report #840648,
regarding fail2ban: missing settings
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840648: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840648
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: fail2ban
Version: 0.8.13-1
Severity: normal

dbfile and dbpurgeage are missing
--- End Message ---
--- Begin Message ---

On Thu, 13 Oct 2016, westlake wrote:

> Package: fail2ban
> Version: 0.8.13-1
> Severity: normal

> dbfile and dbpurgeage are missing

any why should they be present in this version if not yet implemented/used???

root@e69d43a647ad:/#  dpkg -L fail2ban | xargs grep dbfile 2>/dev/null
root@e69d43a647ad:/#  dpkg -L fail2ban | xargs grep dbpurge 2>/dev/null
root@e69d43a647ad:/# apt-cache policy fail2ban
fail2ban:
  Installed: 0.8.13-1
  Candidate: 0.8.13-1
  Version table:
 *** 0.8.13-1 0
500 http://deb.debian.org/debian/ jessie/main amd64 Packages
100 /var/lib/dpkg/status



-- 
Yaroslav O. Halchenko
Center for Open Neuroscience http://centerforopenneuroscience.org
Dartmouth College, 419 Moore Hall, Hinman Box 6207, Hanover, NH 03755
Phone: +1 (603) 646-9834   Fax: +1 (603) 646-1419
WWW:   http://www.linkedin.com/in/yarik--- End Message ---


Bug#892492: marked as done (DR should document systemd init)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 13:49:31 +
with message-id 
and subject line Bug#892492: fixed in debian-reference 2.71
has caused the Debian Bug report #892492,
regarding DR should document systemd init
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892492: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892492
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: debian-reference
Version: 2.70
Severity: normal

DR should document current systemd based GNU/Linux state.

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: debian-reference
Source-Version: 2.71

We believe that the bug you reported is fixed in the latest version of
debian-reference, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Osamu Aoki  (supplier of updated debian-reference package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:56:53 +0900
Source: debian-reference
Binary: debian-reference-common debian-reference debian-reference-en 
debian-reference-de debian-reference-fr debian-reference-it debian-reference-ja 
debian-reference-pt debian-reference-zh-cn debian-reference-zh-tw 
debian-reference-es
Architecture: source all
Version: 2.71
Distribution: unstable
Urgency: medium
Maintainer: Osamu Aoki 
Changed-By: Osamu Aoki 
Description:
 debian-reference - metapackage to install (all) translations of Debian 
Reference
 debian-reference-common - Debian system administration guide, common files
 debian-reference-de - Debian system administration guide, German translation
 debian-reference-en - Debian system administration guide, English original
 debian-reference-es - Debian system administration guide, Spanish translation
 debian-reference-fr - Debian system administration guide, French translation
 debian-reference-it - Debian system administration guide, Italian translation
 debian-reference-ja - Debian system administration guide, Japanese translation
 debian-reference-pt - Debian system administration guide, Portuguese 
translation
 debian-reference-zh-cn - Debian system administration guide, Chinese 
(Simplified) translat
 debian-reference-zh-tw - Debian system administration guide, Chinese 
(Traditional) transla
Closes: 889988 892492
Changes:
 debian-reference (2.71) unstable; urgency=medium
 .
   * Update package list for buster.  Closes: #889988
   * Update init description to systemd. Closes: #892492
   * Alioth -> Salsa migration.
   * Promote Git over CVS and Subversion.
   * Skip PDF for zh-cn zh-tw.
Checksums-Sha1:
 544ffe278dafca33f603976265cdbbfee74c7f5e 2729 debian-reference_2.71.dsc
 3231b05217a8a4d4cf306ce6f6d87388ff6c9843 2073796 debian-reference_2.71.tar.xz
 0011fa3f28704c5006a650d067412b16d7e4c0dc 45968 
debian-reference-common_2.71_all.deb
 7b23cf17119b52a9709931cb396876468125b94d 2434176 
debian-reference-de_2.71_all.deb
 ff67364d6a2e13541e2c93a4083744fe6b771913 2176552 
debian-reference-en_2.71_all.deb
 cfaf085916831473f8305742ca3cb0b878c13bc5 2383188 
debian-reference-es_2.71_all.deb
 06889465375f57ba5adc52eda206d002f6cdf45f 2430632 
debian-reference-fr_2.71_all.deb
 bd0a866608734d7000259531c7cfe3b313f90af0 2342440 
debian-reference-it_2.71_all.deb
 f59b1751865af646645b750c0ebeff2550886562 2593360 
debian-reference-ja_2.71_all.deb
 be8f659c85c586de1f3e0566d3f70ea0bc80c534 2320516 
debian-reference-pt_2.71_all.deb
 be828662cd018eb802d29502794d0b61ac4d383d 978704 
debian-reference-zh-cn_2.71_all.deb
 5a9adec0b8b7f093ce0ade5faa4ec77b2e9b484f 980320 
debian-reference-zh-tw_2.71_all.deb
 d5dc187be5e529545f260857dd854c6db48c4c76 20380 debian-reference_2.71_all.deb
 b3763b9ffd50315619fc95a92f424b198fa1a44e 14222 

Bug#889988: marked as done (debian-reference: Correct suggest dependency for subversion - Chapter 10.8)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 13:49:31 +
with message-id 
and subject line Bug#889988: fixed in debian-reference 2.71
has caused the Debian Bug report #889988,
regarding debian-reference: Correct suggest dependency for subversion - Chapter 
10.8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889988: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889988
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: debian-reference
Severity: normal
Tags: patch

As I tried to install Subversion I found the package "libapache2-svn" isn't in
Stretch or newer. Since Wheezy it is a transitional package.

Now subversion suggests libapache2-mod-svn.

I attach a patch for it:

diff --git a/asciidoc/10_datamngt.txt b/asciidoc/10_datamngt.txt
index 00f3cfd..eb002d8 100644
--- a/asciidoc/10_datamngt.txt
+++ b/asciidoc/10_datamngt.txt
@@ -1265,7 +1265,7 @@ Whenever you see execution permission problems in a
checked out file, e.g. "`fil

 Subversion is a **recent-generation** version control system replacing older
CVS.  It has most of CVS@@@sq@@@s features except tags and branches.

-You need to install `subversion`, `libapache2-svn` and `subversion-tools`
packages to set up a Subversion server.
+You need to install `subversion`, `libapache2-mod-svn` and `subversion-tools`
packages to set up a Subversion server.

  Configuration of Subversion repository

Please give me a hint to do it also in the German Translation

Kind regards

Mechtilde



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (400, 'testing'), (300, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8), 
LANGUAGE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
diff --git a/asciidoc/10_datamngt.txt b/asciidoc/10_datamngt.txt
index 00f3cfd..eb002d8 100644
--- a/asciidoc/10_datamngt.txt
+++ b/asciidoc/10_datamngt.txt
@@ -1265,7 +1265,7 @@ Whenever you see execution permission problems in a 
checked out file, e.g. "`fil
 
 Subversion is a **recent-generation** version control system replacing older 
CVS.  It has most of CVS@@@sq@@@s features except tags and branches.
 
-You need to install `subversion`, `libapache2-svn` and `subversion-tools` 
packages to set up a Subversion server.
+You need to install `subversion`, `libapache2-mod-svn` and `subversion-tools` 
packages to set up a Subversion server.
 
  Configuration of Subversion repository
 
--- End Message ---
--- Begin Message ---
Source: debian-reference
Source-Version: 2.71

We believe that the bug you reported is fixed in the latest version of
debian-reference, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Osamu Aoki  (supplier of updated debian-reference package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:56:53 +0900
Source: debian-reference
Binary: debian-reference-common debian-reference debian-reference-en 
debian-reference-de debian-reference-fr debian-reference-it debian-reference-ja 
debian-reference-pt debian-reference-zh-cn debian-reference-zh-tw 
debian-reference-es
Architecture: source all
Version: 2.71
Distribution: unstable
Urgency: medium
Maintainer: Osamu Aoki 
Changed-By: Osamu Aoki 
Description:
 debian-reference - metapackage to install (all) translations of Debian 
Reference
 debian-reference-common - Debian system administration guide, common files
 debian-reference-de - Debian system administration guide, German translation
 debian-reference-en - Debian system administration guide, English original
 debian-reference-es - Debian system administration guide, Spanish translation
 debian-reference-fr - Debian system administration guide, French translation
 debian-reference-it - Debian system administration guide, Italian translation
 debian-reference-ja - Debian system administration guide, Japanese translation
 debian-refere

Processed: closing 886417

2018-03-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 886417 4.9.80-1
Bug #886417 [linux-source-4.9] linux-source-4.9: Kernel sources do not compile
Marked as fixed in versions linux/4.9.80-1.
Bug #886417 [linux-source-4.9] linux-source-4.9: Kernel sources do not compile
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
886417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#891195: marked as done (Please switch to pcre2)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 14:19:57 +
with message-id 
and subject line Bug#891195: fixed in clamav 0.100.0~beta+dfsg-2
has caused the Debian Bug report #891195,
regarding Please switch to pcre2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891195: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: clamav
Version: 0.100.0~beta+dfsg-1
Severity: normal

Hi,

It seems that clamav support both (old) pcre and (new) pcre2

Any reasons why clamav is still depending on this old version? Shouldn't
it be switched to the new one?

Kind regards,

Laurent Bigonville

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: SELinux: enabled - Mode: Permissive - Policy name: refpolicy
--- End Message ---
--- Begin Message ---
Source: clamav
Source-Version: 0.100.0~beta+dfsg-2

We believe that the bug you reported is fixed in the latest version of
clamav, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Andrzej Siewior  (supplier of updated clamav 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 14:43:43 +0100
Source: clamav
Binary: clamav-base clamav-docs clamav libclamav-dev libclamav7 clamav-daemon 
clamdscan clamav-testfiles clamav-freshclam clamav-milter
Architecture: source
Version: 0.100.0~beta+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: ClamAV Team 
Changed-By: Sebastian Andrzej Siewior 
Description:
 clamav - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 clamdscan  - anti-virus utility for Unix - scanner client
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav7 - anti-virus utility for Unix - library
Closes: 891195
Changes:
 clamav (0.100.0~beta+dfsg-2) unstable; urgency=medium
 .
   * Switch to pcre2 which is newer (Closes: #891195).
   * Cherry pick patches referenced in bb#11973 and bb#11980 to fix
 CVE-2018-0202.
   * Use compat level 11.
Checksums-Sha1:
 8711a068114c804cc32e7eaf44c59a2816f78a54 2999 clamav_0.100.0~beta+dfsg-2.dsc
 1dda6d44ff9a9f418f4d4dfee1ae3eaf03cc91f0 218068 
clamav_0.100.0~beta+dfsg-2.debian.tar.xz
 d47fea54b7ab79e432596918ea12d317412b0fd1 7499 
clamav_0.100.0~beta+dfsg-2_source.buildinfo
Checksums-Sha256:
 0713a1bf3b849c102eb05943e92aebbf8bedd8ad53b103a7542d1bd0797ec167 2999 
clamav_0.100.0~beta+dfsg-2.dsc
 64990ba31819faa276d1d532991ce2c0ec60fae5d80689c31ced15e4f4c8d28f 218068 
clamav_0.100.0~beta+dfsg-2.debian.tar.xz
 04677f76f5be7702de8eb25b91a5551debfb6f466b4f403bf926a7a6e2754b1d 7499 
clamav_0.100.0~beta+dfsg-2_source.buildinfo
Files:
 8491143c0a2249e4f48735c089b95251 2999 utils optional 
clamav_0.100.0~beta+dfsg-2.dsc
 9ec7c869ce66830f0d5fa625f0b37613 218068 utils optional 
clamav_0.100.0~beta+dfsg-2.debian.tar.xz
 dccde737173281f23aa5809a9c07b34f 7499 utils optional 
clamav_0.100.0~beta+dfsg-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEErHvQgQWZUb1RregAT+XjJihy5MwFAlqj5fEACgkQT+XjJihy
5Mz48RAAuXhAT5J2DCdlNkwdue3L8Q1lNFSs53yDHYh+yWZl32xR/S5bcFcpQ+wB
4+GUKDpC+GfqWtzJc7d9tdy4lfdl2GbVhukIvbUvx315IRVc4eRXmS2odnqP4HM7
uw0K9pz460XjpLeIqH6fcfsB7iIv1HZiPVaCxkXrxAXVFLQTYnkyaj/iznHvlC+2
3G+zao792v+baAWwU0Vck6XK1jmcmrtc8YvRf/cCHaPXBoDJDA8D3xuouYSoOGlo
KB

Bug#892115: marked as done (libcdk5: debian/watch is no longer functional)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 14:22:47 +
with message-id 
and subject line Bug#892115: fixed in libcdk5 5.0.20161210-6
has caused the Debian Bug report #892115,
regarding libcdk5: debian/watch is no longer functional
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libcdk5
Version: 5.0.20161210-5
Severity: normal
Tags: patch

The debian/watch file does no longer work, uscan always fails with a
timed out connection.  Attached is a patch which fixes that.

The new location has been announced in
https://lists.gnu.org/archive/html/bug-ncurses/2017-08/msg7.html.


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (101, 'experimental')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 4.15.7-nouveau (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

diff --git a/debian/watch b/debian/watch
index 2641892..0601d77 100644
--- a/debian/watch
+++ b/debian/watch
@@ -1,5 +1,5 @@
 version=4
 opts="passive,dversionmangle=s/(\d+\.\d+)\.(\d+)/$1-$2/,\
 pgpsigurlmangle=s%$%.asc%" \
-ftp://invisible-island.net/cdk/cdk-(\d\S+)\.tgz
+ftp://ftp.invisible-island.net/cdk/cdk-(\d\S+)\.tgz
 
--- End Message ---
--- Begin Message ---
Source: libcdk5
Source-Version: 5.0.20161210-6

We believe that the bug you reported is fixed in the latest version of
libcdk5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Herbert Parentes Fortes Neto  (supplier of updated libcdk5 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 10:35:07 -0300
Source: libcdk5
Binary: libcdk5 libcdk5-dev libcdk5-doc
Architecture: source
Version: 5.0.20161210-6
Distribution: unstable
Urgency: medium
Maintainer: Herbert Parentes Fortes Neto 
Changed-By: Herbert Parentes Fortes Neto 
Description:
 libcdk5- C-based curses widget library
 libcdk5-dev - C-based curses widget library (development files)
 libcdk5-doc - C-based curses widget library (examples and demos)
Closes: 892115
Changes:
 libcdk5 (5.0.20161210-6) unstable; urgency=medium
 .
   * debian/watch:
   - Update url. (Closes: #892115)
 Thanks Sven Joachim
Checksums-Sha1:
 e96ebb98515e6ae83c803ad4cecbb9e7d4cbd14b 2032 libcdk5_5.0.20161210-6.dsc
 cca1ef39577e011890f8670a4914f8dc2181d45c 518648 
libcdk5_5.0.20161210.orig.tar.gz
 91d524d9fbfb09531ff96f5abddb6b0651acd3ca 43620 
libcdk5_5.0.20161210-6.debian.tar.xz
 fa88ce221545b2c7c5c5c116ff9813fe2818def6 6511 
libcdk5_5.0.20161210-6_amd64.buildinfo
Checksums-Sha256:
 f15e4673115fb3faba20160a470fa908c23b6f67cdee6ac782086a203293ccfb 2032 
libcdk5_5.0.20161210-6.dsc
 9e7558cb8850ca5c7ab4cc38e0612b0e8c4aad680d2a2511f31d62f239e35fad 518648 
libcdk5_5.0.20161210.orig.tar.gz
 89e658845e50757a52c776e57954fa2b42d924c5863cfb7e165baca5178f3cab 43620 
libcdk5_5.0.20161210-6.debian.tar.xz
 19a6ff7049189861746148747423a82151caf3ae93ae8c3d8e23b83556afdbc7 6511 
libcdk5_5.0.20161210-6_amd64.buildinfo
Files:
 0a4bcfc650b70f715ac39022e3d98684 2032 libs optional libcdk5_5.0.20161210-6.dsc
 fbacdf194d097d73a61f9556bb2dbe27 518648 libs optional 
libcdk5_5.0.20161210.orig.tar.gz
 602e92796a632f0ccad90a9edafd3b62 43620 libs optional 
libcdk5_5.0.20161210-6.debian.tar.xz
 3f47958d1a5903614e331f7a7cf07625 6511 libs optional 
libcdk5_5.0.20161210-6_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJEBAEBCgAuFiEEbiJhr5LBUJGFGPlCVSVvKKxgYRoFAlqj4d0QHGhwZm5AZGVi
aWFuLm9yZwAKCRBVJW8orGBhGsvZD/0QoLRPz5K0ikd5nijaVnBCjNexrH4VJELx
C0gBHCEZEXkyf/9Xt3HVj2BZAputWDFx+1ZLVNCbrHVcmTZ3xKvEHDg4KzHBGoEg
uT094fDllUHi77j4DF3aZjmAZ5Vup7Jvx0FUZ2tV9L0ASGEJmRG0GUWM5qjqnScI
AKrIAbDPRrLO7gDMctvTgVWgXJRtB3wftvwQdq2l7Jxwl4kae6VoZ58CyX5Cr6/h
jBET7ZcuwCkl9pSNRC/AKAX7kF/8DdA+XK9sBjMHAQGKR1cSAqzMGM+jBtXLzj+p
b6OdoIYZ2h6Xg6W8xEv1V0FRdOFBsV4hGslmdBDyOdbrItK/5+6dguS7CihyC

Bug#890853: marked as done (mssh FTBFS: error: 'gtk_font_button_get_font_name' is deprecated)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 15:24:10 +
with message-id 
and subject line Bug#890853: fixed in mssh 2.2-5
has caused the Debian Bug report #890853,
regarding mssh FTBFS: error: 'gtk_font_button_get_font_name' is deprecated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mssh
Version: 2.2-4
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/mssh.html

...
gcc -DLOCALEDIR=\"/usr/share/locale\" -DHAVE_CONFIG_H -I. -I..  -pthread 
-I/usr/include/vte-2.91 -I/usr/include/gtk-3.0 -I/usr/include/at-spi2-atk/2.0 
-I/usr/include/at-spi-2.0 -I/usr/include/gtk-3.0 -I/usr/include/cairo 
-I/usr/include/pango-1.0 -I/usr/include/harfbuzz -I/usr/include/pango-1.0 
-I/usr/include/atk-1.0 -I/usr/include/cairo -I/usr/include/pixman-1 
-I/usr/include/freetype2 -I/usr/include/libpng16 -I/usr/include/gdk-pixbuf-2.0 
-I/usr/include/libpng16 -I/usr/include/gio-unix-2.0/ -I/usr/include/p11-kit-1 
-I/usr/include/gconf/2 -I/usr/include/dbus-1.0 
-I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 
-I/usr/lib/x86_64-linux-gnu/glib-2.0/include -Wdate-time -D_FORTIFY_SOURCE=2 
-Werror -Wall -Wfatal-errors -Wwrite-strings -g -O2 -fstack-protector-strong 
-Wformat -Werror=format-security -c -o mssh-pref.o mssh-pref.c
mssh-pref.c: In function 'mssh_pref_font_select':
mssh-pref.c:34:5: error: 'gtk_font_button_get_font_name' is deprecated 
[-Werror=deprecated-declarations]
 font = gtk_font_button_get_font_name(GTK_FONT_BUTTON(widget));
 ^~~~
compilation terminated due to -Wfatal-errors.
cc1: all warnings being treated as errors
make[3]: *** [Makefile:378: mssh-pref.o] Error 1
--- End Message ---
--- Begin Message ---
Source: mssh
Source-Version: 2.2-5

We believe that the bug you reported is fixed in the latest version of
mssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Héctor García Álvarez  (supplier of updated mssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 15:47:07 +0100
Source: mssh
Binary: mssh
Architecture: source amd64
Version: 2.2-5
Distribution: unstable
Urgency: medium
Maintainer: Héctor García Álvarez 
Changed-By: Héctor García Álvarez 
Description:
 mssh   - tool to administrate multiple servers at once
Closes: 890853
Changes:
 mssh (2.2-5) unstable; urgency=medium
 .
   * Fix FTBFS due to deprecated function by adding upstream patch
 (Closes: #890853)
Checksums-Sha1:
 1fc36f76c1400658d397318b733ca6a0864e99c3 1856 mssh_2.2-5.dsc
 8378fb66082f2744ceee2aade36968948a989ce9 5676 mssh_2.2-5.debian.tar.xz
 ff3ee5472fbb8de1aa8a7e89a8c3ce71eb3d4038 76504 mssh-dbgsym_2.2-5_amd64.deb
 2856da1b8b1984e2814097c332126cea12733ac6 15665 mssh_2.2-5_amd64.buildinfo
 d9049693c1453605a67bc0ffa62d9a8d3a5080e2 24876 mssh_2.2-5_amd64.deb
Checksums-Sha256:
 173223a3eaa43d27cbf44dfd9a78fe1afe66507e5e648e54655a824d46435eb1 1856 
mssh_2.2-5.dsc
 1c6d03c5cd1cd9efeb7a21ec1a81af10ef9579613e923d6923dd2697b033feb4 5676 
mssh_2.2-5.debian.tar.xz
 2785bdb403a92b910e8130f8474c603526553dddcdb9e0592469ff352e713ea9 76504 
mssh-dbgsym_2.2-5_amd64.deb
 094fd70b9a182b2b56b163e85b33e409be319354c51a6594a259b5ba597cce7d 15665 
mssh_2.2-5_amd64.buildinfo
 745d7eeed107f592a881635070de00a05427dfd27ee2610aea1ef1fac7b9b9b9 24876 
mssh_2.2-5_amd64.deb
Files:
 0f116df332df50292bcd9c2529900a97 1856 admin optional mssh_2.2-5.dsc
 6f766dbaf1115543eebb1472da858b72 5676 admin optional mssh_2.2-5.debian.tar.xz
 2c83c89f49bbb8fd99286263450637a6 76504 debug optional 
mssh-dbgsym_2.2-5_amd64.deb
 95e3f48a5577f77b827b37071453c6cc 15665 admin optional 
mssh_2.2-5_amd64.buildinfo
 65d7e7c8a49ec142215daaa9d1839d77 24876 admin optional mssh_2.2-5_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEcPfnVxVPKgHXfB2uwv4EshTjZVAFAlqj8uwACgkQwv4EshTj
ZVA3ExAAkT060+1XBeEfRDNHh1vqNGsp5luV5capONMhfHK586E8iLJ1YKJsy9qc
heOproKPuIgocP1BLKdcQVeHYz8kkcT2mmFDAWajfr2+b6bAbii0Z81e4+R6PBCk
sxodxexV5l4mDlxN9FKcdcM

Bug#881215: marked as done (qtquickcontrols-opensource-src FTCBFS: does not pass cross tools to qmake)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 15:25:14 +
with message-id 
and subject line Bug#881215: fixed in qtquickcontrols-opensource-src 5.10.1-1
has caused the Debian Bug report #881215,
regarding qtquickcontrols-opensource-src FTCBFS: does not pass cross tools to 
qmake
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881215
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qtquickcontrols-opensource-src
Version: 5.9.2-2
Tags: patch
User: helm...@debian.org
Usertags: rebootstrap

qtquickcontrols-opensource-src fails to cross build from source, because
it does not pass cross tools to qmake. Deferring that task to
dh_auto_configure makes the configure step (but not the build step)
succeed. Please consider applying the attached patch and closing this
bug when you do.

Helmut
diff --minimal -Nru qtquickcontrols-opensource-src-5.9.2/debian/changelog 
qtquickcontrols-opensource-src-5.9.2/debian/changelog
--- qtquickcontrols-opensource-src-5.9.2/debian/changelog   2017-10-27 
10:16:53.0 +0200
+++ qtquickcontrols-opensource-src-5.9.2/debian/changelog   2017-11-08 
19:56:08.0 +0100
@@ -1,3 +1,10 @@
+qtquickcontrols-opensource-src (5.9.2-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Let dh_auto_configure pass cross tools to qmake. (Closes: #-1)
+
+ -- Helmut Grohne   Wed, 08 Nov 2017 19:56:08 +0100
+
 qtquickcontrols-opensource-src (5.9.2-2) unstable; urgency=medium
 
   * Upload to unstable.
diff --minimal -Nru qtquickcontrols-opensource-src-5.9.2/debian/rules 
qtquickcontrols-opensource-src-5.9.2/debian/rules
--- qtquickcontrols-opensource-src-5.9.2/debian/rules   2017-10-27 
10:16:53.0 +0200
+++ qtquickcontrols-opensource-src-5.9.2/debian/rules   2017-11-08 
19:56:05.0 +0100
@@ -19,7 +19,7 @@
rm -rfv test_root
 
 override_dh_auto_configure:
-   qmake QT_BUILD_PARTS+=tests
+   dh_auto_configure -- QT_BUILD_PARTS+=tests
 
 override_dh_auto_build-indep:
dh_auto_build -Smakefile -- docs
--- End Message ---
--- Begin Message ---
Source: qtquickcontrols-opensource-src
Source-Version: 5.10.1-1

We believe that the bug you reported is fixed in the latest version of
qtquickcontrols-opensource-src, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qtquickcontrols-opensource-src package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 11:41:11 -0300
Source: qtquickcontrols-opensource-src
Binary: qml-module-qtquick-controls qml-module-qtquick-extras 
qml-module-qtquick-dialogs qml-module-qtquick-privatewidgets 
qtquickcontrols5-examples qtquickcontrols5-doc qtquickcontrols5-doc-html
Architecture: source
Version: 5.10.1-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Description:
 qml-module-qtquick-controls - Qt 5 Quick Controls QML module
 qml-module-qtquick-dialogs - Qt 5 Dialogs QML module
 qml-module-qtquick-extras - Qt 5 Quick Extras QML module
 qml-module-qtquick-privatewidgets - Qt 5 Private Widgets QML module
 qtquickcontrols5-doc - Qt 5 Quick Controls documentation
 qtquickcontrols5-doc-html - Qt 5 Quick Controls HTML documentation
 qtquickcontrols5-examples - Qt 5 Quick Controls examples
Closes: 881215
Changes:
 qtquickcontrols-opensource-src (5.10.1-1) experimental; urgency=medium
 .
   * New upstream release.
 - Bump Qt build dependencies.
   * Bump Standards-Version to 4.1.3, no changes required.
   * Switch Vcs-[Git Browser] to salsa.debian.org.
   * Bump debhelper compat to 11.
   * Do not call qmake directly but use dh_auto_configure to let the package
 cross build (Closes: #881215).
   * Update debian/watch to follow new upstream naming convention.
   * Remove trailing space in 5.5.1-1 changelog.
Checksums-Sha1:
 d0033f4c50c3c79a33d85978b73e457af7043dd0 3494 
qtquickcontrols-opensource-src_5.10.1-1.dsc
 1908729cd2fe73ebf9e2080104fce4feec

Bug#892129: marked as done (RFS: urlwatch/2.8-3)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 16:20:26 +
with message-id 
and subject line closing RFS: urlwatch/2.8-3
has caused the Debian Bug report #892129,
regarding RFS: urlwatch/2.8-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal
X-Debbugs-CC: p...@debian.org

Dear mentors,

I am looking for a sponsor for my package "urlwatch"

 * Package name: urlwatch
   Version : 2.8-3
   Upstream Author : Thomas Perl
 * URL : https://thp.io/2008/urlwatch/
 * License : BSD-3-clause
   Section : web

It builds those binary packages:
  urlwatch   - tool for monitoring webpages for updates

To access further information about this package, please visit the
following URL:
  https://mentors.debian.net/package/urlwatch

Alternatively, one can download the package with dget using this command:
  dget -x 
https://mentors.debian.net/debian/pool/main/u/urlwatch/urlwatch_2.8-3.dsc

More information about urlwatch can be obtained from
https://github.com/thp/urlwatch.

Changes since the last upload:

urlwatch (2.8-3) unstable; urgency=medium

  * Fix missing optional dependencies (Closes: #891884)

Regards,

Maxime Werlen
--- End Message ---
--- Begin Message ---
Package urlwatch version 2.8-3 is in unstable now.
https://packages.qa.debian.org/urlwatch--- End Message ---


Bug#892551: marked as done (ITP: libsmack-java -- XMPP (Jabber) client library for instant messaging and presence)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 16:20:10 +
with message-id 
and subject line closing ITP: libsmack-java -- XMPP (Jabber) client library for 
instant messaging and presence
has caused the Debian Bug report #892551,
regarding ITP: libsmack-java -- XMPP (Jabber) client library for instant 
messaging and presence
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892551: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892551
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Al Nikolov 

* Package name: libsmack-java
  Version : 4.2.3
  Upstream Author : Florian Schmaus  and others
* URL : https://github.com/igniterealtime/Smack
* License : Apache 2.0
  Programming Lang: Java
  Description : XMPP (Jabber) client library for instant messaging and 
presence

Smack is an open source, highly modular, easy to use, XMPP client library 
written in Java for Java SE compatible JVMs and Android.

A pure Java library, it can be embedded into your applications to create 
anything from a full XMPP instant messaging client to simple XMPP integrations 
such as sending notification messages and presence-enabling devices. Smack and 
XMPP allows you to easily exchange data, in various ways e.g. fire-and-forget, 
publish-subscribe, between human and non-human endpoints (M2M, IoT, …).

This package has been RFP: #779110, #640873. It's also in the dependecy chain 
of VASSAL Engine I'm up to packaging.

I plan to maintain is myself.
--- End Message ---
--- Begin Message ---
Please retitle bug 640873 from RFP to ITP and set yourself as the owner.--- End Message ---


Bug#876414: marked as done (nvidia-kernel-dkms: security issues CVE-2017-6266, CVE-2017-6267, CVE-2017-6272)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:00:28 +
with message-id 
and subject line Bug#876414: fixed in nvidia-graphics-drivers 384.111-4~deb9u1
has caused the Debian Bug report #876414,
regarding nvidia-kernel-dkms: security issues CVE-2017-6266, CVE-2017-6267, 
CVE-2017-6272
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876414: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876414
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nvidia-kernel-dkms
Version: 384.69-1
Severity: grave

3 CVEs affecting the NVIDIA proprietary kernel modules have been
published [1]:

CVE-2017-6266, CVE-2017-6267, CVE-2017-6272

All affecting only the 384 branch, and fixed in the 384.90 release.

Kind regards,
Luca Boccassi

[1] http://nvidia.custhelp.com/app/answers/detail/a_id/4544

signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 384.111-4~deb9u1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-graphics-drivers 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 01:45:42 +0100
Source: nvidia-graphics-drivers
Binary: nvidia-driver nvidia-driver-bin nvidia-driver-libs 
nvidia-driver-libs-i386 nvidia-driver-libs-nonglvnd 
nvidia-driver-libs-nonglvnd-i386 xserver-xorg-video-nvidia nvidia-legacy-check 
libglvnd0-nvidia libopengl0-glvnd-nvidia libglx0-glvnd-nvidia libglx-nvidia0 
libgl1-glvnd-nvidia-glx libgl1-nvidia-glvnd-glx libgl1-nvidia-glx 
libnvidia-glcore libegl1-glvnd-nvidia libegl1-nvidia libegl-nvidia0 
libgles1-glvnd-nvidia libgles1-nvidia libgles-nvidia1 libgles2-glvnd-nvidia 
libgles2-nvidia libgles-nvidia2 libnvidia-eglcore nvidia-egl-common 
nvidia-egl-icd libnvidia-egl-wayland1 nvidia-egl-wayland-common 
nvidia-egl-wayland-icd nvidia-vulkan-common nvidia-vulkan-icd 
nvidia-nonglvnd-vulkan-common nvidia-nonglvnd-vulkan-icd libnvidia-cfg1 
nvidia-alternative nvidia-kernel-support nvidia-kernel-dkms 
nvidia-kernel-source nvidia-vdpau-driver nvidia-smi nvidia-cuda-mps libcuda1 
libcuda1-i386 libnvidia-compiler libnvidia-fatbinaryloader 
libnvidia-ptxjitcompiler1 libnvcuvid1
 libnvidia-encode1 libnvidia-ifr1 libnvidia-fbc1 libnvidia-ml1 
nvidia-opencl-common nvidia-opencl-icd nvidia-libopencl1
 nvidia-detect
Architecture: source i386
Version: 384.111-4~deb9u1
Distribution: stretch
Urgency: high
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libcuda1   - NVIDIA CUDA Driver Library${nvidia:LegacyDesc}
 libcuda1-i386 - NVIDIA CUDA 32-bit runtime library${nvidia:LegacyDesc}
 libegl-nvidia0 - NVIDIA binary EGL library${nvidia:LegacyDesc}
 libegl1-glvnd-nvidia - Vendor neutral GL dispatch library -- libEGL
 libegl1-nvidia - NVIDIA binary EGL library (non-GLVND 
variant)${nvidia:LegacyDesc}
 libgl1-glvnd-nvidia-glx - Vendor neutral GL dispatch library -- libGL
 libgl1-nvidia-glvnd-glx - NVIDIA binary OpenGL/GLX library (GLVND 
variant)${nvidia:LegacyDe
 libgl1-nvidia-glx - NVIDIA binary OpenGL/GLX library (non-GLVND 
variant)${nvidia:Lega
 libgles-nvidia1 - NVIDIA binary OpenGL|ES 1.x library${nvidia:LegacyDesc}
 libgles-nvidia2 - NVIDIA binary OpenGL|ES 2.x library${nvidia:LegacyDesc}
 libgles1-glvnd-nvidia - NVIDIA binary OpenGL|ES 1.x GLVND stub library
 libgles1-nvidia - NVIDIA binary OpenGL|ES 1.x library 
(transitional)${nvidia:Legacy
 libgles2-glvnd-nvidia - NVIDIA binary OpenGL|ES 2.x GLVND stub library
 libgles2-nvidia - NVIDIA binary OpenGL|ES 2.x library 
(transitional)${nvidia:Legacy
 libglvnd0-nvidia - Vendor neutral GL dispatch library -- libGLdispatch
 libglx-nvidia0 - NVIDIA binary GLX library${nvidia:LegacyDesc}
 libglx0-glvnd-nvidia - Vendor neutral GL dispatch library -- libGLX
 libnvcuvid1 - NVIDIA CUDA Video Decoder runtime library${nvidia:LegacyDesc}
 libnvidia-cfg1 - NVIDIA binary OpenGL/GLX configuration 
library${nvidia:Legac

Bug#876100: marked as done (libglvnd-dev: libglvnd-dev not coinstallable with nvidia packages)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:00:28 +
with message-id 
and subject line Bug#876100: fixed in nvidia-graphics-drivers 384.111-4~deb9u1
has caused the Debian Bug report #876100,
regarding libglvnd-dev: libglvnd-dev not coinstallable with nvidia packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libglvnd-dev
Severity: normal

Dear Maintainer,

libglvnd depends on many OpenGL related packages like libgl1, specified
by concrete version. This means those dependencies can't be satisfied
with virtual packages, ie. nvidia packages providing libgl1. However,
those nvidia packages conflict with any other packages providing those
names, particularly libgl1 et al. provided by libglvnd.

In effect, this makes development packages like
 - libegl1-mesa-dev
 - libsdl2-dev
 - qtbase5-dev
uninstallable on systems with nvidia packages installed. This
restriction didn't exist with mesa packages older than 17.2.0.

Please check if that conflict can be rectified, either on the
libglvnd-dev side, or the nvidia packages (CC-d).

Regards
Jiri Palecek

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable-debug'), (500, 
'testing-debug'), (500, 'unstable'), (1, 'experimental-debug'), (1, 
'experimental')
Architecture: i386 (i686)

Kernel: Linux 4.13.0-trunk-686-pae (SMP w/2 CPU cores)
Locale: LANG=cs_CZ, LC_CTYPE=cs_CZ (charmap=ISO-8859-2), LANGUAGE=cs_CZ 
(charmap=ISO-8859-2)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 384.111-4~deb9u1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-graphics-drivers 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 01:45:42 +0100
Source: nvidia-graphics-drivers
Binary: nvidia-driver nvidia-driver-bin nvidia-driver-libs 
nvidia-driver-libs-i386 nvidia-driver-libs-nonglvnd 
nvidia-driver-libs-nonglvnd-i386 xserver-xorg-video-nvidia nvidia-legacy-check 
libglvnd0-nvidia libopengl0-glvnd-nvidia libglx0-glvnd-nvidia libglx-nvidia0 
libgl1-glvnd-nvidia-glx libgl1-nvidia-glvnd-glx libgl1-nvidia-glx 
libnvidia-glcore libegl1-glvnd-nvidia libegl1-nvidia libegl-nvidia0 
libgles1-glvnd-nvidia libgles1-nvidia libgles-nvidia1 libgles2-glvnd-nvidia 
libgles2-nvidia libgles-nvidia2 libnvidia-eglcore nvidia-egl-common 
nvidia-egl-icd libnvidia-egl-wayland1 nvidia-egl-wayland-common 
nvidia-egl-wayland-icd nvidia-vulkan-common nvidia-vulkan-icd 
nvidia-nonglvnd-vulkan-common nvidia-nonglvnd-vulkan-icd libnvidia-cfg1 
nvidia-alternative nvidia-kernel-support nvidia-kernel-dkms 
nvidia-kernel-source nvidia-vdpau-driver nvidia-smi nvidia-cuda-mps libcuda1 
libcuda1-i386 libnvidia-compiler libnvidia-fatbinaryloader 
libnvidia-ptxjitcompiler1 libnvcuvid1
 libnvidia-encode1 libnvidia-ifr1 libnvidia-fbc1 libnvidia-ml1 
nvidia-opencl-common nvidia-opencl-icd nvidia-libopencl1
 nvidia-detect
Architecture: source i386
Version: 384.111-4~deb9u1
Distribution: stretch
Urgency: high
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libcuda1   - NVIDIA CUDA Driver Library${nvidia:LegacyDesc}
 libcuda1-i386 - NVIDIA CUDA 32-bit runtime library${nvidia:LegacyDesc}
 libegl-nvidia0 - NVIDIA binary EGL library${nvidia:LegacyDesc}
 libegl1-glvnd-nvidia - Vendor neutral GL dispatch library -- libEGL
 libegl1-nvidia - NVIDIA binary EGL library (non-GLVND 
variant)${nvidia:LegacyDesc}
 libgl1-glvnd-nvidia-glx - Vendor neutral GL dispatch library -- libGL
 libgl1-nvidia-glvnd-glx - NVIDIA binary OpenGL/GLX library (GLVND 
variant)${nvidia:LegacyDe
 libgl1-nvidia-glx - NVIDIA binary OpenGL/GLX library (non-GLVND 
variant)${nvidia:Lega
 libgles-nvidia1 - NVIDI

Bug#886852: marked as done (nvidia-graphics-drivers: CVE-2017-5753/CVE-2017-5715 (spectre), CVE-2017-5754 (meltdown))

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:00:29 +
with message-id 
and subject line Bug#886852: fixed in nvidia-graphics-drivers 384.111-4~deb9u1
has caused the Debian Bug report #886852,
regarding nvidia-graphics-drivers: CVE-2017-5753/CVE-2017-5715 (spectre), 
CVE-2017-5754 (meltdown)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886852
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nvidia-driver
Version: 375.82-1~deb9u1
Severity: critical

Hi,

NVidia upgraded their blob to version 384.111 in order to fix Spectre /
Meltdown vulnerability. It turns out that the 375.xx branch is no longer
supported, so we cannot expect getting driver patches for the current
stretch drivers.

More details on this bulletin :
https://nvidia.custhelp.com/app/answers/detail/a_id/4611

What I suggest is first to put the 384.111 driver in BPO, and then once
we've checked it is good enough put it in the next p-u so that users are no
longer vulnerable.

What do you think of it ?

Rgds,
--- End Message ---
--- Begin Message ---
Source: nvidia-graphics-drivers
Source-Version: 384.111-4~deb9u1

We believe that the bug you reported is fixed in the latest version of
nvidia-graphics-drivers, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 886...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-graphics-drivers 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 01:45:42 +0100
Source: nvidia-graphics-drivers
Binary: nvidia-driver nvidia-driver-bin nvidia-driver-libs 
nvidia-driver-libs-i386 nvidia-driver-libs-nonglvnd 
nvidia-driver-libs-nonglvnd-i386 xserver-xorg-video-nvidia nvidia-legacy-check 
libglvnd0-nvidia libopengl0-glvnd-nvidia libglx0-glvnd-nvidia libglx-nvidia0 
libgl1-glvnd-nvidia-glx libgl1-nvidia-glvnd-glx libgl1-nvidia-glx 
libnvidia-glcore libegl1-glvnd-nvidia libegl1-nvidia libegl-nvidia0 
libgles1-glvnd-nvidia libgles1-nvidia libgles-nvidia1 libgles2-glvnd-nvidia 
libgles2-nvidia libgles-nvidia2 libnvidia-eglcore nvidia-egl-common 
nvidia-egl-icd libnvidia-egl-wayland1 nvidia-egl-wayland-common 
nvidia-egl-wayland-icd nvidia-vulkan-common nvidia-vulkan-icd 
nvidia-nonglvnd-vulkan-common nvidia-nonglvnd-vulkan-icd libnvidia-cfg1 
nvidia-alternative nvidia-kernel-support nvidia-kernel-dkms 
nvidia-kernel-source nvidia-vdpau-driver nvidia-smi nvidia-cuda-mps libcuda1 
libcuda1-i386 libnvidia-compiler libnvidia-fatbinaryloader 
libnvidia-ptxjitcompiler1 libnvcuvid1
 libnvidia-encode1 libnvidia-ifr1 libnvidia-fbc1 libnvidia-ml1 
nvidia-opencl-common nvidia-opencl-icd nvidia-libopencl1
 nvidia-detect
Architecture: source i386
Version: 384.111-4~deb9u1
Distribution: stretch
Urgency: high
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libcuda1   - NVIDIA CUDA Driver Library${nvidia:LegacyDesc}
 libcuda1-i386 - NVIDIA CUDA 32-bit runtime library${nvidia:LegacyDesc}
 libegl-nvidia0 - NVIDIA binary EGL library${nvidia:LegacyDesc}
 libegl1-glvnd-nvidia - Vendor neutral GL dispatch library -- libEGL
 libegl1-nvidia - NVIDIA binary EGL library (non-GLVND 
variant)${nvidia:LegacyDesc}
 libgl1-glvnd-nvidia-glx - Vendor neutral GL dispatch library -- libGL
 libgl1-nvidia-glvnd-glx - NVIDIA binary OpenGL/GLX library (GLVND 
variant)${nvidia:LegacyDe
 libgl1-nvidia-glx - NVIDIA binary OpenGL/GLX library (non-GLVND 
variant)${nvidia:Lega
 libgles-nvidia1 - NVIDIA binary OpenGL|ES 1.x library${nvidia:LegacyDesc}
 libgles-nvidia2 - NVIDIA binary OpenGL|ES 2.x library${nvidia:LegacyDesc}
 libgles1-glvnd-nvidia - NVIDIA binary OpenGL|ES 1.x GLVND stub library
 libgles1-nvidia - NVIDIA binary OpenGL|ES 1.x library 
(transitional)${nvidia:Legacy
 libgles2-glvnd-nvidia - NVIDIA binary OpenGL|ES 2.x GLVND stub library
 libgles2-nvidia - NVIDIA binary OpenGL|ES 2.x library 
(transitional)${nvidia:Legacy
 libglvnd0-nvidia - Vendor neutral GL dispatch library -- libGLdispatch
 libglx-nvidia0 - NVIDIA binary GLX library${nvidia:LegacyDesc}
 libglx0-glvnd-nvidia - Vendor neu

Bug#889287: marked as done (opencl-headers 2.0 conflict with nvidia-libopencl1 )

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:00:19 +
with message-id 
and subject line Bug#889287: fixed in nvidia-cuda-toolkit 9.1.85-2
has caused the Debian Bug report #889287,
regarding opencl-headers 2.0 conflict with nvidia-libopencl1 
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889287: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889287
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nvidia-opencl-dev
Version: 7.5.18-4~bpo8+1

On a Debian8 machine:
- fresh installed from the ec2 debian8 image
- with jessie-backports repository

installing ‘ nvidia-opencl-dev’ from jessie-backports triggers the install of 
(among other packages) of:
- nvidia-libopencl1 amd64 375.82-1~deb9u1~bpo8+1
- opencl-headers 2.0~svn31815-2~bpo8+1  

The issue is that nvidia-libopencl1 provides an ICD loader in 
libOpenCL.so which only supports OpenCL 1.2, whereas opencl-headers 2.0 
advertises OpenCL version 2, which is inconsistent and leads to compilation 
errors (see the exchange on 
https://lists.tiker.net/pipermail/pyopencl/2018-February/002340.html 
).

#
Exact script from a base debian8 image to reproduce:

echo "deb http://httpredir.debian.org/debian/ jessie contrib non-free" >> 
jessie-contrib-nonfree-backports.list
echo "deb http://httpredir.debian.org/debian/ jessie-backports main contrib 
non-free" >> jessie-contrib-nonfree-backports.list
sudo mv jessie-contrib-nonfree-backports.list  /etc/apt/sources.list.d/
sudo apt-get update
sudo apt-get -t jessie-backports install -y nvidia-opencl-dev

.. and then /usr/lib/x86_64-linux-gnu/libOpenCL.so does not have OpenCL 2.0 
symbols (e.g. clSVMFree) 

but /usr/include/CL/cl.h advertises OpenCL 2.0:

/usr/include/CL/cl.h:198:#define CL_VERSION_2_0  1

#

Possible solutions (I did not look at the detailed decency tree..) may 
be:
- nvidia-libopencl1 375.82 to request opencl-headers version <=1.2 (which is in 
jessie)
- do not install nvidia-libopencl1 but rather the generic ICD loader 
ocl-icd-opencl-dev

For those who meet this, an immediate workaround is to first install 
opencl-headers from jessie repository (without the ‘-t jessie-backports’), and 
only then install nvidia-opencl-dev / nvidia-cuda-toolkit) from jessie-backport.

Thanks,
-- 
Vincent Favre-Nicolin

--- End Message ---
--- Begin Message ---
Source: nvidia-cuda-toolkit
Source-Version: 9.1.85-2

We believe that the bug you reported is fixed in the latest version of
nvidia-cuda-toolkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann  (supplier of updated nvidia-cuda-toolkit 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 17:27:30 +0100
Source: nvidia-cuda-toolkit
Binary: nvidia-cuda-toolkit nvidia-cuda-doc nvidia-cuda-gdb nvidia-profiler 
nvidia-visual-profiler nvidia-nsight nvidia-cuda-dev nvidia-opencl-dev 
libcudart9.1 libaccinj64-9.1 libcuinj64-9.1 libnvrtc9.1 libnvtoolsext1 libnvvm3 
libcupti9.1 libcupti-dev libcupti-doc libcublas9.1 libnvblas9.1 libcufft9.1 
libcufftw9.1 libcurand9.1 libcusolver9.1 libcusparse9.1 libnppc9.1 libnppial9.1 
libnppicc9.1 libnppicom9.1 libnppidei9.1 libnppif9.1 libnppig9.1 libnppim9.1 
libnppist9.1 libnppisu9.1 libnppitc9.1 libnpps9.1 libnvgraph9.1 libthrust-dev
Architecture: source all
Version: 9.1.85-2
Distribution: experimental
Urgency: medium
Maintainer: Debian NVIDIA Maintainers 
Changed-By: Andreas Beckmann 
Description:
 libaccinj64-9.1 - NVIDIA ACCINJ Library (64-bit)
 libcublas9.1 - NVIDIA cuBLAS Library
 libcudart9.1 - NVIDIA CUDA Runtime Library
 libcufft9.1 - NVIDIA cuFFT Library
 libcufftw9.1 - NVIDIA cuFFTW Library
 libcuinj64-9.1 - NVIDIA CUINJ Library (64-bit)
 libcupti-dev - NVIDIA CUDA Profiler Tools Interface development files
 libcupti-doc - NVIDIA CUDA Profiler Tools Interface documentation
 libcupti9.1 - NVIDIA CUDA Profiler Tools Interface runtime library
 libcur

Bug#890809: marked as done (gnome-shell crash with gir1.2-gnomedesktop-3.0:amd64==3.27.90-1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:21:56 +
with message-id 
and subject line Bug#890809: fixed in gnome-desktop3 3.27.92-1
has caused the Debian Bug report #890809,
regarding gnome-shell crash with gir1.2-gnomedesktop-3.0:amd64==3.27.90-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890809: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890809
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-shell
Version: 3.26.2-5
Severity: grave


Hi,

gnome-shell crashes on startup with the new version of
gir1.2-gnomedesktop-3.0 is installed. I worked around the problem by
holding the package to 3.26.x.

This prevents both gdm3 from starting up, and from gnome-session from
working from .xinitrc.

I have a core-dump, and here is the thread that crashes.

Stack trace of thread 3842:
#0  0x7fdc84cb0b83 n/a (libgnome-desktop-3.so.17)
#1  0x7fdccbfb76a5 g_type_create_instance 
(libgobject-2.0.so.0)
#2  0x7fdccbf985a8 n/a (libgobject-2.0.so.0)
#3  0x7fdccbf9a01d g_object_newv (libgobject-2.0.so.0)
#4  0x7fdccac849ae n/a (libgjs.so.0)
#5  0x7fdcc2053ecd n/a (libmozjs-52.so.0)
#6  0x7fdcc20540f9 n/a (libmozjs-52.so.0)
#7  0x7fdcc1ee8554 
_Z20JS_CallFunctionValueP9JSContextN2JS6HandleIP8JSObjectEENS2_INS1_5ValueEEERKNS1_16HandleValueArrayENS1_13MutableHandleIS6_EE
 (libmozjs-52.so.0)
#8  0x7fdccac9e1e6 gjs_call_function_value (libgjs.so.0)
#9  0x7fdccac832f6 n/a (libgjs.so.0)
#10 0x7fdcc2059830 n/a (libmozjs-52.so.0)
#11 0x7fdcc204f032 n/a (libmozjs-52.so.0)
#12 0x7fdcc2053846 n/a (libmozjs-52.so.0)
#13 0x7fdcc2053e1f n/a (libmozjs-52.so.0)
#14 0x7fdcc20540f9 n/a (libmozjs-52.so.0)


Thanks,
Abhijit


-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gnome-shell depends on:
ii  caribou  0.4.21-5
ii  dconf-gsettings-backend [gsettings-backend]  0.26.1-3
ii  evolution-data-server3.27.90-1
ii  gir1.2-accountsservice-1.0   0.6.45-1
ii  gir1.2-atspi-2.0 2.26.2-2
ii  gir1.2-caribou-1.0   0.4.21-5
ii  gir1.2-freedesktop   1.54.1-4
ii  gir1.2-gcr-3 3.20.0-6
ii  gir1.2-gdesktopenums-3.0 3.27.90-1
ii  gir1.2-gdm-1.0   3.27.90-1
ii  gir1.2-geoclue-2.0   2.4.7-1
ii  gir1.2-glib-2.0  1.54.1-4
ii  gir1.2-gnomebluetooth-1.03.27.90-1
pn  gir1.2-gnomedesktop-3.0  
ii  gir1.2-gtk-3.0   3.22.28-1
ii  gir1.2-gweather-3.0  3.27.4-1
ii  gir1.2-ibus-1.0  1.5.17-3
ii  gir1.2-mutter-1  3.26.2-1
ii  gir1.2-nm-1.01.10.4-1
ii  gir1.2-nma-1.0   1.8.10-2
ii  gir1.2-pango-1.0 1.40.14-1
ii  gir1.2-polkit-1.00.113-6
ii  gir1.2-rsvg-2.0  2.40.20-2
ii  gir1.2-soup-2.4  2.61.90-1
ii  gir1.2-upowerglib-1.00.99.7-2
ii  gjs  1.50.3-2
ii  gnome-backgrounds3.27.90-1
ii  gnome-settings-daemon3.26.2-1
ii  gnome-shell-common   3.26.2-5
ii  gsettings-desktop-schemas3.27.90-1
ii  libasound2   1.1.3-5
ii  libatk-bridge2.0-0   2.26.1-1
ii  libatk1.0-0  2.26.1-3
ii  libc62.27-0experimental0
ii  libcairo21.15.10-1
ii  libcanberra-gtk3-0   

Bug#884417: marked as done (trezor: fails to upgrade from 'testing' - trying to overwrite /usr/bin/trezorctl)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 17:22:28 +
with message-id 
and subject line Bug#884417: fixed in python-trezor 0.9.0-1
has caused the Debian Bug report #884417,
regarding trezor: fails to upgrade from 'testing' - trying to overwrite 
/usr/bin/trezorctl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: trezor
Version: 0.7.16-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'testing'.
It installed fine in 'testing', then the upgrade to 'sid' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/#overwriting-files-and-replacing-packages-replaces

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package trezor.
  Preparing to unpack .../13-trezor_0.7.16-1_all.deb ...
  Unpacking trezor (0.7.16-1) ...
  dpkg: error processing archive 
/tmp/apt-dpkg-install-9MvYHf/13-trezor_0.7.16-1_all.deb (--unpack):
   trying to overwrite '/usr/bin/trezorctl', which is also in package 
python-trezor 0.7.6-1
  Errors were encountered while processing:
   /tmp/apt-dpkg-install-9MvYHf/13-trezor_0.7.16-1_all.deb


cheers,

Andreas


python-trezor=0.7.6-1_trezor=0.7.16-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: python-trezor
Source-Version: 0.9.0-1

We believe that the bug you reported is fixed in the latest version of
python-trezor, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 884...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tristan Seligmann  (supplier of updated python-trezor 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 19:16:36 +0200
Source: python-trezor
Binary: trezor python-trezor python3-trezor
Architecture: source
Version: 0.9.0-1
Distribution: unstable
Urgency: medium
Maintainer: Richard Ulrich 
Changed-By: Tristan Seligmann 
Description:
 python-trezor - library for communicating with TREZOR Bitcoin HW wallet 
(Python 2
 python3-trezor - library for communicating with TREZOR Bitcoin HW wallet 
(Python 3
 trezor - utilities for communicating with TREZOR Bitcoin HW wallet
Closes: 884417
Changes:
 python-trezor (0.9.0-1) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * d/control: Set Vcs-* to salsa.debian.org
   * d/copyright: Use https protocol in Format field
 .
   [ Tristan Seligmann ]
   * New upstream release.
   * Bump Standards-Version to 4.1.3 (no changes).
   * Fix Depends/Breaks/Replaces to handle move of trezorctl from
 python-trezor to trezor (closes: #884417).
   * Bump debhelper comat level to 11.
Checksums-Sha1:
 fb30cdc6c7aa447b13ba5dabd59e47dfd269d9d9 2125 python-trezor_0.9.0-1.dsc
 e590999dc4816b81594b114f1b9a8120b60554a9 119088 python-trezor_0.9.0.orig.tar.gz
 c90d81c52feeec6b3d001cf698cc8718c9e3818f 3336 
python-trezor_0.9.0-1.debian.tar.xz
 059a9c5674af7d840e7fcb7e79d4fd10311c173c 7536 
python-trezor_0.9.0-1_source.buildinfo
Checksums-Sha256:
 a19797d68803ea8806b5e7eb3f158151e8642071d7c7d0325c02484135dad606 2125 
python-trezor_0.9.0-1.dsc
 2dd01e11d669cb8f5e40fcf1748bcabc41fb5f41edb010fc807dc3088f9bd7de 119088 
python-trezor_0.9.0.orig.tar.gz
 316a1e0cf1a66d017ec76e333e45720d16e3f04fc60eee8cabb5383879e55aee 3336 
python-trezor_0.9.0-1.debian.tar.xz
 79f70ad0e6155abf52bc2411211dab8af076b48fcd7f4017856a60436bd8eaf7 7536 
python-trezor_0.9.0-1_source.buildinfo
Files:
 a82cb59b7f6ba2aac01c9b32eb0c2da2 2125 python optional python-trezor_0.9.0-1.dsc
 5a08dfb82d9d62fa1181535a03a08265 119088 python optional 
python-trezor_0.9.0.orig.tar.gz
 235defa6825400318229de041b93b211 3336 python optional 
python-trezor_0.9.0-1.debian.tar.xz
 d9b7c23ee465b505cbf712bb8f40f6ad 7536 python optional 
python-trezor_0.9.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQGpBAEBCgCTFiEEXAZWhXVRbQoz/6ejwImQ+x9jeJMFAlqkE1NfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlv

Bug#892563: marked as done (ITP: ruby-fast-blank -- Fast String blank? implementation)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:15:29 +0530
with message-id 
and subject line another rfp is present already
has caused the Debian Bug report #892563,
regarding ITP: ruby-fast-blank -- Fast String blank? implementation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892563
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Pirate Praveen 

from rubygems.org/gems/fast_blank

dependency of gitlab 10.5











signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#867138: marked as done (steam: When Steam is executed, my computer freezes completely)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 13:44:39 -0500
with message-id 

and subject line Re: steam: When Steam is executed, my computer freezes 
completely
has caused the Debian Bug report #867138,
regarding steam: When Steam is executed, my computer freezes completely
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867138
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: steam
Version: 1.0.0.54-2
Severity: important

Dear Maintainer,

I've made a fresh install of Debian Stretch and installed some programs that i
need, such as libreoffice, freecad, matlab, etc. One of these programs is the
game selling platform Steam.
When i've executed Steam, shortly my computer froze completely. My motivation
of a fresh install was the same problem, which happened after i've updated from
Jessie to Stretch.

At starters i thought it was something with the update, so i've decided to make
a fresh install.
Before installing Steam none happened, my computer was working without a hitch.
After installing the program and executing it my computer froze again!

I didn't find any kind of solution neither report of the same problem, so i'm
reporting a possible bug with Steam.

I hope we can find out what it is and prevent others from going through the
same issue. I hope i gave enough informations!

Sincerely,
Muttley Pearoak



-- System Information:
Debian Release: 9.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), LANGUAGE=en_US:en 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages steam depends on:
ii  debconf [debconf-2.0]1.5.61
ii  libc62.24-11+deb9u1
ii  libgl1-mesa-dri  13.0.6-1+b2
ii  libgl1-mesa-glx  13.0.6-1+b2
ii  libgpg-error01.26-2
ii  libstdc++6   6.3.0-18
ii  libtxc-dxtn-s2tc [libtxc-dxtn0]  1.0+git20151227-2
ii  libudev1 232-25
ii  libx11-6 2:1.6.4-3
ii  libxinerama1 2:1.1.3-1+b3
ii  xz-utils 5.2.2-1.2+b1

Versions of packages steam recommends:
ii  fonts-liberation  1:1.07.4-2
ii  libxss1   1:1.2.2-1
ii  xfce4-terminal [x-terminal-emulator]  0.8.3-1
ii  xterm [x-terminal-emulator]   327-2
ii  zenity3.22.0-1+b1

Versions of packages steam suggests:
pn  steam-devices  

-- debconf information excluded
--- End Message ---
--- Begin Message ---
On Sat, Feb 17, 2018 at 12:15 PM, Michael Gilbert wrote:
> That is bug #884116, which will be fixed in the next stretch point update.

This is out now.  Please feel free to reopen if for some reason the
kernel update doesn't fix your problem.

Best wishes,
Mike--- End Message ---


Bug#892509: marked as done ([chromium] uBlock Origin extension do not work anymore)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 18:51:56 +
with message-id 
and subject line Bug#890954: fixed in chromium-browser 65.0.3325.146-2
has caused the Debian Bug report #890954,
regarding [chromium] uBlock Origin extension do not work anymore
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium
Version: 65.0.3325.146-1
Severity: important


Hi,

uBlock Origin extension do not work with new version of chromium
(65.0.3325.146-1), with previous version from unstable (64.0.3282.119-2) all
works fine. What have changed? Any recommendations how to fix loading of this
popular ad blocker?

Best regards,
Boris


--- System information. ---
Kernel:   Linux 4.15.0-1-amd64

Debian Release: buster/sid
  500 unstableriot.im 
  500 unstabledeb.debian.org 
  500 unstabledeb-multimedia.org 
1 experimentaldeb.debian.org 
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.146-2

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:36:33 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.146-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 890954
Changes:
 chromium-browser (65.0.3325.146-2) unstable; urgency=medium
 .
   * Fix a few gcc build warnings.
   * Apply upstream's fix for a bug in gcc7's handling of non-copyable types
 (closes: #890954).
Checksums-Sha1:
 d8425a4739e9f9ec75019a6eec9a27a8ab3555bb 4319 
chromium-browser_65.0.3325.146-2.dsc
 49b04ac758e8bdbc0c1c5cbecbe48c4f3338e11e 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 47872243867f7ac2173d232a99a59fbc60434be2 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Checksums-Sha256:
 e8fbd31bd69c4a7956807651d552d1305be904b81f94925f98732b4f1f4113f4 4319 
chromium-browser_65.0.3325.146-2.dsc
 289f04b723708a5e26c505c5c640715116134dc927794dd43f33b6202b82e1d3 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 9c8db8ba74c6ceffa933b3139d3fb59da4eb22b9245d9f66ed66d4e71ef28b4a 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Files:
 b7d58dbaf54f613c323a2c081369f4ed 4319 web optional 
chromium-browser_65.0.3325.146-2.dsc
 e06f8ffe5b35999fe8d1db7c0d2995a4 142512 web optional 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 475200a1c3b0741d1563ec1150919f5a 18964 web optional 
chromium-browser_65.0.3325.146-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#890954: marked as done (With this version all extensions crash)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 18:51:56 +
with message-id 
and subject line Bug#890954: fixed in chromium-browser 65.0.3325.146-2
has caused the Debian Bug report #890954,
regarding With this version all extensions crash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium
Version: 65.0.3325.73-1

With this version all extensions crash.
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.146-2

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:36:33 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.146-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 890954
Changes:
 chromium-browser (65.0.3325.146-2) unstable; urgency=medium
 .
   * Fix a few gcc build warnings.
   * Apply upstream's fix for a bug in gcc7's handling of non-copyable types
 (closes: #890954).
Checksums-Sha1:
 d8425a4739e9f9ec75019a6eec9a27a8ab3555bb 4319 
chromium-browser_65.0.3325.146-2.dsc
 49b04ac758e8bdbc0c1c5cbecbe48c4f3338e11e 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 47872243867f7ac2173d232a99a59fbc60434be2 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Checksums-Sha256:
 e8fbd31bd69c4a7956807651d552d1305be904b81f94925f98732b4f1f4113f4 4319 
chromium-browser_65.0.3325.146-2.dsc
 289f04b723708a5e26c505c5c640715116134dc927794dd43f33b6202b82e1d3 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 9c8db8ba74c6ceffa933b3139d3fb59da4eb22b9245d9f66ed66d4e71ef28b4a 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Files:
 b7d58dbaf54f613c323a2c081369f4ed 4319 web optional 
chromium-browser_65.0.3325.146-2.dsc
 e06f8ffe5b35999fe8d1db7c0d2995a4 142512 web optional 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 475200a1c3b0741d1563ec1150919f5a 18964 web optional 
chromium-browser_65.0.3325.146-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#891656: marked as done (Adblockers fail to start)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 18:51:56 +
with message-id 
and subject line Bug#890954: fixed in chromium-browser 65.0.3325.146-2
has caused the Debian Bug report #890954,
regarding Adblockers fail to start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890954
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chromium
Version: 65.0.3325.74-1 and others

Chromium from the Debian sid and experimental repository causes
adblockers to fail to start. Install one of these:
https://chrome.google.com/webstore/search/adblock

I have signal 11 SEGV_MAPERR  when logging
is enabled: 

xfce@ryzen5pc:~/Downloads/git$ chromium --enable-logging
--v=1

[7464:7494:0227/134956.921431:ERROR:in_progress_cache_impl.cc(93)]
Could not read download entries from file because there was a read
failure.
[7464:7505:0227/134957.071911:ERROR:connection_factory_impl.cc(379)]
Failed to connect to MCS endpoint with error -21
[7518:7518:0227/134957.092703:ERROR:sandbox_linux.cc(375)]
InitializeSandbox() called with multiple threads in process
gpu-process. Received signal 11 SEGV_MAPERR ff00 #0
0x560ef24e837e  #1 0x560ef0d46f4f  #2 0x560ef24e8737
 #3 0x7f8884312f50  #4 0x7f8878909010  #5
0x7f88792369be std::__cxx11::basic_string<>::compare() #6
0x560ef300eb50  #7 0x560ef216dc1d  #8 0x560ef2178a95
 #9 0x560ef3fd54ee 
#10 0x560ef3e348d4 
#11 0x560ef3e3f413 
#12 0x560ef4fb737f 
#13 0x560ef4fb7b33 
#14 0x560ef4e94a8d 
#15 0x560ef1903ad7 
#16 0x560ef198ce7e 
#17 0x560ef198db76 
#18 0x3a0be188431d 
  r8: 7fff17cd70f8  r9: 7fff17cd7120 r10: 696c6769626b6b67 r11:
6e6f63692f6d6f64 r12: 7fff17cd70d8 r13: 560ef58bc746 r14:
7fff17cd7298 r15: 7fff17cd7148 di: ff00  si:
560ef58bc746  bp: 0001  bx: 560ef7785ee8 dx:
0001  ax: 0001  cx: 0746  sp:
7fff17cd6f88 ip: 7f8878909010 efl: 00010246 cgf:
002b0033 erf: 0004 trp: 000e msk:
 cr2: ff00 [end of stack trace] Calling
_exit(1). Core file will not be generated.

I made a bug report to bugs.chromium.org and they wrote:
"
We have no control over how Debian builds and distributes their flavor
of Chromium.  Please report this bug to Debian instead. "
--- End Message ---
--- Begin Message ---
Source: chromium-browser
Source-Version: 65.0.3325.146-2

We believe that the bug you reported is fixed in the latest version of
chromium-browser, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Gilbert  (supplier of updated chromium-browser 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 00:36:33 +
Source: chromium-browser
Binary: chromium chromium-l10n chromium-shell chromium-widevine chromium-driver 
chromium-common
Architecture: source
Version: 65.0.3325.146-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Chromium Maintainers 

Changed-By: Michael Gilbert 
Description:
 chromium   - web browser
 chromium-common - web browser - common resources used by the chromium packages
 chromium-driver - web browser - WebDriver support
 chromium-l10n - web browser - language packs
 chromium-shell - web browser - minimal shell
 chromium-widevine - web browser - widevine content decryption support
Closes: 890954
Changes:
 chromium-browser (65.0.3325.146-2) unstable; urgency=medium
 .
   * Fix a few gcc build warnings.
   * Apply upstream's fix for a bug in gcc7's handling of non-copyable types
 (closes: #890954).
Checksums-Sha1:
 d8425a4739e9f9ec75019a6eec9a27a8ab3555bb 4319 
chromium-browser_65.0.3325.146-2.dsc
 49b04ac758e8bdbc0c1c5cbecbe48c4f3338e11e 142512 
chromium-browser_65.0.3325.146-2.debian.tar.xz
 47872243867f7ac2173d232a99a59fbc60434be2 18964 
chromium-browser_65.0.3325.146-2_source.buildinfo
Checksums-Sha256:
 e8fbd31bd69c4a7956807651d552d1305be904b81f94925f98732b4f1f4113f4 4319 
chromium-browser_65.0.3325.146-2.dsc
 289f04b723708a5e26c505c5c640715116134dc927794dd43f

Bug#892075: marked as done (RFS: pikopixel.app/1.0-b9a-1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 21:41:06 +0100
with message-id <20180310204106.yn7e5ygp2c7av...@angband.pl>
and subject line Re: Bug#892075: RFS: pikopixel.app/1.0-b9a-1
has caused the Debian Bug report #892075,
regarding RFS: pikopixel.app/1.0-b9a-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892075
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal

Dear mentors,

I am looking for a sponsor for my package "pikopixel.app".

 * Package name: pikopixel.app
   Version : 1.0-b9a-1
   Upstream Author : Josh Freeman 
 * URL : http://twilightedge.com/mac/pikopixel/
 * License : AGPL-3+
   Section : gnustep

It builds this binary package:

pikopixel.app - Program to draw and edit pixel art images

To access further information about this package, please visit the
following URL:

  https://mentors.debian.net/package/pikopixel.app

Alternatively, one can download the package with dget using this command:

  dget -x 
https://mentors.debian.net/debian/pool/main/p/pikopixel.app/pikopixel.app_1.0-b9a-1.dsc

Or clone the Git repository at:

  https://salsa.debian.org/gnustep-team/pikopixel.app

Changes since the last upload:

  * Team upload.
  * New upstream release.
  * Compress the upstream tarball.
  * debian/compat: Bump to 11.
  * debian/rules: Pass --sourcedirectory=PikoPixel to dh.  Remove optim
conditional definition, already defined in config.mk.  Enable all
hardening.
(override_dh_auto_build): Replace $(MAKE) with dh_auto_build.
(override_dh_link): Install the upstream .desktop file.
  * debian/control (Build-Depends): Require gnustep-make >= 2.7.0-3 for
the optim variable definition.  Bump debhelper to >= 11.
(Vcs-Git, Vcs-Browser): New fields.
(Standards-Version): Claim compliance with 4.1.3.
  * debian/patches/desktop-file.patch: New, fix some lintian warnings.
  * debian/patches/series: New file.
  * debian/docs: Delete, not necessary for README.Debian.
--- End Message ---
--- Begin Message ---
On Mon, Mar 05, 2018 at 01:04:25AM +0200, Yavor Doganov wrote:
>  * Package name: pikopixel.app
>Version : 1.0-b9a-1

> Changes since the last upload:
> 
>   * Team upload.
>   * New upstream release.
>   * Compress the upstream tarball.
>   * debian/compat: Bump to 11.
>   * debian/rules: Pass --sourcedirectory=PikoPixel to dh.  Remove optim
> conditional definition, already defined in config.mk.  Enable all
> hardening.
> (override_dh_auto_build): Replace $(MAKE) with dh_auto_build.
> (override_dh_link): Install the upstream .desktop file.
>   * debian/control (Build-Depends): Require gnustep-make >= 2.7.0-3 for
> the optim variable definition.  Bump debhelper to >= 11.
> (Vcs-Git, Vcs-Browser): New fields.
> (Standards-Version): Claim compliance with 4.1.3.
>   * debian/patches/desktop-file.patch: New, fix some lintian warnings.
>   * debian/patches/series: New file.
>   * debian/docs: Delete, not necessary for README.Debian.

✓
-- 
⢀⣴⠾⠻⢶⣦⠀ 
⣾⠁⢠⠒⠀⣿⡁ A dumb species has no way to open a tuna can.
⢿⡄⠘⠷⠚⠋⠀ A smart species invents a can opener.
⠈⠳⣄ A master species delegates.--- End Message ---


Bug#885868: marked as done (liferea: feed items all have same font face instead of bold for unread items only)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 21:09:07 +
with message-id 
and subject line Bug#885868: fixed in liferea 1.12.2-1
has caused the Debian Bug report #885868,
regarding liferea: feed items all have same font face instead of bold for 
unread items only
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885868
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: liferea
Version: 1.12.1-1
Severity: normal

Dear Maintainer,

With liferea 1.12, all the feed items have the same appearance, which makes it
difficult to know which items are unread. The only workaround is to use
Ctrl+N on the keyboard, which can be tedious if you have a lot of feeds.

The usual/expected behaviour is that unread items are listed with boldface,
making it easy to differentiate them.

I have moved ~/.config/liferea to see if I have bad settings, but the issue
persists. I am using LXDE, but I also tested with Enlightenment, where the
same behaviour happened.

If there is any information I have neglected to provide or test, please let me
know and I will ensure to include it.

Regards
Sicelo

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 4.7.0-sicelo (SMP w/1 CPU core)
Locale: LANG=en_ZA.UTF-8, LC_CTYPE=en_ZA.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_ZA:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages liferea depends on:
ii  dbus-user-session [default-dbus-session-bus]  1.12.2-1
ii  dbus-x11 [dbus-session-bus]   1.12.2-1
ii  dconf-gsettings-backend [gsettings-backend]   0.26.1-2
ii  gir1.2-freedesktop1.54.1-4
ii  gir1.2-gtk-3.03.22.26-2
ii  gir1.2-peas-1.0   1.22.0-2
ii  libc6 2.25-3
ii  libgdk-pixbuf2.0-02.36.11-1
ii  libgirepository-1.0-1 1.54.1-4
ii  libglib2.0-0  2.54.2-5
ii  libgtk-3-03.22.26-2
ii  libjson-glib-1.0-01.4.2-3
ii  libpango-1.0-01.40.14-1
ii  libpeas-1.0-0 1.22.0-2
ii  libsoup2.4-1  2.60.2-2
ii  libsqlite3-0  3.21.0-1
ii  libwebkit2gtk-4.0-37  2.18.4-1
ii  libxml2   2.9.4+dfsg1-5.2
ii  libxslt1.11.1.29-5
ii  liferea-data  1.12.1-1
ii  python3   3.6.4-1
ii  python3-cairo 1.15.4-2
ii  python3-gi3.26.1-2
ii  python3-notify2   0.3-3
ii  python3.6 3.6.4-2

Versions of packages liferea recommends:
ii  gir1.2-gnomekeyring-1.0  3.12.0-1+b2
ii  gir1.2-gstreamer-1.0 1.12.4-1
ii  gnome-keyring3.20.1-2

Versions of packages liferea suggests:
pn  kget 
pn  network-manager  

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: liferea
Source-Version: 1.12.2-1

We believe that the bug you reported is fixed in the latest version of
liferea, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Gevers  (supplier of updated liferea package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 09:04:25 +0100
Source: liferea
Binary: liferea liferea-data
Architecture: source
Version: 1.12.2-1
Distribution: unstable
Urgency: medium
Maintainer: David Michael Smith 
Changed-By: Paul Gevers 
Description:
 liferea- feed/news/podcast client with plugin support
 liferea-data - architecture independent data for liferea
Closes: 885868
Changes:
 liferea (1.12.2-1) unstable; urgency=medium
 .
   * New ups

Bug#843502: marked as done (radvd team maintenance)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 21:37:13 +
with message-id 
and subject line Bug#843502: fixed in radvd 1:2.17-1
has caused the Debian Bug report #843502,
regarding radvd team maintenance
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
843502: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=843502
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: radvd
Version: 1:2.15-1.1
Severity: normal

Found while creating a personal Jessie backport, the override_dh_auto_clean
in debian/rules does not call the original dh_auto_clean.

So when compiling one source tree first in an i386 chroot and then in
amd64 the second compile fails because it still finds the old *.o files
and tries to use them, which breaks because of wrong architecture.

Calling dh_auto_clean plus the added rules fixes this.

Greetings
Haegar

--- radvd-2.15/debian/rules.sav 2016-10-27 18:13:21.754173172 +0200
+++ radvd-2.15/debian/rules 2016-10-27 18:06:11.994811695 +0200
@@ -12,6 +12,7 @@
 ## Not Now
 
 override_dh_auto_clean:
+   dh_auto_clean
rm -f gram.c gram.h scanner.c
rm -f privsep.c
 


-- System Information:
Debian Release: 8.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'squeeze-lts'), (500, 
'oldstable-updates'), (500, 'oldoldstable'), (500, 'stable'), (500, 
'oldstable'), (1, 'experimental')
Architecture: i386 (x86_64)
Foreign Architectures: amd64

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages radvd depends on:
ii  adduser 3.113+nmu3
ii  libc6   2.19-18+deb8u6
ii  libdaemon0  0.14-6

radvd recommends no packages.

radvd suggests no packages.

-- Configuration Files:
/etc/init.d/radvd changed [not included]

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: radvd
Source-Version: 1:2.17-1

We believe that the bug you reported is fixed in the latest version of
radvd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 843...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Geert Stappers  (supplier of updated radvd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Mar 2018 23:19:42 +0100
Source: radvd
Binary: radvd radvdump
Architecture: source armhf
Version: 1:2.17-1
Distribution: unstable
Urgency: medium
Maintainer: Geert Stappers 
Changed-By: Geert Stappers 
Description:
 radvd  - Router Advertisement Daemon
 radvdump   - dumps Router Advertisements
Closes: 843502
Changes:
 radvd (1:2.17-1) unstable; urgency=medium
 .
   * Moved to Salsa. Closes: #843502
   * New upstream release
   * No changes for Standards-Version from 3.9.8 to 4.1.3
Checksums-Sha1:
 1c18e8913980e7cf62aae13992bcf151a8023d57 1905 radvd_2.17-1.dsc
 e6aefd1f94c11c198271622989deefa647a489b5 166652 radvd_2.17.orig.tar.xz
 3105303d49a6db49b93b2835bb36079becf9fc12 16220 radvd_2.17-1.debian.tar.xz
 bae228593aeada2a7039c13d0a7b6a9b58c4b82b 98188 radvd-dbgsym_2.17-1_armhf.deb
 51be0e748df8312fc96b183d254c8189fc73d8d6 5373 radvd_2.17-1_armhf.buildinfo
 7f9d3e1e8bf0e4efbf909c5452a2d0e7a10cfe8c 71896 radvd_2.17-1_armhf.deb
 e28dd71501139484f7dc715fd74ea9dc0c66aca2 26708 radvdump-dbgsym_2.17-1_armhf.deb
 7c9c1f25b7e03986a5aaa06f34ebe7115a7a9968 28828 radvdump_2.17-1_armhf.deb
Checksums-Sha256:
 da725a905e9eac0da191d591cf0f22e1d6f8a69c8601169539584ed02ab8fa55 1905 
radvd_2.17-1.dsc
 5b09d65af024d8ad716cead681836c2aaade43e5ee5cb03deac986a787b1a6d5 166652 
radvd_2.17.orig.tar.xz
 bcd0377458dbbf782fc202c535d91087ff3b4bebd0c8583e7e011d2088638185 16220 
radvd_2.17-1.debian.tar.xz
 722239d2d074b15aaafa534453530c7d561baaf8b822af2495196bbe1daa451c 98188 
radvd-dbgsym_2.17-1_armhf.deb
 a95929220ce31958486e2bcef7ae25ff70cc2eabebd736f5c82a58b4dc900da6 5373 
radvd_2.17-1_armhf.buildinfo
 20613c38f6e3b10444b91dcc2da955b49c0b7de05308a525780e820e347cfb00 71896 
radvd_2.17-1_armhf.deb
 3bfc133d847b839edb5861b50069f950777427c4d0575c5c5e9c21b9b247f765 26708 
radvdump-dbgsym_2.17-1_armhf.deb
 e36cab2b1e4cc28003a23d6d97b07e3d3e8ca

Bug#891548: marked as done (android-framework-23 FTBFS with make 4.2.1-1: execvp: /bin/sh: Argument list too long)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:04:40 +
with message-id 
and subject line Bug#891548: fixed in android-framework-23 6.0.1+r72-4
has caused the Debian Bug report #891548,
regarding android-framework-23 FTBFS with make 4.2.1-1: execvp: /bin/sh: 
Argument list too long
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891548: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891548
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: android-framework-23
Version: 6.0.1+r72-3
Severity: serious
Tags: buster sid
Control: affects -1 make

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/android-framework-23.html

...
   debian/rules override_dh_auto_build
make[1]: Entering directory '/build/1st/android-framework-23-6.0.1+r72'
make -f debian/aidl.mk
make[2]: Entering directory '/build/1st/android-framework-23-6.0.1+r72'
make[2]: execvp: /bin/sh: Argument list too long
make[2]: *** [debian/aidl.mk:392: build] Error 127


Works after downgrading make to 4.1-9.1.
--- End Message ---
--- Begin Message ---
Source: android-framework-23
Source-Version: 6.0.1+r72-4

We believe that the bug you reported is fixed in the latest version of
android-framework-23, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated android-framework-23 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Mar 2018 12:32:30 -0800
Source: android-framework-23
Binary: libandroid-23-java libandroid-uiautomator-23-java 
android-sdk-platform-23
Architecture: source all
Version: 6.0.1+r72-4
Distribution: unstable
Urgency: medium
Maintainer: Android Tools Maintainers 

Changed-By: tony mancill 
Description:
 android-sdk-platform-23 - Android SDK Platform for API Level 23 (6.0 
Marshmallow)
 libandroid-23-java - Android framework for API Level 23 (6.0 Marshmallow)
 libandroid-uiautomator-23-java - UI Automator framework for API Level 23 (6.0 
Marshmallow)
Closes: 891548
Changes:
 android-framework-23 (6.0.1+r72-4) unstable; urgency=medium
 .
   * Team upload.
   * Fix FTBFS (Closes: #891548)
   * Add Apache NOTICE file
   * Use debhelper 11
   * Bump Standards-Version to 4.1.3
Checksums-Sha1:
 86ce25ddaf3a677768bd7ccc2b17c3499afe9a47 2550 
android-framework-23_6.0.1+r72-4.dsc
 af7b16cbacadd38970e91f053e37a83d84918be9 21800 
android-framework-23_6.0.1+r72-4.debian.tar.xz
 789f6327595a6d83bac2e8a8a2ed1d47d8a33140 16614 
android-framework-23_6.0.1+r72-4_amd64.buildinfo
 f01ec5c4ac1ad2dd74c992b76105dcb1897338aa 11563540 
android-sdk-platform-23_6.0.1+r72-4_all.deb
 4270747ffc49746c4fdbc89dfe8958e41677c93a 13590852 
libandroid-23-java_6.0.1+r72-4_all.deb
 af6b7a3e3de5131fd97419a2bfb5645b25e6bd23 23100 
libandroid-uiautomator-23-java_6.0.1+r72-4_all.deb
Checksums-Sha256:
 c797e235f62971dd97e0d42c87e51c11070d6db75392ad0d32234fd990685dee 2550 
android-framework-23_6.0.1+r72-4.dsc
 bc95e48691d4e9d77e12e84210488bbf1bc2bcd35b4d1fd49eb17badae8426e9 21800 
android-framework-23_6.0.1+r72-4.debian.tar.xz
 d4c7dc96fbecb98935eac22972939280708f4774bb878a026e83c34484f9201c 16614 
android-framework-23_6.0.1+r72-4_amd64.buildinfo
 374544c3b42df49ffdf7638b45029959693c4f150878a75953beb05c42f8e69d 11563540 
android-sdk-platform-23_6.0.1+r72-4_all.deb
 890a11cd7c46b841ae1d4a60cf55c2d7520df114b48671ab14630a15050de565 13590852 
libandroid-23-java_6.0.1+r72-4_all.deb
 f3b2f0238e67c82c844157c8ebb59fda8ff0cda08222dce069d05749bfd3ebf2 23100 
libandroid-uiautomator-23-java_6.0.1+r72-4_all.deb
Files:
 525d196100f03b1db4afb76e0cdf63bc 2550 java optional 
android-framework-23_6.0.1+r72-4.dsc
 76513ab2547d9f6a0ab8992f145c5be5 21800 java optional 
android-framework-23_6.0.1+r72-4.debian.tar.xz
 379b7ae7d926c636f1252590d45eacd5 16614 java optional 
android-framework-23_6.0.1+r72-4_amd64.buildinfo
 94dbe6b9f5fedc0d9754a8a61407b346 11563540 devel optional 
android-sdk-platform-23_6.0.1+r72-4_all.deb
 2eab670f48bfca44921b41a09fb28740 13590852 java optional 
libandroid-23-java_6.0.1+r72-4_all.deb
 dddf1444e0bf952071f73c42d0a05dcd 23100 java optional 
libandroid-uia

Bug#889286: marked as done (simplesamlphp: CVE-2017-18121 CVE-2017-18122)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:27 +
with message-id 
and subject line Bug#889286: fixed in simplesamlphp 1.13.1-2+deb8u1
has caused the Debian Bug report #889286,
regarding simplesamlphp: CVE-2017-18121 CVE-2017-18122
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889286: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889286
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: simplesamlphp
X-Debbugs-CC: t...@security.debian.org
Severity: important
Tags: security

Hi,

the following vulnerabilities were published for simplesamlphp.

CVE-2017-18121[0]:
| The consentAdmin module in SimpleSAMLphp through 1.14.15 is vulnerable
| to a Cross-Site Scripting attack, allowing an attacker to craft links
| that could execute arbitrary JavaScript code on the victim's web
| browser.

CVE-2017-18122[1]:
| A signature-validation bypass issue was discovered in SimpleSAMLphp
| through 1.14.16. A SimpleSAMLphp Service Provider using SAML 1.1 will
| regard as valid any unsigned SAML response containing more than one
| signed assertion, provided that the signature of at least one of the
| assertions is valid. Attributes contained in all the assertions
| received will be merged and the entityID of the first assertion
| received will be used, allowing an attacker to impersonate any user of
| any IdP given an assertion signed by the targeted IdP.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-18121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18121
[1] https://security-tracker.debian.org/tracker/CVE-2017-18122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18122

Please adjust the affected versions in the BTS as needed.
--- End Message ---
--- Begin Message ---
Source: simplesamlphp
Source-Version: 1.13.1-2+deb8u1

We believe that the bug you reported is fixed in the latest version of
simplesamlphp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst  (supplier of updated simplesamlphp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Mar 2018 15:55:01 +0100
Source: simplesamlphp
Binary: simplesamlphp
Architecture: source all
Version: 1.13.1-2+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Thijs Kinkhorst 
Changed-By: Thijs Kinkhorst 
Description:
 simplesamlphp - Authentication and federation application supporting several 
prot
Closes: 889286
Changes:
 simplesamlphp (1.13.1-2+deb8u1) jessie-security; urgency=high
 .
   * Update by the security team for jessie.
 CVE-2017-12867 CVE-2017-12869 CVE-2017-12873
 CVE-2017-12874 CVE-2017-18121 CVE-2017-18122
 CVE-2018-6519 CVE-2018-6521 SSPSA-201802-01
 (closes: #889286).
Checksums-Sha1:
 961ac007d548f7e626bc63db99a6d7dc1ba12eb4 1595 simplesamlphp_1.13.1-2+deb8u1.dsc
 23d83ed52be2d3ed94ddb31a711df465d42baa71 2303426 
simplesamlphp_1.13.1.orig.tar.gz
 e046f890e95e170ebfc7a5281caf868f2c620498 10676 
simplesamlphp_1.13.1-2+deb8u1.debian.tar.xz
 e3f350a6dbad75581a62513f1fb97fc8c0768ab1 1560998 
simplesamlphp_1.13.1-2+deb8u1_all.deb
Checksums-Sha256:
 e825d4ec237e734057c9a5333f7eb5c5cae975f1210548ec8d0af6146470631a 1595 
simplesamlphp_1.13.1-2+deb8u1.dsc
 f8c22ada724b4628257f7415a397f9b0bb2ffd5d036380c5bff6830a33bb613f 2303426 
simplesamlphp_1.13.1.orig.tar.gz
 15c203180a69b922fdf15b091d8016f3c163b3d14d5c9a2e53620f39861f57a1 10676 
simplesamlphp_1.13.1-2+deb8u1.debian.tar.xz
 cb19a54faba08be248def8ef3d28fcc9b09f29ecb89fb1aef373c464b7b6744e 1560998 
simplesamlphp_1.13.1-2+deb8u1_all.deb
Files:
 52629dac7ae5ecb6c0534154d7e19d3d 1595 web extra 
simplesamlphp_1.13.1-2+deb8u1.dsc
 ceda3ee3b084d3bef3d25a99de9a8e80 2303426 web extra 
simplesamlphp_1.13.1.orig.tar.gz
 c22d3b3bba59f2ea92b88115986d10ab 10676 web extra 
simplesamlphp_1.13.1-2+deb8u1.debian.tar.xz
 1ee42833313099cd322dc7ac97949507 1560998 web extra 
simplesamlphp_1.13.1-2+deb8u1_all.deb

---

Bug#887413: marked as done (isc-dhcp: CVE-2017-3144: dhcp: omapi code doesn't free socket descriptors when empty message is received allowing denial-of-service)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:09 +
with message-id 
and subject line Bug#887413: fixed in isc-dhcp 4.3.1-6+deb8u3
has caused the Debian Bug report #887413,
regarding isc-dhcp: CVE-2017-3144: dhcp: omapi code doesn't free socket 
descriptors when empty message is received allowing denial-of-service
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887413: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887413
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2017-3144[0]:
|dhcp: omapi code doesn't free socket descriptors when empty message is
|received allowing denial-of-service

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-3144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3144
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1522918
[2] 
https://source.isc.org/cgi-bin/gitweb.cgi?p=dhcp.git;a=commit;h=1a6b62fe17a42b00fa234d06b6dfde3d03451894

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.1-6+deb8u3

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 11:20:38 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-dbg isc-dhcp-dbg isc-dhcp-server-ldap 
isc-dhcp-common isc-dhcp-dev isc-dhcp-client isc-dhcp-client-dbg 
isc-dhcp-client-udeb isc-dhcp-relay isc-dhcp-relay-dbg
Architecture: source
Version: 4.3.1-6+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-dbg - ISC DHCP server for automatic IP address assignment 
(client debug
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-relay-dbg - ISC DHCP server for automatic IP address assignment 
(relay debug)
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-dbg - ISC DHCP server for automatic IP address assignment 
(server debug
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.1-6+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 33ee8547bc7752fb856ab15e89be074959437d24 2932 isc-dhcp_4.3.1-6+deb8u3.dsc
 09e24193a2c4533d983ef04c165f2166ed5cf537 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Checksums-Sha256: 
 5d7225a4ac38cdf7dd4a298e95a59207a28ce1975feb9869ff5dd0049000784c 2932 
isc-dhcp_4.3.1-6+deb8u3.dsc
 932e7e4d99036aa0b446bac1b9c6ac7d289cbaa4300ba96ef2d3e9bd0d6020e4 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Files: 
 0d8d5e28391d45dd13552a77707f53bb 2932 net important isc-dhcp_4.3.1-6+deb8u3.dsc
 28829aa858547ad19cbadf8d74ab127e 83408 net important 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbzytfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4u

Bug#876388: marked as done (discover: segfaults)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:09 +
with message-id 
and subject line Bug#876388: fixed in discover 2.1.2-7.1+deb9u1
has caused the Debian Bug report #876388,
regarding discover: segfaults
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876388
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: discover
Version: 2.1.2-7.1
Tags: patch



Running `discover` produces a crash:

Program received signal SIGSEGV, Segmentation fault.
__strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:120
120 ../sysdeps/x86_64/multiarch/../strlen.S: No such file or directory.
(gdb) bt
#0 __strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:120
#1 0x7787abfe in __GI___strdup (s=0x ) at strdup.c:41
#2 0x77bcf829 in discover_get_devices () from /usr/lib/libdiscover.so.2
#3 0x5a73 in ?? ()
#4 0x678e in ?? ()
#5 0x778081c1 in __libc_start_main (main=0x5ea3,
argc=1, argv=0x7fffe358, init=, fini=, rtld_fini=,
stack_end=0x7fffe348) at ../csu/libc-start.c:308
#6 0x559a in ?? ()

Here is the fix of the problem:

Use the right type for `len`, avoid segmentation fault

`getline()` requires its second parameter to be `size_t *`. On the amd64
platform the size of `unsigned int` is 4 and the size of `size_t` is 8
bytes. Using a wrong pointer type can lead to a stack variables
corruption (overwriting with zeros) and a segmentation fault later.

See also similar `len` declarations in `_discover_get_pci_raw_sys()` in
the docs and `_discover_get_ata_raw()` / `discover_get_pci_raw_proc()` /
`discover_get_usb_raw()` in the source code.


-- 
Mit freundlichen Grüßen,
Anatolii Borodin
From 4b7f09a2862fdf8a7811083d88057048f237ef7a Mon Sep 17 00:00:00 2001
From: Anatoly Borodin 
Date: Thu, 21 Sep 2017 14:50:52 +
Subject: [PATCH] Use the right type for `len`, avoid segmentation fault

`getline()` requires its second parameter to be `size_t *`. On the amd64
platform the size of `unsigned int` is 4 and the size of `size_t` is 8
bytes. Using a wrong pointer type can lead to a stack variables
corruption (overwriting with zeros) and a segmentation fault later.

See also similar `len` declarations in `_discover_get_pci_raw_sys()` in
the docs and `_discover_get_ata_raw()` / `discover_get_pci_raw_proc()` /
`discover_get_usb_raw()` in the source code.
---
 sysdeps/linux/pci.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git sysdeps/linux/pci.c sysdeps/linux/pci.c
index 1101f523de1b..42a20d323728 100644
--- sysdeps/linux/pci.c
+++ sysdeps/linux/pci.c
@@ -160,7 +160,7 @@ _discover_get_pci_raw_sys(void)
 FILE *f;
 DIR *pciDir;
 struct dirent *pci_device_entry;
-unsigned int len;
+size_t len = 0;
 char *device_dir, *line, *class, *vendor, *model, *p;
 char **device_dir_list = NULL;
 size_t device_dir_list_len, device_dir_index, device_dir_index2;
-- 
2.14.1

--- End Message ---
--- Begin Message ---
Source: discover
Source-Version: 2.1.2-7.1+deb9u1

We believe that the bug you reported is fixed in the latest version of
discover, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated discover package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Feb 2018 21:38:40 +0200
Source: discover
Binary: discover libdiscover2 libdiscover-dev
Architecture: source
Version: 2.1.2-7.1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Install System Team 
Changed-By: Adrian Bunk 
Description:
 discover   - hardware identification system
 libdiscover-dev - hardware identification library development files
 libdiscover2 - hardware identification library
Closes: 876388
Changes:
 discover (2.1.2-7.1+deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Use correct type for the length parameter of the getline() call,
 thanks to Anatoly Borodin and Simon Quigley for writing and for
 forwarding the patch (Closes: #876388, LP: #

Bug#855972: marked as done (2ping: Missing dependency on python-pkg-resources)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:08 +
with message-id 
and subject line Bug#855972: fixed in 2ping 3.2.1-1+deb9u1
has caused the Debian Bug report #855972,
regarding 2ping: Missing dependency on python-pkg-resources
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
855972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=855972
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: 2ping
Version: 3.2.1-1
Severity: normal

Starting 2ping or 2ping6 aborts with the error below. Please add a
dependency on python-pkg-resources. Thank you!

Traceback (most recent call last):
  File "/usr/bin/2ping", line 5, in 
from pkg_resources import load_entry_point
ImportError: No module named pkg_resources


-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages 2ping depends on:
ii  init-system-helpers1.47
ii  libpython2.7-stdlib [python-argparse]  2.7.13-2
ii  python 2.7.13-2
pn  python:any 

2ping recommends no packages.

2ping suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: 2ping
Source-Version: 3.2.1-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
2ping, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 855...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated 2ping package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 25 Feb 2018 21:53:33 +0200
Source: 2ping
Binary: 2ping
Architecture: source
Version: 3.2.1-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Ryan Finnie 
Changed-By: Adrian Bunk 
Description:
 2ping  - Ping utility to determine directional packet loss
Closes: 855972
Changes:
 2ping (3.2.1-1+deb9u1) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Add the missing dependency on python-pkg-resources.
 (Closes: #855972)
Checksums-Sha1:
 23e1293795a7f8dba6c6b07b69b140d2d83ed6fc 1937 2ping_3.2.1-1+deb9u1.dsc
 6ce8e59791e54cbfd6e5b8b9bcafdc5c2fe75e1a 7332 
2ping_3.2.1-1+deb9u1.debian.tar.xz
Checksums-Sha256:
 2055ece6e821592c6174c5b35919f78c90399ac53ae82093900360fc70aab9b8 1937 
2ping_3.2.1-1+deb9u1.dsc
 90d9fe83927d3977d2fcea2f576fcba8cc1859dec66315dd6b12848385cef7de 7332 
2ping_3.2.1-1+deb9u1.debian.tar.xz
Files:
 bbc033d4e275c9b87f59eb37e8b78b55 1937 net optional 2ping_3.2.1-1+deb9u1.dsc
 7311a1dcce4de593b95e55b7fb499df0 7332 net optional 
2ping_3.2.1-1+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=pTfT
-END PGP SIGNATURE End Message ---


Bug#879961: marked as done (disc-cover: Running disc-cover returns a Perl error message: Can't use 'defined(@array)' ...)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:08 +
with message-id 
and subject line Bug#879961: fixed in disc-cover 1.5.6-2+deb9u1
has caused the Debian Bug report #879961,
regarding disc-cover: Running disc-cover returns a Perl error message: Can't 
use 'defined(@array)' ...
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
879961: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=879961
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: disc-cover
Version: 1.5.6-2
Severity: important

Dear Maintainer,

Trying to run 'disc-cover' command on Debian Stretch returns a Perl error :

$ disc-cover
Can't use 'defined(@array)' (Maybe you should just omit the defined()?) at 
/usr/bin/disc-cover line 746.

I've tried suggested action : removing 'defined' like :

--- /usr/bin/disc-cover 2006-06-20 14:16:24.0 +0200
+++ /tmp/disc-cover 2017-10-27 18:54:52.195819367 +0200
@@ -743,7 +743,7 @@
 {
my ($error) = defined($_[0]) ? $_[0] : undef ;
shift;
-   my (@solutions) = defined(@_) ? @_ : undef;
+   my (@solutions) = @_;
 
warn "Error: $error\n" if defined ($error);
 

And it seems to work.


-- System Information:
Debian Release: 9.2
  APT prefers stable
  APT policy: (990, 'stable'), (985, 'stable-updates'), (800, 'unstable'), 
(500, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages disc-cover depends on:
ii  libaudio-cd-perl   0.05-10+b3
ii  perl   5.24.1-3+deb9u2
ii  texlive-base   2016.20170123-5
ii  texlive-fonts-recommended  2016.20170123-5
ii  texlive-latex-base 2016.20170123-5
ii  texlive-latex-recommended  2016.20170123-5
ii  wget   1.18-5

disc-cover recommends no packages.

disc-cover suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: disc-cover
Source-Version: 1.5.6-2+deb9u1

We believe that the bug you reported is fixed in the latest version of
disc-cover, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 879...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated disc-cover package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Feb 2018 19:50:03 +0200
Source: disc-cover
Binary: disc-cover
Architecture: source
Version: 1.5.6-2+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian QA Group 
Changed-By: Adrian Bunk 
Description:
 disc-cover - produces covers for audio CDs
Closes: 879961
Changes:
 disc-cover (1.5.6-2+deb9u1) stretch; urgency=medium
 .
   * QA upload.
   * Fix perl error when running disc-cover,
 thanks to Frédéric Boiteux. (Closes: #879961)
Checksums-Sha1:
 c167a0c296f4610b49aba7b6499c057add77878a 1765 disc-cover_1.5.6-2+deb9u1.dsc
 97f4e2bf7c18b413f58e7b80bd977abdc8f3afc0 3720 
disc-cover_1.5.6-2+deb9u1.debian.tar.xz
Checksums-Sha256:
 fd3a5d18eb3d734a5d0846f9b5740dafe90aa22fa752a8beed139b81e3cd1a38 1765 
disc-cover_1.5.6-2+deb9u1.dsc
 a8208309e0908816f54248eddaf4f1dbaec850d48e58ab5a36c8f185cd58f9f8 3720 
disc-cover_1.5.6-2+deb9u1.debian.tar.xz
Files:
 515a2941123cd4f90a7befa2e47d25c4 1765 utils optional 
disc-cover_1.5.6-2+deb9u1.dsc
 10f672ac92fd8db96e3429f8a07b41b5 3720 utils optional 
disc-cover_1.5.6-2+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#891154: marked as done (drupal7: CVE-2017-6932: A-CORE-2018-001: External link injection on 404 pages when linking to the current page)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891154: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891154,
regarding drupal7: CVE-2017-6932: A-CORE-2018-001: External link injection on 
404 pages when linking to the current page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891154
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#887413: marked as done (isc-dhcp: CVE-2017-3144: dhcp: omapi code doesn't free socket descriptors when empty message is received allowing denial-of-service)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:09 +
with message-id 
and subject line Bug#887413: fixed in isc-dhcp 4.3.5-3+deb9u1
has caused the Debian Bug report #887413,
regarding isc-dhcp: CVE-2017-3144: dhcp: omapi code doesn't free socket 
descriptors when empty message is received allowing denial-of-service
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887413: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887413
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2017-3144[0]:
|dhcp: omapi code doesn't free socket descriptors when empty message is
|received allowing denial-of-service

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-3144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3144
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1522918
[2] 
https://source.isc.org/cgi-bin/gitweb.cgi?p=dhcp.git;a=commit;h=1a6b62fe17a42b00fa234d06b6dfde3d03451894

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.5-3+deb9u1

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Mar 2018 17:27:05 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-ldap isc-dhcp-common isc-dhcp-dev 
isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb isc-dhcp-relay
Architecture: source
Version: 4.3.5-3+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common manpages relevant to all of the isc-dhcp packages
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.5-3+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 338da0ef3cb08b96d4da99c0608671914b6fce7a 2758 isc-dhcp_4.3.5-3+deb9u1.dsc
 283ad78a33d0fa28cb6c338353c66e3d96bf3499 1141640 isc-dhcp_4.3.5.orig.tar.gz
 e7efef64943a2177ec8f6ce38b282b0781979214 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Checksums-Sha256: 
 45426dfbcf1d0efe22032f8b94e11992071997543c630bde66f403de22f4aa83 2758 
isc-dhcp_4.3.5-3+deb9u1.dsc
 36fbfbbe4b7d44fa588e34a3339656be9f5ae33748452d243fe5fa5321a115e5 1141640 
isc-dhcp_4.3.5.orig.tar.gz
 52ebb5fff096ad9a2fa2bf0c148a1b511b85373de70146f0234fed0224613227 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Files: 
 7f26f6068303167de657f3c430bf6186 2758 net important isc-dhcp_4.3.5-3+deb9u1.dsc
 2cc305b76cf4a75ae57822f90a122437 1141640 net important 
isc-dhcp_4.3.5.orig.tar.gz
 0bc8871c6179c5b91ff3918320cad3a5 88808 net important 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbAjhfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89ErkUP/R6ppMADrvkjX0x8/d2exSLBY4iUPo0d
LoARbSs+DCyX

Bug#891153: marked as done (drupal7: CVE-2017-6929: jQuery vulnerability with untrusted domains)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891153: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891153,
regarding drupal7: CVE-2017-6929: jQuery vulnerability with untrusted domains
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891153: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891153
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#888432: marked as done (dovecot: CVE-2017-15132: auth client leaks memory if SASL authentication is aborted)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:52 +
with message-id 
and subject line Bug#888432: fixed in dovecot 1:2.2.13-12~deb8u4
has caused the Debian Bug report #888432,
regarding dovecot: CVE-2017-15132: auth client leaks memory if SASL 
authentication is aborted
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888432: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888432
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dovecot
Version: 1:2.2.13-1
Severity: important
Tags: upstream security patch

Hi,

the following vulnerability was published for dovecot.

CVE-2017-15132[0]:
auth client leaks memory if SASL authentication is aborted

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-15132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15132
[1] http://www.openwall.com/lists/oss-security/2018/01/25/4
[2] 
https://github.com/dovecot/core/commit/1a29ed2f96da1be22fa5a4d96c7583aa81b8b060.patch

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: dovecot
Source-Version: 1:2.2.13-12~deb8u4

We believe that the bug you reported is fixed in the latest version of
dovecot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Apollon Oikonomopoulos  (supplier of updated dovecot 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Mar 2018 19:12:05 +0200
Source: dovecot
Binary: dovecot-core dovecot-dev dovecot-imapd dovecot-pop3d dovecot-lmtpd 
dovecot-managesieved dovecot-pgsql dovecot-mysql dovecot-sqlite dovecot-ldap 
dovecot-gssapi dovecot-sieve dovecot-solr dovecot-lucene dovecot-dbg
Architecture: source amd64
Version: 1:2.2.13-12~deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Dovecot Maintainers 
Changed-By: Apollon Oikonomopoulos 
Description:
 dovecot-core - secure POP3/IMAP server - core files
 dovecot-dbg - secure POP3/IMAP server - debug symbols
 dovecot-dev - secure POP3/IMAP server - header files
 dovecot-gssapi - secure POP3/IMAP server - GSSAPI support
 dovecot-imapd - secure POP3/IMAP server - IMAP daemon
 dovecot-ldap - secure POP3/IMAP server - LDAP support
 dovecot-lmtpd - secure POP3/IMAP server - LMTP server
 dovecot-lucene - secure POP3/IMAP server - Lucene support
 dovecot-managesieved - secure POP3/IMAP server - ManageSieve server
 dovecot-mysql - secure POP3/IMAP server - MySQL support
 dovecot-pgsql - secure POP3/IMAP server - PostgreSQL support
 dovecot-pop3d - secure POP3/IMAP server - POP3 daemon
 dovecot-sieve - secure POP3/IMAP server - Sieve filters support
 dovecot-solr - secure POP3/IMAP server - Solr support
 dovecot-sqlite - secure POP3/IMAP server - SQLite support
Closes: 888432 891819 891820
Changes:
 dovecot (1:2.2.13-12~deb8u4) jessie-security; urgency=high
 .
   * [eb6eab8] Fix CVE-2017-14461: rfc822_parse_domain information leak
 (Closes: #891819)
   * [df2ccf9] Fix CVE-2017-15130: TLS SNI config lookups are inefficient and
 can be used for DoS (Closes: #891820)
  + Use dh-autoreconf, as src/Makefile.in needs to be regenerated. Also
disable dovecot_name.patch, since it changes dovecot's banner in
conjunction with dh_autoreconf.
   * [292742f] Fix CVE-2017-15132: memory leak on aborted SASL auth
 (Closes: #888432)
   * [3e2ccd1] Add myself to Uploaders
Checksums-Sha1:
 672ac1c717a4b282ddf7a257da44d4449e6b178a 3335 dovecot_2.2.13-12~deb8u4.dsc
 ee8efc77cb9d502dc416ae4fba242adc5f01c163 4613824 dovecot_2.2.13.orig.tar.gz
 3b2c547fbb71013f208d4af025ba7b247f538977 746136 
dovecot_2.2.13-12~deb8u4.debian.tar.xz
 48e4c8d80e2210b20aed9d4860d74507449cfd69 2659458 
dovecot-core_2.2.13-12~deb8u4_amd64.deb
 9149f367fcca0d2dd588ca171000a0863a4cd7da 750702 
dovecot-dev_2.2.13-12~deb8u4_amd64.deb
 f26879470c738195253c70069f5b5c60010a1723 646064 
dovecot-imapd_2.2.13-12~deb8u4_amd64.deb
 7a7d63c3c1e072cffeec5979f9fe0a02093d1b7d 550854 
dovecot-pop3d_2.2.13-12~deb8u4

Bug#891150: marked as done (drupal7: CVE-2017-6927: SA-CORE-2018-001: JavaScript cross-site scripting prevention is incomplete)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891150: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891150,
regarding drupal7: CVE-2017-6927: SA-CORE-2018-001: JavaScript cross-site 
scripting prevention is incomplete
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891150: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891150
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#891785: marked as done (isc-dhcp: CVE-2018-5733: A malicious client can overflow a reference counter in ISC dhcpd)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:09 +
with message-id 
and subject line Bug#891785: fixed in isc-dhcp 4.3.1-6+deb8u3
has caused the Debian Bug report #891785,
regarding isc-dhcp: CVE-2018-5733: A malicious client can overflow a reference 
counter in ISC dhcpd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891785
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2018-5733[0]:
A malicious client can overflow a reference counter in ISC dhcpd

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5733
[1] https://kb.isc.org/article/AA-01567/75/CVE-2018-5733

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.1-6+deb8u3

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 11:20:38 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-dbg isc-dhcp-dbg isc-dhcp-server-ldap 
isc-dhcp-common isc-dhcp-dev isc-dhcp-client isc-dhcp-client-dbg 
isc-dhcp-client-udeb isc-dhcp-relay isc-dhcp-relay-dbg
Architecture: source
Version: 4.3.1-6+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-dbg - ISC DHCP server for automatic IP address assignment 
(client debug
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-relay-dbg - ISC DHCP server for automatic IP address assignment 
(relay debug)
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-dbg - ISC DHCP server for automatic IP address assignment 
(server debug
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.1-6+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 33ee8547bc7752fb856ab15e89be074959437d24 2932 isc-dhcp_4.3.1-6+deb8u3.dsc
 09e24193a2c4533d983ef04c165f2166ed5cf537 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Checksums-Sha256: 
 5d7225a4ac38cdf7dd4a298e95a59207a28ce1975feb9869ff5dd0049000784c 2932 
isc-dhcp_4.3.1-6+deb8u3.dsc
 932e7e4d99036aa0b446bac1b9c6ac7d289cbaa4300ba96ef2d3e9bd0d6020e4 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Files: 
 0d8d5e28391d45dd13552a77707f53bb 2932 net important isc-dhcp_4.3.1-6+deb8u3.dsc
 28829aa858547ad19cbadf8d74ab127e 83408 net important 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbzytfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89EQBUQAIK/cOhveoExk4I5f7M7/K7+j51I6TXH
0q5Vuc0ERKiE2KwpL8/OGN3nmlKB/b6gP1T231WvrwzZqdjLgndJ2s56QBHknE0k
gX05IkpeXg5J5XW3G96nJrvW5HKSlOhdSMe9xM5yjKhUctspHH2yDJRFobT+Rns1
tdQMqrvn

Bug#891152: marked as done (drupal7: CVE-2017-6928: SA-CORE-2018-001: Private file access bypass)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:04 +
with message-id 
and subject line Bug#891152: fixed in drupal7 7.32-1+deb8u10
has caused the Debian Bug report #891152,
regarding drupal7: CVE-2017-6928: SA-CORE-2018-001: Private file access bypass
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891152: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: grave
Tags: security upstream

Hi

There was a new Drupal security advisory at

https://www.drupal.org/sa-core-2018-001

where several issues affect as well drupal7.

 * JavaScript cross-site scripting prevention is incomplete - Critical -
   Drupal 7 and Drupal 8
 * Private file access bypass - Moderately Critical - Drupal 7
 * jQuery vulnerability with untrusted domains - Moderately Critical
   - Drupal 7
 * External link injection on 404 pages when linking to the current page
   - Less Critical - Drupal 7

and fixed with 7.57 (others are affecting only Drupal 8, which is not
going to be packaged in Debian).

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u10

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Wolf  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 24 Feb 2018 01:06:57 -0600
Source: drupal7
Binary: drupal7
Architecture: source all
Version: 7.32-1+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Gunnar Wolf 
Description:
 drupal7- fully-featured content management framework
Closes: 891150 891152 891153 891154
Changes:
 drupal7 (7.32-1+deb8u10) jessie-security; urgency=high
 .
   * Fixes multiple security vulnerabilities, grouped under Drupal's
 SA-CORE-2018-001 (CVEs yet unassigned):
 - External link injection on 404 pages when linking to the current
   page (Closes: #891154)
 - jQuery vulnerability with untrusted domains (Closes: #891153)
 - Private file access bypass (Closes: #891152)
 - JavaScript cross-site scripting prevention is incomplete (Closes:
   #891150)
Checksums-Sha1:
 eae0fea90d6e695a2977d074d653d3b2e3afa0f2 1915 drupal7_7.32-1+deb8u10.dsc
 07205490873a9e2ee71015105242471f22f04e03 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 bb81220b8a9dd183d900174cdce3f1e95b7bb85b 2470428 drupal7_7.32-1+deb8u10_all.deb
 6f616bdcca1e94d0ce9281b76d9f1695724d7c28 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Checksums-Sha256:
 63f2e73915750d0459987c1180ffd64be12140cb33c6d4de4512c51e8b362d7f 1915 
drupal7_7.32-1+deb8u10.dsc
 64e6a3f0bdb5b712e6baef113e07821b68149db948cb0351b269ad62602f78e7 203464 
drupal7_7.32-1+deb8u10.debian.tar.xz
 01b22847c274954ab80d6641449feac10c4084ec2747aa1b1046a6eb39160df9 2470428 
drupal7_7.32-1+deb8u10_all.deb
 d1f1e59aeadce1b3dbd37da206fb3eaf23daff51f3174b7a6eb76bc09b81a2fb 8581 
drupal7_7.32-1+deb8u10_amd64.buildinfo
Files:
 c415847e5d547e0b30d6867b3dc5e03e 1915 web extra drupal7_7.32-1+deb8u10.dsc
 6b546c8dde289dbde9cf33f0c0719a42 203464 web extra 
drupal7_7.32-1+deb8u10.debian.tar.xz
 975ab41fb6df1a6430e4c5ba38f24f2e 2470428 web extra 
drupal7_7.32-1+deb8u10_all.deb
 0fd5847b9b75374d2458d642612495cb 8581 web extra 
drupal7_7.32-1+deb8u10_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#891785: marked as done (isc-dhcp: CVE-2018-5733: A malicious client can overflow a reference counter in ISC dhcpd)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:09 +
with message-id 
and subject line Bug#891785: fixed in isc-dhcp 4.3.5-3+deb9u1
has caused the Debian Bug report #891785,
regarding isc-dhcp: CVE-2018-5733: A malicious client can overflow a reference 
counter in ISC dhcpd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891785
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2018-5733[0]:
A malicious client can overflow a reference counter in ISC dhcpd

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5733
[1] https://kb.isc.org/article/AA-01567/75/CVE-2018-5733

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.5-3+deb9u1

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Mar 2018 17:27:05 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-ldap isc-dhcp-common isc-dhcp-dev 
isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb isc-dhcp-relay
Architecture: source
Version: 4.3.5-3+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common manpages relevant to all of the isc-dhcp packages
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.5-3+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 338da0ef3cb08b96d4da99c0608671914b6fce7a 2758 isc-dhcp_4.3.5-3+deb9u1.dsc
 283ad78a33d0fa28cb6c338353c66e3d96bf3499 1141640 isc-dhcp_4.3.5.orig.tar.gz
 e7efef64943a2177ec8f6ce38b282b0781979214 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Checksums-Sha256: 
 45426dfbcf1d0efe22032f8b94e11992071997543c630bde66f403de22f4aa83 2758 
isc-dhcp_4.3.5-3+deb9u1.dsc
 36fbfbbe4b7d44fa588e34a3339656be9f5ae33748452d243fe5fa5321a115e5 1141640 
isc-dhcp_4.3.5.orig.tar.gz
 52ebb5fff096ad9a2fa2bf0c148a1b511b85373de70146f0234fed0224613227 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Files: 
 7f26f6068303167de657f3c430bf6186 2758 net important isc-dhcp_4.3.5-3+deb9u1.dsc
 2cc305b76cf4a75ae57822f90a122437 1141640 net important 
isc-dhcp_4.3.5.orig.tar.gz
 0bc8871c6179c5b91ff3918320cad3a5 88808 net important 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbAjhfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89ErkUP/R6ppMADrvkjX0x8/d2exSLBY4iUPo0d
LoARbSs+DCyXjf4kWnR9lV73hv2639uQZ6ziTdE67PsnEMTRz90GUuFz6kCGneOa
pKCfKy2/urEHL7VwHG0ncBz4JDbxomD2lQdTmXmlKB1OCqLBGATDMpcntkUX98VW
1PTXXj7ZFcJUyHUtzF9Pao5esq2oQ+2m15mvtD5FMMi5vAwRxQbNQmBvwP/pCs8Q
Kwh971Z/fesb

Bug#891820: marked as done (dovecot: CVE-2017-15130: TLS SNI config lookups are inefficient and can be used for DoS)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:52 +
with message-id 
and subject line Bug#891820: fixed in dovecot 1:2.2.13-12~deb8u4
has caused the Debian Bug report #891820,
regarding dovecot: CVE-2017-15130: TLS SNI config lookups are inefficient and 
can be used for DoS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891820
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dovecot
Version: 1:2.2.13-11
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for dovecot.

CVE-2017-15130[0]:
TLS SNI config lookups are inefficient and can be used for DoS

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-15130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15130

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: dovecot
Source-Version: 1:2.2.13-12~deb8u4

We believe that the bug you reported is fixed in the latest version of
dovecot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Apollon Oikonomopoulos  (supplier of updated dovecot 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Mar 2018 19:12:05 +0200
Source: dovecot
Binary: dovecot-core dovecot-dev dovecot-imapd dovecot-pop3d dovecot-lmtpd 
dovecot-managesieved dovecot-pgsql dovecot-mysql dovecot-sqlite dovecot-ldap 
dovecot-gssapi dovecot-sieve dovecot-solr dovecot-lucene dovecot-dbg
Architecture: source amd64
Version: 1:2.2.13-12~deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Dovecot Maintainers 
Changed-By: Apollon Oikonomopoulos 
Description:
 dovecot-core - secure POP3/IMAP server - core files
 dovecot-dbg - secure POP3/IMAP server - debug symbols
 dovecot-dev - secure POP3/IMAP server - header files
 dovecot-gssapi - secure POP3/IMAP server - GSSAPI support
 dovecot-imapd - secure POP3/IMAP server - IMAP daemon
 dovecot-ldap - secure POP3/IMAP server - LDAP support
 dovecot-lmtpd - secure POP3/IMAP server - LMTP server
 dovecot-lucene - secure POP3/IMAP server - Lucene support
 dovecot-managesieved - secure POP3/IMAP server - ManageSieve server
 dovecot-mysql - secure POP3/IMAP server - MySQL support
 dovecot-pgsql - secure POP3/IMAP server - PostgreSQL support
 dovecot-pop3d - secure POP3/IMAP server - POP3 daemon
 dovecot-sieve - secure POP3/IMAP server - Sieve filters support
 dovecot-solr - secure POP3/IMAP server - Solr support
 dovecot-sqlite - secure POP3/IMAP server - SQLite support
Closes: 888432 891819 891820
Changes:
 dovecot (1:2.2.13-12~deb8u4) jessie-security; urgency=high
 .
   * [eb6eab8] Fix CVE-2017-14461: rfc822_parse_domain information leak
 (Closes: #891819)
   * [df2ccf9] Fix CVE-2017-15130: TLS SNI config lookups are inefficient and
 can be used for DoS (Closes: #891820)
  + Use dh-autoreconf, as src/Makefile.in needs to be regenerated. Also
disable dovecot_name.patch, since it changes dovecot's banner in
conjunction with dh_autoreconf.
   * [292742f] Fix CVE-2017-15132: memory leak on aborted SASL auth
 (Closes: #888432)
   * [3e2ccd1] Add myself to Uploaders
Checksums-Sha1:
 672ac1c717a4b282ddf7a257da44d4449e6b178a 3335 dovecot_2.2.13-12~deb8u4.dsc
 ee8efc77cb9d502dc416ae4fba242adc5f01c163 4613824 dovecot_2.2.13.orig.tar.gz
 3b2c547fbb71013f208d4af025ba7b247f538977 746136 
dovecot_2.2.13-12~deb8u4.debian.tar.xz
 48e4c8d80e2210b20aed9d4860d74507449cfd69 2659458 
dovecot-core_2.2.13-12~deb8u4_amd64.deb
 9149f367fcca0d2dd588ca171000a0863a4cd7da 750702 
dovecot-dev_2.2.13-12~deb8u4_amd64.deb
 f26879470c738195253c70069f5b5c60010a1723 646064 
dovecot-imapd_2.2.13-12~deb8u4_amd64.deb
 7a7d63c3c1e072cffeec5979f9fe0a02093d1b7d 550854 
dovecot-pop3d_2.2.13-12~deb8u4_amd64.deb
 f98d39a658a309811545fbf0b950e1407017f67e 542652 
dovecot-lmtpd_2.2.13-12~deb8u4_amd64.deb
 36e1dcc76139c5d05e4213e61ee412b4472a3c53 5697

Bug#891786: marked as done (isc-dhcp: CVE-2018-5732: A specially constructed response from a malicious server can cause a buffer overflow in dhclient)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:18:09 +
with message-id 
and subject line Bug#891786: fixed in isc-dhcp 4.3.1-6+deb8u3
has caused the Debian Bug report #891786,
regarding isc-dhcp: CVE-2018-5732: A specially constructed response from a 
malicious server can cause a buffer overflow in dhclient
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2018-5732[0]:
|A specially constructed response from a malicious server can cause a
|buffer overflow in dhclient

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732
[1] https://kb.isc.org/article/AA-01565/75/CVE-2018-5732

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.1-6+deb8u3

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 11:20:38 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-dbg isc-dhcp-dbg isc-dhcp-server-ldap 
isc-dhcp-common isc-dhcp-dev isc-dhcp-client isc-dhcp-client-dbg 
isc-dhcp-client-udeb isc-dhcp-relay isc-dhcp-relay-dbg
Architecture: source
Version: 4.3.1-6+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-dbg - ISC DHCP server for automatic IP address assignment 
(client debug
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common files used by all of the isc-dhcp packages
 isc-dhcp-dbg - ISC DHCP server for automatic IP address assignment (debuging 
sym
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-relay-dbg - ISC DHCP server for automatic IP address assignment 
(relay debug)
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-dbg - ISC DHCP server for automatic IP address assignment 
(server debug
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.1-6+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 33ee8547bc7752fb856ab15e89be074959437d24 2932 isc-dhcp_4.3.1-6+deb8u3.dsc
 09e24193a2c4533d983ef04c165f2166ed5cf537 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Checksums-Sha256: 
 5d7225a4ac38cdf7dd4a298e95a59207a28ce1975feb9869ff5dd0049000784c 2932 
isc-dhcp_4.3.1-6+deb8u3.dsc
 932e7e4d99036aa0b446bac1b9c6ac7d289cbaa4300ba96ef2d3e9bd0d6020e4 83408 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz
Files: 
 0d8d5e28391d45dd13552a77707f53bb 2932 net important isc-dhcp_4.3.1-6+deb8u3.dsc
 28829aa858547ad19cbadf8d74ab127e 83408 net important 
isc-dhcp_4.3.1-6+deb8u3.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbzytfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89EQBUQAIK/cOhveoExk4I5f7M7/K7+j51I6TXH
0q5Vuc0ERKiE2KwpL8/OGN3nmlKB/b6gP1T231WvrwzZqdjLgndJ2s56QBHknE0k
gX05Ikp

Bug#891819: marked as done (dovecot: CVE-2017-14461: rfc822_parse_domain information leak vulnerability)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:52 +
with message-id 
and subject line Bug#891819: fixed in dovecot 1:2.2.13-12~deb8u4
has caused the Debian Bug report #891819,
regarding dovecot: CVE-2017-14461: rfc822_parse_domain information leak 
vulnerability
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891819
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dovecot
Version: 1:2.2.13-11
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for dovecot.

CVE-2017-14461[0]:
rfc822_parse_domain information leak vulnerability

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14461

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: dovecot
Source-Version: 1:2.2.13-12~deb8u4

We believe that the bug you reported is fixed in the latest version of
dovecot, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Apollon Oikonomopoulos  (supplier of updated dovecot 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Mar 2018 19:12:05 +0200
Source: dovecot
Binary: dovecot-core dovecot-dev dovecot-imapd dovecot-pop3d dovecot-lmtpd 
dovecot-managesieved dovecot-pgsql dovecot-mysql dovecot-sqlite dovecot-ldap 
dovecot-gssapi dovecot-sieve dovecot-solr dovecot-lucene dovecot-dbg
Architecture: source amd64
Version: 1:2.2.13-12~deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Dovecot Maintainers 
Changed-By: Apollon Oikonomopoulos 
Description:
 dovecot-core - secure POP3/IMAP server - core files
 dovecot-dbg - secure POP3/IMAP server - debug symbols
 dovecot-dev - secure POP3/IMAP server - header files
 dovecot-gssapi - secure POP3/IMAP server - GSSAPI support
 dovecot-imapd - secure POP3/IMAP server - IMAP daemon
 dovecot-ldap - secure POP3/IMAP server - LDAP support
 dovecot-lmtpd - secure POP3/IMAP server - LMTP server
 dovecot-lucene - secure POP3/IMAP server - Lucene support
 dovecot-managesieved - secure POP3/IMAP server - ManageSieve server
 dovecot-mysql - secure POP3/IMAP server - MySQL support
 dovecot-pgsql - secure POP3/IMAP server - PostgreSQL support
 dovecot-pop3d - secure POP3/IMAP server - POP3 daemon
 dovecot-sieve - secure POP3/IMAP server - Sieve filters support
 dovecot-solr - secure POP3/IMAP server - Solr support
 dovecot-sqlite - secure POP3/IMAP server - SQLite support
Closes: 888432 891819 891820
Changes:
 dovecot (1:2.2.13-12~deb8u4) jessie-security; urgency=high
 .
   * [eb6eab8] Fix CVE-2017-14461: rfc822_parse_domain information leak
 (Closes: #891819)
   * [df2ccf9] Fix CVE-2017-15130: TLS SNI config lookups are inefficient and
 can be used for DoS (Closes: #891820)
  + Use dh-autoreconf, as src/Makefile.in needs to be regenerated. Also
disable dovecot_name.patch, since it changes dovecot's banner in
conjunction with dh_autoreconf.
   * [292742f] Fix CVE-2017-15132: memory leak on aborted SASL auth
 (Closes: #888432)
   * [3e2ccd1] Add myself to Uploaders
Checksums-Sha1:
 672ac1c717a4b282ddf7a257da44d4449e6b178a 3335 dovecot_2.2.13-12~deb8u4.dsc
 ee8efc77cb9d502dc416ae4fba242adc5f01c163 4613824 dovecot_2.2.13.orig.tar.gz
 3b2c547fbb71013f208d4af025ba7b247f538977 746136 
dovecot_2.2.13-12~deb8u4.debian.tar.xz
 48e4c8d80e2210b20aed9d4860d74507449cfd69 2659458 
dovecot-core_2.2.13-12~deb8u4_amd64.deb
 9149f367fcca0d2dd588ca171000a0863a4cd7da 750702 
dovecot-dev_2.2.13-12~deb8u4_amd64.deb
 f26879470c738195253c70069f5b5c60010a1723 646064 
dovecot-imapd_2.2.13-12~deb8u4_amd64.deb
 7a7d63c3c1e072cffeec5979f9fe0a02093d1b7d 550854 
dovecot-pop3d_2.2.13-12~deb8u4_amd64.deb
 f98d39a658a309811545fbf0b950e1407017f67e 542652 
dovecot-lmtpd_2.2.13-12~deb8u4_amd64.deb
 36e1dcc76139c5d05e4213e61ee412b4472a3c53 569726 
dovecot-managesieved_2.2

Bug#891786: marked as done (isc-dhcp: CVE-2018-5732: A specially constructed response from a malicious server can cause a buffer overflow in dhclient)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 23:17:09 +
with message-id 
and subject line Bug#891786: fixed in isc-dhcp 4.3.5-3+deb9u1
has caused the Debian Bug report #891786,
regarding isc-dhcp: CVE-2018-5732: A specially constructed response from a 
malicious server can cause a buffer overflow in dhclient
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.1-6
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for isc-dhcp.

CVE-2018-5732[0]:
|A specially constructed response from a malicious server can cause a
|buffer overflow in dhclient

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732
[1] https://kb.isc.org/article/AA-01565/75/CVE-2018-5732

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: isc-dhcp
Source-Version: 4.3.5-3+deb9u1

We believe that the bug you reported is fixed in the latest version of
isc-dhcp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated isc-dhcp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Mar 2018 17:27:05 +0100
Source: isc-dhcp
Binary: isc-dhcp-server isc-dhcp-server-ldap isc-dhcp-common isc-dhcp-dev 
isc-dhcp-client isc-dhcp-client-ddns isc-dhcp-client-udeb isc-dhcp-relay
Architecture: source
Version: 4.3.5-3+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian ISC DHCP maintainers 
Changed-By: Salvatore Bonaccorso 
Closes: 887413 891785 891786
Description: 
 isc-dhcp-client - DHCP client for automatically obtaining an IP address
 isc-dhcp-client-ddns - Dynamic DNS (DDNS) enabled DHCP client
 isc-dhcp-client-udeb - ISC DHCP Client for debian-installer (udeb)
 isc-dhcp-common - common manpages relevant to all of the isc-dhcp packages
 isc-dhcp-dev - API for accessing and modifying the DHCP server and client state
 isc-dhcp-relay - ISC DHCP relay daemon
 isc-dhcp-server - ISC DHCP server for automatic IP address assignment
 isc-dhcp-server-ldap - DHCP server that uses LDAP as its backend
Changes:
 isc-dhcp (4.3.5-3+deb9u1) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Plugs a socket descriptor leak in OMAPI (CVE-2017-3144) (Closes: #887413)
   * Corrected refcnt loss in option parsing (CVE-2018-5733) (Closes: #891785)
   * Correct buffer overrun in pretty_print_option (CVE-2018-5732)
 (Closes: #891786)
Checksums-Sha1: 
 338da0ef3cb08b96d4da99c0608671914b6fce7a 2758 isc-dhcp_4.3.5-3+deb9u1.dsc
 283ad78a33d0fa28cb6c338353c66e3d96bf3499 1141640 isc-dhcp_4.3.5.orig.tar.gz
 e7efef64943a2177ec8f6ce38b282b0781979214 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Checksums-Sha256: 
 45426dfbcf1d0efe22032f8b94e11992071997543c630bde66f403de22f4aa83 2758 
isc-dhcp_4.3.5-3+deb9u1.dsc
 36fbfbbe4b7d44fa588e34a3339656be9f5ae33748452d243fe5fa5321a115e5 1141640 
isc-dhcp_4.3.5.orig.tar.gz
 52ebb5fff096ad9a2fa2bf0c148a1b511b85373de70146f0234fed0224613227 88808 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz
Files: 
 7f26f6068303167de657f3c430bf6186 2758 net important isc-dhcp_4.3.5-3+deb9u1.dsc
 2cc305b76cf4a75ae57822f90a122437 1141640 net important 
isc-dhcp_4.3.5.orig.tar.gz
 0bc8871c6179c5b91ff3918320cad3a5 88808 net important 
isc-dhcp_4.3.5-3+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlqbAjhfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89ErkUP/R6ppMADrvkjX0x8/d2exSLBY4iUPo0d
LoARbSs+DCyXjf4kWnR9lV73hv2639uQZ6ziTdE67PsnEMTRz90GUuFz6kCGneOa
pKCfKy2/urEHL7VwHG0ncBz4JDbxomD2lQdTmXmlKB1OCqLBGATDMpcntkUX98VW
1PTXXj7ZFcJ

Bug#888663: marked as done (libtemplate-perl: FTBFS with debhelper/11.1)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 02:51:26 +
with message-id 
and subject line Bug#888663: fixed in libtemplate-perl 2.27-1
has caused the Debian Bug report #888663,
regarding libtemplate-perl: FTBFS with debhelper/11.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888663
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libtemplate-perl
Version: 2.24-1.2
Severity: serious
Tags: patch


Hi,

The libtemplate-perl package FTBFS with debhelper/11.1 as its build
target is not safe to run multiple times. However, since
debhelper/11.1 this is occurs becase we had to fix a bug in
debhelper's handling of "explicitly defined rules targets".

In the concrete case, it is appears to be relaitively simple to
convert libtemplate-perl to use override targets rather than the
deprecated manual sequence control parameters.  I have attached
a patch for this.

More details can be found in:
 * #886901 comment #35
 * #887688 comment #37
 * #880840

Apologies for the inconvenience.

Thanks,
~Niels
>From cf111ede34f6b34ecad12531e826e523c54b4a55 Mon Sep 17 00:00:00 2001
From: Niels Thykier 
Date: Sun, 28 Jan 2018 14:26:30 +
Subject: [PATCH] Rewrite d/rules to avoid deprecated dh sequence ctrl
 parameters

Signed-off-by: Niels Thykier 
---
 debian/rules | 10 --
 1 file changed, 4 insertions(+), 6 deletions(-)

diff --git a/debian/rules b/debian/rules
index db25e51..8480199 100755
--- a/debian/rules
+++ b/debian/rules
@@ -2,18 +2,16 @@
 %:
dh $@
 
-build:
-   dh build --before dh_auto_configure
+override_dh_auto_configre:
[ ! -f $(CURDIR)/lib/Template/Config.pm.orig ] && cp 
$(CURDIR)/lib/Template/Config.pm $(CURDIR)/lib/Template/Config.pm.orig
-   dh build --remaining
+   dh_auto_configure
 
 override_dh_installdocs:
dh_installdocs -X.svn/
 
-clean:
-   dh clean --until dh_auto_clean
+override_dh_auto_clean:
+   dh_auto_clean
rm -f $(CURDIR)/.defaults.cfg
rm -f $(CURDIR)/t/test/src/divisionbyzero.ttc
rm -rf $(CURDIR)/t/test/tmp/cache/*
[ ! -f $(CURDIR)/lib/Template/Config.pm.orig ] || mv -f 
$(CURDIR)/lib/Template/Config.pm.orig $(CURDIR)/lib/Template/Config.pm
-   dh clean --remaining
-- 
2.15.1

--- End Message ---
--- Begin Message ---
Source: libtemplate-perl
Source-Version: 2.27-1

We believe that the bug you reported is fixed in the latest version of
libtemplate-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 888...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Mako Hill  (supplier of updated libtemplate-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 16:39:18 -0800
Source: libtemplate-perl
Binary: libtemplate-perl
Architecture: source amd64
Version: 2.27-1
Distribution: unstable
Urgency: low
Maintainer: Benjamin Mako Hill 
Changed-By: Benjamin Mako Hill 
Description:
 libtemplate-perl - "Template Toolkit" template processing system in Perl
Closes: 751923 888663
Changes:
 libtemplate-perl (2.27-1) unstable; urgency=low
 .
   * New upstream release.
   * Documentation package removed given that its no longer included in upstream
 source package.
   * Rebuilt package entirely from scratch to help move over to new
 version of debhelper and fix a series of other issues.
 (Closes: #888663)
   * Updated debian/watch
   * debian/control:
 - Bump Standards-Version to 4.1.3
 - Updated Homepage to metacpan
 - Bump minimal debhelper to 10
   * Update package description which had gone out of date.
   * Keep Config.pm backup from being installed. (Closes: #751923)
Checksums-Sha1:
 14e65e267fc05ef03a0548ba366331234f653460 1886 libtemplate-perl_2.27-1.dsc
 fcff5890b8ba8dcca46fb19119d3be5ddf077dd7 511172 
libtemplate-perl_2.27.orig.tar.gz
 1f24832c91e4f816697bea91da969adcf1bcaaab 3908 
libtemplate-perl_2.27-1.debian.tar.xz
 9f12189ba366eb6c4d8a17d17d61658813e852f4 46196 
libtemplate-perl-dbgsym_2.27-1_amd64.deb
 559358314a2037978c14851d7c302412031f7595 5909 
libtemplate-perl_2.27-1_amd64.buildinfo
 cf3

Bug#892456: marked as done (gnome-software: no longer knows 'main' is Free Software (10_gnome-software.gschema.override needs updating) for 3.27)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 02:51:05 +
with message-id 
and subject line Bug#892456: fixed in gnome-software 3.27.92-1
has caused the Debian Bug report #892456,
regarding gnome-software: no longer knows 'main' is Free Software 
(10_gnome-software.gschema.override needs updating) for 3.27
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892456
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-software
Version: 3.27.90-1
Severity: normal

If you search gnome-software/experimental for (for example) openarena,
the Flatpak version from Flathub is listed as Free Software, but the
version in Debian main is listed as "Proprietary".

/usr/share/glib-2.0/schemas/10_gnome-software.gschema.override
is meant to configure GNOME Software to know that if a package is in Debian
'main' and does not have licensing information in its AppStream metadata,
then it must be Free Software under an unspecified license. However, the
GSettings keys that are overridden are no longer current for 3.27.x,
leading to warnings when the file is processed:

Processing triggers for libglib2.0-0:amd64 (2.55.2-2) ...
No such key 'official-sources' in schema 'org.gnome.software' as specified in 
override file '/usr/share/glib-2.0/schemas/10_gnome-software.gschema.override'; 
ignoring override for this key.
No such key 'free-sources' in schema 'org.gnome.software' as specified in 
override file '/usr/share/glib-2.0/schemas/10_gnome-software.gschema.override'; 
ignoring override for this key.
No such key 'free-sources-url' in schema 'org.gnome.software' as specified in 
override file '/usr/share/glib-2.0/schemas/10_gnome-software.gschema.override'; 
ignoring override for this key.

It looks as though these keys have been renamed to have "repos" instead of
"sources". Their contents might be in a different format now, I'm not sure.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'buildd-unstable'), (500, 
'unstable'), (500, 'testing'), (500, 'stable'), (100, 'experimental'), (1, 
'experimental-debug'), (1, 'buildd-experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8), LANGUAGE=en_GB:en 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages gnome-software depends on:
ii  appstream0.11.8-3
ii  dconf-gsettings-backend [gsettings-backend]  0.26.1-3
ii  gnome-software-common3.27.90-1
ii  gsettings-desktop-schemas3.27.92-1
ii  libappstream-glib8   0.7.4-1
ii  libatk1.0-0  2.26.1-3
ii  libc62.27-1
ii  libcairo21.15.10-2
ii  libfwupd21.0.5-1
ii  libgdk-pixbuf2.0-0   2.36.11-1
ii  libglib2.0-0 2.55.2-2
ii  libgnome-desktop-3-123.26.2-6
ii  libgspell-1-11.6.1-1
ii  libgtk-3-0   3.22.28-1
ii  libgudev-1.0-0   232-2
ii  libjson-glib-1.0-0   1.4.2-3
ii  libpackagekit-glib2-18   1.1.7-1
ii  libpolkit-gobject-1-00.105-18
ii  libsecret-1-00.18.5-6
ii  libsoup2.4-1 2.61.90-1
ii  packagekit   1.1.7-1
ii  software-properties-gtk  0.96.20.2-1

gnome-software recommends no packages.

Versions of packages gnome-software suggests:
pn  fwupd  
ii  gnome-software-plugin-flatpak  3.27.90-1
pn  gnome-software-plugin-limba
pn  gnome-software-plugin-snap 

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: gnome-software
Source-Version: 3.27.92-1

We believe that the bug you reported is fixed in the latest version of
gnome-software, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report 

Bug#751923: marked as done (libtemplate-perl: installs Config.pm.orig when building arch:all packages)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 02:51:26 +
with message-id 
and subject line Bug#751923: fixed in libtemplate-perl 2.27-1
has caused the Debian Bug report #751923,
regarding libtemplate-perl: installs Config.pm.orig when building arch:all 
packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
751923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751923
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libtemplate-perl
Version: 2.24-1.1
Severity: minor

The Config.pm.orig dance in debian/rules doesn't work quite right:
when building arch:all packages (like pbuilder/cowbuilder does by default),
the binary package will include Config.pm.orig. This can be seen in the
wheezy amd64 package, which was presumably built by the uploader
rather than by a buildd and therefore included the arch:all package.

Compare

 https://packages.debian.org/wheezy/amd64/libtemplate-perl/filelist
 https://packages.debian.org/wheezy/i386/libtemplate-perl/filelist

The current sid/jessie package has been binNMU'd on all architectures,
so they were all built on buildds and this isn't visible there currently.
-- 
Niko Tyni   nt...@debian.org
--- End Message ---
--- Begin Message ---
Source: libtemplate-perl
Source-Version: 2.27-1

We believe that the bug you reported is fixed in the latest version of
libtemplate-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 751...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Benjamin Mako Hill  (supplier of updated libtemplate-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 10 Mar 2018 16:39:18 -0800
Source: libtemplate-perl
Binary: libtemplate-perl
Architecture: source amd64
Version: 2.27-1
Distribution: unstable
Urgency: low
Maintainer: Benjamin Mako Hill 
Changed-By: Benjamin Mako Hill 
Description:
 libtemplate-perl - "Template Toolkit" template processing system in Perl
Closes: 751923 888663
Changes:
 libtemplate-perl (2.27-1) unstable; urgency=low
 .
   * New upstream release.
   * Documentation package removed given that its no longer included in upstream
 source package.
   * Rebuilt package entirely from scratch to help move over to new
 version of debhelper and fix a series of other issues.
 (Closes: #888663)
   * Updated debian/watch
   * debian/control:
 - Bump Standards-Version to 4.1.3
 - Updated Homepage to metacpan
 - Bump minimal debhelper to 10
   * Update package description which had gone out of date.
   * Keep Config.pm backup from being installed. (Closes: #751923)
Checksums-Sha1:
 14e65e267fc05ef03a0548ba366331234f653460 1886 libtemplate-perl_2.27-1.dsc
 fcff5890b8ba8dcca46fb19119d3be5ddf077dd7 511172 
libtemplate-perl_2.27.orig.tar.gz
 1f24832c91e4f816697bea91da969adcf1bcaaab 3908 
libtemplate-perl_2.27-1.debian.tar.xz
 9f12189ba366eb6c4d8a17d17d61658813e852f4 46196 
libtemplate-perl-dbgsym_2.27-1_amd64.deb
 559358314a2037978c14851d7c302412031f7595 5909 
libtemplate-perl_2.27-1_amd64.buildinfo
 cf329b83240f8be3eda28fba32d1cff95baa9f8c 563536 
libtemplate-perl_2.27-1_amd64.deb
Checksums-Sha256:
 0f97b1e3c67dd2fd397a87a3b23c26cca2dd030f552e21077bedf41400124a6b 1886 
libtemplate-perl_2.27-1.dsc
 1311a403264d0134c585af0309ff2a9d5074b8ece23ece5660d31ec96bf2c6dc 511172 
libtemplate-perl_2.27.orig.tar.gz
 0d40bd3462c7dad2efe3b4d49c5a9cddcdd7e0af60f86d3623483d6a7e51bb4f 3908 
libtemplate-perl_2.27-1.debian.tar.xz
 9aa6f6799dbc9a6847e1cd959018339f90efbcb45a2dacacff6c13701c22a316 46196 
libtemplate-perl-dbgsym_2.27-1_amd64.deb
 7fdc45818fa7470a70f1ff5199cc1861e07e662a6c3f35e80554c2de50486451 5909 
libtemplate-perl_2.27-1_amd64.buildinfo
 d91e4c1b7c2a7598a6e7e4ee30df2876a3de975e480a3cf492be78aeb0f6c5ea 563536 
libtemplate-perl_2.27-1_amd64.deb
Files:
 f5ce34af6bc15458676bb6fbd4198c48 1886 perl optional libtemplate-perl_2.27-1.dsc
 a7fae5d4fe5918f33105d92a62134067 511172 perl optional 
libtemplate-perl_2.27.orig.tar.gz
 e26a86c57075e2d41caae463b8a0c45a 3908 perl optional 
libtemplate-perl_2.27-1.debian.tar.xz
 ef9cbe17f401b9f74c755aa0e65580b5 46196 debug optional 
libtemplate-perl-dbgsym_2.27-1_amd64.deb
 5e5c

Bug#876066: marked as done (libgtksourceview-4-0: dependency failure)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sun, 11 Mar 2018 02:51:15 +
with message-id 
and subject line Bug#876066: fixed in gtksourceview4 4.0.0-1
has caused the Debian Bug report #876066,
regarding libgtksourceview-4-0: dependency failure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876066: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876066
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgtksourceview-4-0
Version: 3.99.4-1
Severity: normal

Dear Maintainer,


You managed to name libgtksourceview-4.0-common libgtksourceview-4-common in 
your package release, but your dependency on libgtksourceview-4.0-common which 
I take it a clerical error on your part. Because of this, 
libgtksourceview-4-commlibgtksourceview-4-0 cannot install.

- Marc

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.12.13+ (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libgtksourceview-4-0 depends on:
ii  libatk1.0-0  2.26.0-2
ii  libc62.24-17
ii  libcairo21.14.10-1
ii  libgdk-pixbuf2.0-0   2.36.5-4
ii  libglib2.0-0 2.54.0-1
ii  libgtk-3-0   3.22.21-1
pn  libgtksourceview-4.0-common  
ii  libpango-1.0-0   1.40.12-1
ii  libpangocairo-1.0-0  1.40.12-1
ii  libxml2  2.9.4+dfsg1-4

libgtksourceview-4-0 recommends no packages.

libgtksourceview-4-0 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: gtksourceview4
Source-Version: 4.0.0-1

We believe that the bug you reported is fixed in the latest version of
gtksourceview4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tim Lunn  (supplier of updated gtksourceview4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Mar 2018 11:53:30 +1100
Source: gtksourceview4
Binary: libgtksourceview-4-0 libgtksourceview-4-common libgtksourceview-4-dev 
libgtksourceview-4-doc gir1.2-gtksource-4
Architecture: source
Version: 4.0.0-1
Distribution: experimental
Urgency: medium
Maintainer: Debian GNOME Maintainers 

Changed-By: Tim Lunn 
Description:
 gir1.2-gtksource-4 - gir files for the GTK+ syntax highlighting widget
 libgtksourceview-4-0 - shared libraries for the GTK+ syntax highlighting widget
 libgtksourceview-4-common - common files for the GTK+ syntax highlighting 
widget
 libgtksourceview-4-dev - development files for the GTK+ syntax highlighting 
widget
 libgtksourceview-4-doc - documentation for the GTK+ syntax highlighting widget
Closes: 876066
Changes:
 gtksourceview4 (4.0.0-1) experimental; urgency=medium
 .
   * New upstream release (Closes: #876066)
   * Update Vcs fields for migration to https://salsa.debian.org/
Checksums-Sha1:
 8c86e8b9f01cff518efc0e2cae9199d2eb9f5cbe 2821 gtksourceview4_4.0.0-1.dsc
 36446f2ff3443fc29afbbf105644f7ff527ec962 1352196 
gtksourceview4_4.0.0.orig.tar.xz
 7d09a93f8e8c26deb81a2d7f14b513304da7f480 14440 
gtksourceview4_4.0.0-1.debian.tar.xz
 2666ef6384e0b3aa048b65c225d37c6dee72f928 17054 
gtksourceview4_4.0.0-1_source.buildinfo
Checksums-Sha256:
 28815cb78b579aa6fea288d6abb788d6c3eb2db58f3be05b64a0d7903abc9a70 2821 
gtksourceview4_4.0.0-1.dsc
 6e5c7a28a7fa456a89f289f0659c57100cc09fe692db6abfcc23f7ade5d5b32a 1352196 
gtksourceview4_4.0.0.orig.tar.xz
 7cec34de090ce7833c2e5bfac132d06043c319d5d49cf5ec9dc2688bcba25d38 14440 
gtksourceview4_4.0.0-1.debian.tar.xz
 7ac621d6ef1a4cea71c114fdb2585156bc25ae87648aa9a5cf332094c231e98c 17054 
gtksourceview4_4.0.0-1_source.buildinfo
Files:
 ad8de97d7f65033712d92d85e35c60d1 2821 libs optional gtksourceview4_4.0.0-1.dsc
 0f63c4a9c765536d64080d1ede895204 1352196 libs optional 
gtksourceview4_4.0.0.orig.tar.xz
 eddf01e93bf50a29de942a56c81792e1 14440 libs optional 
gtksourceview4_4.0

Bug#305243: marked as done (gcompris starts more than half off-screen)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #305243,
regarding gcompris starts more than half off-screen
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
305243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=305243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 6.5.2-3
Severity: normal

After upgrading to v 6.5.2-3 (from 6.4.xx), on startup, gcompris
switches the screen to 800x600 -- but starts more than halfway off the
screen! In fact, after switching the screen resolution back to 1280x1024,
it seems that the gcompris window is positioned in the top right
corner, of the full size screen.

This is with sarge's current gnome. 

See http://www.nijhof.uklinux.net/Screenshot.png for a screenshot
(at 800x600).


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8c
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages gcompris depends on:
ii  gcompris-data 6.5.2-3Data files for GCompris
ii  libart-2.0-2  2.3.17-1   Library of functions for 2D graphi
ii  libatk1.0-0   1.8.0-4The ATK accessibility toolkit
ii  libbonobo2-0  2.8.1-2Bonobo CORBA interfaces library
ii  libbonoboui2- 2.8.1-2The Bonobo UI library
ii  libc6 2.3.2.ds1-20   GNU C Library: Shared libraries an
ii  libgcompris-1 6.5.2-3Core gcompris functionality - shar
ii  libgconf2-4   2.8.1-5GNOME configuration database syste
ii  libglib2.0-0  2.6.4-1The GLib library of C routines
ii  libgnome2-0   2.8.1-2The GNOME 2 library - runtime file
ii  libgnomecanva 2.8.0-1A powerful object-oriented display
ii  libgnomeui-0  2.8.1-3The GNOME 2 libraries (User Interf
ii  libgnomevfs2- 2.8.4-2The GNOME virtual file-system libr
ii  libgtk2.0-0   2.6.2-4The GTK+ graphical user interface 
ii  libice6   4.3.0.dfsg.1-12.0.1Inter-Client Exchange library
ii  liborbit2 1:2.12.1-1 libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0 1.8.1-1Layout and rendering of internatio
ii  libpopt0  1.7-5  lib for parsing cmdline parameters
ii  libsdl-mixer1 1.2.6-1mixer library for Simple DirectMed
ii  libsdl1.2debi 1.2.7+1.2.8cvs20041007-4.1 Simple DirectMedia Layer
ii  libsm64.3.0.dfsg.1-12.0.1X Window System Session Management
ii  libxml2   2.6.16-6   GNOME XML library
ii  python2.3 2.3.5-1An interactive high-level object-o
ii  vorbis-tools  1.0.1-1.2  Several Ogg Vorbis Tools
ii  xlibs 4.3.0.dfsg.1-12X Keyboard Extension (XKB) configu
ii  zlib1g1:1.2.2-3  compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#448410: marked as done (gcompris: Aborts when starting the Chat application)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #448410,
regarding gcompris: Aborts when starting the Chat application
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
448410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448410
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: gcompris
Version: 8.4.1-1


The program aborts if you try to select the "Chat" (local network)
application.

Attached is the log output after running it using 
'gcompris -D >/tmp/gcompris.log 2>&1'. As you see, it receives a segfault.


Regards

Javier


gcompris.log.gz
Description: Binary data


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#602878: marked as done (gcompris: GCompris has no sound)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #602878,
regarding gcompris: GCompris has no sound
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
602878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602878
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 9.3-1
Severity: normal

When I launch GCompris from KDE, I get no sound.  I haven't tried any other 
DEs.  Other related programs such as TuxPaint do have sound, even when launched 
from GCompris.


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gcompris depends on:
ii  gcompris-data   9.3-1Data files for GCompris
ii  gstreamer0.10-plugins-bad [ 0.10.19-2+b2 GStreamer plugins from the "bad" s
ii  gstreamer0.10-plugins-base  0.10.30-1GStreamer plugins from the "base" 
ii  gstreamer0.10-plugins-good  0.10.24-1GStreamer plugins from the "good" 
ii  libatk1.0-0 1.30.0-1 The ATK accessibility toolkit
ii  libc6   2.11.2-7 Embedded GNU C Library: Shared lib
ii  libcairo2   1.8.10-6 The Cairo 2D vector graphics libra
ii  libfontconfig1  2.8.0-2.1generic font configuration library
ii  libfreetype62.4.2-1  FreeType 2 font engine, shared lib
ii  libglib2.0-02.24.2-1 The GLib library of C routines
ii  libgnet2.0-02.0.8-2  GNet network library
ii  libgstreamer0.10-0  0.10.30-1Core GStreamer libraries and eleme
ii  libgtk2.0-0 2.20.1-2 The GTK+ graphical user interface 
ii  libpango1.0-0   1.28.3-1 Layout and rendering of internatio
ii  libpython2.62.6.6-6  Shared Python runtime library (ver
ii  librsvg2-2  2.26.3-1 SAX-based renderer library for SVG
ii  librsvg2-common 2.26.3-1 SAX-based renderer library for SVG
ii  libsqlite3-03.7.3-1  SQLite 3 shared library
ii  libx11-62:1.3.3-3X11 client-side library
ii  libxml2 2.7.7.dfsg-4 GNOME XML library
ii  python-cairo1.8.8-1+b1   Python bindings for the Cairo vect
ii  python-gtk2 2.17.0-4 Python bindings for the GTK+ widge
ii  python-pysqlite22.6.0-1  Python interface to SQLite 3

gcompris recommends no packages.

Versions of packages gcompris suggests:
pn  gnucap (no description available)
ii  gnuchess  5.07-7 Plays a game of chess, either agai
ii  tuxpaint  1:0.9.21-1 A paint program for young children

-- no debconf information


--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#720874: marked as done (gcompris says geography/asia/myanmar.png is missing although it's there.)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #720874,
regarding gcompris says geography/asia/myanmar.png is missing although it's 
there.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
720874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=720874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 12.11-1
Severity: normal

Dear Maintainer,
I started gcompris and went to discovery activities > Miscellenous
activity > Locate the countries. On 9 I get the above. Also sharing a
picture.

I tried to see if it's there in gcompris-data and sure enough it's there.

$ dpkg -L gcompris-data | grep myanmar
/usr/share/gcompris/boards/geography/asia/myanmar.png

So it seems the linking is where the issue is.

I did remove the gcompris sub-directory from ~/.config/ and started
afresh and got the same issue which means that it's probably a linking
issue in the code somewhere.

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (600, 'testing'), (1, 'experimental'), (1, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.10-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_IN, LC_CTYPE=en_IN (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gcompris depends on:
ii  gcompris-data 12.11-1
ii  gstreamer0.10-alsa [gstreamer0.10-audiosink]  0.10.36-1.1
ii  gstreamer0.10-plugins-bad [gstreamer0.10-audiosink]   0.10.23-7.1
ii  gstreamer0.10-plugins-base0.10.36-1.1
ii  gstreamer0.10-plugins-good [gstreamer0.10-audiosink]  0.10.31-3+nmu1
ii  gstreamer0.10-pulseaudio [gstreamer0.10-audiosink]0.10.31-3+nmu1
ii  libatk1.0-0   2.8.0-2
ii  libc6 2.17-92
ii  libcairo2 1.12.14-4
ii  libfontconfig12.10.2-2
ii  libfreetype6  2.4.9-1.1
ii  libgdk-pixbuf2.0-02.28.2-1
ii  libglib2.0-0  2.36.4-1
ii  libgstreamer0.10-00.10.36-1.2
ii  libgtk2.0-0   2.24.20-1
ii  libpango-1.0-01.32.5-5+b1
ii  libpangocairo-1.0-0   1.32.5-5+b1
ii  libpangoft2-1.0-0 1.32.5-5+b1
ii  libpython2.7  2.7.5-5
ii  librsvg2-22.36.4-2
ii  librsvg2-common   2.36.4-2
ii  libsqlite3-0  3.7.17-1
ii  libx11-6  2:1.6.1-1
ii  libxml2   2.9.1+dfsg1-3
ii  python-cairo  1.8.8-1+b2
ii  python-gtk2   2.24.0-3+b1
ii  python-pysqlite2  2.6.3-3

gcompris recommends no packages.

Versions of packages gcompris suggests:
ii  gnucap1:0.36~20091207-2
ii  gnuchess  6.0.3-1
ii  tuxpaint  1:0.9.21-1.1

-- no debconf information
-- 
  Regards,
  Shirish Agarwal  शिरीष अग्रवाल
  My quotes in this email licensed under CC 3.0
http://creativecommons.org/licenses/by-nc/3.0/
http://flossexperiences.wordpress.com
065C 6D79 A68C E7EA 52B3  8D70 950D 53FB 729A 8B17
--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#448412: marked as done (gcompris: Aborts when starting the 4-in-a-row application)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #448412,
regarding gcompris: Aborts when starting the 4-in-a-row application
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
448412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448412
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: gcompris
Version: 8.4.1-1

The program aborts as soon as you start playin the "Four Coins in a Row"
game.

Attached is the log output after running it using 
'gcompris -D >/tmp/gcompris.log 2>&1'. As you see, it receives a segfault
(signal 11).


Regards

Javier


gcompris.log.gz
Description: Binary data


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#558366: marked as done (gcompris: reading/click_on_letter doesnt have sound in French)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #558366,
regarding gcompris: reading/click_on_letter doesnt have sound in French
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
558366: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=558366
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 8.4.4-1.1
Severity: normal

Hello,

as written in the subject, letters are not spoken out in French.

While testing the bug in more details for this bug report, I found out a
few more strange things:

1. other languages don't seem to work (en, de) if I set them explicitly
in the setup dialog of the game. Explicit "fr" doesn't help either.

2. per default I had "Default" selected, assuming it means French, but
if I set it back I get the following strange message from Gcompris:
"Error: this activity requires that you first install the packages with
GCompris voices for the locale 'NU'!"
I don't know what "NU" stands for, but I've surely not installed or 
setup it anywhere:
$ locale -a
C
de_DE.utf8
en_IE.utf8
en_US.utf8
fr_FR.utf8
pl_PL.utf8
POSIX

3. the environment of my daughter is KDE in French with the following
language variable set:
LANG=fr_FR.UTF-8
LANGUAGE=fr_FR:fr
(not only in the shell, also in KDE itself)

4. Other games work with sound and in French, so I think my setup is in
general correct.

Let me know if you need more information. I attach the .xsession-errors
of my daughter, it contains quite a lot of warnings around GCompris.

Thanks, Eric

-- System Information:
Debian Release: 5.0.3
  APT prefers stable
  APT policy: (990, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.30-bpo.1-686 (SMP w/2 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gcompris depends on:
ii  gcompris-data   8.4.4-1.1Data files for GCompris
ii  gstreamer0.10-alsa  0.10.24-2~bpo50+1GStreamer plugin for ALSA
ii  gstreamer0.10-plugi 0.10.24-2~bpo50+1GStreamer plugins from the "base" 
ii  libatk1.0-0 1.22.0-1 The ATK accessibility toolkit
ii  libc6   2.7-18   GNU C Library: Shared libraries
ii  libcairo2   1.6.4-7  The Cairo 2D vector graphics libra
ii  libglib2.0-02.16.6-2 The GLib library of C routines
ii  libgstreamer0.10-0  0.10.24-1~bpo50+1Core GStreamer libraries and eleme
ii  libgtk2.0-0 2.12.12-1~lenny1 The GTK+ graphical user interface 
ii  libpango1.0-0   1.20.5-5 Layout and rendering of internatio
ii  librsvg2-common 2.22.2-2lenny1   SAX-based renderer library for SVG
ii  libsqlite3-03.5.9-6  SQLite 3 shared library
ii  libx11-62:1.1.5-2X11 client-side library
ii  libxml2 2.6.32.dfsg-5+lenny1 GNOME XML library
ii  libxxf86vm1 1:1.0.2-1X11 XFree86 video mode extension l
ii  python-gtk2 2.12.1-6 Python bindings for the GTK+ widge
ii  python-pysqlite22.4.1-1  Python interface to SQLite 3
ii  python2.4   2.4.6-1  An interactive high-level object-o

gcompris recommends no packages.

Versions of packages gcompris suggests:
pn  gnucap (no description available)
pn  gnuchess   (no description available)
pn  tuxpaint   (no description available)

-- no debconf information
Xsession: X session started for patricia at samedi 28 novembre 2009, 10:15:45 (UTC+0100)
startkde: Starting up...
kbuildsycoca running...

 Copyright (C) 2002-2006 Stas Z. 

 This program is free software; you can redistribute it and/or
 modify it under the terms of version 2 of the GNU General Public License
 as published by the Free Software Foundation.  A copy of this license should
 be included in the file GPL-2.

 This program is distributed in the hope that it will be useful,
 but WITHOUT ANY WARRANTY; without even the implied warranty of
 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 GNU General Public License for more details.

 You should have received a copy of the GNU General Public License
 along with this program; see the file GPL-2.  If not, write to
 the Free Software Foundation, 675 Mass Ave, Cambridge, MA 02139, USA.

 Childsplay - A suite of educational games for young children.

  This is beta software, please send bugs and/or comments to
  chil

Bug#500675: marked as done (gcompris: Math expressions reversed in RTL locale)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #500675,
regarding gcompris: Math expressions reversed in RTL locale
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
500675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=500675
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 8.4.4-1.1
Severity: normal
Tags: l10n


When running gcompris under a RTL locale (Hebrew, in my case),
some math expressions get reversed.

This includes the division problems in the math memory activities,
and the division and subtraction operation in the number muncher
activities. For example, in math memory, I get a card carrying
the operation "3 / 6", and it matches a card carrying "2".

It is possible that addition and/or multiplication are also 
affected, but their commutativity hides it.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.26-1-686 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gcompris depends on:
ii  gcompris-data  8.4.4-1.1 Data files for GCompris
ii  gstreamer0.10-alsa [gstrea 0.10.20-1 GStreamer plugin for ALSA
ii  gstreamer0.10-esd [gstream 0.10.8-4  GStreamer plugin for ESD
ii  gstreamer0.10-plugins-base 0.10.20-1 GStreamer plugins from the "base" 
ii  gstreamer0.10-plugins-good 0.10.8-4  GStreamer plugins from the "good" 
ii  libatk1.0-01.22.0-1  The ATK accessibility toolkit
ii  libc6  2.7-13GNU C Library: Shared libraries
ii  libcairo2  1.6.4-6   The Cairo 2D vector graphics libra
ii  libglib2.0-0   2.16.6-1  The GLib library of C routines
ii  libgstreamer0.10-0 0.10.20-1 Core GStreamer libraries and eleme
ii  libgtk2.0-02.12.11-3 The GTK+ graphical user interface 
ii  libpango1.0-0  1.20.5-2  Layout and rendering of internatio
ii  librsvg2-common2.22.2-2  SAX-based renderer library for SVG
ii  libsqlite3-0   3.5.9-4   SQLite 3 shared library
ii  libx11-6   2:1.1.5-2 X11 client-side library
ii  libxml22.6.32.dfsg-4 GNOME XML library
ii  libxxf86vm11:1.0.2-1 X11 XFree86 video mode extension l
ii  python-gtk22.12.1-6  Python bindings for the GTK+ widge
ii  python-pysqlite2   2.5.0-1   Python interface to SQLite 3
ii  python2.4  2.4.5-5   An interactive high-level object-o

gcompris recommends no packages.

Versions of packages gcompris suggests:
pn  gnucap (no description available)
ii  gnuchess  5.07-4.1   Plays a game of chess, either agai
ii  tuxpaint  1:0.9.20-2 A paint program for young children

-- no debconf information


--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#494021: marked as done (gcompris --user-dir doesn't work; 'My Gcompris' is always created)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #494021,
regarding gcompris --user-dir doesn't work; 'My Gcompris' is always created
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
494021: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494021
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 8.4.4-1.1
Severity: normal

According gcompris --help, there is an option --user-dir, but that doesn't
work for me:

 gcompris --user-dir /tmp/xx

prints out

exec_prefix NULL
XF86VidMode: Compiled with XF86VidMode.
If you have problems starting GCompris in fullscreen, try the -x option to 
disable XF86VidMode.

** (process:4710): WARNING **: Binary relocation disabled
package_data_dir = /usr/share/gcompris/boards
package_locale_dir   = /usr/share/locale
package_plugin_dir   = /usr/lib/gcompris
package_python_plugin_dir= /usr/share/gcompris/python

and then returns to the command line prompt.

What's worse, after  adding

user_dir="/home/jeroen/.gcompris"

to .config/gcompris/gcompris.conf , gcompris uses that as the user directory

exec_prefix NULL
XF86VidMode: Compiled with XF86VidMode.
If you have problems starting GCompris in fullscreen, try the -x option to 
disable XF86VidMode.

** (process:4732): WARNING **: Binary relocation disabled
package_data_dir = /usr/share/gcompris/boards
package_locale_dir   = /usr/share/locale
package_plugin_dir   = /usr/lib/gcompris
package_python_plugin_dir= /usr/share/gcompris/python
Infos:
   Config dir '/home/jeroen/.config/gcompris'
   Users dir '/home/jeroen/.gcompris'
   Database '/home/jeroen/.config/gcompris/gcompris_sqlite.db'
E: socket-client.c: socket(): Address family not supported by protocol

[and it runs] -- but is still creates a 'My GCompris' directory :-(.


The reason for wanting to set the user directory is that the created
"My Gcompris" is extremely annoying for me, because it messes up tab
completion: without it, the only thing in my home directory that starts with
'M' is my 'Mail' directory, so that 'M' works in bash/emacs.



-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.25-2-amd64 (SMP w/1 CPU core)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gcompris depends on:
ii  gcompris-data  8.4.4-1.1 Data files for GCompris
ii  gstreamer0.10-alsa [gstrea 0.10.19-2 GStreamer plugin for ALSA
ii  gstreamer0.10-esd [gstream 0.10.8-4  GStreamer plugin for ESD
ii  gstreamer0.10-plugins-base 0.10.19-2 GStreamer plugins from the "base" 
ii  gstreamer0.10-plugins-good 0.10.8-4  GStreamer plugins from the "good" 
ii  gstreamer0.10-pulseaudio [ 0.9.7-2   GStreamer plugin for PulseAudio
ii  libatk1.0-01.22.0-1  The ATK accessibility toolkit
ii  libc6  2.7-10GNU C Library: Shared libraries
ii  libcairo2  1.6.4-6   The Cairo 2D vector graphics libra
ii  libglib2.0-0   2.16.4-2  The GLib library of C routines
ii  libgstreamer0.10-0 0.10.19-3 Core GStreamer libraries and eleme
ii  libgtk2.0-02.12.10-2 The GTK+ graphical user interface 
ii  libpango1.0-0  1.20.5-1  Layout and rendering of internatio
ii  librsvg2-common2.22.2-2  SAX-based renderer library for SVG
ii  libsqlite3-0   3.5.9-3   SQLite 3 shared library
ii  libx11-6   2:1.1.4-2 X11 client-side library
ii  libxml22.6.32.dfsg-2 GNOME XML library
ii  libxxf86vm11:1.0.2-1 X11 XFree86 video mode extension l
ii  python-gtk22.12.1-6  Python bindings for the GTK+ widge
ii  python-pysqlite2   2.4.1-1   Python interface to SQLite 3
ii  python2.4  2.4.5-3   An interactive high-level object-o

gcompris recommends no packages.

Versions of packages gcompris suggests:
ii  gnucap1:0.35-1.1 GNU Circuit Analysis package
ii  gnuchess  5.07-4.1   Plays a game of chess, either agai
ii  tuxpaint  1:0.9.20-2 A paint program for young children

-- no debconf information


--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream 

Bug#305231: marked as done (gcompris rescales the whole desktop, relocating icons and windows)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #305231,
regarding gcompris rescales the whole desktop, relocating icons and windows
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
305231: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=305231
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcompris
Version: 6.5.2-3
Severity: normal


My screen resolution is set to 1400x1050.

When I start gcompris in full-screen mode, it first
changes the screen resolution to 800x600 (?), then
starts the program.  The program itself works fine,
but when I exit the program and return to 1400x1050,
all the windows and icons on the desktop have been
relocated/distorted by the initial change in resolution.

There is otherwise no problem, but I see no reason
why gcompris should interfere with my settings . . .

Conrad Newton

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.9
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1) (ignored: LC_ALL set to 
en_US)

Versions of packages gcompris depends on:
ii  gcompris-data 6.5.2-3Data files for GCompris
ii  libart-2.0-2  2.3.17-1   Library of functions for 2D graphi
ii  libatk1.0-0   1.8.0-4The ATK accessibility toolkit
ii  libbonobo2-0  2.8.1-2Bonobo CORBA interfaces library
ii  libbonoboui2- 2.8.1-2The Bonobo UI library
ii  libc6 2.3.2.ds1-21   GNU C Library: Shared libraries an
ii  libgcompris-1 6.5.2-3Core gcompris functionality - shar
ii  libgconf2-4   2.8.1-5GNOME configuration database syste
ii  libglib2.0-0  2.6.4-1The GLib library of C routines
ii  libgnome2-0   2.8.1-2The GNOME 2 library - runtime file
ii  libgnomecanva 2.8.0-1A powerful object-oriented display
ii  libgnomeui-0  2.8.1-3The GNOME 2 libraries (User Interf
ii  libgnomevfs2- 2.8.4-2The GNOME virtual file-system libr
ii  libgtk2.0-0   2.6.4-1The GTK+ graphical user interface 
ii  libice6   4.3.0.dfsg.1-12.0.1Inter-Client Exchange library
ii  liborbit2 1:2.12.1-1 libraries for ORBit2 - a CORBA ORB
ii  libpango1.0-0 1.8.1-1Layout and rendering of internatio
ii  libpopt0  1.7-5  lib for parsing cmdline parameters
ii  libsdl-mixer1 1.2.6-1mixer library for Simple DirectMed
ii  libsdl1.2debi 1.2.7+1.2.8cvs20041007-4.1 Simple DirectMedia Layer
ii  libsm64.3.0.dfsg.1-12.0.1X Window System Session Management
ii  libxml2   2.6.16-7   GNOME XML library
ii  python2.3 2.3.5-2An interactive high-level object-o
ii  vorbis-tools  1.0.1-1.2  Several Ogg Vorbis Tools
ii  xlibs 4.3.0.dfsg.1-12X Keyboard Extension (XKB) configu
ii  zlib1g1:1.2.2-4  compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#378980: marked as done (gcompris: Assertion failed)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #378980,
regarding gcompris: Assertion failed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
378980: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=378980
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Subject: gcompris: Assertion failed
Package: gcompris
Version: 7.4-3
Severity: normal

*** Please type your report below this line ***
During one of gcompris games (I do not remember which one), an
assertion failed:

end_board 1
2006-07-20 10:40:56;snoopy;demo;gcompris;readingh;1;1;PASSED;54;;
2006-07-20 10:41:50;snoopy;demo;gcompris;readingh;2;1;PASSED;28;;
2006-07-20 10:42:18;snoopy;demo;gcompris;readingh;3;1;PASSED;34;;

(gcompris:3552): GnomeCanvas-CRITICAL **: gnome_canvas_points_free:
assertion `points != NULL' failed
sdlplayer_bg
/usr/share/gcompris/boards/music/background/BarDasImagens.ogg
sdlplayer_bg /usr/share/gcompris/boards/music/background/bontemp1.ogg
sdlplayer_bg
/usr/share/gcompris/boards/music/background/glockenschmoutz.ogg

Friendly,
Eugen Dedu

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-1-powerpc
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages gcompris depends on:
ii  gcompris-data  7.4-3 Data files for GCompris
ii  libaa1 1.4p5-30  ascii art library
ii  libart-2.0-2   2.3.17-1  Library of functions for 2D 
graphi
ii  libartsc0  1.5.3-2   aRts sound system C support 
librar

ii  libasound2 1.0.11-3  ALSA library
ii  libatk1.0-01.11.4-2  The ATK accessibility toolkit
ii  libaudio2  1.8-1 The Network Audio System 
(NAS). (s
ii  libaudiofile0  0.2.6-6   Open-source version of 
SGI's audio

ii  libc6  2.3.6-15  GNU C Library: Shared libraries
ii  libcairo2  1.2.0-3   The Cairo 2D vector 
graphics libra

ii  libdirectfb-0.9-24 0.9.24-4  frame buffer graphics library
ii  libesd00.2.36-3  Enlightened Sound Daemon - 
Shared
ii  libfontconfig1 2.3.2-7   generic font configuration 
library
ii  libfreetype6   2.2.1-2   FreeType 2 font engine, 
shared lib
ii  libgcompris-1-07.4-3 Core gcompris functionality 
- shar

ii  libglib2.0-0   2.10.2-1  The GLib library of C routines
ii  libgnomecanvas2-0  2.14.0-2  A powerful object-oriented 
display
ii  libgtk2.0-02.8.18-1  The GTK+ graphical user 
interface
ii  libncurses55.5-2 Shared libraries for 
terminal hand

ii  libogg01.1.3-2   Ogg Bitstream Library
ii  libpango1.0-0  1.12.3-1  Layout and rendering of 
internatio

ii  libpng12-0 1.2.8rel-5.1  PNG library - runtime
ii  libpopt0   1.10-2lib for parsing cmdline 
parameters
ii  libsdl-mixer1.21.2.6-1.1+b1  mixer library for Simple 
DirectMed

ii  libsdl1.2debian1.2.10-3  Simple DirectMedia Layer
ii  libslang2  2.0.6-2   The S-Lang programming 
library - r
ii  libsmpeg0  0.4.5+cvs20030824-1.8 SDL MPEG Player Library - 
shared l

ii  libsqlite3-0   3.3.5-0.2+b1  SQLite 3 shared library
ii  libstdc++6 4.1.1-5   The GNU Standard C++ Library v3
ii  libvorbis0a1.1.2-1   The Vorbis General Audio 
Compressi
ii  libvorbisfile3 1.1.2-1   The Vorbis General Audio 
Compressi

ii  libx11-6   2:1.0.0-7 X11 client-side library
ii  libxcursor11.1.5.2-5 X cursor management library
ii  libxext6   1:1.0.0-4 X11 miscellaneous extension 
librar
ii  libxfixes3 1:3.0.1.2-4   X11 miscellaneous 'fixes' 
extensio

ii  libxi6 1:1.0.0-5 X11 Input extension library
ii  libxinerama1   1:1.0.1-4 X11 Xinerama extension library
ii  libxml22.6.26.dfsg-2 GNOME XML library
ii  libxrandr2 2:1.1.0.2-4   X11 RandR extension library
ii  libxrender11:0.9.0.2-4   X Rendering Extension 
client libra

ii  libxt6 1:1.0.0-5 X11 toolkit i

Bug#448409: marked as done (gcompris: Aborts on Sea Race game)

2018-03-10 Thread Debian Bug Tracking System
Your message dated Sat, 10 Mar 2018 20:35:20 -0600
with message-id 
and subject line Obsolete or can't be reproduced
has caused the Debian Bug report #448409,
regarding gcompris: Aborts on Sea Race game
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
448409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: gcompris
Version: 8.4.1-1


The program aborts if you try to select the "Sea Race (one player)" game (under
Experimental activities) and the "Sea Race (two players)" game.

In the first case it dies as soon as the game is selected. In the second case
the screen of the game shows up but it dies as soon as the "thumbs up" button
is pressed.

Regards

Javier


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Hello,

I am unable to reproduce this bug, either because it has already been
fixed upstream or doesn't have enough information for me to reproduce.
Therefore, I am closing this bug.

Please reopen it if you find that this was incorrect.

Thank you.

-- 
Simon Quigley
tsimo...@ubuntu.com
tsimonq2 on freenode and OFTC
5C7A BEA2 0F86 3045 9CC8
C8B5 E27F 2CF8 458C 2FA4



signature.asc
Description: OpenPGP digital signature
--- End Message ---


  1   2   >