Bug#845167: lemonldap-ng: FTBFS randomly (failing tests)

2017-01-04 Thread Xavier Guimard
Hi,

looking at
http://matrix.cpantesters.org/?dist=Lemonldap-NG-Handler+1.9.7
the bug seems to be specific to Debian. I've disabled the heavy handler
tests for now in 1.9.7-2.

Note that autopkgtest fails since FastCGI server depends on Nginx which
can not be installed in autopkgtest environment.

Regards,
Xavier



signature.asc
Description: OpenPGP digital signature


Bug#814030: Security flaw fixed in version 6.2.0

2017-01-04 Thread Salvatore Bonaccorso
Hi David,

On Sun, Mar 27, 2016 at 01:33:01PM +0200, Moritz Mühlenhoff wrote:
> On Sun, Feb 07, 2016 at 02:28:04PM -0400, David Prévot wrote:
> > Package: php-tcpdf
> > Version: 6.0.093+dfsg-1
> > Severity: serious
> > Tags: security upstream
> > 
> > According to their changelog [1], upstream fixed a security issue over a
> > year ago:
> > 
> > 6.2.0 (2014-12-10)
> > - Bug #1005 "Security Report, LFI posting internal files externally 
> > abusing default parameter" was fixed.
> > 
> > 1: https://sourceforge.net/p/tcpdf/code/ci/master/tree/CHANGELOG.TXT
> > 
> > The upstream bug report [2] is not public, so I don’t have much
> > information about the issue, the fix, nor it’s actual severity.
> > 
> > 2: https://sourceforge.net/p/tcpdf/bugs/1005/
> 
> Can you contact upstream for information on this security bug? I have
> no idea what that could possibly mean.

Did you got any information on that from upstream? The bug is stil
closed, so does not really help.

Regards,
Salvatore



Bug#734688: Call for testers: logrotate 3.11.0-0.1~exp1

2017-01-04 Thread Christoph Biedl
Matthias Klose wrote...

> fyi, I NMUed logrotate yesterday to fix #849743, currently in delayed.  Please
> add this fix to your upload.

Thanks for the heads-up, included in ~exp2 I had to do for other
reasons as well.

Christoph


signature.asc
Description: Digital signature


Bug#850196: marked as done (unblock: dgit/2.14)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Thu, 05 Jan 2017 07:15:00 +
with message-id <88bed8ec-ea5e-68e9-4c1e-e65c36328...@thykier.net>
and subject line Re: Bug#850196: unblock: dgit/2.14
has caused the Debian Bug report #850196,
regarding unblock: dgit/2.14
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
850196: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850196
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: grave
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package dgit

dgit 2.13 has a HIDEOUS bug which causes it to generate malformed git
commits.  (#849041) To my surprise, extreme disappointment, and soon
everyone's annoyance, nothing in git (not even the usual git server
code) detected this.

Everyone who is using dgit 2.x must upgrade to 2.14 immediately.

The changes from 2.13 to 2.14 are:

 * The changelog.

 * The fixes for the two occurrences of this bug.

 * Changes to the test suite which I think will avoid any further
   bugs of this kind.

The test suite changes are textually large and hard to review, but:
This is a DEP-8 test suite and it is not run during build, so it
cannot cause a FTBFS bug.  Furthermore, I have (of course) run it:
both in its ad-hoc mode on stretch and done a formal full-on adt-run
in a sid schroot.  It passes (provided I work around the existing bug
#840673 in dput).

I will attach the output of
  debdiff dgit_2.{13,14}.dsc >dgit_2.13-2.14.debdiff
  debdiff --exclude=test dgit_2.{13,14}.dsc >dgit_2.13-2.14.exclude-test.debdiff

Under the circumstances I hope you agree I have chosen the right
severity for this bug.

unblock dgit/2.14

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.8.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)
diff -Nru dgit-2.13/debian/changelog dgit-2.14/debian/changelog
--- dgit-2.13/debian/changelog	2016-12-21 01:32:41.0 +
+++ dgit-2.14/debian/changelog	2017-01-04 22:52:55.0 +
@@ -1,3 +1,14 @@
+dgit (2.14) unstable; urgency=critical
+
+  CRITICAL BUGFIX:
+  * Do not generate bogus commits with --overwrite or import-dsc.
+Closes:#849041.
+
+  Test suite:
+  * Run a lot of git-fsck.
+
+ -- Ian Jackson   Wed, 04 Jan 2017 22:52:55 +
+
 dgit (2.13) unstable; urgency=high
 
   Changed behaviour:
diff -Nru dgit-2.13/dgit dgit-2.14/dgit
--- dgit-2.13/dgit	2016-12-20 21:34:21.0 +
+++ dgit-2.14/dgit	2017-01-04 22:11:08.0 +
@@ -3538,7 +3538,7 @@
 parent $dgitview
 parent $archive_hash
 author $authline
-commiter $authline
+committer $authline
 
 $msg_msg
 
@@ -5944,10 +5944,14 @@
 	progress "Import, merging.";
 	my $tree = cmdoutput @git, qw(rev-parse), "$newhash:";
 	my $version = getfield $dsc, 'Version';
+	my $clogp = commit_getclogp $newhash;
+	my $authline = clogp_authline $clogp;
 	$newhash = make_commit_text <

Bug#850160: Incomplete fix (was: Re: Bug#850160 closed by Reiner Herrmann <rei...@reiner-h.de> (Bug#850160: fixed in firejail 0.9.44.2-2))

2017-01-04 Thread Salvatore Bonaccorso
Hi Reiner,

On Wed, Jan 04, 2017 at 11:21:05PM +, Debian Bug Tracking System wrote:
>* Add upstream fix for CVE-2017-5180 (Closes: #850160).

Thanks. The fix had a followup which does not seem to be applied, cf.
https://github.com/netblue30/firejail/issues/1020#issuecomment-270514760

Regards,
Salvatore



Bug#850007: closing 850007, closing 850008

2017-01-04 Thread Salvatore Bonaccorso
close 850007 0.9.11+dfsg-1
close 850008 0.9.11+dfsg-1
thanks



Processed: closing 850007, closing 850008

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 850007 0.9.11+dfsg-1
Bug #850007 [src:libvncserver] libvncserver: CVE-2016-9941
Marked as fixed in versions libvncserver/0.9.11+dfsg-1.
Bug #850007 [src:libvncserver] libvncserver: CVE-2016-9941
Marked Bug as done
> close 850008 0.9.11+dfsg-1
Bug #850008 [src:libvncserver] libvncserver: CVE-2016-9942
Marked as fixed in versions libvncserver/0.9.11+dfsg-1.
Bug #850008 [src:libvncserver] libvncserver: CVE-2016-9942
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
850007: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850007
850008: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850008
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#833335: marked as done (namazu2-index-tools and namazu2: error when trying to install together)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Thu, 5 Jan 2017 15:30:57 +0900
with message-id 

Bug#824907: ruby-reek: Fails to load library from main script

2017-01-04 Thread 李健秋
Package: ruby-reek
Followup-For: Bug #824907

Thanks for reporting such issue. After replace require_relative with
relative paths with "require 'reek'" and such in bin/reek. I still
got:
/usr/lib/ruby/2.3.0/rubygems/core_ext/kernel_require.rb:55:in
`require': cannot load such file -- private_attr/everywhere
(LoadError

Does this means it missing dependency on the private_attr gem?

Best regards,
-Andrew



Bug#850216: mysql-server-5.6: Listens on * by default after installation (related to use of alternatives)

2017-01-04 Thread Salvatore Bonaccorso
Source: mysql-5.6
Version: 5.6.30-1
Severity: grave
Tags: security
Justification: user security hole

Hi

When installing myssql-server-5.6 in stretch and sid, then mysqld is
started and listend not binding on localhost only, but listen on *.

tcpLISTEN 0  80 :::mysql:::*
 users:(("mysqld",pid=2810,fd=10))

This issue seems related to the switch to use the alternatives system for 
my.cnf, now mysql-5.6 as well picking the mariadb.cnf in auto mode.

That one includes

!includedir /etc/mysql/conf.d/
!includedir /etc/mysql/mariadb.conf.d/

and thus the installation ends without

bind-address= 127.0.0.1 

Regards,
Salvatore



Bug#850215: zendframework: CVE-2016-10034

2017-01-04 Thread Salvatore Bonaccorso
Source: zendframework
Version: 1.12.9+dfsg-1
Severity: grave
Tags: upstream security
Justification: user security hole

Hi,

the following vulnerability was published for zendframework.

CVE-2016-10034[0]:
| The setFrom function in the Sendmail adapter in the zend-mail
| component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and
| Zend Framework before 2.4.11 might allow remote attackers to pass
| extra parameters to the mail command and consequently execute
| arbitrary code via a \" (backslash double quote) in a crafted e-mail
| address.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-10034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10034

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=UTF-8) (ignored: LC_ALL set to C.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)



Processed: retitle 850160 to firejail: CVE-2017-5180: local root exploit

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 850160 firejail: CVE-2017-5180: local root exploit
Bug #850160 {Done: Reiner Herrmann } [firejail] firejail: 
Firejail local root exploit
Changed Bug title to 'firejail: CVE-2017-5180: local root exploit' from 
'firejail: Firejail local root exploit'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
850160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#818926: perl6-panda: panda doesn't start up / find needed libraries

2017-01-04 Thread gregor herrmann
On Wed, 04 Jan 2017 08:22:46 +0100, Dominique Dumont wrote:

> > I'm just reading 
> > http://blogs.perl.org/users/steve_mynott/2017/01/rakudo-star-past-present-and-future.html
> > which mentions that Rakudo Star is moving from panda to zef.
> Thanks for the link. I'm currently trying to figure out what can be done with 
> zef:
> https://github.com/ugexe/zef/issues/117

Interesting, thanks.
 
> As for perl6-panda, I guess this package should be completely removed from 
> Debian.

Yeah, probably.
 

Cheers,
gregor

-- 
 .''`.  https://info.comodo.priv.at/ - Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member of VIBE!AT & SPI, fellow of the Free Software Foundation Europe
   `-   NP: Kante: Im ersten Licht


signature.asc
Description: Digital Signature


Processed: unblock 738897 with 672390, block 738897 with 850210

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unblock 738897 with 672390
Bug #738897 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA; orphaned, obsolete 
version
Bug #850185 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA, RC buggy, unmaintained
738897 was blocked by: 672390
738897 was not blocking any bugs.
Removed blocking bug(s) of 738897: 672390
850185 was blocked by: 672390
850185 was not blocking any bugs.
Removed blocking bug(s) of 850185: 672390
> block 738897 with 850210
Bug #738897 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA; orphaned, obsolete 
version
Bug #850185 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA, RC buggy, unmaintained
738897 was not blocked by any bugs.
738897 was not blocking any bugs.
Added blocking bug(s) of 738897: 850210
850185 was not blocked by any bugs.
850185 was not blocking any bugs.
Added blocking bug(s) of 850185: 850210
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
738897: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=738897
850185: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850185
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#833037: marked as done (python-factory-boy: missing depends on ipaddress)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Thu, 05 Jan 2017 01:48:30 +
with message-id 
and subject line Bug#833037: fixed in factory-boy 2.8.1-1
has caused the Debian Bug report #833037,
regarding python-factory-boy: missing depends on ipaddress
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
833037: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833037
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-factory-boy
Version: 2.7.0-2
Severity: important

Apologies if this actually is a bug in python-fake-factory, not sure.

(sid-amd64-default)root@prune:/home/brian/tree/karaage/karaage-debian# apt-get 
install python3-factory-boy python-factory-boy
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following additional packages will be installed:
  dh-python file libexpat1 libmagic-mgc libmagic1 libmpdec2 libpython-stdlib 
libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib
  libpython3.5-minimal libpython3.5-stdlib libsqlite3-0 mime-support python 
python-dateutil python-fake-factory python-minimal python-six
  python2.7 python2.7-minimal python3 python3-dateutil python3-fake-factory 
python3-minimal python3-six python3.5 python3.5-minimal
Suggested packages:
  python-doc python-tk python-factory-boy-doc python2.7-doc binfmt-support 
python3-doc python3-tk python3-venv python3.5-venv
  python3.5-doc
The following NEW packages will be installed:
  dh-python file libexpat1 libmagic-mgc libmagic1 libmpdec2 libpython-stdlib 
libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib
  libpython3.5-minimal libpython3.5-stdlib libsqlite3-0 mime-support python 
python-dateutil python-factory-boy python-fake-factory
  python-minimal python-six python2.7 python2.7-minimal python3 
python3-dateutil python3-factory-boy python3-fake-factory python3-minimal
  python3-six python3.5 python3.5-minimal
0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded.
Need to get 10.8 MB of archives.
After this operation, 51.6 MB of additional disk space will be used.
Do you want to continue? [Y/n]
Get:1 http://localhost:/debian sid/main amd64 libpython2.7-minimal amd64 
2.7.12-1 [387 kB]
Get:2 http://localhost:/debian sid/main amd64 python2.7-minimal amd64 
2.7.12-1 [1345 kB]
Get:3 http://localhost:/debian sid/main amd64 python-minimal amd64 2.7.11-2 
[40.3 kB]
Get:4 http://localhost:/debian sid/main amd64 mime-support all 3.60 [36.7 
kB]
Get:5 http://localhost:/debian sid/main amd64 libexpat1 amd64 2.2.0-1 [82.0 
kB]
Get:6 http://localhost:/debian sid/main amd64 libsqlite3-0 amd64 3.13.0-1 
[558 kB]
Get:7 http://localhost:/debian sid/main amd64 libpython2.7-stdlib amd64 
2.7.12-1 [1878 kB]
Get:8 http://localhost:/debian sid/main amd64 python2.7 amd64 2.7.12-1 [276 
kB]
Get:9 http://localhost:/debian sid/main amd64 libpython-stdlib amd64 
2.7.11-2 [19.8 kB]
Get:10 http://localhost:/debian sid/main amd64 python amd64 2.7.11-2 [153 
kB]
Get:11 http://localhost:/debian sid/main amd64 libpython3.5-minimal amd64 
3.5.2-2 [567 kB]
Get:12 http://localhost:/debian sid/main amd64 python3.5-minimal amd64 
3.5.2-2 [1642 kB]
Get:13 http://localhost:/debian sid/main amd64 python3-minimal amd64 
3.5.1-4 [35.3 kB]
Get:14 http://localhost:/debian sid/main amd64 libmpdec2 amd64 2.4.2-1 
[85.2 kB]
Get:15 http://localhost:/debian sid/main amd64 libpython3.5-stdlib amd64 
3.5.2-2 [2132 kB]
Get:16 http://localhost:/debian sid/main amd64 python3.5 amd64 3.5.2-2 [210 
kB]
Get:17 http://localhost:/debian sid/main amd64 libpython3-stdlib amd64 
3.5.1-4 [18.6 kB]
Get:18 http://localhost:/debian sid/main amd64 dh-python all 2.20160721 
[82.2 kB]
Get:19 http://localhost:/debian sid/main amd64 python3 amd64 3.5.1-4 [21.6 
kB]
Get:20 http://localhost:/debian sid/main amd64 libmagic-mgc amd64 1:5.28-4 
[210 kB]
Get:21 http://localhost:/debian sid/main amd64 libmagic1 amd64 1:5.28-4 
[109 kB]
Get:22 http://localhost:/debian sid/main amd64 file amd64 1:5.28-4 [62.9 kB]
Get:23 http://localhost:/debian sid/main amd64 python-six all 1.10.0-3 
[14.4 kB]
Get:24 http://localhost:/debian sid/main amd64 python-dateutil all 2.4.2-1 
[42.6 kB]
Get:25 http://localhost:/debian sid/main amd64 python-fake-factory all 
0.5.7-1 [344 kB]
Get:26 http://localhost:/debian sid/main amd64 python-factory-boy all 
2.7.0-2 [32.6 kB]
Get:27 http://localhost:/debian sid/main amd64 python3-six all 1.10.0-3 
[14.4 kB]
Get:28 http://localhost:/debian sid/main amd64 

Bug#833037: [PKG-Openstack-devel] Bug#833037: Bug#833037: python-factory-boy: missing depends on ipaddress

2017-01-04 Thread Brian May
Brian May  writes:

> Not sure if I can git push to the openstack git repository, so I haven't
> done so (and I might have to redo it anyway). If I can get this working,
> I might move it to DPMT.

Ok, just building and uploading.

Note that this isn't going to really help, there are 2 RC bugs against
faker, which this package depends on.
-- 
Brian May 



Processed: Bug#833037 marked as pending

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 833037 pending
Bug #833037 [python-factory-boy] python-factory-boy: missing depends on 
ipaddress
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
833037: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833037
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849649: marked as done (commons-daemon: FTBFS on arm: fatal error: jni_md.h: No such file or directory)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Thu, 05 Jan 2017 00:18:43 +
with message-id 
and subject line Bug#849649: fixed in commons-daemon 1.0.15-7
has caused the Debian Bug report #849649,
regarding commons-daemon: FTBFS on arm: fatal error: jni_md.h: No such file or 
directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849649: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849649
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: commons-daemon
Version: 1.0.15-6
Severity: serious
Justification: fails to build from source
Tags: sid stretch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: ftbfs
X-Debbugs-CC: reproducible-bui...@lists.alioth.debian.org

Dear Maintainer,

The package fails to build:

gcc -g -O2 -fdebug-prefix-map=/build/1st/commons-daemon-1.0.15=. 
-fstack-protector-strong -Wformat -Werror=format-security -DOS_LINUX 
-DDSO_DLFCN -DCPU=\"arm\" -Wall -Wstrict-prototypes -Wdate-time 
-D_FORTIFY_SOURCE=2  -I/usr/lib/jvm/default-java/include 
-I/usr/lib/jvm/default-java/include/arm -c java.c -o java.o
In file included from java.c:24:0:
/usr/lib/jvm/default-java/include/jni.h:45:20: fatal error: jni_md.h: No such 
file or directory
 #include "jni_md.h"
^
compilation terminated.
../Makedefs:32: recipe for target 'java.o' failed
make[3]: *** [java.o] Error 1



There's some code in the configure script to dig around, which I'm guess is 
outdated or wrong:
https://sources.debian.net/src/commons-daemon/1.0.15-6/src/native/unix/configure.in/#L95

Full build log:
https://tests.reproducible-builds.org/debian/unstable/armhf/commons-daemon
--- End Message ---
--- Begin Message ---
Source: commons-daemon
Source-Version: 1.0.15-7

We believe that the bug you reported is fixed in the latest version of
commons-daemon, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 849...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated commons-daemon package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 05 Jan 2017 00:56:59 +0100
Source: commons-daemon
Binary: libcommons-daemon-java jsvc
Architecture: source
Version: 1.0.15-7
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 jsvc   - Wrapper to launch Java applications as daemons
 libcommons-daemon-java - Library to launch Java applications as daemons
Closes: 849649
Changes:
 commons-daemon (1.0.15-7) unstable; urgency=medium
 .
   * Team upload.
   * Declare compliance with Debian Policy 3.9.8.
   * Fix build failure on arm architectures by appending the ${jvm_includes}
 variable to CPPFLAGS. (Closes: #849649)
   * Vcs-fields and d/copyright: Use https.
Checksums-Sha1:
 2a6b84da70a8af5bb0a4dc7dd11c55e614650b09 2427 commons-daemon_1.0.15-7.dsc
 00bcb39c3be23c4f16a610448569126606a01616 7564 
commons-daemon_1.0.15-7.debian.tar.xz
Checksums-Sha256:
 9351828c429f5ccb3e588f8ec27c33810320f23da56707fece5739c1d96ab54f 2427 
commons-daemon_1.0.15-7.dsc
 b8ded5d78cb31a7e50fca4e2c2ee299b199e016221725f2ecafcb975fc358a61 7564 
commons-daemon_1.0.15-7.debian.tar.xz
Files:
 006dfbc0ec940ec3f7a49629ca93b400 2427 java optional commons-daemon_1.0.15-7.dsc
 a853992fc31a487a39b780dbccd34ad0 7564 java optional 
commons-daemon_1.0.15-7.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Bug#833037: [PKG-Openstack-devel] Bug#833037: Bug#833037: python-factory-boy: missing depends on ipaddress

2017-01-04 Thread Brian May
Ondrej Novy  writes:

> Maybe orphan it first?

Is this package used in Debian?

I tried to fix this issue, but the package has a FTBFS error:

ImportError: The ``fake-factory`` package is now called ``Faker``.

So I updated it to the latest version of python-factory-boy from Pypi
(referenced from debian/watch) but now it appears that this version is
missing the tests.

I guess I probably need to get the github sources instead of the Pypi
sources.

Not sure if I can git push to the openstack git repository, so I haven't
done so (and I might have to redo it anyway). If I can get this working,
I might move it to DPMT.
-- 
Brian May 



Processed: Pending fixes for bugs in the commons-daemon package

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 849649 + pending
Bug #849649 [src:commons-daemon] commons-daemon: FTBFS on arm: fatal error: 
jni_md.h: No such file or directory
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
849649: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849649
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849649: Pending fixes for bugs in the commons-daemon package

2017-01-04 Thread pkg-java-maintainers
tag 849649 + pending
thanks

Some bugs in the commons-daemon package are closed in revision
ccb7f63f4fb6388f671e8d4a354095319b698247 in branch 'master' by Markus
Koschany

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/commons-daemon.git/commit/?id=ccb7f63

Commit message:

Fix build failure on arm architectures by appending the ${jvm_includes}

variable to CPPFLAGS.

Closes: #849649



Bug#849041: marked as done (dgit: psuedomerge commits have no author.)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 23:18:27 +
with message-id 
and subject line Bug#849041: fixed in dgit 2.14
has caused the Debian Bug report #849041,
regarding dgit: psuedomerge commits have no author.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849041: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849041
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: dgit

I have been importing raspbian packaging stuff into git using dgit and 
am now attempting to push the results to github.


Unfortunately I ran into a problem. It seems that the psuedomerge 
commits generated by dgit have no author: field and this makes it 
impossible to push them to github.


autoforwardporter@odroid:/build/git/g/gcc-6$ git push -u github stretch-deb
Counting objects: 601, done.
Delta compression using up to 8 threads.
Compressing objects: 100% (597/597), done.
remote: error: object cfb5eb49e59dda1303bb124ed56469a49f400f3b: 
missingAuthor: invalid format - expected 'author' line

remote: fatal: Error in object
error: failed to push some refs to 
'g...@github.com:raspbian-packages/gcc-6.git'

autoforwardporter@odroid:/build/git/g/gcc-6$

autoforwardporter@odroid:/build/git/g/gcc-6$ git show 
cfb5eb49e59dda1303bb124ed56469a49f400f3b

commit cfb5eb49e59dda1303bb124ed56469a49f400f3b
Merge: 0aa0a3b 36d1a1d

Merge gcc-6 (6.2.1-4) import into refs/heads/workingbranch

autoforwardporter@odroid:/build/git/g/gcc-6$
--- End Message ---
--- Begin Message ---
Source: dgit
Source-Version: 2.14

We believe that the bug you reported is fixed in the latest version of
dgit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 849...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ian Jackson  (supplier of updated dgit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 04 Jan 2017 22:52:55 +
Source: dgit
Binary: dgit dgit-infrastructure
Architecture: all source
Version: 2.14
Distribution: unstable
Urgency: critical
Maintainer: Ian Jackson 
Changed-By: Ian Jackson 
Closes: 849041
Description: 
 dgit   - git interoperability with the Debian archive
 dgit-infrastructure - dgit server backend infrastructure
Changes:
 dgit (2.14) unstable; urgency=critical
 .
   CRITICAL BUGFIX:
   * Do not generate bogus commits with --overwrite or import-dsc.
 Closes:#849041.
 .
   Test suite:
   * Run a lot of git-fsck.
Checksums-Sha1: 
 ead647d46a2a6c1d87642fbefddad0b040b8f897 1414 dgit_2.14.dsc
 9da78b879937df1022256d19dc96ea0810c2070b 378320 dgit_2.14.tar.gz
 1c6b007d666b061db08b67f7a87a0b0be83101b4 42990 dgit-infrastructure_2.14_all.deb
 9019f0e037d5c2b839947ba0bacf8a5c3604f100 122366 dgit_2.14_all.deb
 7dd7037ca2ae7a2eccc15ee50a1534e92b013c52 4515 dgit_2.14_amd64.buildinfo
Checksums-Sha256: 
 799ce5f642ce6264cd7a76f1e0c37d29ec96e9be285341779899d9f65c522f67 1414 
dgit_2.14.dsc
 842efd4dd0d916712c0581504cc695209a1d29a16bf463b77d87550a8d56c7c6 378320 
dgit_2.14.tar.gz
 576293befc7de0e8a34a1df3b80f88e4dfdeb45e7355ec58c1a768e34bc62717 42990 
dgit-infrastructure_2.14_all.deb
 748cd28947b62aa11f59ac43cc2f7f7dcaefe5eb0e4eb48f51a46e70336f1d2d 122366 
dgit_2.14_all.deb
 f5c435921aa2c9a667f5518138b3de80b4d02eadbc9edbad1dae26cc4eda1ab6 4515 
dgit_2.14_amd64.buildinfo
Files: 
 a417a568a33210d9f035e3310df83983 1414 devel optional dgit_2.14.dsc
 c29a250ab6d07da6f9829e8a0939539d 378320 devel optional dgit_2.14.tar.gz
 caff1cd2cfae26f528f8778512be7739 42990 devel extra 
dgit-infrastructure_2.14_all.deb
 bead19af4588af6e27c2c227283103b9 122366 devel optional dgit_2.14_all.deb
 e16b7f12d123f651da012bc142370b2d 4515 devel optional dgit_2.14_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEVZrkbC1rbTJl58uh4+M5I0i1DTkFAlhtfUkACgkQ4+M5I0i1
DTmYygf+IvwdlVKZja55gXspI05lR+m+Qk1D7NmI1S+zW7bNZIBICI756DMPpVGL
a9cHMCmQa4zl3vR8MXcNhI/1B4kLLhb2GeVu7mD2iBOs7QPz0r2eOFkutb4qllcu
Ao3i0/rclksPklrFXjEkPuOi3+NlUNooeaECtrDHA3jADBQ9AzikzzMKANZBBsNQ

Bug#850160: marked as done (firejail: Firejail local root exploit)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 23:18:32 +
with message-id 
and subject line Bug#850160: fixed in firejail 0.9.44.2-2
has caused the Debian Bug report #850160,
regarding firejail: Firejail local root exploit
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
850160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: firejail
Severity: grave
Tags: security
Justification: user security hole

Please see http://www.openwall.com/lists/oss-security/2017/01/04/1

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: firejail
Source-Version: 0.9.44.2-2

We believe that the bug you reported is fixed in the latest version of
firejail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 850...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Reiner Herrmann  (supplier of updated firejail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 Jan 2017 23:56:30 +0100
Source: firejail
Binary: firejail
Architecture: source
Version: 0.9.44.2-2
Distribution: unstable
Urgency: high
Maintainer: Reiner Herrmann 
Changed-By: Reiner Herrmann 
Description:
 firejail   - sandbox to restrict the application environment
Closes: 850160
Changes:
 firejail (0.9.44.2-2) unstable; urgency=high
 .
   * Add upstream fix for CVE-2017-5180 (Closes: #850160).
Checksums-Sha1:
 41a86ac92e0b0b8c0667072dd0b802cc706f2947 2375 firejail_0.9.44.2-2.dsc
 0309c3c097dee662c4eb5c97be6b0510ddeba22a 6680 firejail_0.9.44.2-2.debian.tar.xz
Checksums-Sha256:
 f11229dd79ecf606a4a726863a8a4dc18ec64b0d2b2f9fe21533f8921905d7eb 2375 
firejail_0.9.44.2-2.dsc
 b1fc1c678a47107998eb97eb40e6c4dfd1c76fed8caa1a5025fa010d91e53ce3 6680 
firejail_0.9.44.2-2.debian.tar.xz
Files:
 211635df741eec40bc6d5f9654714107 2375 utils optional firejail_0.9.44.2-2.dsc
 c07ecc0ee98f88a876a3f93b9871ebfa 6680 utils optional 
firejail_0.9.44.2-2.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE2Pb6feok2Q1urHM7zPBJKNsO6qcFAlhtfiYACgkQzPBJKNsO
6qewJA/+O6rq1ByaG+xLibynoKlp4H3XBu9+dRJCTDh4DPKZ70opQs571eftsYyc
nY0K1z4DMbbsmfGEi3PuENpW1BF5lNPhwERZobV1uqGTcW+qE+xIIdxBy4Q3XX/I
tQnid4a/41Iq0FwmIb2Jm01XV6PEbEISj/8nKmVZ+TprvSYMPrCwQUnjO5WrbMzg
2+HU+9h4rN3vpfb62XUV5RKQ4yJEK/hyabIBQg+ha+4oI12dUZQhlpMPfHbveswF
kiYhC7Z6FcZ0RYtMSd6+68d880X/jTNEwshxtyxBUQ66T8B8QI7AiFftT0T7YXSr
mO0Az9LI/tK2nDPbc8IvQLFl2VHFGMgF2+czkbSo4NOXyOSzLdvU1kj0Os7db8in
bELKMRsOOzJMfjVjTOpUAAlv2rpbV2y3OVWomECBlswgEJ4pKurpMCc1q/a30lnB
aUmY8tSezuDz4rODtBhqFi/mdTXS4Y3QN8aJPe0zhcTZi3WR+l7H3Gjh7LwfF1eh
CfdcXfderq6a82hhPF3L7qXt7oFfxpyhmm6i92to+UMLvBJG43UizwEvcnoa0rK0
QPmzH/Q278eZPgTOv6TusmFQU5KhUWC8aOTrLfqAdudDokLec+gjWj+DOUOnh3s3
bUYpHiqo8LaHC7WPma4IXentiTa2CyJxBwGTIrOWmnuJ4EV26P4=
=ZDDn
-END PGP SIGNATURE End Message ---


Bug#850196: unblock: dgit/2.14

2017-01-04 Thread Ian Jackson
Package: release.debian.org
Severity: grave
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package dgit

dgit 2.13 has a HIDEOUS bug which causes it to generate malformed git
commits.  (#849041) To my surprise, extreme disappointment, and soon
everyone's annoyance, nothing in git (not even the usual git server
code) detected this.

Everyone who is using dgit 2.x must upgrade to 2.14 immediately.

The changes from 2.13 to 2.14 are:

 * The changelog.

 * The fixes for the two occurrences of this bug.

 * Changes to the test suite which I think will avoid any further
   bugs of this kind.

The test suite changes are textually large and hard to review, but:
This is a DEP-8 test suite and it is not run during build, so it
cannot cause a FTBFS bug.  Furthermore, I have (of course) run it:
both in its ad-hoc mode on stretch and done a formal full-on adt-run
in a sid schroot.  It passes (provided I work around the existing bug
#840673 in dput).

I will attach the output of
  debdiff dgit_2.{13,14}.dsc >dgit_2.13-2.14.debdiff
  debdiff --exclude=test dgit_2.{13,14}.dsc >dgit_2.13-2.14.exclude-test.debdiff

Under the circumstances I hope you agree I have chosen the right
severity for this bug.

unblock dgit/2.14

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.8.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)
diff -Nru dgit-2.13/debian/changelog dgit-2.14/debian/changelog
--- dgit-2.13/debian/changelog	2016-12-21 01:32:41.0 +
+++ dgit-2.14/debian/changelog	2017-01-04 22:52:55.0 +
@@ -1,3 +1,14 @@
+dgit (2.14) unstable; urgency=critical
+
+  CRITICAL BUGFIX:
+  * Do not generate bogus commits with --overwrite or import-dsc.
+Closes:#849041.
+
+  Test suite:
+  * Run a lot of git-fsck.
+
+ -- Ian Jackson   Wed, 04 Jan 2017 22:52:55 +
+
 dgit (2.13) unstable; urgency=high
 
   Changed behaviour:
diff -Nru dgit-2.13/dgit dgit-2.14/dgit
--- dgit-2.13/dgit	2016-12-20 21:34:21.0 +
+++ dgit-2.14/dgit	2017-01-04 22:11:08.0 +
@@ -3538,7 +3538,7 @@
 parent $dgitview
 parent $archive_hash
 author $authline
-commiter $authline
+committer $authline
 
 $msg_msg
 
@@ -5944,10 +5944,14 @@
 	progress "Import, merging.";
 	my $tree = cmdoutput @git, qw(rev-parse), "$newhash:";
 	my $version = getfield $dsc, 'Version';
+	my $clogp = commit_getclogp $newhash;
+	my $authline = clogp_authline $clogp;
 	$newhash = make_commit_text <

Bug#849041: dgit: psuedomerge commits have no author.

2017-01-04 Thread Ian Jackson
peter green writes ("Bug#849041: dgit: psuedomerge commits have no author."):
> I have a script that can be used to fix the commits but of course the only 
> way to fix them is to change history and that has obvious downsides.

Thanks.  I'm going to write a better script.  I think the
history-rewriting is inevitable :-(.

Ian.

-- 
Ian Jackson    These opinions are my own.

If I emailed you from an address @fyvzl.net or @evade.org.uk, that is
a private address which bypasses my fierce spamfilter.



Processed: Merge duplicates

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 738897 850185
Bug #738897 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA; orphaned, obsolete 
version
Bug #850185 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA, RC buggy, unmaintained
850185 was not blocked by any bugs.
850185 was not blocking any bugs.
Added blocking bug(s) of 850185: 672390
Added tag(s) moreinfo.
Bug #738897 [ftp.debian.org] RM: libsigc++-1.2 -- RoQA; orphaned, obsolete 
version
Added tag(s) sid and stretch.
Merged 738897 850185
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
738897: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=738897
850185: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850185
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849845: got hit as well

2017-01-04 Thread shirish शिरीष
Hi all,
Got hit on one of my machines which upgraded before the serious bug
was invoked -

└─[$] apt-cache policy gnupg dirmngr

gnupg:
  Installed: 2.1.17-2
  Candidate: 2.1.17-2
  Version table:
 *** 2.1.17-2 600
600 http://httpredir.debian.org/debian stretch/main amd64 Packages
  1 http://httpredir.debian.org/debian unstable/main amd64 Packages
100 /var/lib/dpkg/status
dirmngr:
  Installed: 2.1.17-2
  Candidate: 2.1.17-2
  Version table:
 *** 2.1.17-2 600
600 http://httpredir.debian.org/debian stretch/main amd64 Packages
  1 http://httpredir.debian.org/debian unstable/main amd64 Packages
100 /var/lib/dpkg/status


─[$] gpg --keyserver pgp.mit.edu --recv-keys DAD95197

gpg: keyserver receive failed: No keyserver available

Tried multiple times and failed :(

Look forward to getting it fixed.

-- 
  Regards,
  Shirish Agarwal  शिरीष अग्रवाल
  My quotes in this email licensed under CC 3.0
http://creativecommons.org/licenses/by-nc/3.0/
http://flossexperiences.wordpress.com
EB80 462B 08E1 A0DE A73A  2C2F 9F3D C7A4 E1C4 D2D8



Processed: your mail

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 849119 important
Bug #849119 [playonlinux] playonlinux: Buttons fail to appear in most or all 
pop up dialog boxes
Severity set to 'important' from 'grave'
> forwarded 849119 https://www.playonlinux.com/fr/issue-5438.html
Bug #849119 [playonlinux] playonlinux: Buttons fail to appear in most or all 
pop up dialog boxes
Set Bug forwarded-to-address to 
'https://www.playonlinux.com/fr/issue-5438.html'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
849119: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849119
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: your mail

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 844146 + help
Bug #844146 [src:libmicrohttpd] libmicrohttpd: FTBFS: Test failures
Added tag(s) help.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
844146: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844146
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849041: dgit: psuedomerge commits have no author.

2017-01-04 Thread peter green

On 04/01/17 22:03, Ian Jackson wrote:

Control: severity -1 critical

peter green writes ("Bug#849041: dgit: psuedomerge commits have no author."):

Unfortunately I ran into a problem. It seems that the psuedomerge
commits generated by dgit have no author: field and this makes it
impossible to push them to github.

I have discovered that there are problems only with the import-dsc
pseudomerges, but also of the ones made by --overwrite.

Because nothing on the server notices (and afaict there is no way with
the git version currently on the Debian server to stop this), these
commits have become part of public history.

I have a script that can be used to fix the commits but of course the only way 
to fix them is to change history and that has obvious downsides.

http://stackoverflow.com/a/41275543/5083516



Bug#849119: playonlinux: Buttons fail to appear in most or all pop up dialog boxes

2017-01-04 Thread Bertrand Marc
Dear Ray,

Thank you for taking the time to investigate. I forwarded the issue upstream, 
and hopefully they will come up with a solution soon enough.

In the meantime, I will downgrade the severity of this bug, as playonlinux is 
still usable by most people.

Best regards,
Bertrand

PS Could you please put the bug email address in copy?


Le 30/12/2016 à 19:45, Raymond F. Anthracite a écrit :
> Dear Bertrand,
> 
> Upon further investigation, I think I have a better idea where the problem 
> lies.
> 
> It appears to be an issue with the size of the window decoration at the top 
> in 
> pixels not being compensated for by the program.  It happens in all window 
> managers.  My computer is running through a 4k 55" television, and I run at 
> font sizes around 22 or so.  Bigger fonts make the window decoration title 
> bar 
> bigger, which displace the buttons at the bottom, and the window isn't 
> expandable so it doesn't make room for it.
> 
> I suspect you could reproduce the problem on a system with normal specs (not 
> a 
> 4k 55 inch TV) by using a really big titlebar font size, and restarting your 
> window manager (the window managers sometimes seem to pick a titlebar size on 
> startup and then not change much it even if you change the font size), and 
> then you will notice the buttons on the bottom start to get cut off.
> 
> The problem happens in a brand new gnome session for me with a new user, with 
> a new home directory, with the default font sizes, but instead of being 
> entirely cut off the buttons are only partially cut off, so the program is 
> still usable to a degree.  I believe that this is because the gnome titlebars 
> are smaller by default, not for any other reason.
> 
> It also seems to work somewhat in kde if i start up with normal font sizes 
> and 
> then make them bigger, as that makes the title bar less big than it does if I 
> start up with them big for some reason.  The buttons are still mostly cut off 
> but I can click them, barely.
> 
> I included a pic where they aren't entirely cut off, but just mostly cut off 
> so that you can see what is happening.   It's from a time when I started up 
> kde with small fonts, then increased the font size of the titlebar to make 
> the 
> problem more noticable.  Normally all my fonts are about as big as the one in 
> the titlebar.  It seems to depend only on the size of the titlebar.  I don't 
> think the font size matters except in so far as that causes the title bar 
> size 
> to change, which it often does.
> 
> Best wishes,
> 
> Ray
> 
> $ xrandr -q
> Screen 0: minimum 8 x 8, current 3840 x 2160, maximum 32767 x 32767
> DVI-D-0 disconnected (normal left inverted right x axis y axis)
> HDMI-0 disconnected (normal left inverted right x axis y axis)
> HDMI-1 connected primary 3840x2160+0+0 (normal left inverted right x axis y 
> axis) 1210mm x 680mm
>3840x2160 30.00 +  59.94*   50.0029.9725.0023.98  
>4096x2160 59.9450.0029.9725.0024.0023.98  
>1920x1080 60.0059.9450.0029.9725.0023.9760.00  
>   
> 50.04  
>1680x1050 59.95  
>1600x900  60.00  
>1440x900  59.89  
>1366x768  59.79  
>1280x1024 75.0260.02  
>1280x800  59.81  
>1280x720  60.0059.9450.00  
>1152x864  75.00  
>1024x768  75.0370.0760.00  
>800x600   75.0072.1960.32  
>720x576   50.00  
>720x480   59.94  
>640x480   75.0072.8159.94  
> DP-0 disconnected (normal left inverted right x axis y axis)
> DP-1 disconnected (normal left inverted right x axis y axis)
> DP-2 disconnected (normal left inverted right x axis y axis)
> DP-3 disconnected (normal left inverted right x axis y axis)
> 
> 
> 




signature.asc
Description: OpenPGP digital signature


Bug#833037: [PKG-Openstack-devel] Bug#833037: Bug#833037: python-factory-boy: missing depends on ipaddress

2017-01-04 Thread Ondrej Novy
Hi,

2017-01-04 16:31 GMT+01:00 Thomas Goirand :

> Please file a bug against ftp.debian.org to get the package removed.
>

Maybe orphan it first?

-- 
Best regards
 Ondřej Nový

Email: n...@ondrej.org
PGP: 3D98 3C52 EB85 980C 46A5  6090 3573 1255 9D1E 064B


Processed: Re: affects 834522

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 834281
Bug #834281 {Done: intrigeri } [libgnupg-interface-perl] 
libgnupg-interface-perl: FTBFS, test failures, probably gpg2
Unarchived Bug 834281
> affects 834281 src:gnupg2
Bug #834281 {Done: intrigeri } [libgnupg-interface-perl] 
libgnupg-interface-perl: FTBFS, test failures, probably gpg2
Added indication that 834281 affects src:gnupg2
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
834281: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834281
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 2 errors): Re: affects 834522

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 834522 = src:gnupg2
Bug #834522 {Done: Florian Schlichting } [libgnupg-perl] 
libgnupg-perl: FTBFS, test failures, probably gpg2
Removed indication that 834522 affects 835075, 834281, and +
Added indication that 834522 affects src:gnupg2
> affects 835075 src:gnupg2
Failed to mark 835075 as affecting package(s): Not altering archived bugs; see 
unarchive.

> affects 834281 src:gnupg2
Failed to mark 834281 as affecting package(s): Not altering archived bugs; see 
unarchive.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
834522: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834522
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Proper version tracking

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 828524 0.5.12-1.1
Bug #828524 {Done: Boyuan Yang <073p...@gmail.com>} [src:qterm] qterm: FTBFS 
with openssl 1.1.0
The source 'qterm' and version '0.5.12-1.1' do not appear to match any binary 
packages
No longer marked as found in versions qterm/0.5.12-1.1.
> found 828524 1:0.5.12-1.1
Bug #828524 {Done: Boyuan Yang <073p...@gmail.com>} [src:qterm] qterm: FTBFS 
with openssl 1.1.0
Marked as found in versions qterm/1:0.5.12-1.1.
> close 828524
Bug #828524 {Done: Boyuan Yang <073p...@gmail.com>} [src:qterm] qterm: FTBFS 
with openssl 1.1.0
Bug 828524 is already marked as done; not doing anything.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
828524: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849602: not a bug

2017-01-04 Thread Mike Hommey
On Wed, Jan 04, 2017 at 10:24:06PM +0530, shirish शिरीष wrote:
> at bottom :-
> 
> On 04/01/2017, Patrick Mutwiri  wrote:
> > thats how fonts are installed.
> >
> >
> > this is not a bug.
> >
> >
> >
> >
> > *Kind Regards,*
> >
> >
> > Patrick Mutwiri / _dev
> >
> > +254 727 542 899
> >
> > Nairobi, Kenya
> >
> > http://patric.xyz
> >
> > [image: Twitter]  [image: Facebook]
> >  [image: Google +]
> >  [image: LinkedIn]
> >  [image: Instagram]
> >  [image: Github]
> >  [image: Stack Overflow]
> > 
> >
> 
> It is a bug exactly because of the way Jonas has described. If there
> has to be a font which needs to be installed, it should be installed
> system-wide where other packages could also use the font if they
> wanted/needed.
> 
> Having it installed it system-wide with a symlink to a custom location
> is how it has been done for a long time and do not need see a need to
> have it special-cased just because it's mozilla.
> 
> The font should be installed and be available .
> 
> I just tried -
> 
> └─[$] fc-list | grep emoji
>  [$]
> 
> and as can be seen it didn't give any output.
> 
> This has also been shared in debian-policy
> https://www.debian.org/doc/debian-policy/ch-customized-programs.html#s11.8.5
> 
> Hope the above gives a bit more insight why we think it's an issue.

I'll gladly symlink to a system font if it exists, but I'm not going to
have firefox provide an EmojiOne font package, because it's a separate
project and there's no reason one of the things that uses it provides it.

I'm also not interested in maintaining one more package.

So please feel free to file a RFP.

Mike



Processed: Re: Bug#849041: dgit: psuedomerge commits have no author.

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 critical
Bug #849041 [dgit] dgit: psuedomerge commits have no author.
Severity set to 'critical' from 'serious'

-- 
849041: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849041
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849041: dgit: psuedomerge commits have no author.

2017-01-04 Thread Ian Jackson
Control: severity -1 critical

peter green writes ("Bug#849041: dgit: psuedomerge commits have no author."):
> Unfortunately I ran into a problem. It seems that the psuedomerge 
> commits generated by dgit have no author: field and this makes it 
> impossible to push them to github.

I have discovered that there are problems only with the import-dsc
pseudomerges, but also of the ones made by --overwrite.

Because nothing on the server notices (and afaict there is no way with
the git version currently on the Debian server to stop this), these
commits have become part of public history.

This is terrible and must be stopped at once.

Ian.

-- 
Ian Jackson    These opinions are my own.

If I emailed you from an address @fyvzl.net or @evade.org.uk, that is
a private address which bypasses my fierce spamfilter.



Processed: Re: node-sprintf-js: FTBFS randomly (AssertionError)

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 849971 important
Bug #849971 [src:node-sprintf-js] node-sprintf-js: FTBFS randomly 
(AssertionError)
Severity set to 'important' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
849971: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849971
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849971: node-sprintf-js: FTBFS randomly (AssertionError)

2017-01-04 Thread Santiago Vila
severity 849971 important
thanks

Hello.

I'm setting the severity of this bug to "important" not because
I don't think it is not RC (as Release Policy still says that
packages must autobuild *without* failure), but because the
Release Managers are considering to decide about RC-ness
of this kind of bugs based on the probability of failure.

We don't know what kind of threshold there will be for stretch, so I
strongly recommend that you act as if this bug was serious and RC,
especially if the failures happen very often on any kind of
autobuilder which is not misconfigured.

Thanks.



Bug#848137: problem with the upgrade of tango-db

2017-01-04 Thread Paul Gevers
Control: clone -1 -2
Control: reassign -2 dbconfig-common
Control: retitle -2 dbc: db-dump must use root credentials when needed

Hi all,

I think I found the issue. Since commit 95571e6¹ the postinst script of
dbconfig properly executes install code with user privileges as it has
always said it would. Therefore, before dbconfig-common 1.8.50, the
install code would be run with the administrator credentials. Indeed,
this results in the behavior as now observed.

Therefore, what I think what needs to be done is the following:
1) dbconfig-common needs to be fixed to cope with procedures not owned
by the user during database dumping
2) tango-db needs to change ownership of the procedures using dbadmin
privileges. As the order of execution of user sql vs dbadmin sql vs
scripts is undetermined, this probably means that for one version
tango-db needs to ship a script to do the actual actions it would
normally put in /usr/share/dbconfig-common/data/tango-db/upgrade/ (after
it first drops the procedures).

Of to bed now.

Paul

¹
https://anonscm.debian.org/cgit/collab-maint/dbconfig-common.git/commit/?id=95571e657e1d57e6b81a6a352b9cf49bcb5469d1



signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#848137: problem with the upgrade of tango-db

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #848137 [tango-db] tango-db: fails to upgrade from 'jessie': mysqldump: 
tango has insufficent privileges to SHOW CREATE PROCEDURE `class_att_prop`!
Bug 848137 cloned as bug 850190
> reassign -2 dbconfig-common
Bug #850190 [tango-db] tango-db: fails to upgrade from 'jessie': mysqldump: 
tango has insufficent privileges to SHOW CREATE PROCEDURE `class_att_prop`!
Bug reassigned from package 'tango-db' to 'dbconfig-common'.
No longer marked as found in versions tango/9.2.5~rc1+dfsg1-2.
Ignoring request to alter fixed versions of bug #850190 to the same values 
previously set
> retitle -2 dbc: db-dump must use root credentials when needed
Bug #850190 [dbconfig-common] tango-db: fails to upgrade from 'jessie': 
mysqldump: tango has insufficent privileges to SHOW CREATE PROCEDURE 
`class_att_prop`!
Changed Bug title to 'dbc: db-dump must use root credentials when needed' from 
'tango-db: fails to upgrade from 'jessie': mysqldump: tango has insufficent 
privileges to SHOW CREATE PROCEDURE `class_att_prop`!'.

-- 
848137: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848137
850190: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850190
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: your mail

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 818265 important
Bug #818265 [src:pyzmq] pyzmq: FTBFS with newest zeromq3
Bug #818278 [src:pyzmq] pyzmq: binNMUs using zeromq3 4.1.x are timing out in 
the tests
Bug #846673 [src:pyzmq] pyzmq: FTBFS: timer_createQCzujp.c:(.text+0x15): 
undefined reference to `timer_create'
Severity set to 'important' from 'serious'
Severity set to 'important' from 'serious'
Severity set to 'important' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
818265: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=818265
818278: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=818278
846673: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=846673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#848137: problem with the upgrade of tango-db

2017-01-04 Thread Paul Gevers
Hi Frederic-Emmanuel, Andreas,

@Andreas, am I correct in the assumption that jessie to stretch with
tango-db was fine until MariaDB became the default? Or was this
migration with tango-db just never tested before? Have you seen other
dbconfig-common dependent packages fail since MariaDB became default (or
maybe since dbconfig-common 2.0.5 (26-08-2016)?

In the former case, I believe that the issue at hand is that MariaDB is
stricter in permissions that MySQL and either MariaDB needs to mimic
MySQL more in this respect or dbconfig-common needs to cope with that
(not nice because dbc will need to get admin privileges just to dump the
database, even when it otherwise wouldn't need it. I propose we start
asking the MariaDB maintainers what they know/think.

On 04-01-17 19:00, PICCA Frederic-Emmanuel wrote:
>> I am suspecting that this commit may be related to the current behavior:
>> https://anonscm.debian.org/cgit/collab-maint/dbconfig-common.git/commit/?id=acdb99d61abfff54630c4cfba6e4452357a83fb9
> 
>> I believe I implemented there that the drop of the database is performed
>> with the user privileges instead of the dbadmin privileges because I
>> believed one should always have the rights to drop the db. Apparently I
>> was wrong. We may need to clone or reassign this bug to dbconfig, but
>> I'm not sure yet if there aren't more things, or if tango-db should work
>> around the issue (which may be created by buggy dbconfig-common behavior
>> of the past).
> 
> I can not give an educated guess if the current logic of dbconfig-common is 
> good or not.
> I do not have enough knowledge of SQL/MySQL/Postsgresq etc...
> 
> This problem could affect other package using dbconfig-common.

Agree. Although I still don't understand why in jessie it was root that
owned the procedure. What I suspect is that the procedures are owned by
root because the database was created by root. Since the commit
referenced above, the database for MySQL is created with user
credentials, so maybe in new databases, procedures are owned by the
user. Once I have enough time, I'll try to figure out.

> I agreed also that I must fix the wrongly created procedure/tables
> due to the previous dbconfig-common behaviour.

Hmm, not so quick ;). I believe dbconfig-common should be robust against
the issue at hand. But indeed, once the dumping goes well, I expect the
upgrade to fail slightly later because I *expect* the tango user doesn't
have the privileges to delete the procedures owned by root (this is the
next step in the upgrade code of tango-db).. *If* this is a MariaDB
specific issue and the MariaDB maintainers are willing to mimic MySQL
behavior (assuming this is the issue) than both tango-db and
dbconfig-common don't need to do anything. However, if they don't want
this behavior (which I expect), or if it isn't MariaDB specific, then
depending on the real root cause of why root owns the procedures, both
dbconfig-common and tango-db need to fix something. dbconfig-common
needs to be robust against root owned procedures (and maybe other
things) in the dumping code, and tango-db needs to fix the ownership of
the procedures. For the latter, I can only advice once we have
established what determines who owns the procedures.

> Can you help me in this proces in order to produce the right snopset
> to put in my package (preinst ?) script.

I'll try to help, once we know the root of the ownership.

> I need to change the owner of the procedure from
> 
> root @ localhost -> tango @ locahost

Not sure.

> Which kind of script should I add in my debian scripts ?

Not sure yet. It depends on the answer to all my questions.

Paul

Side note: tango-db is buggy, in the sense that the MySQL code to create
the procedures and tables is assuming the database name is tango.
However, the system administrator has the freedom (with dbconfig-common)
to choose a different database name (and database user) if (s)he wishes.



signature.asc
Description: OpenPGP digital signature


Bug#828457: nodejs: FTBFS with openssl 1.1.0

2017-01-04 Thread Jérémy Lal
Package: nodejs
Version: 4.6.1~dfsg-1
Followup-For: Bug #828457
Control: reopen -1

This bug has been fixed in nodejs 6.9.2~dfsg-1,
which is in experimental, node in testing.

Reopening, then.

Jérémy



Processed: Re: nodejs: FTBFS with openssl 1.1.0

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #828457 {Done: Jérémy Lal } [src:nodejs] nodejs: FTBFS 
with openssl 1.1.0
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions nodejs/6.9.2~dfsg-1.

-- 
828457: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828457
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#817551: libsigc++-1.2: Removal of debhelper compat 4

2017-01-04 Thread Michael Biebl
Control: clone -1 -2
Control: reassign -2 ftp.debian.org
Control: severity -2 normal
Control: retitle -2 RM: libsigc++-1.2 -- RoQA, RC buggy, unmaintained

On Wed, 09 Mar 2016 21:30:45 +0100 ni...@thykier.net wrote:
> Source: libsigc++-1.2
> Severity: important
> Usertags: compat-4-removal
> 
> Hi,
> 
> The package libsigc++-1.2 uses debhelper with a compat level of 4,
> which is deprecated and scheduled for removal.
> 
>  * Please bump the debhelper compat at your earliest convenience.
>on the 15th of June.
>- Compat 9 is recommended
>- Compat 5 is the bare minimum
>- If the package has been relying on dh_install being lenient about
>  missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].
> 
>  * Compat level 4 will be removed on the first debhelper upload after
>the 15th of June.

Let's remove this package completely. It's dead upstream, unmaintained
in Debian and superseded by libsigc++-2.0.
Please also remove the only remaining rdep along with it: freqtweak

It has been orphaned and is RC buggy since a while [1]. Judging from the
upstream activity, it's probably safe to conclude that freqtweak is also
dead upstream.

Regards,
Michael

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672390
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Processed: Re: libsigc++-1.2: Removal of debhelper compat 4

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #817551 [src:libsigc++-1.2] libsigc++-1.2: Removal of debhelper compat 4
Bug 817551 cloned as bug 850185
> reassign -2 ftp.debian.org
Bug #850185 [src:libsigc++-1.2] libsigc++-1.2: Removal of debhelper compat 4
Bug reassigned from package 'src:libsigc++-1.2' to 'ftp.debian.org'.
Ignoring request to alter found versions of bug #850185 to the same values 
previously set
Ignoring request to alter fixed versions of bug #850185 to the same values 
previously set
> severity -2 normal
Bug #850185 [ftp.debian.org] libsigc++-1.2: Removal of debhelper compat 4
Severity set to 'normal' from 'serious'
> retitle -2 RM: libsigc++-1.2 -- RoQA, RC buggy, unmaintained
Bug #850185 [ftp.debian.org] libsigc++-1.2: Removal of debhelper compat 4
Changed Bug title to 'RM: libsigc++-1.2 -- RoQA, RC buggy, unmaintained' from 
'libsigc++-1.2: Removal of debhelper compat 4'.

-- 
817551: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817551
850185: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850185
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 5 errors): Re: Bug#850077: duplicity: Backup fail since upgrade of python-crypto from 2.6-4+deb7u3 to 2.6-4+deb7u4

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 850077 python-paramiko
Bug #850077 [duplicity] duplicity: Backup fail since upgrade of python-crypto 
from 2.6-4+deb7u3 to 2.6-4+deb7u4
Bug reassigned from package 'duplicity' to 'python-paramiko'.
No longer marked as found in versions duplicity/0.6.18-3.
Ignoring request to alter fixed versions of bug #850077 to the same values 
previously set
> retitle 850077 python-paramiko doesn't work with python-crypto 2.6-4
Bug #850077 [python-paramiko] duplicity: Backup fail since upgrade of 
python-crypto from 2.6-4+deb7u3 to 2.6-4+deb7u4
Changed Bug title to 'python-paramiko doesn't work with python-crypto 2.6-4' 
from 'duplicity: Backup fail since upgrade of python-crypto from 2.6-4+deb7u3 
to 2.6-4+deb7u4'.
> thanks,
Unknown command or malformed arguments to command.
> On Tue, 03 Jan 2017 21:49:21 +0100, Patrick Valsecchi writes:
Unknown command or malformed arguments to command.
> >Since yesterday's update, backup to a SSH target is broken and leads to this 
> >st
Unknown command or malformed arguments to command.
> >acktrace:
Unknown command or malformed arguments to command.
> >
Unknown command or malformed arguments to command.
Too many unknown commands, stopping here.

Please contact me if you need assistance.
-- 
850077: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850077
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#850077: duplicity: Backup fail since upgrade of python-crypto from 2.6-4+deb7u3 to 2.6-4+deb7u4

2017-01-04 Thread Alexander Zangerl
reassign 850077 python-paramiko
retitle 850077 python-paramiko doesn't work with python-crypto 2.6-4
thanks,

On Tue, 03 Jan 2017 21:49:21 +0100, Patrick Valsecchi writes:
>Since yesterday's update, backup to a SSH target is broken and leads to this st
>acktrace:
>
>ssh: Unknown exception: CTR mode needs counter parameter, not IV
>ssh: Traceback (most recent call last):
>ssh:   File "/usr/lib/python2.7/dist-packages/paramiko/transport.py", line 1542
>, in run
>ssh: self.kex_engine.parse_next(ptype, m)

this is a bug in python-paramiko, not duplicity. as far as i
can tell that particular problem seems to be known to paramiko's
upstream and tracked at https://github.com/paramiko/paramiko/issues/713
i've got no idea what paramiko releases do contain the fix.

the workarounds options for duplicity and for now include
your python-crypto downgrade, or falling back to the ssh/pexpect ssh backend.

regards
az





-- 
Alexander Zangerl + GPG Key 2FCCF66BB963BD5F + http://snafu.priv.at/
Q. how many lightbulbs does it take to change a light bulb?
A. one, if it knows its own Goedel number.


signature.asc
Description: Digital Signature


Processed: Re: Request for help - scilab segfaults with TSX

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> severity 844134 normal
Bug #844134 [scilab] scilab segfaults with TSX
Bug #844135 [scilab] scilab segfaults with TSX
Bug #844138 [scilab] scilab segfaults with TSX
Severity set to 'normal' from 'serious'
Severity set to 'normal' from 'serious'
Severity set to 'normal' from 'serious'

-- 
844134: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844134
844135: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844135
844138: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844138
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#844134: Request for help - scilab segfaults with TSX

2017-01-04 Thread Ian Jackson
Control: severity 844134 normal

Samuel Thibault writes ("Re: Request for help - scilab segfaults with TSX"):
> Gilles Filippini, on Wed 04 Jan 2017 19:31:28 +0100, wrote:
> > On Wed, 28 Dec 2016 02:23:24 +0200 Adrian Bunk  wrote:
> > > This looks like a threading bug in Scilab exposed by TSX.
> > 
> > I've just noticed this RC bug [1] against scilab.
> 
> FYI, glibc is about to just disable TSX entirely in version 2.24-9,
> which will just get rid of the issue for Stretch.

Oh, hooray!  I have just filed a bug requesting just that.

That means #844134 isn't an FTBFS in scilab any more either.

Ian.

-- 
Ian Jackson    These opinions are my own.

If I emailed you from an address @fyvzl.net or @evade.org.uk, that is
a private address which bypasses my fierce spamfilter.



Bug#849651: efibootmgr: FTBFS on armhf: collect2: error: ld returned 1 exit status; 2-byte wchar_t

2017-01-04 Thread Steve McIntyre
On Thu, Dec 29, 2016 at 03:22:02PM +, Chris West (Faux) wrote:
>Source: efibootmgr
>Version: 14-1
>Severity: serious
>Justification: fails to build from source
>Tags: sid stretch
>User: reproducible-bui...@lists.alioth.debian.org
>Usertags: ftbfs
>X-Debbugs-CC: reproducible-bui...@lists.alioth.debian.org
>
>Dear Maintainer,
>
>The package fails to build on armhf:
>
>gcc -g -O2 -fdebug-prefix-map=/build/1st/efibootmgr-14=. 
>-fstack-protector-strong -Wformat -Werror=format-security 
>-I/build/1st/efibootmgr-14/src/include -Werror -Wall -Wextra -Wsign-compare 
>-Wstrict-aliasing -std=gnu11 -fshort-wchar -fPIC -D_FILE_OFFSET_BITS=64 
>-D_GNU_SOURCE -DLOCALEDIR=\"/usr/share/locale/\" -DEFIBOOTMGR_VERSION="\"14\"" 
>  -I/usr/include/efivar  -Wl,-z,relro  -fno-merge-constants 
>-Wl,--fatal-warnings,--no-allow-shlib-undefined -Wl,-O2 
>-Wl,--no-undefined-version  -Wdate-time -D_FORTIFY_SOURCE=2 -o efibootmgr 
>efibootmgr.o efi.o unparse_path.o  -lefivar -lefiboot
>/usr/bin/ld: warning: efibootmgr.o uses 2-byte wchar_t yet the output is to 
>use 4-byte wchar_t; use of wchar_t values across objects may fail
>/usr/bin/ld: warning: efi.o uses 2-byte wchar_t yet the output is to use 
>4-byte wchar_t; use of wchar_t values across objects may fail
>/usr/bin/ld: warning: unparse_path.o uses 2-byte wchar_t yet the output is to 
>use 4-byte wchar_t; use of wchar_t values across objects may fail
>collect2: error: ld returned 1 exit status
>/build/1st/efibootmgr-14/Make.rules:21: recipe for target 'efibootmgr' failed

Confirmed - just seen the same build failure on a porter box. Looks
like YA issue found with newer gcc. I'll look for a fix.

-- 
Steve McIntyre, Cambridge, UK.st...@einval.com
"When C++ is your hammer, everything looks like a thumb." -- Steven M. Haflich



Bug#844134: Request for help - scilab segfaults with TSX

2017-01-04 Thread Ian Jackson
Gilles Filippini writes ("Request for help - scilab segfaults with TSX"):
> Control: tag -1 + help
...
> I've just noticed this RC bug [1] against scilab. After reading through
> the recent thread on this subject [2] I must admit I have no clue what
> to do.
> 
> [1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844134
> [2] https://lists.debian.org/debian-devel/2016/11/threads.html#00210
> 
> I don't have access to any box with TSX enabled, and failed to find any
> porterbox as well. Would building with '-fsanitize=thread' expose the
> bug on a TSX disabled box?

Have you tried helgrind ?

I'm afraid the TSX-enabled machine I had before is a laptop belonging
to my partner and I can't really borrow it for debugging scilab.

Ian.

-- 
Ian Jackson    These opinions are my own.

If I emailed you from an address @fyvzl.net or @evade.org.uk, that is
a private address which bypasses my fierce spamfilter.



Bug#844134: Request for help - scilab segfaults with TSX

2017-01-04 Thread Samuel Thibault
Hello,

Gilles Filippini, on Wed 04 Jan 2017 19:31:28 +0100, wrote:
> On Wed, 28 Dec 2016 02:23:24 +0200 Adrian Bunk  wrote:
> > This looks like a threading bug in Scilab exposed by TSX.
> 
> I've just noticed this RC bug [1] against scilab.

FYI, glibc is about to just disable TSX entirely in version 2.24-9,
which will just get rid of the issue for Stretch.

Samuel



Processed: Proper version tracking

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 828524 1:0.7.1-1
Bug #828524 {Done: Boyuan Yang <073p...@gmail.com>} [src:qterm] qterm: FTBFS 
with openssl 1.1.0
Ignoring request to alter fixed versions of bug #828524 to the same values 
previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
828524: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#850035: marked as done (libqbscore1.7: ships libqbscore.so.1)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 18:48:32 +
with message-id 
and subject line Bug#850035: fixed in qbs 1.7.0+dfsg-2
has caused the Debian Bug report #850035,
regarding libqbscore1.7: ships libqbscore.so.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
850035: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850035
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqbscore1.7
Version: 1.7.0+dfsg-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files.

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package libqbscore1.7.
  Preparing to unpack .../2-libqbscore1.7_1.7.0+dfsg-1_amd64.deb ...
  Unpacking libqbscore1.7 (1.7.0+dfsg-1) ...
  dpkg: error processing archive 
/tmp/apt-dpkg-install-fJbzXL/2-libqbscore1.7_1.7.0+dfsg-1_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/x86_64-linux-gnu/libqbscore.so.1', which is 
also in package libqbscore1 1.6.1+dfsg-1
  Errors were encountered while processing:
   /tmp/apt-dpkg-install-fJbzXL/2-libqbscore1.7_1.7.0+dfsg-1_amd64.deb


A package named libqbscore1.7 shouldn't be shipping that file.


cheers,

Andreas
--- End Message ---
--- Begin Message ---
Source: qbs
Source-Version: 1.7.0+dfsg-2

We believe that the bug you reported is fixed in the latest version of
qbs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 850...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated qbs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 04 Jan 2017 21:24:09 +0300
Source: qbs
Binary: qbs qbs-common libqbscore1.7 libqbsqtprofilesetup1.7 qbs-dev 
qbs-examples qbs-doc qbs-doc-html
Architecture: source
Version: 1.7.0+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Dmitry Shachnev 
Description:
 libqbscore1.7 - Qbs core library
 libqbsqtprofilesetup1.7 - Qbs profile setup library
 qbs- cross-platform build tool from Qt
 qbs-common - Qbs static files
 qbs-dev- Qbs development files
 qbs-doc- Qbs documentation
 qbs-doc-html - Qbs HTML documentation
 qbs-examples - examples for Qbs build tool
Closes: 850035
Changes:
 qbs (1.7.0+dfsg-2) unstable; urgency=medium
 .
   * Drop ${shlibs:Depends} from qbs-dev, it does not have any binary code.
   * Update debian/copyright.
   * Fix race condition which breaks parallel builds (fix_race_condition.diff).
   * Do not install the libqbscore.so.1 symlink (closes: #850035).
   * Use the same SONAME scheme on kfreebsd as on Linux (kfreebsd_soname.diff).
   * Upload to unstable.
Checksums-Sha1:
 378df1090a9e1aae45f35cc888769a2600905fce 2540 qbs_1.7.0+dfsg-2.dsc
 7bbfe3766e04ffd6313b572afbc3b32f63af5582 17776 qbs_1.7.0+dfsg-2.debian.tar.xz
Checksums-Sha256:
 0459dc951f63d0b221674ce45030a5c0300939fa47df6b0c230c26b251dd3a8e 2540 
qbs_1.7.0+dfsg-2.dsc
 a0c040b91f72091e6612f61bbd18b843ab838207446a46783a3023837941 17776 
qbs_1.7.0+dfsg-2.debian.tar.xz
Files:
 03f8490390b93651c4daca7b4235c0cb 2540 devel optional qbs_1.7.0+dfsg-2.dsc
 89b03faa1b0597f92b28ea9b9d4bda7a 17776 devel optional 
qbs_1.7.0+dfsg-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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Processed: Request for help - scilab segfaults with TSX

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 + help
Bug #844134 [scilab] scilab segfaults with TSX
Bug #844135 [scilab] scilab segfaults with TSX
Bug #844138 [scilab] scilab segfaults with TSX
Added tag(s) help.
Added tag(s) help.
Added tag(s) help.

-- 
844134: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844134
844135: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844135
844138: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844138
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#844134: Request for help - scilab segfaults with TSX

2017-01-04 Thread Gilles Filippini
Control: tag -1 + help

Hi,

On Wed, 28 Dec 2016 02:23:24 +0200 Adrian Bunk  wrote:
> This looks like a threading bug in Scilab exposed by TSX.

I've just noticed this RC bug [1] against scilab. After reading through
the recent thread on this subject [2] I must admit I have no clue what
to do.

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844134
[2] https://lists.debian.org/debian-devel/2016/11/threads.html#00210

I don't have access to any box with TSX enabled, and failed to find any
porterbox as well. Would building with '-fsanitize=thread' expose the
bug on a TSX disabled box?

Thanks in advance for any piece of advice,

_g.



signature.asc
Description: OpenPGP digital signature


Bug#849845: [pkg-gnupg-maint] Bug#849845: dirmngr: Can't resolve keyserver hostname anymore

2017-01-04 Thread Daniel Kahn Gillmor
On Wed 2017-01-04 09:27:16 -0500, intrigeri wrote:
> Daniel Kahn Gillmor:
>> I've been able to replicate the problems described by intrigeri in
>> https://bugs.debian.org/849845; i'm preparing an update to gpg with
>> cherry-picked patches that resolves most of them for me.
>
> I'd be happy to test these changes before you upload. If you wish,
> push them to the packaging Vcs-Git (in a dedicated branch if you
> prefer) and I'll build & try it :)

Thanks, intrigeri!  I've pushed 32bae0c609cb0c6180e9405a3d6a8fb3c0dec20e
to Vcs-Git master branch.  Please let me know how it goes for you.

   --dkg


signature.asc
Description: PGP signature


Bug#844568: jack: diff for NMU version 3.1.1+cvs20050801-29.2

2017-01-04 Thread Francesco Poli
On Wed, 4 Jan 2017 14:55:26 +0100 Mattia Rizzolo wrote:

[...]
> I've prepared an NMU for jack (versioned as 3.1.1+cvs20050801-29.2)
[...]

Thanks a lot Mattia, that's really appreciated!
Bye.

-- 
 http://www.inventati.org/frx/
 There's not a second to spare! To the laboratory!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgpzdY5C4xEON.pgp
Description: PGP signature


Bug#848137: [Dbconfig-common-devel] Bug#848137: RE:Bug#848137: Info received (problem with the upgrade of tango-db)

2017-01-04 Thread PICCA Frederic-Emmanuel
Hello,

> I am suspecting that this commit may be related to the current behavior:
> https://anonscm.debian.org/cgit/collab-maint/dbconfig-common.git/commit/?id=acdb99d61abfff54630c4cfba6e4452357a83fb9

> I believe I implemented there that the drop of the database is performed
> with the user privileges instead of the dbadmin privileges because I
> believed one should always have the rights to drop the db. Apparently I
> was wrong. We may need to clone or reassign this bug to dbconfig, but
> I'm not sure yet if there aren't more things, or if tango-db should work
> around the issue (which may be created by buggy dbconfig-common behavior
> of the past).

I can not give an educated guess if the current logic of dbconfig-common is 
good or not.
I do not have enough knowledge of SQL/MySQL/Postsgresq etc...

This problem could affect other package using dbconfig-common.

I agreed also that I must fix the wrongly created procedure/tables due to the 
previous dbconfig-common behaviour.

Can you help me in this proces in order to produce the right snopset to put in 
my package (preinst ?) script.

I need to change the owner of the procedure from

root @ localhost -> tango @ locahost

Which kind of script should I add in my debian scripts ?

thansk for your help


Frederic


Bug#835542: marked as done (flex: comparison between signed and unsigned integer expressions)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 17:33:47 +
with message-id 
and subject line Bug#835542: fixed in flex 2.6.1-1.2
has caused the Debian Bug report #835542,
regarding flex: comparison between signed and unsigned integer expressions
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
835542: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835542
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: flex
Version: 2.5.39-8+deb8u1
Severity: normal

After this update, I get the following warning when compiling the
flex generated code with gcc, which I didn't get before:

scan.cpp: In function ‘int yy_get_next_buffer(yyscan_t)’:
scan.cpp:758:18: error: comparison between signed and unsigned integer 
expressions [-Werror=sign-compare]
scan.cpp:1384:3: note: in expansion of macro ‘YY_INPUT’

Looking at the code:

#define YY_INPUT(buf,result,max_size) \
if ( YY_CURRENT_BUFFER_LVALUE->yy_is_interactive ) \
{ \
int c = '*'; \
size_t n; \
for ( n = 0; n < max_size && \

Invoked as:

int num_to_read = ...
YY_INPUT( (_CURRENT_BUFFER_LVALUE->yy_ch_buf[number_to_move]),
yyg->yy_n_chars, num_to_read );

So indeed an unsigned value (n) is compared with a signed one
(num_to_read). If this is correct, the warning can be silenced with
a cast of the appropriate one of them.

flex hasn't exactly been known for generating warning-free code,
but what really worries me is that this is a security update. Fixing
a security problem by introducing a sign-problem seems fishy to me.

-- System Information:
Debian Release: 8.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'proposed-updates'), (500, 
'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=de_DE, LC_CTYPE=de_DE (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages flex depends on:
ii  debconf [debconf-2.0]  1.5.56
ii  dpkg   1.17.27
ii  install-info   5.2.0.dfsg.1-6
ii  libc6  2.19-18+deb8u5
ii  libfl-dev  2.5.39-8+deb8u1
ii  m4 1.4.17-4

Versions of packages flex recommends:
ii  clang-3.5 [c-compiler]  1:3.5-10
ii  gcc [c-compiler]4:4.9.2-2
ii  gcc-4.8 [c-compiler]4.8.4-1
ii  gcc-4.9 [c-compiler]4.9.2-10

Versions of packages flex suggests:
ii  bison2:3.0.2.dfsg-2
ii  build-essential  11.7

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: flex
Source-Version: 2.6.1-1.2

We believe that the bug you reported is fixed in the latest version of
flex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 835...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christoph Berg  (supplier of updated flex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 30 Dec 2016 20:29:41 +0100
Source: flex
Binary: flex flex-doc libfl-dev
Architecture: source
Version: 2.6.1-1.2
Distribution: unstable
Urgency: medium
Maintainer: Manoj Srivastava 
Changed-By: Christoph Berg 
Description:
 flex   - fast lexical analyzer generator
 flex-doc   - Documentation for flex (a fast lexical analyzer generator)
 libfl-dev  - static library for flex (a fast lexical analyzer generator)
Closes: 835542
Changes:
 flex (2.6.1-1.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Cherry-pick 1da19feba7c957e0f0af0c3eeadc29e8c82b0ca3,
 cf4121fa97abac8aeaa5e08b8fc0b2380228494e and
 8c098febc9a599397921e9b6938b7fb85e38cc7e from upstream to fix comparison
 between signed and unsigned integer expressions in generated lexer
 (Closes: #835542).
   * Fix distribution in last upload's NEWS.Debian.
Checksums-Sha1:
 21bcaee44fd40d7acb7e5e4acfbd600be8c47231 2100 flex_2.6.1-1.2.dsc
 9459fe26075faaf7e9556cb259751e95dd84470f 34017 flex_2.6.1-1.2.diff.gz
Checksums-Sha256:
 

Bug#846459: marked as done (pam: add libfl-dev to Build-Depends)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 17:34:08 +
with message-id 
and subject line Bug#846459: fixed in pam 1.1.8-3.5
has caused the Debian Bug report #846459,
regarding pam: add libfl-dev to Build-Depends
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
846459: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=846459
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pam
Severity: important
User: helm...@debian.org
Usertags: libfldep

pam will soon fail to build from source, beause flex drops its
dependency on libfl-dev. Since pam uses parts of libfl-dev (e.g.
libl.a, libfl.a or FlexLexer.h), it should add "libfl-dev,
libfl-dev:native" to its Build-Depends. This change was previously
announced[1] to debian-devel in accordance with DevRef 7.1.1. Please
add the missing dependency.

Helmut

[1] https://lists.debian.org/debian-devel/2016/03/msg00162.html 
--- End Message ---
--- Begin Message ---
Source: pam
Source-Version: 1.1.8-3.5

We believe that the bug you reported is fixed in the latest version of
pam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 846...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adam Borowski  (supplier of updated pam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 30 Dec 2016 14:37:29 +0100
Source: pam
Binary: libpam0g libpam-modules libpam-modules-bin libpam-runtime libpam0g-dev 
libpam-cracklib libpam-doc
Architecture: source
Version: 1.1.8-3.5
Distribution: unstable
Urgency: medium
Maintainer: Steve Langasek 
Changed-By: Adam Borowski 
Description:
 libpam-cracklib - PAM module to enable cracklib support
 libpam-doc - Documentation of PAM
 libpam-modules - Pluggable Authentication Modules for PAM
 libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries
 libpam-runtime - Runtime support for the PAM library
 libpam0g   - Pluggable Authentication Modules library
 libpam0g-dev - Development files for PAM
Closes: 810873 846459
Changes:
 pam (1.1.8-3.5) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Build-Depend on libfl-dev:native as well, for cross builds.
 Re-closes: #846459
   * Fix "Unescaped left brace in regex" with Perl 5.22. Closes: #810873
Checksums-Sha1:
 b08cab4dec1b5fd88173e967b4d26a43f87642c2 2572 pam_1.1.8-3.5.dsc
 715d9de4ec59b028011642828be5bd085f6f3d35 139150 pam_1.1.8-3.5.diff.gz
Checksums-Sha256:
 9f7dff8ae2e0a20e4d7ad267d2843aefed721b06c56276e9308a276e1a04c6d0 2572 
pam_1.1.8-3.5.dsc
 6991af2b57eeffbe35a176c48e6c926631886eba4b8e33ae2eaffda44d7eb98e 139150 
pam_1.1.8-3.5.diff.gz
Files:
 7c831751c2621d9c1c1db2bc8380c083 2572 libs optional pam_1.1.8-3.5.dsc
 7d64335c8d91ba29320b65b18fbdc0ab 139150 libs optional pam_1.1.8-3.5.diff.gz

-BEGIN PGP SIGNATURE-
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=spsb
-END PGP SIGNATURE End Message ---


Processed: Re: python-crypto: regression: 2.6-4+deb7u4 breaks python-paramiko

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 850025 + pending
Bug #850025 [python-crypto] python-crypto: regression: 2.6-4+deb7u4 breaks 
python-paramiko
Added tag(s) pending.
> tags 850077 + pending
Bug #850077 [duplicity] duplicity: Backup fail since upgrade of python-crypto 
from 2.6-4+deb7u3 to 2.6-4+deb7u4
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
850025: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850025
850077: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850077
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#850077: python-crypto: regression: 2.6-4+deb7u4 breaks python-paramiko

2017-01-04 Thread Chris Lamb
tags 850025 + pending
tags 850077 + pending
thanks

Just uploaded.


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-



Bug#849626: marked as done (libphp-swiftmailer: CVE-2016-10074)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 17:04:02 +
with message-id 
and subject line Bug#849626: fixed in libphp-swiftmailer 5.4.2-1.1
has caused the Debian Bug report #849626,
regarding libphp-swiftmailer: CVE-2016-10074
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849626: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849626
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libphp-swiftmailer
Version: 5.2.2-1
Severity: grave
Tags: security upstream
Justification: user security hole

Hi,

the following vulnerability was published for libphp-swiftmailer.

CVE-2016-10074[0]:
Remote Code Execution

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-10074
[1] 
https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libphp-swiftmailer
Source-Version: 5.4.2-1.1

We believe that the bug you reported is fixed in the latest version of
libphp-swiftmailer, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 849...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst  (supplier of updated libphp-swiftmailer 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 04 Jan 2017 16:31:03 +
Source: libphp-swiftmailer
Binary: php-swiftmailer libphp-swiftmailer
Architecture: source all
Version: 5.4.2-1.1
Distribution: unstable
Urgency: high
Maintainer: Nicolas Roudaire 
Changed-By: Thijs Kinkhorst 
Description:
 libphp-swiftmailer - transitional dummy package
 php-swiftmailer - ${phpcomposer:description}
Closes: 849626
Changes:
 libphp-swiftmailer (5.4.2-1.1) unstable; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Fix CVE-2016-10074: Remote Code Execution by applying patch
 e6ccf40d from upstream (Closes: #849626).
Checksums-Sha1:
 5645df04732720d403d450275ff52bb8b8d33ce7 1696 libphp-swiftmailer_5.4.2-1.1.dsc
 3790535de39003b36c1ca2f8b5f6ec469abc8d8f 4800 
libphp-swiftmailer_5.4.2-1.1.debian.tar.xz
 22ba395e1e9c9e55dfb8b0ed6f189ace2f097a68 6254 
libphp-swiftmailer_5.4.2-1.1_all.deb
 e2ef86e27ff7bfac36baf7e6e5717674e6aca6f2 5579 
libphp-swiftmailer_5.4.2-1.1_amd64.buildinfo
 4d3eff0fe5d7109714cee3853b9df65c9a14edc7 225414 
php-swiftmailer_5.4.2-1.1_all.deb
Checksums-Sha256:
 50d39b8aa7e005056395ce2cdeafb2369d5c88604b4a94ca938b8d4a9ce010ed 1696 
libphp-swiftmailer_5.4.2-1.1.dsc
 0900889a3684f7bf50115e44670cc41f2eca5f9926c1136f84787e528fcafb8e 4800 
libphp-swiftmailer_5.4.2-1.1.debian.tar.xz
 e5cadb1fee3262d3ae26d9b30f10ce4d609364ce911444296a21e03218d17e1e 6254 
libphp-swiftmailer_5.4.2-1.1_all.deb
 d5ccad7bd7a911272502fb0dbf475592fe9b8c240c0055985473fde74d73c573 5579 
libphp-swiftmailer_5.4.2-1.1_amd64.buildinfo
 a14c5745fae5010883dc99838028dab66a68c5cdb3b8bc9a485e3b12f049e6ce 225414 
php-swiftmailer_5.4.2-1.1_all.deb
Files:
 4cc802237deffb0ee3f7471590970779 1696 php optional 
libphp-swiftmailer_5.4.2-1.1.dsc
 559cc659f44df3479446dc5c89874e32 4800 php optional 
libphp-swiftmailer_5.4.2-1.1.debian.tar.xz
 de740f40d699f39c7b0624070e05dbf3 6254 php optional 
libphp-swiftmailer_5.4.2-1.1_all.deb
 fb985b8d26dfc4d55c3d1d2e5f610ced 5579 php optional 
libphp-swiftmailer_5.4.2-1.1_amd64.buildinfo
 79eb4047b9c8ec9104b888e5915c6f82 225414 php optional 
php-swiftmailer_5.4.2-1.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQEcBAEBCAAGBQJYbSXjAAoJEFb2GnlAHawEercH/ilWQUesKkItB4MpNimIBJVv
ClyziYZx07dBd8pRJlgMB9v27lXYuxuPhmEU/Ww6U/Bu/pvdk0IWO9+aoeYK2Scw
kJmGOWg0tqAsOOnaNrbjUO0Wtu//rgBIbuoSzSji8Tf/q4WvWH6E1/lW5r2gUvt9
oyZtmoCZJawIdJFjCPTH+hqj/fLslDh1oifbU4fw5xGiJH/rOmyHAhvS8S0rrQTn
kBcv8mLjMsZJcn/Uch2e2Ps2gkmJAP0lm7cueh0mhe+Tf3tB8rG3QI/nHeve40ie
VK+QRDdf+jBqXuspSzE3A9vfoUoRrFsCtpN/Ku1siKiApFUJsnFx8I3a7nESrdw=
=7HB3
-END PGP SIGNATURE End Message ---


Bug#849602: not a bug

2017-01-04 Thread shirish शिरीष
at bottom :-

On 04/01/2017, Patrick Mutwiri  wrote:
> thats how fonts are installed.
>
>
> this is not a bug.
>
>
>
>
> *Kind Regards,*
>
>
> Patrick Mutwiri / _dev
>
> +254 727 542 899
>
> Nairobi, Kenya
>
> http://patric.xyz
>
> [image: Twitter]  [image: Facebook]
>  [image: Google +]
>  [image: LinkedIn]
>  [image: Instagram]
>  [image: Github]
>  [image: Stack Overflow]
> 
>

It is a bug exactly because of the way Jonas has described. If there
has to be a font which needs to be installed, it should be installed
system-wide where other packages could also use the font if they
wanted/needed.

Having it installed it system-wide with a symlink to a custom location
is how it has been done for a long time and do not need see a need to
have it special-cased just because it's mozilla.

The font should be installed and be available .

I just tried -

└─[$] fc-list | grep emoji
 [$]

and as can be seen it didn't give any output.

This has also been shared in debian-policy
https://www.debian.org/doc/debian-policy/ch-customized-programs.html#s11.8.5

Hope the above gives a bit more insight why we think it's an issue.

-- 
  Regards,
  Shirish Agarwal  शिरीष अग्रवाल
  My quotes in this email licensed under CC 3.0
http://creativecommons.org/licenses/by-nc/3.0/
http://flossexperiences.wordpress.com
EB80 462B 08E1 A0DE A73A  2C2F 9F3D C7A4 E1C4 D2D8



Bug#849626: Patch for 5.4.2-1.1 NMU

2017-01-04 Thread Thijs Kinkhorst
Hi,

I've taken the liberty to fix this security issue in an NMU to sid.
Attached is the debdiff.


Cheers,
Thijs
diff -Nru libphp-swiftmailer-5.4.2/debian/changelog libphp-swiftmailer-5.4.2/debian/changelog
--- libphp-swiftmailer-5.4.2/debian/changelog	2016-06-10 14:26:56.0 +
+++ libphp-swiftmailer-5.4.2/debian/changelog	2017-01-04 16:31:03.0 +
@@ -1,3 +1,11 @@
+libphp-swiftmailer (5.4.2-1.1) unstable; urgency=high
+
+  * Non-maintainer upload by the Security Team.
+  * Fix CVE-2016-10074: Remote Code Execution by applying patch
+e6ccf40d from upstream (Closes: #849626).
+
+ -- Thijs Kinkhorst   Wed, 04 Jan 2017 16:31:03 +
+
 libphp-swiftmailer (5.4.2-1) unstable; urgency=medium
 
   * Imported Upstream version 5.4.2
diff -Nru libphp-swiftmailer-5.4.2/debian/patches/0001-fix-CVE-2016-10074.patch libphp-swiftmailer-5.4.2/debian/patches/0001-fix-CVE-2016-10074.patch
--- libphp-swiftmailer-5.4.2/debian/patches/0001-fix-CVE-2016-10074.patch	1970-01-01 00:00:00.0 +
+++ libphp-swiftmailer-5.4.2/debian/patches/0001-fix-CVE-2016-10074.patch	2017-01-04 16:31:03.0 +
@@ -0,0 +1,53 @@
+diff -Nur libphp-swiftmailer-5.4.2.orig/lib/classes/Swift/Transport/MailTransport.php libphp-swiftmailer-5.4.2/lib/classes/Swift/Transport/MailTransport.php
+--- libphp-swiftmailer-5.4.2.orig/lib/classes/Swift/Transport/MailTransport.php	2016-05-01 08:45:47.0 +
 libphp-swiftmailer-5.4.2/lib/classes/Swift/Transport/MailTransport.php	2017-01-04 15:53:43.400445794 +
+@@ -237,6 +237,36 @@
+ }
+ 
+ /**
++ * Fix CVE-2016-10074 by disallowing potentially unsafe shell characters.
++ *
++ * Note that escapeshellarg and escapeshellcmd are inadequate for our purposes, especially on Windows.
++ *
++ * @param string $string The string to be validated
++ *
++ * @return bool
++ */
++private function _isShellSafe($string)
++{
++// Future-proof
++if (escapeshellcmd($string) !== $string || !in_array(escapeshellarg($string), array("'$string'", "\"$string\""))) {
++return false;
++}
++
++$length = strlen($string);
++for ($i = 0; $i < $length; ++$i) {
++$c = $string[$i];
++// All other characters have a special meaning in at least one common shell, including = and +.
++// Full stop (.) has a special meaning in cmd.exe, but its impact should be negligible here.
++// Note that this does permit non-Latin alphanumeric characters based on the current locale.
++if (!ctype_alnum($c) && strpos('@_-.', $c) === false) {
++return false;
++}
++}
++
++return true;
++}
++
++/**
+  * Return php mail extra params to use for invoker->mail.
+  *
+  * @param $extraParams
+@@ -247,7 +277,11 @@
+ private function _formatExtraParams($extraParams, $reversePath)
+ {
+ if (false !== strpos($extraParams, '-f%s')) {
+-$extraParams = empty($reversePath) ? str_replace('-f%s', '', $extraParams) : sprintf($extraParams, escapeshellarg($reversePath));
++if (empty($reversePath) || false === $this->_isShellSafe($reversePath)) {
++$extraParams = str_replace('-f%s', '', $extraParams);
++} else {
++$extraParams = sprintf($extraParams, $reversePath);
++}
+ }
+ 
+ return !empty($extraParams) ? $extraParams : null;
diff -Nru libphp-swiftmailer-5.4.2/debian/patches/series libphp-swiftmailer-5.4.2/debian/patches/series
--- libphp-swiftmailer-5.4.2/debian/patches/series	1970-01-01 00:00:00.0 +
+++ libphp-swiftmailer-5.4.2/debian/patches/series	2017-01-04 16:31:03.0 +
@@ -0,0 +1 @@
+0001-fix-CVE-2016-10074.patch


signature.asc
Description: OpenPGP digital signature


Bug#828524: marked as done (qterm: FTBFS with openssl 1.1.0)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 16:34:05 +
with message-id 
and subject line Bug#828524: fixed in qterm 1:0.7.1-1
has caused the Debian Bug report #828524,
regarding qterm: FTBFS with openssl 1.1.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828524: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qterm
Version: 0.5.12-1.1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/qterm_0.5.12-1.1_amd64-20160529-1524

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Source: qterm
Source-Version: 1:0.7.1-1

We believe that the bug you reported is fixed in the latest version of
qterm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 828...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Boyuan Yang <073p...@gmail.com> (supplier of updated qterm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 03 Jan 2017 20:25:40 +0800
Source: qterm
Binary: qterm
Architecture: source
Version: 1:0.7.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Chinese Team 
Changed-By: Boyuan Yang <073p...@gmail.com>
Description:
 qterm  - BBS client for X Window System written in Qt
Closes: 828524 841821
Changes:
 qterm (1:0.7.1-1) unstable; urgency=medium
 .
   * New maintainer. (Closes: #841821)
   * ACK previous NMU. Thanks!
   * New upstream release.
 - Switch to new upstream.
 - Add support to OpenSSL 1.1.0. (Closes: #828524)
   * Put package under Debian Chinese Team.
 - Remove LI Daobing from maintainer list.
   Thank you for all your contribution!
 - Add myself onto uploaders list.
   * Switch from cdbs to dh/debhelper buildsystem.
   * Rewrite copyright file with machine-readable format.
   * Bump debhelper compat v7 -> v10.
   * Bump standard version to 3.9.8.
   * Remove obsolete menu file.
   * Remove obsolete xpm icons.
   * Add a patch to cherry-pick upstream license change.
 - Fixes gpl-openssl license issue.
 - Update d/copyright file.
Checksums-Sha1:
 aa702ac1b0b506abe0b2e0d0c8bff52a2289d7c8 2068 qterm_0.7.1-1.dsc
 d9c3a358f3f0d483094e3b0fc786ffe8e2470bfc 901169 qterm_0.7.1.orig.tar.gz
 b7adc6e5c6073aa33cade64a84f8317a9fb2f9d2 7620 qterm_0.7.1-1.debian.tar.xz
Checksums-Sha256:
 dc3fcdf2576039e30f4c1fb77bf80dbf705f20c3cf85fbeebb89294a8d2cb36d 2068 
qterm_0.7.1-1.dsc
 7e760dc18afa8c6e20c7d5f0148c41b9a9273667c6ee7716f7cc87ee5eaa0d63 901169 
qterm_0.7.1.orig.tar.gz
 ec3de841a0868a89b1e03cd1b3fa4de6823c3bf2eabbe5e4586af928937178e2 7620 
qterm_0.7.1-1.debian.tar.xz
Files:
 1c294c5c58fc7304ac4363d51c7fd64f 2068 x11 optional qterm_0.7.1-1.dsc
 fe4feab9f106e0ca7579578d8574faa5 901169 x11 optional qterm_0.7.1.orig.tar.gz
 20a3629a7fc2432c07a581e27b729ba4 7620 x11 optional qterm_0.7.1-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEolIP6gqGcKZh3YxVM2L3AxpJkuEFAlhtHlgACgkQM2L3AxpJ
kuHI4A/+ObB/Ax+4V4k1Lb3vFl4Py4ZyjjatC+erFM0h+m6UYahVhX4oUthi6Lkf
rDlSRcmYad4NBsUHHm0RwJhcElQGhWLqjqgg7YivEKbT8pvuHeedQnPHu7KyhUX9
6eywiO3u9gxkGxfrB7NmIIw+XAVtaFe9VZjfFNY96b4MtJDbYq89/YS1kbLb+hPm
lsBuKlh+KiEvGC3dqjdrjo7D++BgwQZENPzbU/+7gQzBVF8gz4fgGj6U+3pgbjOO
XbO9+2uQ58DSbl+cVsg1yyynZUXCzXJPVJzzvA4o6oq43Ejv2k5GAB1X+/welL7v
rWH5NahyHwvITnSZZUS2W+yXpse0wWSXKh0nsftXn0sXkUXIQAUwVaUnEnDTGsGD
RoEM3tUQCE8Dw7o6Hs3+Gd2A2eB+8NylSty6zMHr/i/H73lRMkLWt90pV4kABRRx

Processed: Re: Bug#850013: vim-youcompleteme: Please provide a newer version, the current one doesn't work any more

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 pending
Bug #850013 [vim-youcompleteme] vim-youcompleteme: Please provide a newer 
version, the current one doesn't work any more
Added tag(s) pending.

-- 
850013: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850013
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#850013: vim-youcompleteme: Please provide a newer version, the current one doesn't work any more

2017-01-04 Thread Onur Aslan
Control: tags -1 pending

Thanks for reporting. This package is actually updated and a working version is 
available
in git repository. I just need to solve a problem before upload.

On 2017-01-03, Philipp Marek wrote:
> Package: vim-youcompleteme
> Version: 0+20160327+git1b76af4-2
> Severity: normal
> 
> Please provide a newer version, the current one doesn't work with current 
> neovim and python-neovim (0.1.12, via pip) any more.
> 
> When starting to edit a file (going into insert mode) I get this error:
> 
> Error detected while processing function 
> 80_SetOmnicompleteFunc[1]..80_Pyeval[2]..provider#python#Call:
> line   18:
> error caught in request handler 'python_eval 
> ('ycm_state.NativeFiletypeCompletionUsable()',)':
> Traceback (most recent call last):
>   File 
> "/usr/local/lib/python2.7/dist-packages/neovim/plugin/script_host.py", line 
> 150, in python_eval
> return eval(expr, self.module.__dict__)
>   File "", line 1, in 
>   File "/usr/share/vim-youcompleteme/python/ycm/youcompleteme.py", line 
> 255, in NativeFiletypeCompletionUsable
> self.NativeFiletypeCompletionAvailable() )
>   File "/usr/share/vim-youcompleteme/python/ycm/youcompleteme.py", line 
> 250, in NativeFiletypeCompletionAvailable
> vimsupport.CurrentFiletypes() ] )
>   File "/usr/share/vim-youcompleteme/python/ycm/youcompleteme.py", line 
> 240, in FiletypeCompleterExistsForFiletype
> exists_completer = SendCompleterAvailableRequest( filetype )
>   File 
> "/usr/share/vim-youcompleteme/python/ycm/client/completer_available_request.py",
>  line 57, in SendCompleterAvailableRequest
> request.Start()
> 
> But as requested on #neovim I already fetched the current python-neovim and 
> python3-neovim libraries.
> 
> 
> Thanks a lot for your efforts!
> 
> 
> -- System Information:
> Debian Release: stretch/sid
>   APT prefers testing
>   APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
> 'experimental')
> Architecture: amd64 (x86_64)
> 
> Kernel: Linux 4.8.0-1-amd64 (SMP w/4 CPU cores)
> Locale: LANG=de_AT.UTF-8, LC_CTYPE=de_AT.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)
> 
> Versions of packages vim-youcompleteme depends on:
> ii  python3-future0.15.2-4
> ii  python3-requests  2.12.4-1
> ii  python3-requests-futures  0.9.7-1
> pn  python3:any   
> ii  vim-athena [vim-python]   2:8.0.0134-1
> ii  vim-gtk3 [vim-python] 2:8.0.0134-1
> ii  ycmd  0+20160327+gitc3e6904-1+b1
> 
> Versions of packages vim-youcompleteme recommends:
> ii  vim-addon-manager  0.5.6
> 
> vim-youcompleteme suggests no packages.
> 
> -- no debconf information

-- 
regards,
   Onur Aslan

GPG Key   : E5EF 3C2C 67BC 6F76 DAB3  A40E 7B96 C7AF EB16 673C  .''`.
Website   : https://onur.im: :'  :
Github: https://github.com/onur`. `'`
Debian QA : https://qa.debian.org/developer.php?login=o...@onur.im   `-



Processed: Unfound the bug

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 847970 0.7.4-1
Bug #847970 {Done: Ole Streicher } [src:sunpy] sunpy FTBFS 
in stretch due to missing skimage
No longer marked as found in versions sunpy/0.7.4-1.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
847970: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=847970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#833037: [PKG-Openstack-devel] Bug#833037: python-factory-boy: missing depends on ipaddress

2017-01-04 Thread Thomas Goirand
On 12/30/2016 04:17 PM, Christopher Baines wrote:
> On 29/12/16 09:04, Thomas Goirand wrote:
>> On 12/28/2016 01:39 AM, Brian May wrote:
>>> Thomas Goirand  writes:
>>>
 If you're supposed to maintain this package, the least you can do is
 subscribe to the package bug reports. You cannot expect bug reporters to
 manually add you in their report, nor anyone to double-guess that you
 aren't receiving emails sent to the BTS (I did thought you were
 receiving them myself).
>>>
>>> Errr... I am not the maintainer. The maintainer is:
>>> PKG OpenStack 
>>>
>>> I am not part of the openstack team, and never have been.
>>>
>>> Looking at the changelog, I have never made an upload, so really don't
>>> know why you think I am the maintainer.
>>>
>>> I simply reported this bug. Reporting a bug doesn't magically make me
>>> the maintainer.
>>
>> I'm sorry for my mistake. The person to blame is Christopher Baines, who
>> I just added to Cc:. He's the one who said he would maintain factory-boy
>> in Debian, and didn't do the work.
>>
>> Christopher, if you intend to maintain factory-boy in Debian, please do
>> act quickly, otherwise, we'll ask for its removal.
> 
> Recently, I've stopped using factory boy, which has meant I haven't been
> working on keeping the Debian package up to date, and I don't see this
> changing soon, so I'm ok with it being removed from the archive.

Please file a bug against ftp.debian.org to get the package removed.

Cheers,

Thomas Goirand (zigo)



Processed: bug 849082 is forwarded to https://rt.cpan.org/Public/Bug/Display.html?id=119690

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 849082 https://rt.cpan.org/Public/Bug/Display.html?id=119690
Bug #849082 {Done: Niko Tyni } [libapache2-mod-perl2] 
libapache2-mod-perl2: FTBFS: test failures with Apache 2.4.25
Set Bug forwarded-to-address to 
'https://rt.cpan.org/Public/Bug/Display.html?id=119690'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
849082: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849082
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: bug 850160 is forwarded to https://github.com/netblue30/firejail/issues/1020

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 850160 https://github.com/netblue30/firejail/issues/1020
Bug #850160 [firejail] firejail: Firejail local root exploit
Set Bug forwarded-to-address to 
'https://github.com/netblue30/firejail/issues/1020'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
850160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849845: [pkg-gnupg-maint] Bug#849845: dirmngr: Can't resolve keyserver hostname anymore

2017-01-04 Thread intrigeri
Daniel Kahn Gillmor:
> I've been able to replicate the problems described by intrigeri in
> https://bugs.debian.org/849845; i'm preparing an update to gpg with
> cherry-picked patches that resolves most of them for me.

I'd be happy to test these changes before you upload. If you wish,
push them to the packaging Vcs-Git (in a dedicated branch if you
prefer) and I'll build & try it :)



Processed: found 850160 in 0.9.44.2-1

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 850160 0.9.44.2-1
Bug #850160 [firejail] firejail: Firejail local root exploit
Marked as found in versions firejail/0.9.44.2-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
850160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849657: [Ceph-maintainers] Bug#849657: ceph: FTBFS on mips(el): g++: virtual memory exhausted: Cannot allocate memory

2017-01-04 Thread Aurelien Jarno
On 2016-12-30 10:06, Emilio Pozuelo Monfort wrote:
> On 29/12/16 20:56, Gaudenz Steinlin wrote:
> > 
> > Hi Emilio
> > 
> > Emilio Pozuelo Monfort  writes:
> > 
> >> Source: ceph
> >> Version: 10.2.5-2
> >> Severity: serious
> >>
> >> Your package failed to build on mips/el:
> >>
> >> g++ -DHAVE_CONFIG_H -I.  -D__CEPH__ -D_FILE_OFFSET_BITS=64 -D_THREAD_SAFE 
> >> -D__STDC_FORMAT_MACROS -D_GNU_SOURCE 
> >> -DCEPH_LIBDIR=\"/usr/lib/mipsel-linux-gnu\" 
> >> -DCEPH_PKGLIBDIR=\"/usr/lib/mipsel-linux-gnu/ceph\" 
> >> -DGTEST_USE_OWN_TR1_TUPLE=0 -D_REENTRANT-Wdate-time 
> >> -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr  -Wall 
> >> -Wtype-limits -Wignored-qualifiers -Winit-self -Wpointer-arith 
> >> -Werror=format-security -fno-strict-aliasing -fsigned-char -rdynamic 
> >> -ftemplate-depth-1024 -Wnon-virtual-dtor -Wno-invalid-offsetof -O2 -g 
> >> -pipe -Wall -Wp,-U_FORTIFY_SOURCE -Wp,-D_FORTIFY_SOURCE=2 -fexceptions 
> >> --param=ssp-buffer-size=4 -fPIE -fstack-protector-strong  
> >> -Wstrict-null-sentinel -g -O2 -fdebug-prefix-map=/«PKGBUILDDIR»=. 
> >> -fstack-protector-strong -Wformat -Werror=format-security -c -o 
> >> tools/rbd/action/Resize.o tools/rbd/action/Resize.cc
> >> virtual memory exhausted: Cannot allocate memory
> >> Makefile:24792: recipe for target
> >> 'test/encoding/ceph_dencoder-ceph_dencoder.o' failed
> > 
> > I already noticed this and tried to contact m...@buildd.debian.org and
> > mip...@buildd.debian.org. Unfortunately nobody responded yet, so I don't
> > know if the message was even received or not. AFAIK these are the
> > correct contact points for buildd issues.

That is the correct address for a buildd issue. I am currently processing
all the mails accumulated during the holiday season, sorry that I missed
it.

> This is not a buildd issue but a porting issue. debian-mips@ldo is better for
> this. Added to Cc.
> 
> > I don't think there is much I can do about this bug and I'm not
> > convinced this is a issue in ceph. If the buildds are unable to build
> > the package we can either completely remove ceph for mips/mipsel or try
> > to only build the client part and have a reduced set of packages on
> > these architectures.
> 
> IIRC there are some flags you can pass to reduce memory usage. Most notably
> ggc-min-expand (which is going to be changed in GCC itself, but afaik it 
> hasn't
> happened yet). So you could try adding
> 
> --param ggc-min-expand=10
> 
> to CFLAGS/CXXFLAGS.
> 
> I'd try that before thinking about removing the package from mips.

The problem is indeed a memory issue, not that the buildd doesn't have
enough memory, but just that you can allocate only 2GB per process on a
32-bit MIPS machine. As Emilio said, the above GCC flag should help to
reduce the memory usage by running the garbage collector more often.

However gcc 6.3 seems to have improved the situation a bit, so I given
back the packages, I hope they will build now. Otherwise I have a patch
ready to change the GCC defaults. That said GCC upstream consider it's a
bug in the garbage collector [1], so that should be fixed instead and the
patch should be considered as a temporary workaround.

Aurelien

[1] https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78971

-- 
Aurelien Jarno  GPG: 4096R/1DDD8C9B
aurel...@aurel32.net http://www.aurel32.net


signature.asc
Description: PGP signature


Bug#809997: emscripten: neither in stable nor testing

2017-01-04 Thread Sylvestre Ledru
Le 04/01/2017 à 15:21, Xavier Bestel a écrit :
> Le mercredi 04 janvier 2017 à 15:15 +0100, Sylvestre Ledru a écrit :
>> yes, emscripten is, afaik, still using a forked version of llvm...
>> see: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775147#10
>> Since it didn't move for the last 2 years, maybe we should just ship
>> emscripten with the forked version of llvm
> 
> It sure sounds better than having no emscripten package at all ...
well, it depends, we would be breaking Debian rules by doing that...

Do you want to give it a try and help?

S



Bug#809997: emscripten: neither in stable nor testing

2017-01-04 Thread Xavier Bestel
Le mercredi 04 janvier 2017 à 15:15 +0100, Sylvestre Ledru a écrit :
> yes, emscripten is, afaik, still using a forked version of llvm...
> see: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775147#10
> Since it didn't move for the last 2 years, maybe we should just ship
> emscripten with the forked version of llvm

It sure sounds better than having no emscripten package at all ...

Xav



Bug#809997: emscripten: neither in stable nor testing

2017-01-04 Thread Sylvestre Ledru
Le 04/01/2017 à 15:04, Xavier Bestel a écrit :
> Package: emscripten
> Version: 1.22.1-1
> Followup-For: Bug #809997
> 
> Dear Maintainer,
> 
> I can't seem to be able to install emscripten in jessie, nor in testing.
yes, emscripten is, afaik, still using a forked version of llvm...
see: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775147#10
Since it didn't move for the last 2 years, maybe we should just ship emscripten 
with the forked version of llvm

S



Processed: notfixed 847970 in 0.7.4-1

2017-01-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # unconfuse the bts
> notfixed 847970 0.7.4-1
Bug #847970 {Done: Ole Streicher } [src:sunpy] sunpy FTBFS 
in stretch due to missing skimage
No longer marked as fixed in versions 0.7.4-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
847970: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=847970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#850160: firejail: Firejail local root exploit

2017-01-04 Thread Moritz Muehlenhoff
Package: firejail
Severity: grave
Tags: security
Justification: user security hole

Please see http://www.openwall.com/lists/oss-security/2017/01/04/1

Cheers,
Moritz



Processed: Re: [pkg-gnupg-maint] Bug#849845: dirmngr: Can't resolve keyserver hostname anymore

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> severity 849845 grave
Bug #849845 [dirmngr] dirmngr: Can't resolve keyserver hostname anymore
Severity set to 'grave' from 'important'

-- 
849845: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849845
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#809997: emscripten: neither in stable nor testing

2017-01-04 Thread Xavier Bestel
Package: emscripten
Version: 1.22.1-1
Followup-For: Bug #809997

Dear Maintainer,

I can't seem to be able to install emscripten in jessie, nor in testing.

Regards,
Xav

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (900, 'testing'), (900, 'stable'), (500, 'stable-updates'), (90, 
'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.8.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



Bug#844568: jack: diff for NMU version 3.1.1+cvs20050801-29.2

2017-01-04 Thread Mattia Rizzolo
Control: tags 844568 + pending

Dear maintainer,

I've prepared an NMU for jack (versioned as 3.1.1+cvs20050801-29.2) and
uploaded it to DELAYED/2. Please feel free to tell me if I
should delay it longer.

BTW, I did this NMU using dgit, and it's the first time I use it, I hope
nothing went wrong.

Regards.

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
more about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-
diffstat for jack_3.1.1+cvs20050801-29.1 jack_3.1.1+cvs20050801-29.2

 debian/patches/99b_eyed07_compat.patch  |  188 
 jack-3.1.1+cvs20050801/debian/changelog |9 +
 jack-3.1.1+cvs20050801/debian/control   |2 
 3 files changed, 198 insertions(+), 1 deletion(-)

diff -u jack-3.1.1+cvs20050801/debian/changelog jack-3.1.1+cvs20050801/debian/changelog
--- jack-3.1.1+cvs20050801/debian/changelog
+++ jack-3.1.1+cvs20050801/debian/changelog
@@ -1,3 +1,12 @@
+jack (3.1.1+cvs20050801-29.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Add patch from Gaetano Guerriero  to be compatible
+with eyed3 0.7.x.  Closes: #844568
+  * Require python-eyed3 >= 0.7.
+
+ -- Mattia Rizzolo   Wed, 04 Jan 2017 14:36:45 +0100
+
 jack (3.1.1+cvs20050801-29.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -u jack-3.1.1+cvs20050801/debian/control jack-3.1.1+cvs20050801/debian/control
--- jack-3.1.1+cvs20050801/debian/control
+++ jack-3.1.1+cvs20050801/debian/control
@@ -7,7 +7,7 @@
 
 Package: jack
 Architecture: any
-Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, python-cddb, python-eyed3, python-pyvorbis (>= 0.5) | python-mutagen, cdparanoia | cdda2wav, vorbis-tools | flac | lame
+Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, python-cddb, python-eyed3 (>= 0.7), python-pyvorbis (>= 0.5) | python-mutagen, cdparanoia | cdda2wav, vorbis-tools | flac | lame
 Description: Rip and encode CDs with one command
  Jack has been developed with one main goal: making OGGs (or MP3s)
  without having to worry. There is nearly no way that an incomplete rip
only in patch2:
unchanged:
--- jack-3.1.1+cvs20050801.orig/debian/patches/99b_eyed07_compat.patch
+++ jack-3.1.1+cvs20050801/debian/patches/99b_eyed07_compat.patch
@@ -0,0 +1,188 @@
+Description: compatibility with eyed3 0.7.x
+Author: Gaetano Guerriero 
+Bug-Debian: https://bugs.debian.org/844568
+
+
+diff --git a/jack_globals.py b/jack_globals.py
+index 35fe371..1fbb8db 100644
+--- a/jack_globals.py
 b/jack_globals.py
+@@ -17,11 +17,11 @@
+ ### along with this program; if not, write to the Free Software
+ ### Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
+ 
+-from jack_constants import *
+ from jack_config import cf
+-from jack_init import eyeD3
++from jack_constants import *
++from jack_generic import debug, error, expand, info, warning
++from jack_init import eyed3
+ 
+-from jack_generic import info, warning, debug, error, expand
+ #import jack_generic
+ #error = jack_generic.error
+ 
+@@ -43,5 +43,4 @@ def debug(x):
+ revision = 0# initial revision of freedb data
+ is_submittable = 0  # well-formed freedb-file?
+ 
+-id3genres = eyeD3.genres
+-
++id3genres = eyed3.id3.ID3_GENRES
+diff --git a/jack_init.py b/jack_init.py
+index b968428..b317738 100644
+--- a/jack_init.py
 b/jack_init.py
+@@ -16,11 +16,12 @@
+ ### along with this program; if not, write to the Free Software
+ ### Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
+ 
++import os
+ import string
+ import sys
+-import os
+-from jack_globals import *
++

Processed: jack: diff for NMU version 3.1.1+cvs20050801-29.2

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> tags 844568 + pending
Bug #844568 [jack] jack: complains about missing dependency and dies
Added tag(s) pending.

-- 
844568: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=844568
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: vim-youcompleteme: Please provide a newer version, the current one doesn't work any more

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 grave
Bug #850013 [vim-youcompleteme] vim-youcompleteme: Please provide a newer 
version, the current one doesn't work any more
Severity set to 'grave' from 'normal'

-- 
850013: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850013
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: vim-youcompleteme: 'KeyError's on every key press flooding vim

2017-01-04 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 grave
Bug #850113 [vim-youcompleteme] vim-youcompleteme: 'KeyError's on every key 
press flooding vim
Severity set to 'grave' from 'important'

-- 
850113: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850113
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#831081: marked as done (repsnapper: FTBFS with GCC 6: ./libraries/amf/amftools-code/include/STL_File.h:92:104: error: call of overloaded 'abs(double)' is ambiguous)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 12:33:37 +
with message-id 
and subject line Bug#831081: fixed in repsnapper 2.4a0-2
has caused the Debian Bug report #831081,
regarding repsnapper: FTBFS with GCC 6: 
./libraries/amf/amftools-code/include/STL_File.h:92:104: error: call of 
overloaded 'abs(double)' is ambiguous
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831081: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831081
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: repsnapper
Version: 2.4a0-1
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160713 qa-ftbfs
Justification: FTBFS with GCC 6 on amd64

Hi,

During a rebuild of all packages in sid using the gcc-defaults package
available in experimental to make GCC default to version 6, your package failed
to build on amd64. For more information about GCC 6 and Stretch, see:
- https://wiki.debian.org/GCC6
- https://lists.debian.org/debian-devel-announce/2016/06/msg7.html

Relevant part (hopefully):
> /bin/bash ./libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I.  -I. 
> -I./libraries/amf/amftools-code/include/ 
> -I./libraries/amf/amftools-code/include/muparser 
> -I/usr/lib/x86_64-linux-gnu/libzip/include  -Wdate-time -D_FORTIFY_SOURCE=2  
> -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o 
> libraries/amf/amftools-code/src/libamf_la-STL_File.lo `test -f 
> 'libraries/amf/amftools-code/src/STL_File.cpp' || echo 
> './'`libraries/amf/amftools-code/src/STL_File.cpp
> libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I. 
> -I./libraries/amf/amftools-code/include/ 
> -I./libraries/amf/amftools-code/include/muparser 
> -I/usr/lib/x86_64-linux-gnu/libzip/include -Wdate-time -D_FORTIFY_SOURCE=2 -g 
> -O2 -fstack-protector-strong -Wformat -Werror=format-security -c 
> libraries/amf/amftools-code/src/STL_File.cpp  -fPIC -DPIC -o 
> libraries/amf/amftools-code/src/.libs/libamf_la-STL_File.o
> In file included from libraries/amf/amftools-code/src/STL_File.cpp:10:0:
> ./libraries/amf/amftools-code/include/STL_File.h: In static member function 
> 'static bool aWeldVertex::IsSoftLessThan(const aWeldVertex&, const 
> aWeldVertex&)':
> ./libraries/amf/amftools-code/include/STL_File.h:92:104: error: call of 
> overloaded 'abs(double)' is ambiguous
>   static inline bool IsSoftLessThan(const aWeldVertex& v1, const aWeldVertex& 
> v2){if(abs(v1.v.z - v2.v.z) <= WeldThresh){ if(abs(v1.v.y - v2.v.y) <= 
> WeldThresh){ return v1.v.x < v2.v.x-WeldThresh;}else return (v1.v.y < 
> v2.v.y-WeldThresh);} else return (v1.v.z < v2.v.z-WeldThresh); } //Is less 
> then (generates a "hash" for sorting vertices by z for set
>   
>   ^
> In file included from /usr/include/c++/6/cstdlib:75:0,
>  from /usr/include/c++/6/ext/string_conversions.h:41,
>  from /usr/include/c++/6/bits/basic_string.h:5402,
>  from /usr/include/c++/6/string:52,
>  from ./libraries/amf/amftools-code/include/STL_File.h:14,
>  from libraries/amf/amftools-code/src/STL_File.cpp:10:
> /usr/include/stdlib.h:774:12: note: candidate: int abs(int)
>  extern int abs (int __x) __THROW __attribute__ ((__const__)) __wur;
> ^~~
> In file included from /usr/include/c++/6/ext/string_conversions.h:41:0,
>  from /usr/include/c++/6/bits/basic_string.h:5402,
>  from /usr/include/c++/6/string:52,
>  from ./libraries/amf/amftools-code/include/STL_File.h:14,
>  from libraries/amf/amftools-code/src/STL_File.cpp:10:
> /usr/include/c++/6/cstdlib:185:3: note: candidate: __int128 std::abs(__int128)
>abs(__GLIBCXX_TYPE_INT_N_0 __x) { return __x >= 0 ? __x : -__x; }
>^~~
> /usr/include/c++/6/cstdlib:180:3: note: candidate: long long int 
> std::abs(long long int)
>abs(long long __x) { return __builtin_llabs (__x); }
>^~~
> /usr/include/c++/6/cstdlib:172:3: note: candidate: long int std::abs(long int)
>abs(long __i) { return __builtin_labs(__i); }
>^~~
> In file included from libraries/amf/amftools-code/src/STL_File.cpp:10:0:
> ./libraries/amf/amftools-code/include/STL_File.h:92:144: error: call of 
> overloaded 'abs(double)' is ambiguous
>   static inline bool IsSoftLessThan(const aWeldVertex& v1, const aWeldVertex& 
> v2){if(abs(v1.v.z - v2.v.z) <= WeldThresh){ if(abs(v1.v.y - v2.v.y) <= 
> WeldThresh){ return v1.v.x < 

Bug#810907: marked as done (repsnapper: FTBFS on ppc64el: termios problems)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 12:33:36 +
with message-id 
and subject line Bug#810907: fixed in repsnapper 2.4a0-2
has caused the Debian Bug report #810907,
regarding repsnapper: FTBFS on ppc64el: termios problems
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
810907: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=810907
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: repsnapper
Severity: normal

Dear Maintainer,

The package repsnapper fails to build from source on ppc64el with the
following errors:

  src/printer/custom_baud.cpp: In function 'bool set_custom_baudrate(int, int)':
  src/printer/custom_baud.cpp:15:19: error: aggregate 'set_custom_baudrate(int, 
int)::termios2 options' has incomplete type and cannot be defined
 struct termios2 options;
   ^
  src/printer/custom_baud.cpp:17:26: error: 'TCGETS2' was not declared in this 
scope
 if ( ioctl( device_fd, TCGETS2,  ) < 0 ) {
  ^
  src/printer/custom_baud.cpp:27:26: error: 'TCSETS2' was not declared in this 
scope
 if ( ioctl( device_fd, TCSETS2,  ) < 0 ) {

That is probably because, although the type and macros in the errors are
defined within termios.h from asm-generic, that header is not included within
arch specific headers (eg asm/termbits.h) for ppc64el.

It is possible to force usage of those, but I am not sure that is the proper
approach to fix this (aka I don't know if it will work).
There is a patch attached that allows it to build.

I tested the patch on ppc64el and x86_64

Thanks and regards.

Fernando

-- System Information:
Debian Release: 8.0
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: ppc64el (ppc64le)

Kernel: Linux 3.16.0-4-powerpc64le (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
Index: repsnapper-2.4a0/src/printer/custom_baud.cpp
===
--- repsnapper-2.4a0.orig/src/printer/custom_baud.cpp
+++ repsnapper-2.4a0/src/printer/custom_baud.cpp
@@ -6,7 +6,12 @@
 #include 
 #include 
 #include 
-#include 
+#if !defined(__PPC64__) && !defined(__LITTLE_ENDIAN__)
+# include 
+#else
+# include 
+# include 
+#endif //ppc64
 #endif
 
 bool set_custom_baudrate( int device_fd, int baudrate ) {
--- End Message ---
--- Begin Message ---
Source: repsnapper
Source-Version: 2.4a0-2

We believe that the bug you reported is fixed in the latest version of
repsnapper, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 810...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ying-Chun Liu (PaulLiu)  (supplier of updated repsnapper 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 Jan 2017 19:53:22 +0800
Source: repsnapper
Binary: repsnapper
Architecture: source amd64
Version: 2.4a0-2
Distribution: unstable
Urgency: low
Maintainer: Ying-Chun Liu (PaulLiu) 
Changed-By: Ying-Chun Liu (PaulLiu) 
Description:
 repsnapper - STL to GCode Converter and print software for RepRap machines
Closes: 810907 814331 831081
Changes:
 repsnapper (2.4a0-2) unstable; urgency=low
 .
   * Include patches from the upstream git repo (Closes: #814331)
 - 0011-replace-abs-with-std-abs-for-gcc6-compatibility.patch
   (Closes: #831081)
   * Include workaround 0105-include-asm-generic.patch (Closes: #810907)
   * Bump Standards-Version to 3.9.8: nothing needs to be changed.
Checksums-Sha1:
 061ed85ce8ebe9abadb7cf020a6293d507ce8e50 2011 repsnapper_2.4a0-2.dsc
 689235c2e1af8312cdad4f49d09c16073a8ae883 12112 repsnapper_2.4a0-2.debian.tar.xz
 1a4b0e38c6e013f3e177cbab98b1c1871b520b07 8013866 
repsnapper-dbgsym_2.4a0-2_amd64.deb
 9ec64b64721a5a8d8d927aea01a4218eab829eb6 12426 
repsnapper_2.4a0-2_amd64.buildinfo
 6e307e5551953dabe8aa802de3e651e2fcc0c417 726772 repsnapper_2.4a0-2_amd64.deb
Checksums-Sha256:
 

Bug#814331: marked as done (repsnapper: nothing displayed in 3d window)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 12:33:37 +
with message-id 
and subject line Bug#814331: fixed in repsnapper 2.4a0-2
has caused the Debian Bug report #814331,
regarding repsnapper: nothing displayed in 3d window
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
814331: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=814331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: repsnapper
Version: 2.4a0-1
Severity: grave
Justification: renders package unusable

the entire 3D pane is completely blank. there's no grid, no object
(prior to loading a model and after loading a model).  settings
are those that are in http://hands.com/~lkcl/repsnapper_weirdness.tgz
just a plain upgrade was done.  will now down-grade as i have to
get some work done.  further testing (if any questions) will need to
be scheduled: source-code compiles can be done if needed.

-- System Information:
Debian Release: 7.4
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages repsnapper depends on:
ii  libatk1.0-02.18.0-1
ii  libatkmm-1.6-1v5   2.24.2-1
ii  libc6  2.21-6
ii  libcairo2  1.14.0-2.1
ii  libcairomm-1.0-1v5 1.12.0-1
ii  libfontconfig1 2.11.0-6.1
ii  libfreetype6   2.5.2-2
ii  libgcc11:5.2.1-17
ii  libgdk-pixbuf2.0-0 2.31.1-2+b1
ii  libgl1-mesa-glx [libgl1]   10.3.2-1
ii  libglib2.0-0   2.46.0-2
ii  libglibmm-2.4-1v5  2.46.3-1
ii  libglu1-mesa [libglu1] 9.0.0-2
ii  libgtk2.0-02.24.25-1
ii  libgtkglext1   1.2.0-3.2
ii  libgtkglextmm-x11-1.2-0v5  1.2.0-7
ii  libgtkmm-2.4-1v5   1:2.24.4-2+b1
ii  libice62:1.0.9-1
ii  libpango-1.0-0 1.38.0-3
ii  libpangocairo-1.0-01.38.0-3
ii  libpangoft2-1.0-0  1.38.0-3
ii  libpangomm-1.4-1v5 2.38.1-1
ii  libpangox-1.0-00.0.2-4
ii  libsigc++-2.0-0v5  2.6.1-2
ii  libsm6 2:1.2.2-1
ii  libstdc++6 5.2.1-17
ii  libx11-6   2:1.6.2-3
ii  libxml++2.6-2v52.40.1-1
ii  libxml22.9.1+dfsg1-4
ii  libxmu62:1.1.2-1
ii  libxt6 1:1.1.4-1
ii  libzip20.11.2-1
ii  zlib1g 1:1.2.8.dfsg-2+b1

repsnapper recommends no packages.

repsnapper suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: repsnapper
Source-Version: 2.4a0-2

We believe that the bug you reported is fixed in the latest version of
repsnapper, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 814...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ying-Chun Liu (PaulLiu)  (supplier of updated repsnapper 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 04 Jan 2017 19:53:22 +0800
Source: repsnapper
Binary: repsnapper
Architecture: source amd64
Version: 2.4a0-2
Distribution: unstable
Urgency: low
Maintainer: Ying-Chun Liu (PaulLiu) 
Changed-By: Ying-Chun Liu (PaulLiu) 
Description:
 repsnapper - STL to GCode Converter and print software for RepRap machines
Closes: 810907 814331 831081
Changes:
 repsnapper (2.4a0-2) unstable; urgency=low
 .
   * Include patches from the upstream git repo (Closes: #814331)
 - 0011-replace-abs-with-std-abs-for-gcc6-compatibility.patch
   (Closes: #831081)
   * Include workaround 0105-include-asm-generic.patch (Closes: #810907)
   * Bump Standards-Version to 3.9.8: nothing needs to be changed.
Checksums-Sha1:
 061ed85ce8ebe9abadb7cf020a6293d507ce8e50 2011 repsnapper_2.4a0-2.dsc
 689235c2e1af8312cdad4f49d09c16073a8ae883 12112 repsnapper_2.4a0-2.debian.tar.xz
 1a4b0e38c6e013f3e177cbab98b1c1871b520b07 8013866 

Bug#792205: fusioninventory-agent: modifies conffiles (policy 10.7.3): /etc/fusioninventory/agent.cfg

2017-01-04 Thread Guillaume Bougard
Hi Andreas,

from my point of view, this is not a bug.

fusioninventory-agent package uses ucf to handle such case and between
v2.2.3 (wheezy version) & v2.3.10 (jessie version), the default
installed agent.cfg configuration has been changed a little (mostly
commented new config value and few minor updates).

So I think the agent.cfg upgrade and change is just the expected
comportment when no user has updated it between distro upgrades.

As another point, fusioninventory-agent is useless and will really do
nothing if the configuration file isn't updated by system admin. And
thanks to ucf support in package, the agent.cfg file won't be
overwritten during distro upgrade.

As I'm currently working on fusioninventory-agent packaging to have it
updated to last upstream version in unstable. I'm still confused if we
really need or not to fix something in the package regarding our case.
Maybe we are not using ucf in the right way ? But I studied the problem
for a long time, made tests and I just think this issue is not a bug
for the moment.

What the best way in our case to avoid this upgrade issue report ?

Regards,

Guillaume Bougard
Upstream fusioninventory-agent maintainer
Fusioninventory team


pgp99SkuR7UQU.pgp
Description: Signature digitale OpenPGP


Bug#728955: libatomic-ops: diff for NMU version 7.4.2-1.2

2017-01-04 Thread Breno Leitao
Hi Adrian,

On 01/04/2017 08:50 AM, John Paul Adrian Glaubitz wrote:
> Hi!
> 
> The current version 7.4.4-3 of libatomic-ops builds fine on all architectures 
> [1].
> Can we close this or am I missing something?

I understand that they are building because the tests are being bypassed as
an workaround.

Take a look at debian/rules that says:

  ifeq (,$(findstring $(DEB_BUILD_ARCH), powerpc ppc64 ppc64el armel))
DEB_MAKE_CHECK_TARGET := check
  endif



Bug#850147: mariadb-10.0: stretch should be released with mariadb-10.1 only

2017-01-04 Thread Andreas Beckmann
Source: mariadb-10.0
Version: 10.0.28-2
Severity: serious

Hi,

the remaining bits needed for the transition from mariadb-10.0 to
mariadb-10.1 are updates to the dependencies in mysql-defaults
(and this RC bug to get 10.0 removed at some point).


Andreas



Bug#849602: not a bug

2017-01-04 Thread Patrick Mutwiri
thats how fonts are installed.


this is not a bug.




*Kind Regards,*


Patrick Mutwiri / _dev

+254 727 542 899

Nairobi, Kenya

http://patric.xyz

[image: Twitter]  [image: Facebook]
 [image: Google +]
 [image: LinkedIn]
 [image: Instagram]
 [image: Github]
 [image: Stack Overflow]



Bug#728955: libatomic-ops: diff for NMU version 7.4.2-1.2

2017-01-04 Thread John Paul Adrian Glaubitz
Hi!

The current version 7.4.4-3 of libatomic-ops builds fine on all architectures 
[1].
Can we close this or am I missing something?

Adrian

> [1] https://buildd.debian.org/status/package.php?p=libatomic-ops

-- 
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913



Bug#849991: marked as done (breathe: FTBFS with new doxygen?)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 10:18:31 +
with message-id 
and subject line Bug#849991: fixed in doxygen 1.8.13-4
has caused the Debian Bug report #849991,
regarding breathe: FTBFS with new doxygen?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849991: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849991
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: breathe
Version: 4.4.0-1
Severity: Serious
Justification: FTBFS

Hello, seems that a no-change binNMU now makes the package fail to build from 
source [1]
I discovered this in Ubuntu autopkgtestsuite, and seems probably related to the 
new doxygen 1.8.13.
(I didn't investigate the failure, so feel free to disregard or reassign this 
bug where appropriate)


[1] 
http://debomatic-amd64.debian.net/distribution#unstable/breathe/4.4.0-1/buildlog

thanks,

G.
--- End Message ---
--- Begin Message ---
Source: doxygen
Source-Version: 1.8.13-4

We believe that the bug you reported is fixed in the latest version of
doxygen, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 849...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated doxygen package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 04 Jan 2017 10:44:49 +0100
Source: doxygen
Binary: doxygen doxygen-latex doxygen-doc doxygen-gui doxygen-dbg
Architecture: source
Version: 1.8.13-4
Distribution: unstable
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 doxygen- Documentation system for C, C++, Java, Python and other languages
 doxygen-dbg - Debug symbols for doxygen
 doxygen-doc - Documentation for doxygen
 doxygen-gui - GUI configuration tool for doxygen
 doxygen-latex - Documentation system for C, C++, Java, Python and other 
languages
Closes: 849991
Changes:
 doxygen (1.8.13-4) unstable; urgency=medium
 .
   * Fix segfault generating XML. Issue #776791. Closes: #849991.
Checksums-Sha1:
 0f784036fa289e40c48fe09a2d964ec1bfd96046 2706 doxygen_1.8.13-4.dsc
 42a8c82c3a9cc5f28fa1794819ba4c0d4de806da 23332 doxygen_1.8.13-4.debian.tar.xz
Checksums-Sha256:
 4f09cba25d6cd680a70424df4f1414d361efa5fe837bbc7639b8053c5e989ba3 2706 
doxygen_1.8.13-4.dsc
 a652ea7f30396f7b3b1878c0771e06a789d4b3e226d371473a926fe8f288d99d 23332 
doxygen_1.8.13-4.debian.tar.xz
Files:
 8ccc055822cd922e96dba7261d88a8c6 2706 devel optional doxygen_1.8.13-4.dsc
 8b0094c61652be8d757ca4d5b2f349c4 23332 devel optional 
doxygen_1.8.13-4.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=X2c3
-END PGP SIGNATURE End Message ---


Bug#790352: marked as done (pyro: remove version 3 in stretch?)

2017-01-04 Thread Debian Bug Tracking System
Your message dated Wed, 04 Jan 2017 10:03:32 +
with message-id 
and subject line Bug#790352: fixed in pyro 1:3.14-5
has caused the Debian Bug report #790352,
regarding pyro: remove version 3 in stretch?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
790352: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=790352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pyro
Version: 1:3.14-1.2
Tags: stretch
Severity: serious

As pyro is rather unmaintained in Debian, version 4 is completely
different from version 3, I would suggest to remove version 3 with
stretch. If somebody wants to package pyro 4, it should go into a
package called pyro4 anyway.

I'll ask for removal of the package before the release if nobody will
take over the full maintenance of the package.


-- 
 Bernd ZeimetzDebian GNU/Linux Developer
 http://bzed.dehttp://www.debian.org
 GPG Fingerprint: ECA1 E3F2 8E11 2432 D485  DD95 EB36 171A 6FF9 435F
--- End Message ---
--- Begin Message ---
Source: pyro
Source-Version: 1:3.14-5

We believe that the bug you reported is fixed in the latest version of
pyro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 790...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alastair McKinstry  (supplier of updated pyro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 04 Jan 2017 09:36:34 +
Source: pyro
Binary: pyro pyro-gui pyro-doc pyro-examples
Architecture: source all
Version: 1:3.14-5
Distribution: unstable
Urgency: medium
Maintainer: Alastair McKinstry 
Changed-By: Alastair McKinstry 
Description:
 pyro   - distributed object system for Python
 pyro-doc   - documentation for Pyro
 pyro-examples - examples for Pyro
 pyro-gui   - graphical tool for Pyro
Closes: 790352
Changes:
 pyro (1:3.14-5) unstable; urgency=medium
 .
   *  New maintainer. Closes: #790352
Checksums-Sha1:
 00ec697416d653c1999f456fe73eaa24b5a112bf 2016 pyro_3.14-5.dsc
 5925131bbac2c90c0eadeb4aa58a8eee3c302919 9220 pyro_3.14-5.debian.tar.xz
 35b1f5ba29ce3ad2ec04c112a54f75a6381dfe55 125162 pyro-doc_3.14-5_all.deb
 9a18666eb9075e1682d48f0946a2f2c99ee27ac7 88064 pyro-examples_3.14-5_all.deb
 c8b4a73e6e4981eb94f6fccda96e34d919558f5f 14962 pyro-gui_3.14-5_all.deb
 32ee65c985c9bef122318abc79b172aa87d46b95 61690 pyro_3.14-5_all.deb
 36a454419d8798da682c4f7f7be161872e7fea39 5774 pyro_3.14-5_amd64.buildinfo
Checksums-Sha256:
 6eb12050fbaee4860a9a9888cda7a0b8540242d381b0426078899e2adba0b005 2016 
pyro_3.14-5.dsc
 e3958c5b528a590f3d638bd9e28da07b208233f4cabedd665862129c377f1f50 9220 
pyro_3.14-5.debian.tar.xz
 56b7be662e538042da955f3a17b0cf1b6f8259b8ae8ef07a79e8c37a316c7eb3 125162 
pyro-doc_3.14-5_all.deb
 19f5e25503fedf5da8d8c66b58a25a7177c24a3b92ff3581a5c3f273bed23c11 88064 
pyro-examples_3.14-5_all.deb
 6310fad74c1dbfdb1742d92a3b3a18b70862556e74e03fe908133ff82d311c46 14962 
pyro-gui_3.14-5_all.deb
 abf2734b7ac8b36b853a8e4e605052bd4d5521940fe2fccba10983e72ca6c928 61690 
pyro_3.14-5_all.deb
 8e0e42aa01b5fc7cee479b41d04e993142ac450c1c82301d312fce2e477eabb1 5774 
pyro_3.14-5_amd64.buildinfo
Files:
 39225600e33340ab070ebb25e7caa682 2016 python optional pyro_3.14-5.dsc
 c00e6bd41dced65f0a69cf1f19dd84e8 9220 python optional pyro_3.14-5.debian.tar.xz
 009d08cfdc4599939b068d88711889ee 125162 doc optional pyro-doc_3.14-5_all.deb
 28cc7652f87b87830f8c34979b5469a8 88064 python optional 
pyro-examples_3.14-5_all.deb
 943425c4d2b667ffa7c02238e3e5b64e 14962 python optional pyro-gui_3.14-5_all.deb
 371ba456e20d2ba4bc8f4c5878ef396d 61690 python optional pyro_3.14-5_all.deb
 49572fe94b57c4c3323e827d428796fb 5774 python optional 
pyro_3.14-5_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEgjg86RZbNHx4cIGiy+a7Tl2a06UFAlhswvwACgkQy+a7Tl2a
06X8yhAAicMVe6yrLPSLRe/aj9yUIddlP8QB5VUA5e4f9JQM0GuthMR9NYaYF7gs
BYrFdBdTkA1bQow36mhKuImNngSQthSK0CrLYJoYKvrtIB7Hf3SYHPr3ofOYjiKw
veNw9CtHtw0n2ddKfpaJtb/T2fDyeEk1Ep5FHJ3hAnPsknWwK1HvdggHdP9ukqpI

  1   2   >