Bug#878840: marked as done (icu: CVE-2017-14952: Double free in i18n/zonemeta.cpp)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Tue, 17 Oct 2017 05:49:03 +
with message-id 
and subject line Bug#878840: fixed in icu 57.1-7
has caused the Debian Bug report #878840,
regarding icu: CVE-2017-14952: Double free in i18n/zonemeta.cpp
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878840
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: icu
Version: 57.1-6
Severity: grave
Tags: patch security upstream

Hi,

the following vulnerability was published for icu.

CVE-2017-14952[0]:
| Double free in i18n/zonemeta.cpp in International Components for
| Unicode (ICU) for C/C++ through 59.1 allows remote attackers to
| execute arbitrary code via a crafted string, aka a "redundant UVector
| entry clean up function call" issue.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14952
[1] 
http://www.sourcebrella.com/blog/double-free-vulnerability-international-components-unicode-icu/
[2] 
https://ssl.icu-project.org/trac/changeset/40324/trunk/icu4c/source/i18n/zonemeta.cpp

Please adjust the affected versions in the BTS as needed, unstable
seem to contain the issue, experimental not checked. Older version
have as well not been verified.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: icu
Source-Version: 57.1-7

We believe that the bug you reported is fixed in the latest version of
icu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated icu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 17 Oct 2017 04:48:25 +
Source: icu
Binary: libicu57 libicu57-dbg libicu-dev icu-devtools icu-devtools-dbg icu-doc
Architecture: source amd64 all
Version: 57.1-7
Distribution: unstable
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 icu-devtools - Development utilities for International Components for Unicode
 icu-devtools-dbg - Development utilities for International Components for 
Unicode (d
 icu-doc- API documentation for ICU classes and functions
 libicu-dev - Development files for International Components for Unicode
 libicu57   - International Components for Unicode
 libicu57-dbg - International Components for Unicode (debug symbols)
Closes: 878840
Changes:
 icu (57.1-7) unstable; urgency=high
 .
   * Backport upstream security fix for CVE-2017-14952: double free in
 createMetazoneMappings() (closes: #878840).
Checksums-Sha1:
 d91ea3535d19c000682c086ec16849bb5457bde5 2105 icu_57.1-7.dsc
 67a58944ae4342d94abebe35a1bac3883659d6eb 32968 icu_57.1-7.debian.tar.xz
 b6179f080b4077a90b28438f3abeab39796b3dd2 640210 
icu-devtools-dbg_57.1-7_amd64.deb
 3bec816ca71c3e15f9783e2a80f5078ffc5fa958 177318 icu-devtools_57.1-7_amd64.deb
 36e16655295b956ea1c3c638ce8ca7a88dc6551c 2396950 icu-doc_57.1-7_all.deb
 207f2a46d23036583b8b6004e77d38ab2f78af72 7627 icu_57.1-7_amd64.buildinfo
 4d4890523ac91f316a40555ab50680b95b71965a 16568332 libicu-dev_57.1-7_amd64.deb
 a5085de9634d29695c1c9764002761f8e4ad1d8b 7366738 libicu57-dbg_57.1-7_amd64.deb
 dfabd5296cd5d1f06481fe212724ca7eba8960a0 7699328 libicu57_57.1-7_amd64.deb
Checksums-Sha256:
 f003ae5827e43f79cb3ab5afb34c46886ac438a0d3afa6f3c3b6d7e499af58f1 2105 
icu_57.1-7.dsc
 7edb7536b98f4f48336f6d909f39ccfb2edbad6f8e2422edc8b6318022eb702d 32968 
icu_57.1-7.debian.tar.xz
 cdb74de653541250039dd6c5006af7c934e6fdf35d8870c493f2fbe8e0ad510b 640210 
icu-devtools-dbg_57.1-7_amd64.deb
 7826728eb5d846f7dc5920cbb7e05325c5bf3888ede827a4b1689195e6392f1d 177318 
icu-devtools_57.1-7_amd64.deb
 313c54f37716e70a424d386c84115ce93e7902c1a73ef6c0a1d9a7a5c2b749ed 2396950 
icu-doc_57.1-7_all.deb
 

Bug#878841: clips FTBFS: uudecode: not found

2017-10-16 Thread Adrian Bunk
Source: clips
Version: 6.30-1
Severity: serious

https://buildd.debian.org/status/package.php?p=clips=sid

...
cd doc && /usr/bin/make -f Makefile all
make[1]: Entering directory '/<>/doc'
uudecode  -o advanced_programming_guide.pdf 

Bug#878840: icu: CVE-2017-14952: Double free in i18n/zonemeta.cpp

2017-10-16 Thread Salvatore Bonaccorso
Source: icu
Version: 57.1-6
Severity: grave
Tags: patch security upstream

Hi,

the following vulnerability was published for icu.

CVE-2017-14952[0]:
| Double free in i18n/zonemeta.cpp in International Components for
| Unicode (ICU) for C/C++ through 59.1 allows remote attackers to
| execute arbitrary code via a crafted string, aka a "redundant UVector
| entry clean up function call" issue.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14952
[1] 
http://www.sourcebrella.com/blog/double-free-vulnerability-international-components-unicode-icu/
[2] 
https://ssl.icu-project.org/trac/changeset/40324/trunk/icu4c/source/i18n/zonemeta.cpp

Please adjust the affected versions in the BTS as needed, unstable
seem to contain the issue, experimental not checked. Older version
have as well not been verified.

Regards,
Salvatore



Bug#878837: sambamba: FTBFS with ldc 1.4.0

2017-10-16 Thread Nobuhiro Iwamatsu
Package: sambamba
Version: 0.6.6-1
Severity: serious
Tags: buster sid
Justification: FTBFS on amd64

Hi,

Dear Maintainer,

sambamba FTBFS with ldc 1.4.0 on sid.

https://buildd.debian.org/status/fetch.php?pkg=sambamba=amd64=0.6.6-1%2Bb1=1507088043=0

-
[1/74] ldc2  -Isambamba@exe -I. -I.. -I/usr/include/d/
-I/usr/include/htslib -enable-color -O3 -g -release  -of
'sambamba@exe/main.d.o' -c ../main.d
../sambamba/utils/common/readstorage.d(22): Deprecation: module
std.c.stdlib is deprecated - Import core.stdc.stdlib or
core.sys.posix.stdlib instead
../sambamba/utils/common/readstorage.d(23): Deprecation: module
std.c.string is deprecated - Import core.stdc.string instead
../sambamba/sort.d(45): Deprecation: module std.c.stdlib is deprecated
- Import core.stdc.stdlib or core.sys.posix.stdlib instead
../sambamba/sort.d(46): Deprecation: module std.c.string is deprecated
- Import core.stdc.string instead
../sambamba/markdup.d(37): Deprecation: module std.c.stdlib is
deprecated - Import core.stdc.stdlib or core.sys.posix.stdlib instead
../sambamba/depth.d(1154): Deprecation: Implicit string concatenation
is deprecated, use "mapping_quality > 0 and " ~ "not duplicate and "
instead
../sambamba/depth.d(1155): Deprecation: Implicit string concatenation
is deprecated, use "not duplicate and " ~ "not failed_quality_control"
instead
[2/74] ldc2  -Isambamba@exe -I. -I.. -I/usr/include/d/
-I/usr/include/htslib -enable-color -O3 -g -release  -of
'sambamba@exe/sambamba_fixbins.d.o' -c ../sambamba/fixbins.d
[3/74] ldc2  -Isambamba@exe -I. -I.. -I/usr/include/d/
-I/usr/include/htslib -enable-color -O3 -g -release  -of
'sambamba@exe/sambamba_depth.d.o' -c ../sambamba/depth.d
FAILED: sambamba@exe/sambamba_depth.d.o
ldc2  -Isambamba@exe -I. -I.. -I/usr/include/d/ -I/usr/include/htslib
-enable-color -O3 -g -release  -of 'sambamba@exe/sambamba_depth.d.o'
-c ../sambamba/depth.d
../sambamba/depth.d(1154): Deprecation: Implicit string concatenation
is deprecated, use "mapping_quality > 0 and " ~ "not duplicate and "
instead
../sambamba/depth.d(1155): Deprecation: Implicit string concatenation
is deprecated, use "not duplicate and " ~ "not failed_quality_control"
instead
ldc2: /build/ldc-1.4.0/ir/irvar.cpp:44: IrGlobal*
getIrGlobal(VarDeclaration*, bool): Assertion `decl->ir->irGlobal !=
NULL' failed.
/usr/lib/x86_64-linux-gnu/libLLVM-5.0.so.1(_ZN4llvm3sys15PrintStackTraceERNS_11raw_ostreamE+0x1a)[0x7f4948132cea]
/usr/lib/x86_64-linux-gnu/libLLVM-5.0.so.1(_ZN4llvm3sys17RunSignalHandlersEv+0x56)[0x7f4948130fd6]
/usr/lib/x86_64-linux-gnu/libLLVM-5.0.so.1(+0x86e0f3)[0x7f49481310f3]
/lib/x86_64-linux-gnu/libpthread.so.0(+0x110c0)[0x7f49472ab0c0]
/lib/x86_64-linux-gnu/libc.so.6(gsignal+0xcf)[0x7f494647bfff]
/lib/x86_64-linux-gnu/libc.so.6(abort+0x16a)[0x7f494647d42a]
/lib/x86_64-linux-gnu/libc.so.6(+0x2be67)[0x7f4946474e67]
/lib/x86_64-linux-gnu/libc.so.6(+0x2bf12)[0x7f4946474f12]
-

Perhaps this is not a problem with this package, but I think it is a
problem of Dlang.
Please forward if necessary.
 https://github.com/ldc-developers/ldc/issues/2357

Best regards,
  Nobuhiro


-- 
Nobuhiro Iwamatsu
   iwamatsu at {nigauri.org / debian.org}
   GPG ID: 40AD1FA6



Bug#878111: marked as done (sparkleshare: Switch to webkit2)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Tue, 17 Oct 2017 02:50:19 +
with message-id 
and subject line Bug#878111: fixed in sparkleshare 1.5.0-2.1
has caused the Debian Bug report #878111,
regarding sparkleshare: Switch to webkit2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878111: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878111
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sparkleshare
Version: 1.5.0-2
Severity: serious
Tags: patch pending

sparkleshare was removed from Debian Testing a month ago because it
depends on webkitgtk-sharp3 which uses the unmaintained webkitgtk
library that is being removed from Debian.

webkit-sharp2 has recently been uploaded to Debian as a replacement
for webkitgtk-sharp3.

I am uploading a NMU now that is numbered as sparkleshare 1.5.0-2.1
which uses a patch applied in Fedora 27 (slightly modified to apply in
Debian) to build against the new library so that sparkleshare can
return to Debian Testing. I am uploading to DELAYED/7. Please let me
know if I should delay this fix any further.

I'll be attaching the patches in the follow-up to this bug.

Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: sparkleshare
Source-Version: 1.5.0-2.1

We believe that the bug you reported is fixed in the latest version of
sparkleshare, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated sparkleshare package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 09 Oct 2017 18:47:08 -0400
Source: sparkleshare
Binary: sparkleshare
Architecture: source
Version: 1.5.0-2.1
Distribution: unstable
Urgency: medium
Maintainer: Debian CLI Applications Team 

Changed-By: Jeremy Bicha 
Description:
 sparkleshare - distributed collaboration and sharing tool
Closes: 878111
Changes:
 sparkleshare (1.5.0-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Add 06-move_to_webkit2.patch:
 - Cherry-picked patch borrowed from Fedora 27 to use the supported
   webkit2gtk library (Closes: #878111)
   * debian/control:
 - Build-depend on libwebkit2-sharp-4.0-cil-dev instead of
   libwebkitgtk3.0-cil-dev
Checksums-Sha1:
 accdcfd5177443d7674f9ed20cb33157c0b1bdc5 2170 sparkleshare_1.5.0-2.1.dsc
 89b49d4500a8809eef79dcac60bf868096623066 11648 
sparkleshare_1.5.0-2.1.debian.tar.xz
 b0aa655f0c88ff9ce40eb6a071fa4d3e74784f3f 5920 
sparkleshare_1.5.0-2.1_source.buildinfo
Checksums-Sha256:
 9532f414b3d1e251f09430a04c8eabe0ffd2e8b4f8f6e45908c192bf7f8cd7bc 2170 
sparkleshare_1.5.0-2.1.dsc
 ae225219e9ca05928ba6464c41e2db0c8fb4eac1c5eb4260633fdb1e471de83e 11648 
sparkleshare_1.5.0-2.1.debian.tar.xz
 6d486c8b639f449c44ebd8ffbc9c5534e2d2efea8dafff8e4d36da94774549c0 5920 
sparkleshare_1.5.0-2.1_source.buildinfo
Files:
 097978c5fa36ec3ba4a1caecd7f2b634 2170 utils optional sparkleshare_1.5.0-2.1.dsc
 fb2bb2d9aaf9dc3b59514fbb797aad70 11648 utils optional 
sparkleshare_1.5.0-2.1.debian.tar.xz
 7f38e1f618470838b0a6a55e538afb80 5920 utils optional 
sparkleshare_1.5.0-2.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=I1WQ
-END PGP SIGNATURE End Message ---


Bug#878500: marked as done (libkolab FTBFS with Python 3.6 as default)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Tue, 17 Oct 2017 00:03:49 +
with message-id 
and subject line Bug#878500: fixed in libkolab 1.0.2-5
has caused the Debian Bug report #878500,
regarding libkolab FTBFS with Python 3.6 as default
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878500: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libkolab
Version: 1.0.2-3
Severity: serious
Tags: buster sid

https://buildd.debian.org/status/package.php?p=libkolab=sid

...
Scanning dependencies of target icalendar
/<>/build-py3/calendaring/python/python_calendaring_wrapper.cpp:173:11:
 fatal error: Python.h: No such file or directory
 # include 
   ^~
compilation terminated.
/<>/build-py3/python_shared_wrapper.cpp:173:11: fatal error: 
Python.h: No such file or directory
 # include 
   ^~
compilation terminated.
calendaring/python/CMakeFiles/calendaring.dir/build.make:73: recipe for target 
'calendaring/python/CMakeFiles/calendaring.dir/python_calendaring_wrapper.cpp.o'
 failed
make[4]: *** 
[calendaring/python/CMakeFiles/calendaring.dir/python_calendaring_wrapper.cpp.o]
 Error 1


The problem is the following in debian/rules:

dh_auto_configure --builddirectory=$(BUILD_PY3) -- \
-DPHP_BINDINGS=OFF \
-DPYTHON_BINDINGS=ON \
-DPYTHON_INSTALL_DIR=$(PYTHON3_SITEARCH) \
-DPYTHON_INCLUDE_DIR=/usr/include/python3.5 \

-DPYTHON_LIBRARY=/usr/lib/$(DEB_BUILD_MULTIARCH)/libpython3.5m.so
--- End Message ---
--- Begin Message ---
Source: libkolab
Source-Version: 1.0.2-5

We believe that the bug you reported is fixed in the latest version of
libkolab, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sandro Knauß  (supplier of updated libkolab package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 17 Oct 2017 00:59:59 +0200
Source: libkolab
Binary: libkolab-dev libkolab1 python-kolab python3-kolab
Architecture: source
Version: 1.0.2-5
Distribution: experimental
Urgency: medium
Maintainer: Debian Kolab Maintainers 
Changed-By: Sandro Knauß 
Description:
 libkolab-dev - Development package for Kolab library
 libkolab1  - Maps KDE containers to Kolab formats
 python-kolab - Python 2 bindings for Kolab Library
 python3-kolab - Python 3 bindings for Kolab Library
Closes: 878500
Changes:
 libkolab (1.0.2-5) experimental; urgency=medium
 .
   * Use https for link to dep5.
   * Update my emailaddress to he...@debian.org.
   * Use python3-all-dev as Build-Dependency instead of python3-dev.
   * Bump to Standards-Version 4.1.1 No changes needed).
   * Use pybuild to build python extension (Closes: #878500)
   * Enable hardening.
   * Enable fail for missing install again, by using dh_missing.
   * Update homepage url.
   * Bump compat to 10 (remove --parallel).
   * Enable tests, but make them non failing.
   * Add Multi-Arch hints.
Checksums-Sha1:
 d904ef54fefec5089b6f7d715e24bf13f19f3970 2675 libkolab_1.0.2-5.dsc
 f1f8831e7a034fc0f2de7b547d957476b366720e 15632 libkolab_1.0.2-5.debian.tar.xz
 7b9ec71f4b18aa29c61f645de1889523b8fcc33e 12851 
libkolab_1.0.2-5_source.buildinfo
Checksums-Sha256:
 8ce7d5c9555767d85ce85e63b427de5aaed5b5217284984c7f96af10b6b5b84d 2675 
libkolab_1.0.2-5.dsc
 bb3a906cb01fe980f6cb7669fd12979158433c6f4eeabe108a30e105db4c46d2 15632 
libkolab_1.0.2-5.debian.tar.xz
 8f72b21654eac07b35c15929fe0712879eb4d01cf0e16f3130549f14066e75cf 12851 
libkolab_1.0.2-5_source.buildinfo
Files:
 857008c612d480b5576bb3abd02823a6 2675 libs optional libkolab_1.0.2-5.dsc
 f32d8bddb1333ef95c2f4e86e019d904 15632 libs optional 
libkolab_1.0.2-5.debian.tar.xz
 a0b77daff64a10ccb94c3d589137b7ec 12851 libs optional 
libkolab_1.0.2-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJFBAEBCgAvFiEEOewRoCAWtykmSRoG462wCFBgVjYFAlnlRMERHGhlZmVlQGRl
Ymlhbi5vcmcACgkQ462wCFBgVjYL0BAAxg6z8bzBbMUDhRhg/SSGD94KDjblN1Jz

Bug#878793: marked as done (nomacs build-depends on packages removed in OpenCV 3.2)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Tue, 17 Oct 2017 00:03:57 +
with message-id 
and subject line Bug#878793: fixed in nomacs 3.6.1+dfsg-4
has caused the Debian Bug report #878793,
regarding nomacs build-depends on packages removed in OpenCV 3.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878793: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878793
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: nomacs
Version: 3.6.1+dfsg-3
Severity: serious
Control: block #841733 by -1

The following packages have unmet dependencies:
 builddeps:nomacs : Depends: libcvaux-dev but it is not going to be installed
Depends: libopencv-ocl-dev but it is not going to be 
installed
--- End Message ---
--- Begin Message ---
Source: nomacs
Source-Version: 3.6.1+dfsg-4

We believe that the bug you reported is fixed in the latest version of
nomacs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alf Gaida  (supplier of updated nomacs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 17 Oct 2017 01:00:48 +0200
Source: nomacs
Binary: nomacs nomacs-l10n
Architecture: source
Version: 3.6.1+dfsg-4
Distribution: unstable
Urgency: medium
Maintainer: LXQt Packaging Team 
Changed-By: Alf Gaida 
Description:
 nomacs - image viewer with capability of syncing multiple instances
 nomacs-l10n - image viewer with capability of syncing multiple instances (data)
Closes: 878793
Changes:
 nomacs (3.6.1+dfsg-4) unstable; urgency=medium
 .
   * Build with opencv 3.2
   * Removed outdated header packages from build dependencies:
 - libcvaux-dev
 - libhighgui-dev
 - libopencv-ocl-dev
   * Thanks to Adrian Bunk for spotting this (Closes: #878793)
Checksums-Sha1:
 4bcde823f237e90980a4588bb1c0f43a8a9bdb6a 1939 nomacs_3.6.1+dfsg-4.dsc
 5e750b3a85379b64391744341b7946bb8b1c549a 281588 
nomacs_3.6.1+dfsg-4.debian.tar.xz
 94f12b9a5c3e91ac08042f1df42a8535fef55028 19448 
nomacs_3.6.1+dfsg-4_source.buildinfo
Checksums-Sha256:
 626f510d8beaa243f0fec64e97e6e5c3f2e26c1198eb2ec1894e7fed040af608 1939 
nomacs_3.6.1+dfsg-4.dsc
 5753b4ca966c8176a34fde18012b9748106d79aff0899217c109dd949f354710 281588 
nomacs_3.6.1+dfsg-4.debian.tar.xz
 bdfc15764bea93d9cf1293294b375a6aab5f8598d08fa8dd54389fe0af2918c4 19448 
nomacs_3.6.1+dfsg-4_source.buildinfo
Files:
 267bc039d162838622c9f0ed769805ea 1939 graphics optional nomacs_3.6.1+dfsg-4.dsc
 baf2c55831b243085eb2371ca547a351 281588 graphics optional 
nomacs_3.6.1+dfsg-4.debian.tar.xz
 03f6442437726ef70deb6f2a5d49dc20 19448 graphics optional 
nomacs_3.6.1+dfsg-4_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEEvb/GiO+tuolan0ZLzSgKC01ygnwFAlnlQ1MACgkQzSgKC01y
gnz+4wf9Gjk8W+bGx4O/dEq8RJR4uArvFLOrohLTcfMnCKy+8cN+KccgUAA0b8KD
h/wS6IGv8bev9Vkt9ZmT8LX59V1Rb2qDXHDa6UmTsfFXz4ikdKrWziDEUChxtBGm
IRVIbaSttn3TWQM8Km4rOAc1l7KojQplYvx2X1Su18FZVf0CK+CjWZLpqIg5Ht5U
0QBZogyNXq1AA3oJW4x1xTsdAQK9Z1lCbi+oOWTbuG1C+P381Ogf4SMDABjerS6U
12Lqa46bDpvtRwtwBI6mu//ZgY6K9XbQtCZgI+lWKXsXjfQuwfkDsLf0C6FdF7dx
KoF0EZXYlf8O5A9niGVr6wtVhBxU0g==
=16vM
-END PGP SIGNATURE End Message ---


Bug#878786: marked as done (libkolabxml FTBFS on ppc64el: symbol differences)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 23:49:17 +
with message-id 
and subject line Bug#878786: fixed in libkolabxml 1.1.6-2
has caused the Debian Bug report #878786,
regarding libkolabxml FTBFS on ppc64el: symbol differences
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libkolabxml
Version: 1.1.6-1
Severity: serious

https://buildd.debian.org/status/fetch.php?pkg=libkolabxml=ppc64el=1.1.6-1=1508104227=0

...
   dh_makeshlibs -a
dpkg-gensymbols: warning: some new symbols appeared in the symbols file: see 
diff output below
dpkg-gensymbols: warning: some symbols or patterns disappeared in the symbols 
file: see diff output below
dpkg-gensymbols: warning: debian/libkolabxml1v5/DEBIAN/symbols doesn't match 
completely debian/libkolabxml1v5.symbols
--- debian/libkolabxml1v5.symbols (libkolabxml1v5_1.1.6-1_ppc64el)
+++ dpkg-gensymbolsgEwCrA   2017-10-15 21:50:14.623326113 +
@@ -2188,6 +2188,7 @@
  (optional=templinst)_ZN3xsd3cxx10zc_istreamIcEC1ERKNS0_9ro_stringIcEE@Base 
1.1.0
  (optional=templinst)_ZN3xsd3cxx10zc_istreamIcED0Ev@Base 1.1.0
  (optional=templinst)_ZN3xsd3cxx10zc_istreamIcED1Ev@Base 1.1.0
+ _ZN3xsd3cxx10zc_istreamIcErsERj@Base 1.1.6-1
  (optional=templinst)_ZN3xsd3cxx12zc_streambufIcE9showmanycEv@Base 1.1.0
  (optional=templinst)_ZN3xsd3cxx12zc_streambufIcE9underflowEv@Base 1.1.0
  (optional=templinst)_ZN3xsd3cxx12zc_streambufIcED0Ev@Base 1.1.0
@@ -3067,8 +3068,8 @@
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CreatedPropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CreatedPropTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CreatedPropTypeEED2Ev@Base
 1.1.0
- 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC1EPKcS7_S7_S7_@Base
 1.1.6
- 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC2EPKcS7_S7_S7_@Base
 1.1.6
+#MISSING: 1.1.6-1# 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC1EPKcS7_S7_S7_@Base
 1.1.6
+#MISSING: 1.1.6-1# 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC2EPKcS7_S7_S7_@Base
 1.1.6
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEED2Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015DtstampPropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.0
@@ -3507,6 +3508,8 @@
  (optional=templinst|arch=!alpha !hppa !kfreebsd-amd64 !mips !mips64el !mipsel 
!sparc64 
!x32)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011GeoPropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.1
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011GeoPropTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011GeoPropTypeEED2Ev@Base
 1.1.0
+ 
_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.6-1
+ 
_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.6-1
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEED2Ev@Base
 1.1.0
  (optional=templinst|arch=!arm64 !powerpc !powerpcspe !ppc64 !ppc64el 
!s390x)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UrlPropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.0
@@ -3529,8 +3532,8 @@
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RdatePropTypeEED2Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RoleParamTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RoleParamTypeEED2Ev@Base
 1.1.0
- (optional=templinst|arch=alpha amd64 armel armhf hppa kfreebsd-amd64 mips 

Processed: severity of 878011 is normal

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 878011 normal
Bug #878011 [python-pyglet] yagv: Won't start. No module named future
Severity set to 'normal' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
878011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878011
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Please adjust the BTS version tracking info

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 wpa/2:2.4-1
Bug #849077 [wpasupplicant] wpasupplicant: [Regression] Updating wpasupplicant 
makes not possible to connect to encrypted WiFi
Marked as fixed in versions wpa/2:2.4-1.
> found -1 wpa/2:2.6-4
Bug #849077 [wpasupplicant] wpasupplicant: [Regression] Updating wpasupplicant 
makes not possible to connect to encrypted WiFi
Marked as found in versions wpa/2:2.6-4.

-- 
849077: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849077
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Please adjust the BTS version tracking info

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 wpa/2:2.4-1
Bug #849875 [wpasupplicant] broadcom-sta-dkms: Wifi association took too long, 
failing activation
Marked as fixed in versions wpa/2:2.4-1.
> found -1 wpa/2:2.6-4
Bug #849875 [wpasupplicant] broadcom-sta-dkms: Wifi association took too long, 
failing activation
Marked as found in versions wpa/2:2.6-4.

-- 
849875: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849875
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#849077: Please adjust the BTS version tracking info

2017-10-16 Thread Francesco Poli
Control: fixed -1 wpa/2:2.4-1
Control: found -1 wpa/2:2.6-4


On Sat, 16 Sep 2017 23:54:10 +0200 Francesco Poli wrote:

> On Sat, 9 Sep 2017 19:17:12 +0200 Francesco Poli wrote:
> 
> > On Sat, 1 Jul 2017 23:32:28 +0200 Francesco Poli wrote:
> > 
> > > Dear Debian wpasupplicant Maintainers,
> > > I noticed that these 3 RC bugs (#849122, #849077, #849875) are marked
> > > as found in wpa/2.6-2, which is now superseded by versions with epoch 2.
> > > What seems to have happened (please correct me, if I am wrong) is that
> > > the upstream version 2.4 was reintroduced into unstable (with epoch 2)
> > > and then migrated to stretch (before the stretch release as stable).
> > > 
> > > Hence, I would say that those three bugs only affect experimental and
> > > are not in stretch, buster or sid.
> > > 
> > > Could you please confirm that these 3 bugs should be marked as fixed in
> > > wpa/2:2.4-1 and found in wpa/2:2.6-4 ?
> > > 
> > > Thanks for your time!
> > > Bye.
> > 
> > Hello again,
> > could you please reply to my question?
> > 
> > Again, thanks for your time.
> 
> Ping?

In the absence of any reply, I assume that my guess is correct and I am
marking these three bugs as fixed in wpa/2:2.4-1 and found in
wpa/2:2.6-4 (for the reason explained above).

Please speak up, in case I am wrong.


-- 
 http://www.inventati.org/frx/
 There's not a second to spare! To the laboratory!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgpbXZEPhErIM.pgp
Description: PGP signature


Processed: Re: Please adjust the BTS version tracking info

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 wpa/2:2.4-1
Bug #849122 [wpasupplicant] With 2.6-2 i dont have the wifi adapter in the 
(network-manager) list available.
Marked as fixed in versions wpa/2:2.4-1.
> found -1 wpa/2:2.6-4
Bug #849122 [wpasupplicant] With 2.6-2 i dont have the wifi adapter in the 
(network-manager) list available.
Marked as found in versions wpa/2:2.6-4.

-- 
849122: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849122
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878369: marked as done (sfepy: FTBFS: latex_preamble has no effect in Sphinx 1.6)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 21:34:07 +
with message-id 
and subject line Bug#878369: fixed in sfepy 2016.2-4
has caused the Debian Bug report #878369,
regarding sfepy: FTBFS: latex_preamble has no effect in Sphinx 1.6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878369: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878369
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sfepy
Version: 2016.2-3
Severity: serious
Justification: fails to build from source
Tags: patch fixed-upstream
User: python-modules-t...@lists.alioth.debian.org
Usertags: sphinx1.6

Dear maintainer,

sfepy package currently uses latex_preamble configuration option to define
its custom LaTeX commands. However that option was deprecated [1] in Sphinx
0.5 (in 2008) and removed [2] in Sphinx 1.6.

This makes the package FTBFS with the following error (\pdiff is defined in
the preamble):

  ! Undefined control sequence.
  l.1018 \Omega \setminus \Gamma\), i.e. \(\pdiff
 {T}{\ul{n}} = 0\) there.  The
  ? 
  ! Emergency stop.

A patch to use the modern setting is attached, based on upstream commit [3].

[1]: https://github.com/sphinx-doc/sphinx/commit/f16dae964a7a5298
[2]: http://www.sphinx-doc.org/en/stable/changes.html#features-removed
[3]: https://github.com/sfepy/sfepy/commit/8fb2189c3a9a9aec

--
Dmitry Shachnev
Description: Updated conf.py to new LaTeX customization scheme
Origin: upstream, https://github.com/sfepy/sfepy/commit/8fb2189c3a9a9aec
Last-Update: 2017-10-13

--- a/doc/conf.py
+++ b/doc/conf.py
@@ -214,7 +214,8 @@
 
 # Additional stuff for the LaTeX preamble.
 #latex_preamble = ''
-latex_preamble = r"""
+latex_elements = {
+'preamble': r'''
 \usepackage{bm}
 \usepackage{amsfonts}
 \def\dt{{\Delta t}}
@@ -244,7 +245,8 @@
 \def\vb{\bm{v}}
 \def\Mb{\bm{M}}
 \def\vphib{\bm{\varphi}}
-"""
+''',
+}
 # LS: Are the following needed as well?
 #\def\Vcal{\mathcal{V}}
 #\def\Tcal{\mathcal{T}}
@@ -258,7 +260,7 @@
 #latex_use_modindex = True
 
 # Preamble for pngmath images
-pngmath_latex_preamble = latex_preamble
+pngmath_latex_preamble = latex_elements['preamble']
 
 # Turn off numpydoc autosummary tables
 numpydoc_show_class_members = False


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: sfepy
Source-Version: 2016.2-4

We believe that the bug you reported is fixed in the latest version of
sfepy, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anton Gladky  (supplier of updated sfepy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Oct 2017 23:22:00 +0200
Source: sfepy
Binary: python-sfepy python-sfepy-doc
Architecture: source
Version: 2016.2-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Anton Gladky 
Description:
 python-sfepy - Simple Finite Elements in Python
 python-sfepy-doc - Simple Finite Elements in Python. Docs
Closes: 878369
Changes:
 sfepy (2016.2-4) unstable; urgency=medium
 .
   [ Dmitry Shachnev ]
   * [45a07e6] Fix latex_preamble FTBFS. (Closes: #878369)
 .
   [ Anton Gladky ]
   * [3edf0bb] Set compat level 10.
Checksums-Sha1:
 a1215257f6d057ecf4ea76d808d13abecf985c08 2413 sfepy_2016.2-4.dsc
 117ceee61eee25b1cff7e8bfee57e32e07fda454 10996 sfepy_2016.2-4.debian.tar.xz
 73a0c79502f06100d889623df92b1ceb8ef044ec 20076 sfepy_2016.2-4_source.buildinfo
Checksums-Sha256:
 1d8bf33a2cf7873d0f159c65b49aeea240bbbd8c98eeb04a24b5b0081b1639e7 2413 
sfepy_2016.2-4.dsc
 e7fcd7aab8a584d8c0708bb2f3c1858683431d7290d10948024b914dedce1c90 10996 
sfepy_2016.2-4.debian.tar.xz
 6693cb949bb2827c4550ea3e4a17718f214ee623411e0c73e266995dfada9a5c 20076 
sfepy_2016.2-4_source.buildinfo
Files:
 35250c292f4e4ded0f81f2b693fb5233 2413 python optional sfepy_2016.2-4.dsc
 d6bafdf7fc8ed0c01e87f6197f99e484 10996 python optional 
sfepy_2016.2-4.debian.tar.xz
 6da06694a4b2b87cd2a74bf3bd1635fd 20076 

Bug#877441: marked as done (gcc-8: missing Breaks+Replaces against several gcc-7 packages)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 21:00:32 +
with message-id <e1e4cuy-0001sw...@fasolo.debian.org>
and subject line Bug#877441: fixed in gcc-8 8-20171016-1
has caused the Debian Bug report #877441,
regarding gcc-8: missing Breaks+Replaces against several gcc-7 packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gcc-8
Version: 8-20170923-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + lib32stdc++6-8-dbg libgccjit-8-doc libstdc++-8-doc 
libstdc++6-8-dbg libx32stdc++6-8-dbg

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

Not attaching the logs, just listing the packages with their conflicting
files:

lib32stdc++6-7-dbg=7.2.0-7 lib32stdc++6-8-dbg=8-20170923-1
usr/lib32/debug/libstdc++.a
usr/lib32/debug/libstdc++.so
usr/lib32/debug/libstdc++.so.6
usr/lib32/debug/libstdc++fs.a

libgccjit-7-doc=7.2.0-7 libgccjit-8-doc=8-20170923-1
usr/share/info/libgccjit.info.gz

libstdc++-7-doc=7.2.0-7 libstdc++-8-doc=8-20170923-1
usr/share/man/man3/*.3cxx.gz

libstdc++6-7-dbg=7.2.0-7 libstdc++6-8-dbg=8-20170923-1
usr/lib/x86_64-linux-gnu/debug/libstdc++.a
usr/lib/x86_64-linux-gnu/debug/libstdc++.so
usr/lib/x86_64-linux-gnu/debug/libstdc++.so.6
usr/lib/x86_64-linux-gnu/debug/libstdc++fs.a

libx32stdc++6-7-dbg=7.2.0-7 libx32stdc++6-8-dbg=8-20170923-1
usr/libx32/debug/libstdc++.a
usr/libx32/debug/libstdc++.so
usr/libx32/debug/libstdc++.so.6
usr/libx32/debug/libstdc++fs.a


cheers,

Andreas
--- End Message ---
--- Begin Message ---
Source: gcc-8
Source-Version: 8-20171016-1

We believe that the bug you reported is fixed in the latest version of
gcc-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 877...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose <d...@debian.org> (supplier of updated gcc-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Oct 2017 14:56:04 +0200
Source: gcc-8
Binary: gcc-8-base libgcc1 libgcc1-dbg libgcc2 libgcc2-dbg libgcc-8-dev libgcc4 
libgcc4-dbg lib64gcc1 lib64gcc1-dbg lib64gcc-8-dev lib32gcc1 lib32gcc1-dbg 
lib32gcc-8-dev libn32gcc1 libn32gcc1-dbg libn32gcc-8-dev libx32gcc1 
libx32gcc1-dbg libx32gcc-8-dev gcc-8 gcc-8-multilib gcc-8-test-results 
gcc-8-plugin-dev gcc-8-hppa64-linux-gnu cpp-8 gcc-8-locales g++-8 
g++-8-multilib libgomp1 libgomp1-dbg lib32gomp1 lib32gomp1-dbg lib64gomp1 
lib64gomp1-dbg libn32gomp1 libn32gomp1-dbg libx32gomp1 libx32gomp1-dbg libitm1 
libitm1-dbg lib32itm1 lib32itm1-dbg lib64itm1 lib64itm1-dbg libx32itm1 
libx32itm1-dbg libatomic1 libatomic1-dbg lib32atomic1 lib32atomic1-dbg 
lib64atomic1 lib64atomic1-dbg libn32atomic1 libn32atomic1-dbg libx32atomic1 
libx32atomic1-dbg libasan4 libasan4-dbg lib32asan4 lib32asan4-dbg lib64asan4 
lib64asan4-dbg libx32asan4 libx32asan4-dbg liblsan0 liblsan0-dbg lib32lsan0 
lib32lsan0-dbg libx32lsan0 libx32lsan0-dbg libtsan0 libtsan0-dbg libubsan0 
libubsan0-dbg lib32ubsan0
 lib32ubsan0-dbg lib64ubsan0 lib64ubsan0-dbg libx32ubsan0 libx32ubsan0-dbg 
libcilkrts5 libcilkrts5-dbg lib32cilkrts5 lib32cilkrts5-dbg lib64cilkrts5 
lib64cilkrts5-dbg libx32cilkrts5 libx32cilkrts5-dbg libmpx2 libmpx2-dbg 
lib32mpx2 lib32mpx2-dbg lib64mpx2 lib64mpx2-dbg libquadmath0 libquadmath0-dbg 
lib32quadmath0 lib32quadmath0-dbg lib64quadmath0 lib64quadmath0-dbg 
libx32quadmath0 libx32quadmath0-dbg libcc1-0 libgccjit0 libgccjit0-dbg 
libgccjit-8-doc libgccjit-8-dev gobjc++-8 gobjc++-8-multilib gobjc-8 
gobjc-8-multilib libobjc-8-dev lib64objc-8-dev lib32objc-8-dev libn32objc-8-dev 
libx32objc-8-dev libobjc4 libobjc4-dbg lib64objc4 lib64objc4-dbg lib32objc4 
lib32objc4-dbg libn32objc4 libn32objc4-dbg libx32objc4 libx32objc4-dbg 
gfortra

Bug#878820: python-skbio FTBFS with Python 3.6 as default

2017-10-16 Thread Adrian Bunk
Source: python-skbio
Version: 0.5.1-3
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/python-skbio.html

...
Exception occurred:
  File 
"/build/1st/python-skbio-0.5.1/.pybuild/pythonX.Y_3.5/build/skbio/metadata/_interval.py",
 line 13, in 
from ._intersection import IntervalTree
ModuleNotFoundError: No module named 'skbio.metadata._intersection'
The full traceback has been saved in /tmp/sphinx-err-di560sx6.log, if you want 
to report the issue to the developers.
Please also report this if it was a user error, so that a better error message 
can be provided next time.
A bug report can be filed in the tracker at 
. Thanks!
debian/rules:16: recipe for target 'override_dh_auto_build' failed
make[1]: *** [override_dh_auto_build] Error 1


Likely related to the following in debian/rules:

override_dh_auto_build:
dh_auto_build
PYTHONPATH=$(shell echo .pybuild/pythonX.Y_3.5*/build/) \
http_proxy='127.0.0.1:9' \
python3 `which sphinx-build` -b html -d doc/build/doctrees 
doc/source doc/build/html



Bug#878818: ovito: FTBFS - Testsuite fails because executed with python3.5 instead of 3.6

2017-10-16 Thread Gilles Filippini
Source: ovito
Version: 2.9.0+dfsg1-2
Severity: serious
Tags: patch
Justification: FTBFS

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

With the ongoing python3.6 transition ovito is built with both python3.5 and 
3.6. The latter being the defaut.
This makes the testsuite fails with:
make[1]: Entering directory 
'/<>/ovito-2.9.0+dfsg1/obj-x86_64-linux-gnu'

Running tests...
/usr/bin/ctest --force-new-ctest-process -j1
Test project /<>/ovito-2.9.0+dfsg1/obj-x86_64-linux-gnu
Start   1: affine_transformation_modifier.py
  1/184 Test   #1: affine_transformation_modifier.py ..   
Passed0.39 sec
Start   2: affine_transformation_modifier.py_extern
  2/184 Test   #2: affine_transformation_modifier.py_extern 
...***Failed0.13 sec
Traceback (most recent call last):
  File "affine_transformation_modifier.py", line 1, in 
from ovito.io import *
  File 
"/<>/ovito-2.9.0+dfsg1/obj-x86_64-linux-gnu/lib/ovito/plugins/python/ovito/__init__.py",
 line 17, in 
import ovito.plugins.PyScript
ImportError: Python version mismatch: module was compiled for version 3.6, 
while the interpreter is running version 3.5.

Start   3: ambient_occlusion_modifier.py
  3/184 Test   #3: ambient_occlusion_modifier.py ..   
Passed0.29 sec
Start   4: ambient_occlusion_modifier.py_extern
  4/184 Test   #4: ambient_occlusion_modifier.py_extern 
...***Failed0.13 sec
Traceback (most recent call last):
  File "ambient_occlusion_modifier.py", line 1, in 
import ovito
  File 
"/<>/ovito-2.9.0+dfsg1/obj-x86_64-linux-gnu/lib/ovito/plugins/python/ovito/__init__.py",
 line 17, in 
import ovito.plugins.PyScript
ImportError: Python version mismatch: module was compiled for version 3.6, 
while the interpreter is running version 3.5.
...

An easy workaround is to tell cmake to use the default python3 interpreter 
instead of the first one it finds.
Patch attached.

Thanks,

_g.


- -- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEoJObzArDE05WtIyR7+hsbH/+z4MFAlnlGykACgkQ7+hsbH/+
z4ObBwf7BIOnt3YAnvDpLQk6VSyeGDFodYuyyRqsG3a2GaLngyjYTNi9JsMEZ5OL
Bbxo3+exnQANSZqsI/7Iz+K1kN2EQZxIAwym9GLLIn+k4Sv2H5eoOGRM0YnmfsK/
5skaLKsfXmqEBD6p+v35E1/GylJt7AhkqHpd/QqYjgT9tiYyHOYkm6Xkg4rSrjBh
9BWKYeb2ecUYYxJkMzJ92eIjkJ+9qL4NLgDnj5gEclSb7HHpIQN+f7IEDePNqNyA
ZmshKvKF8mrA4/5vIfjr2lAz8u1FcbWGEZxdKf2Vwvw4KX+QkqkO8DveMZmLvmMU
Jb0tHh1m08wt504mfH7A4J3SAdYq9A==
=Mq9q
-END PGP SIGNATURE-
diff -Nru ovito-2.9.0+dfsg1/debian/changelog ovito-2.9.0+dfsg1/debian/changelog
--- ovito-2.9.0+dfsg1/debian/changelog  2017-08-10 19:44:59.0 +0200
+++ ovito-2.9.0+dfsg1/debian/changelog  2017-10-16 12:24:21.0 +0200
@@ -1,3 +1,10 @@
+ovito (2.9.0+dfsg1-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Force using default Python 3 interpreter
+
+ -- Gilles Filippini   Mon, 16 Oct 2017 12:24:21 +0200
+
 ovito (2.9.0+dfsg1-2) unstable; urgency=medium
 
   * [cdb5bde] Fix FTBFS on archs, where char is unsigned. (Closes: #871248)
diff -Nru ovito-2.9.0+dfsg1/debian/rules ovito-2.9.0+dfsg1/debian/rules
--- ovito-2.9.0+dfsg1/debian/rules  2017-08-06 23:51:10.0 +0200
+++ ovito-2.9.0+dfsg1/debian/rules  2017-10-16 12:24:17.0 +0200
@@ -5,6 +5,7 @@
dh $@ --parallel
 
 extra_flags += \
+   -DPYTHON_EXECUTABLE=/usr/bin/python3 \
-DOVITO_BUILD_DOCUMENTATION=TRUE \
-DOVITO_BUILD_PLUGIN_SCRIPTING=TRUE \
-DOVITO_BUILD_PLUGIN_NETCDF=TRUE \


Bug#853658: Forwarded upstream

2017-10-16 Thread Gilles Filippini
Control: tags -1 + patch fixed-upstream

Hi,

On Fri, 18 Aug 2017 17:33:47 +0100 Ghislain Vaillant
 wrote:
> On 18/08/17 17:26, Sebastiaan Couwenberg wrote:
> > On Mon, 7 Aug 2017 08:49:19 +0100 Ghislain Vaillant wrote:
> >> control: forwarded -1 https://github.com/Shark-ML/Shark/issues/194
> > 
> > Instead of packaging a snapshot as suggested by upstream, I suggest to
> > explicitly build the package with GCC 6 (as per the attached patch)(
> > until the new upstream release is available which builds successfully
> > with GCC 7.
> 
> That's a good point, though I am worried of the lack of response from 
> upstream and lack of commit activity overall (compared to when I 
> packaged the software initially).
> 
> Thanks for the patch, I'll incorporate it soon.

Please note this is fixed in upstream release v3.1.4 [1].

[1] https://github.com/Shark-ML/Shark/issues/194#issuecomment-323731152

Patch attached.

Thanks,

_g.
diff -Nru shark-3.1.3+ds1/debian/changelog shark-3.1.3+ds1/debian/changelog
--- shark-3.1.3+ds1/debian/changelog2016-12-01 15:44:45.0 +0100
+++ shark-3.1.3+ds1/debian/changelog2017-10-12 13:53:21.0 +0200
@@ -1,3 +1,10 @@
+shark (3.1.3+ds1-2.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload
+  * New patch gcc-7.patch to fix FTBFS with GCC-7
+
+ -- Gilles Filippini   Thu, 12 Oct 2017 13:53:21 +0200
+
 shark (3.1.3+ds1-2) unstable; urgency=medium
 
   * Fix FTBFS on mips and more architectures.
diff -Nru shark-3.1.3+ds1/debian/patches/gcc-7.patch 
shark-3.1.3+ds1/debian/patches/gcc-7.patch
--- shark-3.1.3+ds1/debian/patches/gcc-7.patch  1970-01-01 01:00:00.0 
+0100
+++ shark-3.1.3+ds1/debian/patches/gcc-7.patch  2017-10-12 13:53:19.0 
+0200
@@ -0,0 +1,71 @@
+Description: Fix FTBFS with GCC-7
+ Fixes from upstream commit a3de671
+Index: shark/Test/Rng/Rng.cpp
+===
+--- shark.orig/Test/Rng/Rng.cpp
 shark/Test/Rng/Rng.cpp
+@@ -3,7 +3,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
+@@ -57,7 +56,6 @@ BOOST_AUTO_TEST_CASE( Distribution_Defau
+   shark::Binomial<> dist3( shark::Rng::globalRng );
+   shark::Cauchy<> dist4( shark::Rng::globalRng );
+   shark::DiffGeometric<> dist5( shark::Rng::globalRng );
+-  shark::Dirichlet<> dist6( shark::Rng::globalRng );
+   shark::DiscreteUniform<> dist7( shark::Rng::globalRng );
+   shark::Erlang<> dist8( shark::Rng::globalRng );
+   shark::Gamma<> dist9( shark::Rng::globalRng );
+Index: shark/include/shark/Models/Normalizer.h
+===
+--- shark.orig/include/shark/Models/Normalizer.h
 shark/include/shark/Models/Normalizer.h
+@@ -99,14 +99,6 @@ public:
+   std::string name() const
+   { return "Normalizer"; }
+ 
+-  /// swap
+-  friend void swap(const Normalizer& model1, const Normalizer& model2)
+-  {
+-  std::swap(model1.m_A, model2.m_A);
+-  std::swap(model1.m_b, model2.m_b);
+-  std::swap(model1.m_hasOffset, model2.m_hasOffset);
+-  }
+-
+   /// assignment operator
+   const self_type operator = (const self_type& model)
+   {
+Index: shark/include/shark/Rng/GlobalRng.h
+===
+--- shark.orig/include/shark/Rng/GlobalRng.h
 shark/include/shark/Rng/GlobalRng.h
+@@ -87,7 +87,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
+@@ -186,17 +185,6 @@ namespace shark {
+   return cauchy();
+   }
+ 
+-  //! creates a dirichlet distributed number
+-  static std::vector dir(size_t n,double alpha) {
+-  Dirichlet< rng_type > dist(globalRng,n,alpha);
+-  return dist();
+-  }
+-  //! creates a dirichlet distributed number
+-  static std::vector dir(const std::vector& 
alphas) {
+-  Dirichlet< this_type > dist(globalRng,alphas);
+-  return dist();
+-  }
+-
+   //! Sets the seed for all random number generators to "s".
+   static void seed( typename rng_type::result_type s ) {
+   globalRng.seed( s );
diff -Nru shark-3.1.3+ds1/debian/patches/series 
shark-3.1.3+ds1/debian/patches/series
--- shark-3.1.3+ds1/debian/patches/series   2016-12-01 15:44:45.0 
+0100
+++ shark-3.1.3+ds1/debian/patches/series   2017-10-12 13:49:47.0 
+0200
@@ -12,3 +12,4 @@
 Disable-version-query-via-svnversion.patch
 Fix-build-on-MIPS.patch
 Update-list-of-slow-tests.patch
+gcc-7.patch


signature.asc
Description: OpenPGP digital signature


Processed: Re: Forwarded upstream

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch fixed-upstream
Bug #853658 [src:shark] shark: ftbfs with GCC-7
Added tag(s) patch.

-- 
853658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853658
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#861736 closed by Andreas Tille <ti...@debian.org> (Bug#861736: fixed in nexus 4.3.2-svn1921-5)

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #861736 [python-nxs] python-nxs: Cannot save files with nxs python module
Ignoring request to alter tags of bug #861736 to the same tags previously set

-- 
861736: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861736
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861736: closed by Andreas Tille <ti...@debian.org> (Bug#861736: fixed in nexus 4.3.2-svn1921-5)

2017-10-16 Thread Gilles Filippini
Control: tags -1 + patch

Hi,

On Fri, 12 May 2017 08:32:28 +0200 Marc Rosanes  wrote:
> Hi,
> 
> We have found that python-nxs is still affected by problems:
> 
> The following piece of code fails on stretch + the lastest nexus from 
> unstable:
> 
> ```
> import nxs
> f = nxs.open("/tmp/foo.h5", "w5")
> f.makegroup('entry', 'NXentry')
> f.opengroup('entry')
> f.makegroup('g', 'NXcollection')
> f.opengroup('g', 'NXcollection')
> f.makedata('d', 'float64', shape=(1,))
> f.opendata('d')
> f.putdata(1.23)
> f.closedata()
> f.closegroup()
> f.flush()
> f.close()
> ```
> 
> 
> It fails with the exception:
> 
> ```
> Traceback (most recent call last):
>File "nxs_flush_bug.py", line 12, in 
>  f.flush()
>File "/usr/lib/python2.7/dist-packages/nxs/napi.py", line 397, in flush
>  raise NeXusError, "Could not flush NeXus file %s"%(self.filename)
> nxs.napi.NeXusError: Could not flush NeXus file /tmp/foo.h5
> ```
> 
> 
> The same code works correctly on a clean jessie docker.
> 
> This ticket should be reopened, till this issue is solved.
> 
> 
> 
> 
> On 05/11/2017 11:12 AM, Debian Bug Tracking System wrote:
> > This is an automatic notification regarding your Bug report
> > which was filed against the python-nxs package:
> >
> > #861736: python-nxs: Cannot save files with nxs python module
> >
> > It has been closed by Andreas Tille .
> >
> > Their explanation is attached below along with your original report.
> > If this explanation is unsatisfactory and you have not received a
> > better one in a separate message then please contact Andreas Tille 
> >  by
> > replying to this email.

New patch proposal attached. It fixes #866925 as well.

Thanks,

_g.
diff -Nru nexus-4.3.2-svn1921/debian/changelog 
nexus-4.3.2-svn1921/debian/changelog
--- nexus-4.3.2-svn1921/debian/changelog2017-05-11 09:23:17.0 
+0200
+++ nexus-4.3.2-svn1921/debian/changelog2017-10-11 19:15:12.0 
+0200
@@ -1,3 +1,12 @@
+nexus (4.3.2-svn1921-5.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * debian/control: switch B-D from libhdf4g-dev to libhdf4-dev (closes:
+#866925)
+  * Fix patch hdf5-1.10-support.patch (closes: #861736)
+
+ -- Gilles Filippini   Wed, 11 Oct 2017 19:15:12 +0200
+
 nexus (4.3.2-svn1921-5) unstable; urgency=medium
 
   * Team upload.
diff -Nru nexus-4.3.2-svn1921/debian/control nexus-4.3.2-svn1921/debian/control
--- nexus-4.3.2-svn1921/debian/control  2017-05-11 09:23:17.0 +0200
+++ nexus-4.3.2-svn1921/debian/control  2017-10-11 19:15:10.0 +0200
@@ -8,7 +8,7 @@
debhelper (>= 7),
default-jdk | java2-sdk,
dh-python,
-   libhdf4g-dev,
+   libhdf4-dev,
libhdf5-dev,
libmxml-dev,
libtool,
diff -Nru nexus-4.3.2-svn1921/debian/patches/hdf5-1.10-support.patch 
nexus-4.3.2-svn1921/debian/patches/hdf5-1.10-support.patch
--- nexus-4.3.2-svn1921/debian/patches/hdf5-1.10-support.patch  2017-05-11 
09:23:17.0 +0200
+++ nexus-4.3.2-svn1921/debian/patches/hdf5-1.10-support.patch  2017-10-11 
19:15:12.0 +0200
@@ -1,11 +1,16 @@
 Description: HDF5 1.10.x uses 64 bit handles. They're not int anymore.
 Author: Gilles Filippini 
 Bug-Debian: https://bugs.debian.org/861736
-Index: nexus-4.3.2-svn1921/src/napi5.c
+Index: nexus/src/napi5.c
 ===
 nexus-4.3.2-svn1921.orig/src/napi5.c
-+++ nexus-4.3.2-svn1921/src/napi5.c
-@@ -54,12 +54,12 @@ extern  void *NXpData;
+--- nexus.orig/src/napi5.c
 nexus/src/napi5.c
+@@ -50,16 +50,16 @@ extern  void *NXpData;
+   typedef struct __NexusFile5 {
+ struct iStack5 {
+   char irefn[1024];
+-  int iVref;
++  hid_t iVref;
hsize_t iCurrentIDX;
  } iStack5[NXMAXSTACK];
  struct iStack5 iAtt5;


signature.asc
Description: OpenPGP digital signature


Processed: luajit: Please drop mips64el again

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 src:neovim src:knot-resolver
Bug #878817 [src:luajit] luajit: Please drop mips64el again
Added indication that 878817 affects src:neovim and src:knot-resolver

-- 
878817: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878817
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878817: luajit: Please drop mips64el again

2017-10-16 Thread Adrian Bunk
Source: luajit
Version: 2.1.0~beta3+dfsg-5
Severity: serious
Control: affects -1 src:neovim src:knot-resolver

neovim and knot-resolver FTBFS with luajit 2.1.0~beta3+dfsg-5:
https://buildd.debian.org/status/logs.php?pkg=neovim=mips64el
https://buildd.debian.org/status/logs.php?pkg=knot-resolver=mips64el

knot-resolver FTBFS on the buildd, but builds for me on eller.

21:10 < jcowgill> bunk: not sure, but i notice both failed on loongsons
21:10 < jcowgill> gcc has a few workarounds disabling some instructions since 
loongson doesn't quite implement the mips isa properly
21:14 < bunk> jcowgill: that sounds like possibly related to a jit failing on 
this hw

Instead of shipping code that is strongly suspected to be nonworking
on part of the supported hardware of mips64el, it is IMHO better to
disable luajit on mips64el again.



Bug#853351: comet-ms: ftbfs with GCC-7

2017-10-16 Thread pini
Control: tags -1 + patch

Hi,

On Tue, 31 Jan 2017 09:30:22 + Matthias Klose  wrote:
> Package: src:comet-ms
> Version: 2014022-3
> Severity: normal
> Tags: sid buster
> User: debian-...@lists.debian.org
> Usertags: ftbfs-gcc-7
> 
> Please keep this issue open in the bug tracker for the package it
> was filed for.  If a fix in another package is required, please
> file a bug for the other package (or clone), and add a block in this
> package. Please keep the issue open until the package can be built in
> a follow-up test rebuild.
> 
> The package fails to build in a test rebuild on at least amd64 with
> gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
> severity of this report may be raised before the buster release.
> There is no need to fix this issue in time for the stretch release.
> 
> The full build log can be found at:
> http://people.debian.org/~doko/logs/gcc7-20170126/comet-ms_2014022-3_unstable_gcc7.log
> The last lines of the build log are at the end of this report.
> 
> To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
> or install the gcc, g++, gfortran, ... packages from experimental.
> 
>   apt-get -t=experimental install g++ 
> 
> Common build failures are new warnings resulting in build failures with
> -Werror turned on, or new/dropped symbols in Debian symbols files.
> For other C/C++ related build failures see the porting guide at
> http://gcc.gnu.org/gcc-7/porting_to.html
> 
> [...]
> dpkg-source: info: applying fix-format-security-gcc-warnings.patch
> dpkg-source: info: applying 
> fix-makefiles-to-handle-lib-debian-way-of-doing-things.patch
> dpkg-source: info: building comet-ms using existing 
> ./comet-ms_2014022.orig.tar.gz
> dpkg-source: info: building comet-ms in comet-ms_2014022-3.debian.tar.xz
> dpkg-source: info: building comet-ms in comet-ms_2014022-3.dsc
>  debian/rules build
> dh build
>dh_testdir
>dh_update_autotools_config
>dh_auto_configure
>debian/rules override_dh_auto_build
> make[1]: Entering directory '/<>'
> docbook-to-man debian/comet-ms.sgml > debian/comet-ms.1
> /usr/bin/onsgmls:debian/comet-ms.sgml:89:12:E: end tag for "PARA" omitted, 
> but OMITTAG NO was specified
> /usr/bin/onsgmls:debian/comet-ms.sgml:87:4: start tag was here
> /usr/bin/onsgmls:debian/comet-ms.sgml:89:12: open elements: REFENTRY 
> REFSECT1[1] PARA[1] (#PCDATA[1])
> dh_quilt_patch
>   quilt --quiltrc /dev/null push -a || test $? = 2
> File series fully applied, ends at patch 
> fix-makefiles-to-handle-lib-debian-way-of-doing-things.patch
> make 
> make[2]: Entering directory '/<>'
> g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong 
> -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O3 -Wall 
> -Wformat-security -Wextra -Wno-char-subscripts -D_LARGEFILE_SOURCE 
> -D_FILE_OFFSET_BITS=64 -DGCC -I/usr/include/libmstoolkit -ICometSearch -L. 
> Comet.cpp -c
> In file included from CometSearch/Common.h:39:0,
>  from Comet.cpp:18:
> /usr/include/libmstoolkit/MSReader.h:85:80: error: invalid conversion from 
> 'char' to 'char*' [-fpermissive]
>void writeFile(const char* c, MSFileFormat ff, MSObject& m, char* 
> sha1Report='\0');

Patch proposal for libmstoolkit attached.

Thanks,

_g.
diff -Nru libmstoolkit-77.0.0/debian/changelog 
libmstoolkit-77.0.0/debian/changelog
--- libmstoolkit-77.0.0/debian/changelog2015-01-13 10:25:07.0 
+0100
+++ libmstoolkit-77.0.0/debian/changelog2017-10-11 18:45:22.0 
+0200
@@ -1,3 +1,10 @@
+libmstoolkit (77.0.0-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * New patch gcc-7.patch: fix FTBFS with GCC-7 (closes: #853351)
+
+ -- Gilles Filippini   Wed, 11 Oct 2017 18:45:22 +0200
+
 libmstoolkit (77.0.0-1) unstable; urgency=medium
 
   * New upstream version;
diff -Nru libmstoolkit-77.0.0/debian/patches/gcc-7.patch 
libmstoolkit-77.0.0/debian/patches/gcc-7.patch
--- libmstoolkit-77.0.0/debian/patches/gcc-7.patch  1970-01-01 
01:00:00.0 +0100
+++ libmstoolkit-77.0.0/debian/patches/gcc-7.patch  2017-10-11 
18:45:22.0 +0200
@@ -0,0 +1,26 @@
+Index: libmstoolkit/include/MSReader.h
+===
+--- libmstoolkit.orig/include/MSReader.h
 libmstoolkit/include/MSReader.h
+@@ -82,7 +82,7 @@ class MSReader {
+   void setPrecisionInt(int i);
+   void setPrecisionMZ(int i);
+   void writeFile(const char* c, bool text, MSObject& m);
+-  void writeFile(const char* c, MSFileFormat ff, MSObject& m, char* 
sha1Report='\0');
++  void writeFile(const char* c, MSFileFormat ff, MSObject& m, char* 
sha1Report=NULL);
+ 
+   bool readMSTFile(const char* c, bool text, Spectrum& s, int scNum=0);
+   bool readMZPFile(const char* c, Spectrum& s, int scNum=0);
+Index: libmstoolkit/src/MSToolkit/MSReader.cpp
+===
+--- libmstoolkit.orig/src/MSToolkit/MSReader.cpp
 

Processed: Re: comet-ms: ftbfs with GCC-7

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #853351 [src:libmstoolkit] comet-ms: ftbfs with GCC-7
Bug #853498 [src:libmstoolkit] libmstoolkit: ftbfs with GCC-7
Added tag(s) patch.
Added tag(s) patch.

-- 
853351: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853351
853498: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853498
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878815: qsstv FTBFS with libopenjp2-7-dev 2.3.0-1

2017-10-16 Thread Adrian Bunk
Source: qsstv
Version: 9.2.4+repack-2
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/qsstv.html

...
In file included from widgets/imageviewer.cpp:28:0:
utils/jp2io.h:3:10: fatal error: openjpeg.h: No such file or directory
 #include "openjpeg.h"
  ^~~~
compilation terminated.
Makefile:2763: recipe for target 'imageviewer.o' failed
make[3]: *** [imageviewer.o] Error 1



Bug#878813: g2clib FTBFS with libopenjp2-7-dev 2.3.0-1

2017-10-16 Thread Adrian Bunk
Source: g2clib
Version: 1.6.0-8
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/g2clib.html

...
jpeg2000_openjpeg.c:10:10: fatal error: openjpeg.h: No such file or directory
 #include "openjpeg.h"
  ^~~~
compilation terminated.
makefile:103: recipe for target 'jpeg2000_openjpeg.o' failed
make[1]: *** [jpeg2000_openjpeg.o] Error 1



Bug#878807: wpasupplicant: Please port the security fixes to 2.6 also

2017-10-16 Thread Eric Valette
Package: wpasupplicant
Version: 2:2.6-4
Severity: grave
Tags: upstream security
Justification: user security hole

Upstream patches patches for 2.6 are here
http://w1.fi/security/2017-1/

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.56 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=fr_FR.UTF8, LC_CTYPE=fr_FR.UTF8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages wpasupplicant depends on:
ii  adduser   3.116
ii  libc6 2.25-0experimental3
ii  libdbus-1-3   1.11.20-1
ii  libnl-3-200   3.2.27-2
ii  libnl-genl-3-200  3.2.27-2
ii  libpcsclite1  1.8.22-1
ii  libreadline7  7.0-3
ii  libssl1.1 1.1.0f-5
ii  lsb-base  9.20170808

wpasupplicant recommends no packages.

Versions of packages wpasupplicant suggests:
pn  libengine-pkcs11-openssl  
ii  wpagui2:2.6-4

-- no debconf information



Bug#871086: marked as done (extsmail: FTBFS: cc1: error: -Wformat-security ignored without -Wformat [-Werror=format-security])

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 18:48:52 +
with message-id 
and subject line Bug#871086: fixed in extsmail 2.0-2.1
has caused the Debian Bug report #871086,
regarding extsmail: FTBFS: cc1: error: -Wformat-security ignored without 
-Wformat [-Werror=format-security]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871086: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871086
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: extsmail
Version: 2.0-2
Severity: serious
Tags: buster sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20170805 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong 
> -Wformat -Werror=format-security -std=c99 -Wall -pedantic -Wextra -Wno-format 
> -D_POSIX_C_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2  -c -o conf_parser.tab.o 
> conf_parser.tab.c
> cc1: error: -Wformat-security ignored without -Wformat 
> [-Werror=format-security]
> cc1: some warnings being treated as errors
> : recipe for target 'conf_parser.tab.o' failed
> make[1]: *** [conf_parser.tab.o] Error 1

The full build log is available from:
   http://aws-logs.debian.net/2017/08/05/extsmail_2.0-2_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: extsmail
Source-Version: 2.0-2.1

We believe that the bug you reported is fixed in the latest version of
extsmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 871...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Moog  (supplier of updated extsmail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 07 Oct 2017 20:11:23 +0200
Source: extsmail
Binary: extsmail
Architecture: source
Version: 2.0-2.1
Distribution: unstable
Urgency: medium
Maintainer: Olivier Girondel 
Changed-By: Andreas Moog 
Description:
 extsmail   - enables the robust sending of e-mail to external commands
Closes: 871086
Changes:
 extsmail (2.0-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Disable the "format" hardening-feature to fix FTBFS (Closes: #871086)
Checksums-Sha1:
 7064e3a1fda0c0e4dea7e1e5dfcc00802ac53bc2 1730 extsmail_2.0-2.1.dsc
 e2faccfff16c1abc6b573b9fc9a4a26fa06b87eb 2092 extsmail_2.0-2.1.debian.tar.xz
 596db3b7ebc37acdcdeb381ad8f4bf774f51ef7d 5254 extsmail_2.0-2.1_source.buildinfo
Checksums-Sha256:
 54da862b4faa96e80ca823a25303ce9ffcefc6da14b988dcc0fd240f2fd09941 1730 
extsmail_2.0-2.1.dsc
 4321761f6cad788d93a9370490f3f4bbf65b626c5f2e37c4e3d54709b79a1940 2092 
extsmail_2.0-2.1.debian.tar.xz
 525c74ff7ef255dba81e59e44ee1e1310d0e725378b1e041c09908901bfa88a9 5254 
extsmail_2.0-2.1_source.buildinfo
Files:
 f01220b9df52e671033d5780ed5e0d03 1730 mail extra extsmail_2.0-2.1.dsc
 7a7db0a567c38bee85b8677f07f71e06 2092 mail extra extsmail_2.0-2.1.debian.tar.xz
 040e42fa162e7a3d3ca20d3ca1421a17 5254 mail extra 
extsmail_2.0-2.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#878589: marked as done (whitedb must pass --without-gcc-arch to configure)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 18:06:53 +
with message-id 
and subject line Bug#878589: fixed in whitedb 0.7.3-4
has caused the Debian Bug report #878589,
regarding whitedb must pass --without-gcc-arch to configure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: whitedb
Version: 0.7.2-1
Severity: serious

whitedb uses AX_GCC_ARCHFLAG for autodetecting and optimizing
for the processor of the build machine (this is basically a manual
way of doing -march=native).

This must not be used in Debian since it makes the package
only work on cpus that are compatible with the cpu of
whatever buildd was used to build the package this time.

Passing --without-gcc-arch to configure fixes this bug.
--- End Message ---
--- Begin Message ---
Source: whitedb
Source-Version: 0.7.3-4

We believe that the bug you reported is fixed in the latest version of
whitedb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated whitedb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Oct 2017 16:43:24 +
Source: whitedb
Binary: whitedb libwgdb0 libwgdb-dev
Architecture: source amd64
Version: 0.7.3-4
Distribution: unstable
Urgency: medium
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 libwgdb-dev - lightweight NoSQL database library, development files
 libwgdb0   - lightweight NoSQL database library, shared library
 whitedb- lightweight NoSQL database library
Closes: 878589 878762
Changes:
 whitedb (0.7.3-4) unstable; urgency=medium
 .
   * Configure with --without-gcc-arch to disable native CPU optimization
 (closes: #878589).
   * Change libwgdb0 priority to optional (closes: #878762).
   * Update Standards-Version to 4.1.1 .
Checksums-Sha1:
 51fb40277038e03dd20b7e3e0d2652928145fb96 1799 whitedb_0.7.3-4.dsc
 36468d399f42b67d8473ca580e44bc99898c40a5 4232 whitedb_0.7.3-4.debian.tar.xz
 c931b9482bc188e5d98e7e1af62e6e6ec197f975 108400 libwgdb-dev_0.7.3-4_amd64.deb
 bdd6b8e174d372e97dfe4f685704711895fa4b21 177810 
libwgdb0-dbgsym_0.7.3-4_amd64.deb
 b9c96d24b6ce8f944920c82a1f218d7cb86154cd 65996 libwgdb0_0.7.3-4_amd64.deb
 7628cedf1b557f03a77d2cefe80d96a46aa3e973 19310 whitedb-dbgsym_0.7.3-4_amd64.deb
 e57b03783985b6b9729ca638e6bd3c5caefe50eb 7224 whitedb_0.7.3-4_amd64.buildinfo
 535c2598d8565bf9aba7329ddc2ccdf29cb9b62a 11312 whitedb_0.7.3-4_amd64.deb
Checksums-Sha256:
 3aeac6c755cd5e5f138ee3f6bdcdaa25e93fa7f3a025f0d95baa2f524030ad82 1799 
whitedb_0.7.3-4.dsc
 467a118b66e8c3d195cde557330dbdc14121df4ff9931a9e08cb450a69bdb8a3 4232 
whitedb_0.7.3-4.debian.tar.xz
 91c378a48603910c45cc024e1ed88cdf3f05c1c953e399dbc39b73469c7b77c3 108400 
libwgdb-dev_0.7.3-4_amd64.deb
 f95d14fc5ee2b95ea293746cafac7acda8cb66d7f5983130b62226e6d582f06a 177810 
libwgdb0-dbgsym_0.7.3-4_amd64.deb
 14d74484f089a3bf9ea6965f8906e3f864c19a479fa14ccd41982f46d6626f88 65996 
libwgdb0_0.7.3-4_amd64.deb
 abaf4ed46ea1e77eff12350d30944cc1e2a53535b58911a58dcbab0146ab8fab 19310 
whitedb-dbgsym_0.7.3-4_amd64.deb
 88fbe0ff85a089cc17119442ce24facca7babafc01011cd5c3625a882060ef1c 7224 
whitedb_0.7.3-4_amd64.buildinfo
 23bf9982c55cf59c24bbe44fac5d93b853fac645effef0ffcd921b1b0f95e64e 11312 
whitedb_0.7.3-4_amd64.deb
Files:
 b8fa5180d2e7f2084deae8a516c3676d 1799 devel optional whitedb_0.7.3-4.dsc
 ac8ef61e66b4839debe9828085e5aa66 4232 devel optional 
whitedb_0.7.3-4.debian.tar.xz
 799f56a3bcfde5f427b593abc6e58e6a 108400 libdevel optional 
libwgdb-dev_0.7.3-4_amd64.deb
 d42197dfa5dba9eb6b57c2124eed0768 177810 debug optional 
libwgdb0-dbgsym_0.7.3-4_amd64.deb
 5bf4203e999ff00d4fb7cb7ee60c164e 65996 libs optional libwgdb0_0.7.3-4_amd64.deb
 86502b637b747560c0ae861ae7e77b7f 19310 debug optional 
whitedb-dbgsym_0.7.3-4_amd64.deb
 9d40c06fb48df9899ee95bfd85aa47c4 7224 devel optional 
whitedb_0.7.3-4_amd64.buildinfo

Bug#878563: marked as done (postgresql-pllua FTBFS with PostgreSQL 10)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 20:57:08 +0300
with message-id <20171016175708.ag6ta7l4ctzxamf7@localhost>
and subject line Fixed in 1:1.1.0-2
has caused the Debian Bug report #878563,
regarding postgresql-pllua FTBFS with PostgreSQL 10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878563
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: postgresql-pllua
Version: 1:1.1.0-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/postgresql-pllua.html

...
 fakeroot debian/rules clean
pg_buildext checkcontrol
--- debian/control  2017-08-06 03:44:43.0 -1200
+++ debian/control.TlZMC6   2018-11-14 14:04:08.776817432 -1200
@@ -10,10 +10,10 @@
 Vcs-Git: https://anonscm.debian.org/git/pkg-postgresql/postgresql-pllua.git
 Vcs-Browser: 
https://anonscm.debian.org/cgit/pkg-postgresql/postgresql-pllua.git/
 
-Package: postgresql-9.6-pllua
+Package: postgresql-10-pllua
 Architecture: any
-Depends: postgresql-9.6, ${misc:Depends}, ${shlibs:Depends}
-Description: Lua procedural language for PostgreSQL 9.6
+Depends: postgresql-10, ${misc:Depends}, ${shlibs:Depends}
+Description: Lua procedural language for PostgreSQL 10
  PL/Lua is an implementation of Lua as a loadable procedural language for
  PostgreSQL: with PL/Lua you can use PostgreSQL functions and triggers
  written in the Lua programming language.
Error: debian/control needs updating from debian/control.in. Run 'pg_buildext 
updatecontrol'.
If you are seeing this message in a buildd log, a sourceful upload is required.
/usr/share/postgresql-common/pgxs_debian_control.mk:9: recipe for target 
'debian/control' failed
make: *** [debian/control] Error 1


Christoph Berg said:

needs to be fixed upstream
--- End Message ---
--- Begin Message ---
Version: 1:1.1.0-2


postgresql-pllua (1:1.1.0-2) unstable; urgency=medium

  * Pull patch to support PostgreSQL 10.

 -- Christoph Berg   Sat, 14 Oct 2017 11:10:04 +0200


cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#878584: [libevas-dev] Missing dependency for libecore-dev

2017-10-16 Thread Andreas Metzler
On 2017-10-15 Ross Vandegrift  wrote:
> On Sun, Oct 15, 2017 at 01:20:05PM +0200, Andreas Metzler wrote:
> > Ross, could you apply and push the attached patch?

[...]
> 2) Upstream doesn't really support builds against part of EFL (and
> hasn't since the library merge before 1.8).  I think we generally ought
> to avoid supporting scenarios that upstream doesn't.

> Instead, what if all of the -dev packages were merged into
> libefl-all-dev?  Sample patch is attached.  It's mildly tested:
> enlightenment from experimental builds, and the resulting Depends look
> correct.  What do you think?

Hello,
I agree that it probably is not a wise use of resources to try to
support this szenario if upstream does not.

I have not yet read over the patch in detail, I just have three quick
notes:

Priority: extra is no more, please use optional.

The following packages have never been present in stable (or even sid),
so there is no need for dummy packages:
libector-dev
libelementary-dev
libelocation-dev
libelput-dev
libelua-dev
libemile-dev
libeolian-dev
libephysics-dev

libefl-all-dev needs Breaks/Replaces for both dropped (list above) and
turned-into-dummpy packages.

cu Andreas

-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'



Bug#876308: libxml2 FTBFS: rename: "Unknown option: vf"

2017-10-16 Thread Manuel A. Fernandez Montecelo
Hi,

2017-10-15 13:24 GMT+02:00 Mattia Rizzolo :
> On Sun, Oct 15, 2017 at 12:41:53PM +0200, Manuel A. Fernandez Montecelo wrote:
>> >> libxslt needed also to add "rename" as B-D, which I added in a recent
>> >> NMU.
>> >
>> > About that, next time please consider using the delayed queue, and for
>> > packages where I'm somehow involved consider also picking the unreleased
>> > changes from the git repositories :)
>>
>> Sorry about that Mattia.  Since there almost no uploads in the last
>> year (other than fixes for old suites), and the FTBFS bug open for 2
>> or 3 weeks without replies, I thought that the package was a bit
>> behind in maintenance
>
> Yes, it is definitly under-maintained…  (as libxml2 is, btw) :(
> That's why, don't get me wrong, I'm very happy you NMUed it!  I just
> hoped you could give a notice before it landed, so I could suggest you
> picked the unreleased VCS changes :)

Yes, you're right.

I set delayed on all my NMU uploads lately, fixing different
rebootstrap/cross-compilation bugs, plus some additions.  I didn't do
it for the reasons explained, and also to have time to fix things if
there was something wrong that needed urgent fixes (I don't always
know what I'll be doing in 10~15 days; and in this case, 2~5 was bad
because I would be travelling).

But perhaps I should just have waited, to allow for some feedback...
it's a good thing to take into account in future uploads :-)


Cheers.
-- 
Manuel A. Fernandez Montecelo 



Processed (with 1 error): Re: Bug#878754: Plinth fail to start at boot - import_from_gi('NM', '1.0') fail

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> forcemerge -1 862758
Bug #878754 [plinth] Plinth fail to start at boot - import_from_gi('NM', '1.0') 
fail
Unable to merge bugs because:
package of #862758 is 'src:plinth' not 'plinth'
Failed to forcibly merge 878754: Did not alter merged bugs.


-- 
862758: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862758
878754: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878754
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package astroidmail

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package astroidmail
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> #
> user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
> # remote status report for #873484 (http://bugs.debian.org/873484)
> # Bug title: astroid: Crash at start
> #  * https://github.com/astroidmail/astroid/issues/63
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 873484 + fixed-upstream
Bug #873484 [astroidmail] astroid: Crash at start
Added tag(s) fixed-upstream.
> usertags 873484 - status-open
Usertags were: status-open.
Usertags are now: .
> usertags 873484 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
873484: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873484
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: And add an affects

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 878771 src:golang-github-spf13-cobra
Bug #878771 [golang-golang-x-sys] golang-github-spf13-cobra FTBFS on mips: 
error: redefinition of 'AF_ALG'
Added indication that 878771 affects src:golang-github-spf13-cobra
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
878771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Version tracking fix

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 878771 0.0~git20170727.0.35ef448-1
Bug #878771 [golang-golang-x-sys] golang-github-spf13-cobra FTBFS on mips: 
error: redefinition of 'AF_ALG'
There is no source info for the package 'golang-golang-x-sys' at version 
'0.0~git20170727.0.35ef448-1' with architecture ''
Unable to make a source version for version '0.0~git20170727.0.35ef448-1'
Marked as found in versions 0.0~git20170727.0.35ef448-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
878771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#867774: marked as done (python-cliff FTBFS: TypeError: completenames() takes exactly 5 arguments (2 given))

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 19:38:23 +0300
with message-id <20171016163823.v6dzbs24bz6mrbcz@localhost>
and subject line Already fixed in experimental
has caused the Debian Bug report #867774,
regarding python-cliff FTBFS: TypeError: completenames() takes exactly 5 
arguments (2 given)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867774: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867774
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-cliff
Version: 1.15.0-5
Severity: serious
Tags: buster sid

Some recent change in unstable makes python-cliff FTBFS:

https://tests.reproducible-builds.org/debian/history/python-cliff.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/python-cliff.html

...
===> Testing with python2.7 (python2)
+ PYTHONPATH=. PYTHON=python2.7 python2.7 -m nose -v
cliff.tests.test_app.test_no_args_triggers_interactive_mode ... ok
cliff.tests.test_app.test_interactive_mode_cmdloop ... ok
cliff.tests.test_app.test_initialize_app ... ok
cliff.tests.test_app.test_prepare_to_run_command ... ok
cliff.tests.test_app.test_clean_up_success ... ok
cliff.tests.test_app.test_clean_up_error ... ok
cliff.tests.test_app.test_clean_up_error_debug ... ok
cliff.tests.test_app.test_error_handling_clean_up_raises_exception ... ok
cliff.tests.test_app.test_error_handling_clean_up_raises_exception_debug ... ok
cliff.tests.test_app.test_normal_clean_up_raises_exception ... ok
cliff.tests.test_app.test_normal_clean_up_raises_exception_debug ... ok
cliff.tests.test_app.test_build_option_parser_conflicting_option_should_throw 
... ok
cliff.tests.test_app.test_option_parser_conflicting_option_custom_arguments_should_not_throw
 ... ok
cliff.tests.test_app.test_output_encoding_default ... SKIP: only needed for 
python 2.6
cliff.tests.test_app.test_output_encoding_cliff_default ... SKIP: only needed 
for python 2.6
cliff.tests.test_app.test_output_encoding_sys ... SKIP: only needed for python 
2.6
cliff.tests.test_app.test_error_encoding_default ... SKIP: only needed for 
python 2.6
cliff.tests.test_app.test_error_encoding_sys ... SKIP: only needed for python 
2.6
cliff.tests.test_app.test_help ... ok
cliff.tests.test_app.test_deferred_help ... ok
cliff.tests.test_app.test_subcommand_help ... ok
cliff.tests.test_app.test_subcommand_deferred_help ... ok
cliff.tests.test_app.test_unknown_cmd ... ok
cliff.tests.test_app.test_unknown_cmd_debug ... ok
cliff.tests.test_app.test_list_matching_commands ... ok
cliff.tests.test_command.test_get_description ... ok
cliff.tests.test_command.test_get_parser ... ok
cliff.tests.test_command.test_get_name ... ok
cliff.tests.test_commandmanager.test_lookup_and_find(, ['one']) ... ok
cliff.tests.test_commandmanager.test_lookup_and_find(, ['two', 'words']) ... ok
cliff.tests.test_commandmanager.test_lookup_and_find(, ['three', 'word', 'command']) ... ok
cliff.tests.test_commandmanager.test_lookup_with_remainder(, ['one', '--opt']) ... ok
cliff.tests.test_commandmanager.test_lookup_with_remainder(, ['two', 'words', '--opt']) ... ok
cliff.tests.test_commandmanager.test_lookup_with_remainder(, ['three', 'word', 'command', '--opt']) ... ok
cliff.tests.test_commandmanager.test_find_invalid_command(['a', '-b'],) ... ok
cliff.tests.test_commandmanager.test_find_invalid_command(['-b'],) ... ok
cliff.tests.test_commandmanager.test_find_unknown_command ... ok
cliff.tests.test_commandmanager.test_add_command ... ok
cliff.tests.test_commandmanager.test_load_commands ... ok
cliff.tests.test_commandmanager.test_load_commands_keep_underscores ... ok
cliff.tests.test_commandmanager.test_load_commands_replace_underscores ... ok
cliff.tests.test_complete.test_complete_dictionary ... ok
cliff.tests.test_complete.test_complete_no_code ... ok
cliff.tests.test_complete.test_complete_bash ... ok
cliff.tests.test_complete.test_complete_command_parser ... ok
cliff.tests.test_complete.test_complete_command_get_actions ... ok
cliff.tests.test_complete.test_complete_command_get_actions_interactive ... ok
cliff.tests.test_complete.test_complete_command_take_action ... ok
cliff.tests.test_formatters_json.test_json_format_one ... ok
cliff.tests.test_formatters_json.test_json_format_list ... ok
cliff.tests.test_formatters_shell.test_shell_formatter ... ok
cliff.tests.test_formatters_shell.test_shell_formatter_with_non_string_values 
... ok
cliff.tests.test_formatters_table.test_table_formatter ... ok
cliff.tests.test_formatters_table.test_table_list_formatter ... ok
cliff.tests.test_formatters_value.test_value_formatter ... ok

Bug#878794: golang-github-chzyer-readline FTBFS: readline-pass-strength.go:53:14: undefined: pam.PasswordStrength

2017-10-16 Thread Adrian Bunk
Source: golang-github-chzyer-readline
Version: 1.4-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/golang-github-chzyer-readline.html

...
  dh_auto_build -O--buildsystem=golang
cd obj-x86_64-linux-gnu && go install 
-gcflags=\"-trimpath=/build/1st/golang-github-chzyer-readline-1.4/obj-x86_64-linux-gnu/src\"
 
-asmflags=\"-trimpath=/build/1st/golang-github-chzyer-readline-1.4/obj-x86_64-linux-gnu/src\"
 -v -p 15 github.com/chzyer/readline 
github.com/chzyer/readline/example/readline-demo 
github.com/chzyer/readline/example/readline-im 
github.com/chzyer/readline/example/readline-multiline 
github.com/chzyer/readline/example/readline-pass-strength 
github.com/chzyer/readline/example/readline-remote/readline-remote-client 
github.com/chzyer/readline/example/readline-remote/readline-remote-server 
github.com/chzyer/readline/runes
github.com/chzyer/readline
github.com/nbutton23/zxcvbn-go
github.com/chzyer/readline/runes
github.com/chzyer/readline/example/readline-demo
github.com/chzyer/readline/example/readline-im
github.com/chzyer/readline/example/readline-multiline
github.com/chzyer/readline/example/readline-remote/readline-remote-client
github.com/chzyer/readline/example/readline-remote/readline-remote-server
github.com/chzyer/readline/example/readline-pass-strength
# github.com/chzyer/readline/example/readline-pass-strength
src/github.com/chzyer/readline/example/readline-pass-strength/readline-pass-strength.go:53:14:
 undefined: pam.PasswordStrength
dh_auto_build: cd obj-x86_64-linux-gnu && go install 
-gcflags=\"-trimpath=/build/1st/golang-github-chzyer-readline-1.4/obj-x86_64-linux-gnu/src\"
 
-asmflags=\"-trimpath=/build/1st/golang-github-chzyer-readline-1.4/obj-x86_64-linux-gnu/src\"
 -v -p 15 github.com/chzyer/readline 
github.com/chzyer/readline/example/readline-demo 
github.com/chzyer/readline/example/readline-im 
github.com/chzyer/readline/example/readline-multiline 
github.com/chzyer/readline/example/readline-pass-strength 
github.com/chzyer/readline/example/readline-remote/readline-remote-client 
github.com/chzyer/readline/example/readline-remote/readline-remote-server 
github.com/chzyer/readline/runes returned exit code 2
debian/rules:4: recipe for target 'build' failed
make: *** [build] Error 2



Bug#878793: nomacs build-depends on packages removed in OpenCV 3.2

2017-10-16 Thread Adrian Bunk
Source: nomacs
Version: 3.6.1+dfsg-3
Severity: serious
Control: block #841733 by -1

The following packages have unmet dependencies:
 builddeps:nomacs : Depends: libcvaux-dev but it is not going to be installed
Depends: libopencv-ocl-dev but it is not going to be 
installed



Processed: nomacs build-depends on packages removed in OpenCV 3.2

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> block #841733 by -1
Bug #841733 [release.debian.org] transition: opencv
841733 was blocked by: 841411 841246 841410 841287 877075 812032 841409 877073 
841413 841408 841406 865831 878549 841245 841370 861194 861122 841412 841405 
841416 861270 841407
841733 was not blocking any bugs.
Added blocking bug(s) of 841733: 878793

-- 
841733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841733
878793: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878793
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878771: golang-github-spf13-cobra FTBFS on mips: error: redefinition of 'AF_ALG'

2017-10-16 Thread Shengjing Zhu
Control: reassign -1 golang-golang-x-sys

On Mon, Oct 16, 2017 at 11:26 PM, Adrian Bunk  wrote:
> Source: golang-github-spf13-cobra
> Version: 0.0~git20170731.0.b26b538-1
> Severity: serious
>
> https://buildd.debian.org/status/fetch.php?pkg=golang-github-spf13-cobra=mips=0.0~git20170731.0.b26b538-2=1508109561=0
>
> ...
> src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:15:2: error: 
> redefinition of 'AF_ALG'
>   AF_ALG   = 0x26
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips.go:14:2: note: previous 
> definition of 'AF_ALG' was here
>   AF_ALG   = 0x26
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:16:2: error: 
> redefinition of 'AF_APPLETALK'
>   AF_APPLETALK = 0x5
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips.go:15:2: note: previous 
> definition of 'AF_APPLETALK' was here
>   AF_APPLETALK = 0x5
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:17:2: error: 
> redefinition of 'AF_ASH'
>   AF_ASH   = 0x12
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips.go:16:2: note: previous 
> definition of 'AF_ASH' was here
>   AF_ASH   = 0x12
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:18:2: error: 
> redefinition of 'AF_ATMPVC'
>   AF_ATMPVC= 0x8
>   ^
> src/golang.org/x/sys/unix/zerrors_linux_mips.go:17:2: note: previous 
> definition of 'AF_ATMPVC' was here
>   AF_ATMPVC= 0x8
>   ^
> ...
>
>
>
> I've reproduced the FTBFS with 0.0~git20170731.0.b26b538-1,
> so that's likely triggered by some change elsewhere (gccgo 7?).
>

It should be caused by gcc-7 7.2.0-10 which fixed #876639
We need to revert the commits in golang/x/sys package,
https://anonscm.debian.org/cgit/pkg-go/packages/golang-golang-x-sys.git/commit/?id=bb8f8e16490ce03ce084c8e170ea4c9e79f53ba2


> ___
> Pkg-go-maintainers mailing list
> pkg-go-maintain...@lists.alioth.debian.org
> http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-go-maintainers



-- 
Best regards,
Shengjing Zhu



Processed: Re: Bug#878771: golang-github-spf13-cobra FTBFS on mips: error: redefinition of 'AF_ALG'

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 golang-golang-x-sys
Bug #878771 [src:golang-github-spf13-cobra] golang-github-spf13-cobra FTBFS on 
mips: error: redefinition of 'AF_ALG'
Bug reassigned from package 'src:golang-github-spf13-cobra' to 
'golang-golang-x-sys'.
No longer marked as found in versions 
golang-github-spf13-cobra/0.0~git20170731.0.b26b538-1.
Ignoring request to alter fixed versions of bug #878771 to the same values 
previously set

-- 
878771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878789: distro-info FTBFS with Python 3.6 as default

2017-10-16 Thread Adrian Bunk
Source: distro-info
Version: 0.17
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/distro-info.html

...
Test: Run pylint on Python source code ... FAIL

==
FAIL: test_pylint (distro_info_test.test_pylint.PylintTestCase)
Test: Run pylint on Python source code
--
Traceback (most recent call last):
  File "/build/1st/distro-info-0.17/python/distro_info_test/test_pylint.py", 
line 53, in test_pylint
self.assertFalse(out, pylint_binary + " found errors:\n" + out)
AssertionError: "* Module distro_info_test.test_pylint\nE: 50,27: 
Module 're' has no 'MULTILINE' member (no-member)" is not false : pylint3 found 
errors:
* Module distro_info_test.test_pylint
E: 50,27: Module 're' has no 'MULTILINE' member (no-member)

--
Ran 26 tests in 16.823s

FAILED (failures=1)
Test failed: 
error: Test failed: 
Makefile:45: recipe for target 'test-python' failed
make[1]: *** [test-python] Error 1



Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Markus Koschany
Am 16.10.2017 um 17:08 schrieb Adrian Bunk:
> Control: clone -1 -2
> Control: reassign -1 libbrowserlauncher-java
> Control: severity -1 serious
> 
> On Mon, Oct 16, 2017 at 04:08:06PM +0200, Markus Koschany wrote:
>> ...
>> Please remove libbrowserlauncher-java from Debian. Its features are
>> provided by the JDK nowadays. It is rc-buggy and has no
>> reverse-dependencies.
> 
> Please don't move RC bugs to become RM requests.
> 
> The first effect of your reassign would be testing migration of 
> libbrowserlauncher-java.
> 
> And if the package would have been in (old)stable, moving the RC bug 
> away could have destroyed information about brokenness of the package 
> there that would otherwise have been useful for fixing/removal in (old)stable.
> 

The package is not even part of stable, it has no reverse-dependencies
and removals happen frequently and in a timely manner. That's just a lot
of bureaucracy and makework without real value.

Markus



signature.asc
Description: OpenPGP digital signature


Bug#878786: libkolabxml FTBFS on ppc64el: symbol differences

2017-10-16 Thread Adrian Bunk
Source: libkolabxml
Version: 1.1.6-1
Severity: serious

https://buildd.debian.org/status/fetch.php?pkg=libkolabxml=ppc64el=1.1.6-1=1508104227=0

...
   dh_makeshlibs -a
dpkg-gensymbols: warning: some new symbols appeared in the symbols file: see 
diff output below
dpkg-gensymbols: warning: some symbols or patterns disappeared in the symbols 
file: see diff output below
dpkg-gensymbols: warning: debian/libkolabxml1v5/DEBIAN/symbols doesn't match 
completely debian/libkolabxml1v5.symbols
--- debian/libkolabxml1v5.symbols (libkolabxml1v5_1.1.6-1_ppc64el)
+++ dpkg-gensymbolsgEwCrA   2017-10-15 21:50:14.623326113 +
@@ -2188,6 +2188,7 @@
  (optional=templinst)_ZN3xsd3cxx10zc_istreamIcEC1ERKNS0_9ro_stringIcEE@Base 
1.1.0
  (optional=templinst)_ZN3xsd3cxx10zc_istreamIcED0Ev@Base 1.1.0
  (optional=templinst)_ZN3xsd3cxx10zc_istreamIcED1Ev@Base 1.1.0
+ _ZN3xsd3cxx10zc_istreamIcErsERj@Base 1.1.6-1
  (optional=templinst)_ZN3xsd3cxx12zc_streambufIcE9showmanycEv@Base 1.1.0
  (optional=templinst)_ZN3xsd3cxx12zc_streambufIcE9underflowEv@Base 1.1.0
  (optional=templinst)_ZN3xsd3cxx12zc_streambufIcED0Ev@Base 1.1.0
@@ -3067,8 +3068,8 @@
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CreatedPropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CreatedPropTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CreatedPropTypeEED2Ev@Base
 1.1.0
- 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC1EPKcS7_S7_S7_@Base
 1.1.6
- 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC2EPKcS7_S7_S7_@Base
 1.1.6
+#MISSING: 1.1.6-1# 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC1EPKcS7_S7_S7_@Base
 1.1.6
+#MISSING: 1.1.6-1# 
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEEC2EPKcS7_S7_S7_@Base
 1.1.6
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015CutypeParamTypeEED2Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree27element_factory_initializerILm0EcN13icalendar_2_015DtstampPropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.0
@@ -3507,6 +3508,8 @@
  (optional=templinst|arch=!alpha !hppa !kfreebsd-amd64 !mips !mips64el !mipsel 
!sparc64 
!x32)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011GeoPropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.1
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011GeoPropTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011GeoPropTypeEED2Ev@Base
 1.1.0
+ 
_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.6-1
+ 
_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.6-1
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UidPropTypeEED2Ev@Base
 1.1.0
  (optional=templinst|arch=!arm64 !powerpc !powerpcspe !ppc64 !ppc64el 
!s390x)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_011UrlPropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.0
@@ -3529,8 +3532,8 @@
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RdatePropTypeEED2Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RoleParamTypeEED1Ev@Base
 1.1.0
  
(optional=templinst)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RoleParamTypeEED2Ev@Base
 1.1.0
- (optional=templinst|arch=alpha amd64 armel armhf hppa kfreebsd-amd64 mips 
mips64el mipsel powerpc powerpcspe ppc64 ppc64el sparc64 
x32)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RrulePropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.0
- (optional=templinst|arch=alpha amd64 armel armhf hppa kfreebsd-amd64 mips 
mips64el mipsel powerpc powerpcspe ppc64 ppc64el sparc64 
x32)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RrulePropTypeEEC2EPKcS7_S7_S7_@Base
 1.1.0
+#MISSING: 1.1.6-1# (optional=templinst|arch=alpha amd64 armel armhf hppa 
kfreebsd-amd64 mips mips64el mipsel powerpc powerpcspe ppc64 ppc64el sparc64 
x32)_ZN3xsd3cxx4tree30element_serializer_initializerILm0EcN13icalendar_2_013RrulePropTypeEEC1EPKcS7_S7_S7_@Base
 1.1.0
+#MISSING: 1.1.6-1# (optional=templinst|arch=alpha amd64 armel armhf hppa 
kfreebsd-amd64 mips mips64el mipsel powerpc powerpcspe ppc64 ppc64el sparc64 

Bug#868603: marked as done (json-smart FTBFS: ASM based accessors helper used by json-smart FAILURE)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 15:30:24 +
with message-id 
and subject line Bug#868603: fixed in json-smart 2.2-2
has caused the Debian Bug report #868603,
regarding json-smart FTBFS: ASM based accessors helper used by json-smart 
FAILURE
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
868603: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868603
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: json-smart
Version: 2.2-1
Severity: serious
Tags: buster sid

Some recent change in unstable makes json-smart FTBFS:

https://tests.reproducible-builds.org/debian/history/json-smart.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/json-smart.html

...
dh_auto_build -- --file parent/pom.xml package
/usr/lib/jvm/default-java/bin/java -noverify -cp 
/usr/share/maven/boot/plexus-classworlds-2.x.jar:/usr/lib/jvm/default-java/lib/tools.jar
 -Dmaven.home=/usr/share/maven 
-Dmaven.multiModuleProjectDirectory=/build/1st/json-smart-2.2 
-Dclassworlds.conf=/etc/maven/m2-debian.conf 
-Dproperties.file.manual=/build/1st/json-smart-2.2/debian/maven.properties 
org.codehaus.plexus.classworlds.launcher.Launcher 
-s/etc/maven/settings-debian.xml -Ddebian.dir=/build/1st/json-smart-2.2/debian 
-Dmaven.repo.local=/build/1st/json-smart-2.2/debian/maven-repo --file 
parent/pom.xml package -DskipTests -Dnotimestamp=true -Dlocale=en_US
[INFO] Scanning for projects...
[INFO] 

[INFO] Reactor Build Order:
[INFO] 
[INFO] Minidev super pom
[INFO] ASM based accessors helper used by json-smart
[INFO] JSON Small and Fast Parser
[INFO] 
[INFO] 

[INFO] Building Minidev super pom 2.2
[INFO] 

[INFO] 
[INFO] 

[INFO] Building ASM based accessors helper used by json-smart 
1.1
[INFO] 

[INFO] 
[INFO] --- maven-resources-plugin:2.6:resources 
(default-resources) @ accessors-smart ---
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] skip non existing resourceDirectory 
/build/1st/json-smart-2.2/accessors-smart/src/main/resources
[INFO] 
[INFO] --- maven-compiler-plugin:3.6.1:compile 
(default-compile) @ accessors-smart ---
[WARNING] The POM for org.codehaus.plexus:plexus-compiler-api:jar:2.x 
is invalid, transitive dependencies (if any) will not be available, enable 
debug logging for more details
[WARNING] The POM for 
org.codehaus.plexus:plexus-compiler-javac:jar:2.x is invalid, transitive 
dependencies (if any) will not be available, enable debug logging for more 
details
[INFO] Changes detected - recompiling the module!
[INFO] Compiling 12 source files to 
/build/1st/json-smart-2.2/accessors-smart/target/classes
[INFO] 
/build/1st/json-smart-2.2/accessors-smart/src/main/java/net/minidev/asm/ASMUtil.java:
 Some input files use or override a deprecated API.
[INFO] 
/build/1st/json-smart-2.2/accessors-smart/src/main/java/net/minidev/asm/ASMUtil.java:
 Recompile with -Xlint:deprecation for details.
[INFO] 
[INFO] --- maven-resources-plugin:2.6:testResources 
(default-testResources) @ accessors-smart ---
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] skip non existing resourceDirectory 
/build/1st/json-smart-2.2/accessors-smart/src/test/resources
[INFO] 
[INFO] --- maven-compiler-plugin:3.6.1:testCompile 
(default-testCompile) @ accessors-smart ---
[INFO] Changes detected - recompiling the module!
[INFO] Compiling 24 source files to 
/build/1st/json-smart-2.2/accessors-smart/target/test-classes
[INFO] 
[INFO] --- maven-surefire-plugin:2.17:test 
(default-test) @ accessors-smart ---
[INFO] Tests are skipped.
[INFO] 
[INFO] --- 

Bug#878771: golang-github-spf13-cobra FTBFS on mips: error: redefinition of 'AF_ALG'

2017-10-16 Thread Adrian Bunk
Source: golang-github-spf13-cobra
Version: 0.0~git20170731.0.b26b538-1
Severity: serious

https://buildd.debian.org/status/fetch.php?pkg=golang-github-spf13-cobra=mips=0.0~git20170731.0.b26b538-2=1508109561=0

...
src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:15:2: error: 
redefinition of 'AF_ALG'
  AF_ALG   = 0x26
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips.go:14:2: note: previous definition 
of 'AF_ALG' was here
  AF_ALG   = 0x26
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:16:2: error: 
redefinition of 'AF_APPLETALK'
  AF_APPLETALK = 0x5
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips.go:15:2: note: previous definition 
of 'AF_APPLETALK' was here
  AF_APPLETALK = 0x5
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:17:2: error: 
redefinition of 'AF_ASH'
  AF_ASH   = 0x12
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips.go:16:2: note: previous definition 
of 'AF_ASH' was here
  AF_ASH   = 0x12
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips_mipso32.go:18:2: error: 
redefinition of 'AF_ATMPVC'
  AF_ATMPVC= 0x8
  ^
src/golang.org/x/sys/unix/zerrors_linux_mips.go:17:2: note: previous definition 
of 'AF_ATMPVC' was here
  AF_ATMPVC= 0x8
  ^
...



I've reproduced the FTBFS with 0.0~git20170731.0.b26b538-1,
so that's likely triggered by some change elsewhere (gccgo 7?).



Bug#878775: remake FTBFS on s390x: test failure

2017-10-16 Thread Adrian Bunk
Source: remake
Version: 4.1+dbg1.3~dfsg.1-1
Severity: serious

https://buildd.debian.org/status/fetch.php?pkg=remake=s390x=4.1%2Bdbg1.3~dfsg.1-1=1508104983=0

...
make  check-local
make[3]: Entering directory '/<>/remake-4.1+dbg1.3~dfsg.1'
cd tests && perl -I . ./run_make_tests.pl -srcdir 
/<>/remake-4.1+dbg1.3~dfsg.1 -make ../make 
--
   Running tests for GNU make on Linux zandonai 4.9.0-4-s390x s390x
 GNU Make 4.1+dbg1.3
--

Finding tests...

features/archives ... N/A
features/comments ... ok (1 passed)
features/conditionals ... ok (4 passed)
features/default_names .. ok (3 passed)
features/double_colon ... 
Test timed out after 5 seconds
Error running /<>/remake-4.1+dbg1.3~dfsg.1/tests/../make (expected 0; 
got 14): /<>/remake-4.1+dbg1.3~dfsg.1/tests/../make -f 
work/features/double_colon.mk bar

Caught signal 14!
FAILED (10/11 passed)
features/echoing  ok (4 passed)
features/errors . ok (2 passed)
features/escape . ok (8 passed)
features/export . ok (12 passed)
features/include  ok (10 passed)
features/jobserver .. ok (2 passed)
features/load ... ok (5 passed)
features/loadapi  ok (3 passed)
features/mult_rules . ok (2 passed)
features/mult_targets ... ok (2 passed)
features/order_only . ok (10 passed)
features/output-sync  ok (14 passed)
features/override ... ok (4 passed)
features/parallelism  ok (9 passed)
features/patspecific_vars ... ok (10 passed)
features/patternrules ... ok (10 passed)
features/quoting  ok (1 passed)
features/recursion .. ok (2 passed)
features/reinvoke ... ok (5 passed)
features/rule_glob .. ok (3 passed)
features/se_explicit  ok (10 passed)
features/se_implicit  ok (11 passed)
features/se_statpat . ok (4 passed)
features/shell_assignment ... ok (4 passed)
features/statipattrules . ok (8 passed)
features/targetvars . ok (25 passed)
features/utf8 ... ok (1 passed)
features/varnesting . ok (2 passed)
features/vpath .. ok (2 passed)
features/vpath2 . ok (1 passed)
features/vpath3 . ok (1 passed)
features/vpathgpath . ok (1 passed)
features/vpathplus .. ok (4 passed)
functions/abspath ... ok (1 passed)
functions/addprefix . ok (1 passed)
functions/addsuffix . ok (2 passed)
functions/andor . ok (2 passed)
functions/basename .. ok (1 passed)
functions/call .. ok (3 passed)
functions/dir ... ok (1 passed)
functions/error . ok (5 passed)
functions/eval .. ok (9 passed)
functions/file .. ok (8 passed)
functions/filter-out  ok (5 passed)
functions/findstring  ok (1 passed)
functions/flavor  ok (1 passed)
functions/foreach ... ok (4 passed)
functions/guile . ok (7 passed)
functions/if  ok (1 passed)
functions/join 

Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Jérémy Lal
2017-10-16 17:17 GMT+02:00 Pirate Praveen :

> On തിങ്കള്‍ 16 ഒക്ടോബര്‍ 2017 07:13 വൈകു, Jérémy Lal wrote:
> > A memory allocation failure... is it possible you ran out of memory ?
>
> Very unlikely, I have 16 GB ram.
>
> > Anyway i tried typing the same commands as in debian/rules of
> node-d3-zoom,
> > but this time using webpack, babel-cli, babel-loader installed from
> > npmjs.org :
> > no segfault.
>
> So it could be one of the dependencies misbehaving, but we need to find
> out which one.
>

Can you attach the whole failing sbuild log please ?


Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Pirate Praveen
On തിങ്കള്‍ 16 ഒക്ടോബര്‍ 2017 07:13 വൈകു, Jérémy Lal wrote:
> A memory allocation failure... is it possible you ran out of memory ?

Very unlikely, I have 16 GB ram.

> Anyway i tried typing the same commands as in debian/rules of node-d3-zoom,
> but this time using webpack, babel-cli, babel-loader installed from
> npmjs.org :
> no segfault.

So it could be one of the dependencies misbehaving, but we need to find
out which one.




signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #859005 [ftp.debian.org] RM: libbrowserlauncher-java -- 
ROM;obsolete;rc-buggy
Bug 859005 cloned as bug 878765
> reassign -1 libbrowserlauncher-java
Bug #859005 [ftp.debian.org] RM: libbrowserlauncher-java -- 
ROM;obsolete;rc-buggy
Bug reassigned from package 'ftp.debian.org' to 'libbrowserlauncher-java'.
Ignoring request to alter found versions of bug #859005 to the same values 
previously set
Ignoring request to alter fixed versions of bug #859005 to the same values 
previously set
> severity -1 serious
Bug #859005 [libbrowserlauncher-java] RM: libbrowserlauncher-java -- 
ROM;obsolete;rc-buggy
Severity set to 'serious' from 'normal'

-- 
859005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859005
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Markus Koschany
Control: reassign -1 ftp.debian.org
Control: retitle -1 RM: libbrowserlauncher-java -- ROM;obsolete;rc-buggy
Control: severity -1 normal

Am 16.10.2017 um 16:00 schrieb Ole Streicher:
> For me as well...
> 
> On 16.10.2017 15:59, Andreas Tille wrote:
>> On Mon, Oct 16, 2017 at 03:12:38PM +0200, Markus Koschany wrote:
>>> I am just cleaning up a bit. Is there any reason why we should keep
>>> libbrowserlauncher-java in Debian? Apparently its features are provided
>>> by the JDK nowadays and it seems to have no r-deps anymore.
>>>
>>> If I don't hear anything from you, I'm going to reassign this package to
>>> ftp.debian.org and ask for its removal.
>>
>> Fine for me, Andreas.

Thanks for your quick reply.

@ ftp team

Please remove libbrowserlauncher-java from Debian. Its features are
provided by the JDK nowadays. It is rc-buggy and has no
reverse-dependencies.

Regards,

Markus



signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 ftp.debian.org
Bug #859005 [libbrowserlauncher-java] libbrowserlauncher-java: properties file 
not included
Bug reassigned from package 'libbrowserlauncher-java' to 'ftp.debian.org'.
No longer marked as found in versions libbrowserlauncher-java/1.3+dfsg-1.
Ignoring request to alter fixed versions of bug #859005 to the same values 
previously set
> retitle -1 RM: libbrowserlauncher-java -- ROM;obsolete;rc-buggy
Bug #859005 [ftp.debian.org] libbrowserlauncher-java: properties file not 
included
Changed Bug title to 'RM: libbrowserlauncher-java -- ROM;obsolete;rc-buggy' 
from 'libbrowserlauncher-java: properties file not included'.
> severity -1 normal
Bug #859005 [ftp.debian.org] RM: libbrowserlauncher-java -- 
ROM;obsolete;rc-buggy
Severity set to 'normal' from 'serious'

-- 
859005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859005
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Pending fixes for bugs in the json-smart package

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 868603 + pending
Bug #868603 [src:json-smart] json-smart FTBFS: ASM based accessors helper used 
by json-smart FAILURE
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
868603: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=868603
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Andreas Tille
On Mon, Oct 16, 2017 at 03:12:38PM +0200, Markus Koschany wrote:
> I am just cleaning up a bit. Is there any reason why we should keep
> libbrowserlauncher-java in Debian? Apparently its features are provided
> by the JDK nowadays and it seems to have no r-deps anymore.
> 
> If I don't hear anything from you, I'm going to reassign this package to
> ftp.debian.org and ask for its removal.

Fine for me, Andreas.


-- 
http://fam-tille.de



Bug#868603: Pending fixes for bugs in the json-smart package

2017-10-16 Thread pkg-java-maintainers
tag 868603 + pending
thanks

Some bugs in the json-smart package are closed in revision
616a0adf4bfacabb602c0ee29f05ac1e64be9ce0 in branch 'master' by Markus
Koschany

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/json-smart.git/commit/?id=616a0ad

Commit message:

Add maven-bundle-plugin-failok.patch and work around a FTBFS

caused by a bug in maven-bundle-plugin. See #868913 for more information.

Closes: #868603



Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Ole Streicher
For me as well...

On 16.10.2017 15:59, Andreas Tille wrote:
> On Mon, Oct 16, 2017 at 03:12:38PM +0200, Markus Koschany wrote:
>> I am just cleaning up a bit. Is there any reason why we should keep
>> libbrowserlauncher-java in Debian? Apparently its features are provided
>> by the JDK nowadays and it seems to have no r-deps anymore.
>>
>> If I don't hear anything from you, I'm going to reassign this package to
>> ftp.debian.org and ask for its removal.
> 
> Fine for me, Andreas.
> 
> 



Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Jérémy Lal
2017-10-16 13:10 GMT+02:00 Pirate Praveen :

> On 10/16/2017 04:32 PM, Pirate Praveen wrote:
> > I'm using libuv1 1.11 (built locally) and still seeing the segfault, I
> > think more dbgsym packages need to be installed.
>
> after zlib1g-dbg installed
>
> (gdb) bt
> #0  0x18df10069fc8 in ?? ()
> #1  0x18df105deecf in ?? ()
> #2  0x00bcff01 in v8::internal::NewArray (
> size=) at ../deps/v8/src/allocation.h:60
> #3  v8::internal::SlotSet::AllocateBucket (this=)
> at ../deps/v8/src/heap/slot-set.h:183


A memory allocation failure... is it possible you ran out of memory ?

Anyway i tried typing the same commands as in debian/rules of node-d3-zoom,
but this time using webpack, babel-cli, babel-loader installed from
npmjs.org:
no segfault.

Also note that the the nodejs tests are green here:
https://ci.debian.net/packages/n/nodejs/unstable/amd64/

Jérémy


Bug#878757: Openvswitch must started before networking servise

2017-10-16 Thread Fedor Goncharov

Package: openvswitch-switch
Version: 2.6.2~pre+git20161223-3
Priority: critical

The Openvswitch daemon must be started before the network.service. 
Because when the initiation of the network started interfaces from the 
options should exist, or if you try to configure openvswitch in 
/etc/network/interfaces, then the ovs daemon must be running to execute 
commands.
Please create a systemd configuration with the option "Before: 
networking.service" for a stable version of debian.




Bug#762638: marked as done (missing source: Configure)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 13:23:13 +
with message-id 
and subject line Bug#762638: fixed in perl 5.26.1-1
has caused the Debian Bug report #762638,
regarding missing source: Configure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
762638: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=762638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:perl
Version: 5.20.1-1
Severity: serious
Justification: missing source
User: helm...@debian.org
Usertags: rebootstrap

Dear perl maintainers,

I approach you with a difficult matter. The "Configure" script
distributed with the perl source package claims that it is being
generated. Porting/pumpkin.pod claims that Configure can be re-created
by invoking metaconfig -m. Indeed, there is a metaconfig binary in the
dist package. Running it on the perl tree does create a Configure that
remotely resembles the shipped Configure with a diff of about 18000
lines (75%). In the recreated Configure many tests are missing and perl
won't build. It seems that perl's Configure cannot be recreated from
Debian sources.

These observations let me conclude that the perl package - in spirit -
violates the DFSG by not providing the sources for Configure. I still
hope that this conclusion is flawed and ask you to adjust the severity
accordingly.

Helmut
--- End Message ---
--- Begin Message ---
Source: perl
Source-Version: 5.26.1-1

We believe that the bug you reported is fixed in the latest version of
perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 762...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dominic Hargreaves  (supplier of updated perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Oct 2017 14:07:36 +0200
Source: perl
Binary: perl-base perl-doc perl-debug libperl5.26 libperl-dev perl-modules-5.26 
perl
Architecture: source
Version: 5.26.1-1
Distribution: experimental
Urgency: medium
Maintainer: Niko Tyni 
Changed-By: Dominic Hargreaves 
Description:
 libperl-dev - Perl library: development files
 libperl5.26 - shared Perl library
 perl   - Larry Wall's Practical Extraction and Report Language
 perl-base  - minimal Perl system
 perl-debug - debug-enabled Perl interpreter
 perl-doc   - Perl documentation
 perl-modules-5.26 - Core Perl modules
Closes: 762638 870340 876062
Changes:
 perl (5.26.1-1) experimental; urgency=medium
 .
   [ Dominic Hargreaves ]
   * Mark perl-doc as Multi-Arch: foreign (Closes: #876062)
   * New upstream release
 .
   [ Niko Tyni ]
   * Patch Pod::Perldoc::ToTerm to set LESS=-R with sensible-pager.
 This is a hopefully temporary fix while upstream is working on the
 bigger issue. (Closes: #870340)
   * Include sources of Configure in a separate tarball component called
 "regen-configure", and verify them by regenerating Configure on every
 build using 'makeconfig' from the 'dist' package and checking for
 any changes. Special thanks to H.Merijn Brand (upstream) for helping
 with this at the Perl 5 Hackathon in Amsterdam. (Closes: #762638)
 .
   [ Dominic Hargreaves ]
   * Replace various test skips with an upstreamable patch
   * Upload to experimental
Checksums-Sha1:
 41289244ae7c3ffa9b20d82ac5502f925cf747ab 2654 perl_5.26.1-1.dsc
 dd7b89840c9faae3884f88b3c859b04c17dfa64e 712883 
perl_5.26.1.orig-regen-configure.tar.gz
 403bb1804cb41416153d908eea093f2be22a77f6 11922848 perl_5.26.1.orig.tar.xz
 9f09c7041c40ba8dc263750fd03fc1a3fd475b6b 160052 perl_5.26.1-1.debian.tar.xz
 68a36736b82f3eb6ec99b81e7a7304556ab83fa3 5117 perl_5.26.1-1_source.buildinfo
Checksums-Sha256:
 0f93f30833bd7ba2dcc365cc988e89fe2ebd953fab798836b18aa62de4f20ca8 2654 
perl_5.26.1-1.dsc
 918f054a64b2835bc1c6ed79c1e082e7dcdb76735a95b54ee39c25ea9e245ca4 712883 
perl_5.26.1.orig-regen-configure.tar.gz
 fe8208133e73e47afc3251c08d2c21c5a60160165a8ab8b669c43a420e4ec680 11922848 
perl_5.26.1.orig.tar.xz
 3fe7ec3826592f162fd75525a84df30c495505443d707231b5fc3bf5f5fe0a5e 160052 
perl_5.26.1-1.debian.tar.xz
 

Bug#878747: gst-plugins-bad1.0 FTBFS with libopenjp2-7-dev 2.3

2017-10-16 Thread Sebastian Dröge
On Mon, 2017-10-16 at 15:50 +0300, Adrian Bunk wrote:
> Source: gst-plugins-bad1.0
> Version: 1.12.2-1
> Severity: serious
> 
> https://buildd.debian.org/status/package.php?p=gst-plugins-bad1.0
> te=sid
> 
> ...
> 
> In file included from gstopenjpegdec.h:29:0,
>  from gstopenjpegdec.c:27:
> gstopenjpeg.h:42:12: fatal error: openjpeg-2.2/openjpeg.h: No such
> file or directory
>  #  include 
> ^
> compilation terminated.

There's a patch for this upstream, I'll get it included in the package
in the next days and then upload a fixed version. Thanks!

signature.asc
Description: This is a digitally signed message part


Bug#859005: Bug#859001: Let's remove BrowserLauncher from Stretch

2017-10-16 Thread Markus Koschany
Hi,

I am just cleaning up a bit. Is there any reason why we should keep
libbrowserlauncher-java in Debian? Apparently its features are provided
by the JDK nowadays and it seems to have no r-deps anymore.

If I don't hear anything from you, I'm going to reassign this package to
ftp.debian.org and ask for its removal.

Cheers,

Markus



signature.asc
Description: OpenPGP digital signature


Bug#878751: expeyes FTBFS: recipe for target 'microhope.pdf' failed

2017-10-16 Thread Adrian Bunk
Source: expeyes
Version: 4.3.1+dfsg-1
Severity: serious

https://buildd.debian.org/status/package.php?p=expeyes=sid

...
make[3]: Entering directory 
'/<>/expeyes-4.3.1+dfsg/microhope/microhope-doc'
Exporting microhope.lyx to a LaTeX file ... Makefile:35: recipe for target 
'microhope.pdf' failed
make[3]: *** [microhope.pdf] Error 127



Bug#874524: marked as done (Invalid symlink: /usr/bin/r2-indent -> /build/radare2-1.6.0+dfsg/sys/indent.sh)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 13:02:06 +
with message-id 
and subject line Bug#874524: fixed in radare2 2.0.0+dfsg-1
has caused the Debian Bug report #874524,
regarding Invalid symlink: /usr/bin/r2-indent -> 
/build/radare2-1.6.0+dfsg/sys/indent.sh
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874524: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: radare2
Version: 1.6.0+dfsg-1
Severity: serious

This symlink is obviously wrong:

/usr/bin/r2-indent -> /build/radare2-1.6.0+dfsg/sys/indent.sh

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (900, 'unstable'), (900, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (100, 'experimental'), (1, 'experimental-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_IE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages radare2 depends on:
ii  libc6   2.24-17
ii  libradare2-1.6  1.6.0+dfsg-1
ii  libzip4 1.1.2-1.1+b1
ii  zlib1g  1:1.2.8.dfsg-5

Versions of packages radare2 recommends:
ii  libradare2-dev  1.6.0+dfsg-1

radare2 suggests no packages.

-- no debconf information

-- 
Debian Developer - deb.li/jak | jak-linux.org - free software dev
  |  Ubuntu Core Developer |
When replying, only quote what is necessary, and write each reply
directly below the part(s) it pertains to ('inline').  Thank you.
--- End Message ---
--- Begin Message ---
Source: radare2
Source-Version: 2.0.0+dfsg-1

We believe that the bug you reported is fixed in the latest version of
radare2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Reichel  (supplier of updated radare2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 11 Oct 2017 16:20:18 +0200
Source: radare2
Binary: radare2 libradare2-2.0 libradare2-dev libradare2-common
Architecture: source amd64 all
Version: 2.0.0+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Sebastian Reichel 
Changed-By: Sebastian Reichel 
Description:
 libradare2-2.0 - libraries from the radare2 suite
 libradare2-common - arch independent files from the radare2 suite
 libradare2-dev - devel files from the radare2 suite
 radare2- free and advanced command line hexadecimal editor
Closes: 869423 869426 869428 874524
Changes:
 radare2 (2.0.0+dfsg-1) unstable; urgency=medium
 .
   * New upstream release
- Fix for CVE-2017-9761 (Closes: #869428)
  The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote
  attackers to cause a denial of service (heap-based out-of-bounds read
  and application crash) via a crafted binary file.
- Fix for CVE-2017-9762 (Closes: #869426)
  The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows
  remote attackers to cause a denial of service (use-after-free and
  application crash) via a crafted binary file.
- Fix for CVE-2017-9763 (Closes: #869423)
  The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before
  2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows
  remote attackers to cause a denial of service (excessive stack use and
  application crash) via a crafted binary file, related to use of a
  variable-size stack array.
   * remove broken r2-indent symlink (Closes: #874524)
   * install upstream's zsh completion files
Checksums-Sha1:
 20abea134d4967ac0c049fb324d0dbd59fa54003 2269 radare2_2.0.0+dfsg-1.dsc
 48ff509b07bfa7efcca730195fa2828c1ee2b6fd 3542424 radare2_2.0.0+dfsg.orig.tar.xz
 5583db0c67e05aeece9e4f812cbff7cf32eca0c5 13228 
radare2_2.0.0+dfsg-1.debian.tar.xz
 c651370467cc44244af41ceef56ad14b62d0dd39 10146024 
libradare2-2.0-dbgsym_2.0.0+dfsg-1_amd64.deb
 

Bug#869251: marked as done (java-allocation-instrumenter FTBFS: Unable to JarJar: /build/1st/java-allocation-instrumenter-3.0.1/target/classes cause: RemappingClassAdapter is deprecated, use ClassRema

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 15:00:30 +0200
with message-id <8c0cecef-fee8-b9bf-c597-0ff84d7fe...@debian.org>
and subject line Re: java-allocation-instrumenter FTBFS: Unable to JarJar: 
/build/1st/java-allocation-instrumenter-3.0.1/target/classes cause: 
RemappingClassAdapter is deprecated, use ClassRemapper instead
has caused the Debian Bug report #869251,
regarding java-allocation-instrumenter FTBFS: Unable to JarJar: 
/build/1st/java-allocation-instrumenter-3.0.1/target/classes cause: 
RemappingClassAdapter is deprecated, use ClassRemapper instead
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: java-allocation-instrumenter
Version: 3.0.1-1
Severity: serious
Tags: buster sid

Some recent change in unstable makes java-allocation-instrumenter FTBFS:

https://tests.reproducible-builds.org/debian/history/java-allocation-instrumenter.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/java-allocation-instrumenter.html

...
Picked up JAVA_TOOL_OPTIONS: -Dfile.encoding=UTF-8
[INFO] Scanning for projects...
[WARNING] The POM for 
org.apache.maven.plugins:maven-eclipse-plugin:jar:2.9 is missing, no dependency 
information available
[WARNING] Failed to retrieve plugin descriptor for 
org.apache.maven.plugins:maven-eclipse-plugin:2.9: Plugin 
org.apache.maven.plugins:maven-eclipse-plugin:2.9 or one of its dependencies 
could not be resolved: Cannot access central 
(https://repo.maven.apache.org/maven2) in offline mode and the artifact 
org.apache.maven.plugins:maven-eclipse-plugin:jar:2.9 has not been downloaded 
from it before.
[WARNING] The POM for 
org.apache.maven.plugins:maven-release-plugin:jar:2.5.1 is missing, no 
dependency information available
[WARNING] Failed to retrieve plugin descriptor for 
org.apache.maven.plugins:maven-release-plugin:2.5.1: Plugin 
org.apache.maven.plugins:maven-release-plugin:2.5.1 or one of its dependencies 
could not be resolved: Cannot access central 
(https://repo.maven.apache.org/maven2) in offline mode and the artifact 
org.apache.maven.plugins:maven-release-plugin:jar:2.5.1 has not been downloaded 
from it before.
[WARNING] The POM for 
org.apache.maven.plugins:maven-eclipse-plugin:jar:2.9 is missing, no dependency 
information available
[WARNING] Failed to retrieve plugin descriptor for 
org.apache.maven.plugins:maven-eclipse-plugin:2.9: Plugin 
org.apache.maven.plugins:maven-eclipse-plugin:2.9 or one of its dependencies 
could not be resolved: Cannot access central 
(https://repo.maven.apache.org/maven2) in offline mode and the artifact 
org.apache.maven.plugins:maven-eclipse-plugin:jar:2.9 has not been downloaded 
from it before.
[WARNING] The POM for 
org.apache.maven.plugins:maven-release-plugin:jar:2.5.1 is missing, no 
dependency information available
[WARNING] Failed to retrieve plugin descriptor for 
org.apache.maven.plugins:maven-release-plugin:2.5.1: Plugin 
org.apache.maven.plugins:maven-release-plugin:2.5.1 or one of its dependencies 
could not be resolved: Cannot access central 
(https://repo.maven.apache.org/maven2) in offline mode and the artifact 
org.apache.maven.plugins:maven-release-plugin:jar:2.5.1 has not been downloaded 
from it before.
[INFO] 
[INFO] 

[INFO] Building java-allocation-instrumenter 3.0.1
[INFO] 

[WARNING] The POM for 
org.apache.maven.plugins:maven-eclipse-plugin:jar:2.9 is missing, no dependency 
information available
[WARNING] Failed to retrieve plugin descriptor for 
org.apache.maven.plugins:maven-eclipse-plugin:2.9: Plugin 
org.apache.maven.plugins:maven-eclipse-plugin:2.9 or one of its dependencies 
could not be resolved: Cannot access central 
(https://repo.maven.apache.org/maven2) in offline mode and the artifact 
org.apache.maven.plugins:maven-eclipse-plugin:jar:2.9 has not been downloaded 
from it before.
[WARNING] The POM for 
org.apache.maven.plugins:maven-release-plugin:jar:2.5.1 is missing, no 
dependency information available
[WARNING] Failed to retrieve plugin descriptor for 
org.apache.maven.plugins:maven-release-plugin:2.5.1: Plugin 
org.apache.maven.plugins:maven-release-plugin:2.5.1 or one of its dependencies 
could not 

Bug#871131: marked as done (assertj-core: FTBFS: ERROR /<>/src/main/java/org/assertj/core/api/AbstractObjectArrayAssert.java:[60,24] unmappable character for encoding ASCII)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 14:55:12 +0200
with message-id <8e44969e-f9a7-676c-5f9f-1e3c4f0c3...@debian.org>
and subject line Re: assertj-core: FTBFS: ERROR 
/<>/src/main/java/org/assertj/core/api/AbstractObjectArrayAssert.java:[60,24]
 unmappable character for encoding ASCII
has caused the Debian Bug report #871131,
regarding assertj-core: FTBFS: ERROR 
/<>/src/main/java/org/assertj/core/api/AbstractObjectArrayAssert.java:[60,24]
 unmappable character for encoding ASCII
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871131
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: assertj-core
Version: 2.3.0-4
Severity: serious
Tags: buster sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20170805 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
>  debian/rules build
> dh build
>dh_update_autotools_config
>dh_autoreconf
>dh_auto_configure
>   mh_patchpoms -plibassertj-core-java --debian-build --keep-pom-version 
> --maven-repo=/<>/debian/maven-repo
>dh_auto_build
>   /usr/lib/jvm/default-java/bin/java -noverify -cp 
> /usr/share/maven/boot/plexus-classworlds-2.x.jar:/usr/lib/jvm/default-java/lib/tools.jar
>  -Dmaven.home=/usr/share/maven 
> -Dmaven.multiModuleProjectDirectory=/<> 
> -Dclassworlds.conf=/etc/maven/m2-debian.conf 
> -Dproperties.file.manual=/<>/debian/maven.properties 
> org.codehaus.plexus.classworlds.launcher.Launcher 
> -s/etc/maven/settings-debian.xml -Ddebian.dir=/<>/debian 
> -Dmaven.repo.local=/<>/debian/maven-repo package -DskipTests 
> -Dnotimestamp=true -Dlocale=en_US
> [INFO] Scanning for projects...
> [INFO] 
> [INFO] 
> 
> [INFO] Building AssertJ fluent assertions 2.3.0
> [INFO] 
> 
> [INFO] 
> [INFO] --- maven-resources-plugin:3.0.2:resources 
> (default-resources) @ assertj-core ---
> [WARNING] Using platform encoding (ANSI_X3.4-1968 actually) to copy 
> filtered resources, i.e. build is platform dependent!
> [INFO] skip non existing resourceDirectory 
> /<>/src/main/resources
> [INFO] 
> [INFO] --- maven-compiler-plugin:3.6.1:compile 
> (default-compile) @ assertj-core ---
> [WARNING] The POM for 
> org.codehaus.plexus:plexus-compiler-api:jar:2.x is invalid, transitive 
> dependencies (if any) will not be available, enable debug logging for more 
> details
> [WARNING] The POM for 
> org.codehaus.plexus:plexus-compiler-javac:jar:2.x is invalid, transitive 
> dependencies (if any) will not be available, enable debug logging for more 
> details
> [INFO] Changes detected - recompiling the module!
> [WARNING] File encoding has not been set, using platform encoding 
> ANSI_X3.4-1968, i.e. build is platform dependent!
> [INFO] Compiling 411 source files to /<>/target/classes
> [ERROR] 
> /<>/src/main/java/org/assertj/core/api/AbstractObjectArrayAssert.java:[60,24]
>  unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/api/AbstractObjectArrayAssert.java:[60,25]
>  unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/util/introspection/MethodSupport.java:[24,17]
>  unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/util/introspection/MethodSupport.java:[24,18]
>  unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/api/FloatAssert.java:[27,24] 
> unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/api/FloatAssert.java:[27,25] 
> unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/error/ShouldNotBeOfClassIn.java:[18,24]
>  unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/error/ShouldNotBeOfClassIn.java:[18,25]
>  unmappable character for encoding ASCII
> [ERROR] 
> /<>/src/main/java/org/assertj/core/error/ShouldBeOfClassIn.java:[18,24]
>  unmappable character for encoding ASCII
> [ERROR] 
> 

Bug#878747: gst-plugins-bad1.0 FTBFS with libopenjp2-7-dev 2.3

2017-10-16 Thread Adrian Bunk
Source: gst-plugins-bad1.0
Version: 1.12.2-1
Severity: serious

https://buildd.debian.org/status/package.php?p=gst-plugins-bad1.0=sid

...

In file included from gstopenjpegdec.h:29:0,
 from gstopenjpegdec.c:27:
gstopenjpeg.h:42:12: fatal error: openjpeg-2.2/openjpeg.h: No such file or 
directory
 #  include 
^
compilation terminated.



Bug#875826: marked as done (epiphany-browser: typing in URL bar lags a lot, preventing correct typing)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 12:51:44 +
with message-id 
and subject line Bug#875826: fixed in gtk+3.0 3.22.24-2
has caused the Debian Bug report #875826,
regarding epiphany-browser: typing in URL bar lags a lot, preventing correct 
typing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875826
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: epiphany-browser
Version: 3.26.0-1
Severity: serious

Dear Maintainer,

I've noticed that, since 3.25.9x version uploaded to experimental suite
for testing purposes in Debian archives, epiphany-browser has an
annoying issue related to bad lags while typing web addresses in the URL
bar.

I must admit that nothing similar has happened with former releases,
mainly 3.22.x.

This bug has been marked with a severity of 'serious' to avoid the
migration of the package to testing/buster for early checking.

Cheers.


-- System Information:
Debian Release: buster/sid
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.12.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages epiphany-browser depends on:
ii  dbus-user-session [default-dbus-session-bus]  1.11.16+really1.10.22-1
ii  dbus-x11 [dbus-session-bus]   1.11.16+really1.10.22-1
ii  epiphany-browser-data 3.26.0-1
ii  gsettings-desktop-schemas 3.24.0-2
ii  iso-codes 3.75-1
ii  libc6 2.24-17
ii  libcairo2 1.14.10-1
ii  libgcr-base-3-1   3.20.0-5.1
ii  libgcr-ui-3-1 3.20.0-5.1
ii  libgdk-pixbuf2.0-02.36.5-4
ii  libglib2.0-0  2.54.0-1
ii  libgmp10  2:6.1.2+dfsg-1
ii  libgnome-desktop-3-12 3.26.0-2
ii  libgtk-3-03.22.21-1
ii  libhogweed4   3.3-2
ii  libicu57  57.1-6
ii  libjavascriptcoregtk-4.0-18   2.18.0-2
ii  libjson-glib-1.0-01.2.8-1
ii  libnettle63.3-2
ii  libnotify40.7.7-2
ii  libpango-1.0-01.40.12-1
ii  libsecret-1-0 0.18.5-3.1
ii  libsoup2.4-1  2.60.0-1
ii  libsqlite3-0  3.20.1-1
ii  libwebkit2gtk-4.0-37  2.18.0-2
ii  libxml2   2.9.4+dfsg1-4

Versions of packages epiphany-browser recommends:
ii  browser-plugin-evince  3.25.92-1
ii  ca-certificates20170717
ii  evince 3.25.92-1
ii  libwebkit2gtk-4.0-37-gtk2  2.18.0-2
ii  yelp   3.22.0-1

epiphany-browser suggests no packages.

-- no debconf information

-- 
Matteo F. Vescovi


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: gtk+3.0
Source-Version: 3.22.24-2

We believe that the bug you reported is fixed in the latest version of
gtk+3.0, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jeremy Bicha  (supplier of updated gtk+3.0 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Oct 2017 08:26:07 -0400
Source: gtk+3.0
Binary: libgtk-3-0 libgtk-3-0-udeb libgtk-3-common libgtk-3-bin libgtk-3-dev 
libgtk-3-doc gtk-3-examples gir1.2-gtk-3.0 gtk-update-icon-cache libgail-3-0 
libgail-3-dev libgail-3-doc
Architecture: source
Version: 3.22.24-2
Distribution: unstable
Urgency: 

Bug#876848: haskell-cryptonite FTBFS on non-x86: error: redefinition of 'store_le32'

2017-10-16 Thread James Clarke
Control: tags -1 patch

On Tue, Sep 26, 2017 at 02:07:07PM +0300, Adrian Bunk wrote:
> Source: haskell-cryptonite
> Version: 0.23-1
> Severity: serious
>
> https://buildd.debian.org/status/package.php?p=haskell-cryptonite=sid
>
> ...
> [119 of 119] Compiling Crypto.Cipher.AES ( Crypto/Cipher/AES.hs, 
> dist-ghc/build/Crypto/Cipher/AES.p_o )
>
> In file included from cbits/aes/block128.h:35:0: error:
> 0,
>  from cbits/cryptonite_aes.h:36,
>  from cbits/aes/generic.c:35:
>
> cbits/cryptonite_align.h:160:20: error:
>  error: redefinition of 'store_le32'
>  static inline void store_le32(uint8_t *dst, const uint32_t v)
> ^~
>
> cbits/cryptonite_align.h:135:20: error:
>  note: previous definition of 'store_le32' was here
>  static inline void store_le32(uint8_t *p, uint32_t val)
> ^~
>
> cbits/cryptonite_align.h:169:20: error:
>  error: redefinition of 'store_be32'
>  static inline void store_be32(uint8_t *dst, const uint32_t v)
> ^~
>
> cbits/cryptonite_align.h:104:20: error:
>  note: previous definition of 'store_be32' was here
>  static inline void store_be32(uint8_t *p, uint32_t val)
> ^~
>
> cbits/cryptonite_align.h:178:20: error:
>  error: redefinition of 'store_le64'
>  static inline void store_le64(uint8_t *dst, const uint64_t v)
> ^~
>
> cbits/cryptonite_align.h:143:20: error:
>  note: previous definition of 'store_le64' was here
>  static inline void store_le64(uint8_t *p, uint64_t val)
> ^~
>
> cbits/cryptonite_align.h:188:20: error:
>  error: redefinition of 'store_be64'
>  static inline void store_be64(uint8_t *dst, const uint64_t v)
> ^~
>
> cbits/cryptonite_align.h:112:20: error:
>  note: previous definition of 'store_be64' was here
>  static inline void store_be64(uint8_t *p, uint64_t val)
> ^~
> `gcc' failed in phase `C Compiler'. (Exit code: 1)
> /usr/share/cdbs/1/class/hlibrary.mk:147: recipe for target 'build-ghc-stamp' 
> failed
> make: *** [build-ghc-stamp] Error 1
>
>
> debian/patches/more-alignment.patch and upstream seem to add
> the same code with different formatting to cryptonite_align.h

This is because more-alignment.patch included changes to
cryptonite_align.h which were in 0.22, so after the upload of 0.23 these
duplicates appeared. The fix is to simply drop those hunks from
more-alignment.patch, as in the attached debdiff.

Regards,
James
diff -Nru haskell-cryptonite-0.23/debian/patches/more-alignment.patch 
haskell-cryptonite-0.23/debian/patches/more-alignment.patch
--- haskell-cryptonite-0.23/debian/patches/more-alignment.patch 2017-09-16 
21:10:13.0 +0100
+++ haskell-cryptonite-0.23/debian/patches/more-alignment.patch 2017-10-16 
11:56:40.0 +0100
@@ -3,119 +3,6 @@
 Forwarded: https://github.com/haskell-crypto/cryptonite/pull/175
 ---
 This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
 a/cbits/cryptonite_align.h
-+++ b/cbits/cryptonite_align.h
-@@ -34,9 +34,24 @@
- #define need_alignment(p,n) IS_ALIGNED(p,n)
- #endif
- 
-+static inline uint32_t load_be32_aligned(const uint8_t *p)
-+{
-+  return be32_to_cpu(*((uint32_t *) p));
-+}
-+
-+static inline uint64_t load_be64_aligned(const uint8_t *p)
-+{
-+  return be64_to_cpu(*((uint64_t *) p));
-+}
-+
-+static inline uint64_t load_le64_aligned(const uint8_t *p)
-+{
-+  return le64_to_cpu(*((uint64_t *) p));
-+}
-+
- static inline uint32_t load_le32_aligned(const uint8_t *p)
- {
--  return le32_to_cpu(*((uint32_t *) p));  
-+  return le32_to_cpu(*((uint32_t *) p));
- }
- 
- static inline void store_le32_aligned(uint8_t *dst, const uint32_t v)
-@@ -60,12 +75,83 @@ static inline void store_be64_aligned(ui
- }
- 
- #ifdef UNALIGNED_ACCESS_OK
--#define load_le32(a) load_le32_aligned(a)
-+
-+#define load_be32(p) load_be32_aligned(p)
-+#define load_be64(p) load_be64_aligned(p)
-+
-+#define store_be32(p, v) store_be32_aligned((p), (v))
-+#define store_be64(p, v) store_be64_aligned((p), (v))
-+
-+#define load_le32(p) load_le32_aligned(p)
-+#define load_le64(p) load_le64_aligned(p)
-+
-+#define store_le32(p, v) store_le32_aligned((p), (v))
-+#define store_le64(p, v) store_le64_aligned((p), (v))
-+
- #else
-+
-+static inline uint32_t load_be32(const uint8_t *p)
-+{
-+  return ((uint32_t)p[0] << 24) | ((uint32_t)p[1] << 16) | 
((uint32_t)p[2] <<  8) | ((uint32_t)p[3]);
-+}
-+
-+static inline uint64_t load_be64(const uint8_t *p)
-+{
-+  return ((uint64_t)p[0] << 56) | ((uint64_t)p[1] << 48) | 
((uint64_t)p[2] << 40) | ((uint64_t)p[3] << 32) |
-+ ((uint64_t)p[4] << 24) | ((uint64_t)p[5] << 16) | 
((uint64_t)p[6] <<  8) | ((uint64_t)p[7]);
-+}
-+
-+static inline void store_be32(uint8_t *p, uint32_t val)
-+{

Processed: Re: Bug#876848: haskell-cryptonite FTBFS on non-x86: error: redefinition of 'store_le32'

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 patch
Bug #876848 [src:haskell-cryptonite] haskell-cryptonite FTBFS on non-x86: 
error: redefinition of 'store_le32'
Added tag(s) patch.

-- 
876848: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876848
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878746: praat FTBFS on !amd64: num/fisherQ.praat fails

2017-10-16 Thread Adrian Bunk
Source: praat
Version: 6.0.34-1
Severity: serious

https://buildd.debian.org/status/package.php?p=praat=sid

...
= num/fisherQ.praat
Error: Script assertion fails in line 13 (false):
   fisherQ (randomUniform (3, 4), 1, 10) <> undefined
Script “/<>/test/num/fisherQ.praat” not completed.
Praat: script command <> not completed.

fisherQ test: 5.932714539946133e-11 0.005932714540
...
116 tests passed, 115 ok
Failed test(s):

num/fisherQ.praat
debian/rules:84: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1


Processed: Re: Bug#875826: epiphany-browser: typing in URL bar lags a lot, preventing correct typing

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 875826 gtk+3.0 3.22.24-1
Bug #875826 [mutter] epiphany-browser: typing in URL bar lags a lot, preventing 
correct typing
Bug reassigned from package 'mutter' to 'gtk+3.0'.
No longer marked as found in versions mutter/3.26.0+20170925~ea214fb-1.
Ignoring request to alter fixed versions of bug #875826 to the same values 
previously set
Bug #875826 [gtk+3.0] epiphany-browser: typing in URL bar lags a lot, 
preventing correct typing
There is no source info for the package 'gtk+3.0' at version '3.22.24-1' with 
architecture ''
Unable to make a source version for version '3.22.24-1'
Marked as found in versions 3.22.24-1.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
875826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875826
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed (with 1 error): Re: Bug#875826: epiphany-browser: typing in URL bar lags a lot, preventing correct typing

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 gtk+3.0/3.22.24-1
Unknown command or malformed arguments to command.

> tags -1 +pending
Bug #875826 [mutter] epiphany-browser: typing in URL bar lags a lot, preventing 
correct typing
Added tag(s) pending.

-- 
875826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875826
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#875826: epiphany-browser: typing in URL bar lags a lot, preventing correct typing

2017-10-16 Thread Jeremy Bicha
Control: reassign -1 gtk+3.0/3.22.24-1
Control: tags -1 +pending

This issue has been fixed in gtk3 git master
https://git.gnome.org/browse/gtk+/commit/?h=gtk-3-22=8aa6d59

Thanks,
Jeremy Bicha



Bug#862805: marked as done (protobuf: tests fail with Python 3.6)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 12:11:01 +
with message-id 
and subject line Bug#862805: fixed in protobuf 3.0.0-9.1
has caused the Debian Bug report #862805,
regarding protobuf: tests fail with Python 3.6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
862805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862805
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: protobuf
Version: 2.6.1-1.3
Severity: minor
Tags: patch
User: debian-pyt...@lists.debian.org
Usertags: python3.6

Dear Maintainer,

I don't think upstream really supports Python 3.6 yet, but it's a supported
version in Ubuntu now so I had to patch it :-). Attaching the patch in case
it's useful when Debian gets to Python 3.6.

Cheers,
mwh

-- System Information:
Debian Release: stretch/sid
  APT prefers xenial-updates
  APT policy: (500, 'xenial-updates'), (500, 'xenial-security'), (500, 
'xenial'), (400, 'xenial-proposed'), (100, 'xenial-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.4.0-75-generic (SMP w/4 CPU cores)
Locale: LANG=en_NZ.UTF-8, LC_CTYPE=en_NZ.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru protobuf-3.0.0/debian/changelog protobuf-3.0.0/debian/changelog
--- protobuf-3.0.0/debian/changelog	2017-05-12 12:10:07.0 +1200
+++ protobuf-3.0.0/debian/changelog	2017-05-15 11:43:03.0 +1200
@@ -1,3 +1,9 @@
+protobuf (3.0.0-9ubuntu4) artful; urgency=medium
+
+  * Fix build with Python 3.6. 
+
+ -- Michael Hudson-Doyle   Mon, 15 May 2017 11:42:39 +1200
+
 protobuf (3.0.0-9ubuntu3) artful; urgency=medium
 
   * No change rebuild to add Python 3.6 support.
diff -Nru protobuf-3.0.0/debian/patches/python36.patch protobuf-3.0.0/debian/patches/python36.patch
--- protobuf-3.0.0/debian/patches/python36.patch	1970-01-01 12:00:00.0 +1200
+++ protobuf-3.0.0/debian/patches/python36.patch	2017-05-15 11:40:44.0 +1200
@@ -0,0 +1,29 @@
+Description: Fix two tests with Python 3.6
+Author: Michael Hudson-Doyle 
+Origin: vendor
+Bug: https://github.com/google/protobuf/issues/3037
+Last-Update: 2017-05-12
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/python/google/protobuf/internal/json_format_test.py
 b/python/google/protobuf/internal/json_format_test.py
+@@ -753,7 +753,7 @@
+ text = '{"value": "-01-01T00:00:00Z"}'
+ self.assertRaisesRegexp(
+ json_format.ParseError,
+-'Failed to parse value field: year is out of range.',
++'Failed to parse value field: year (0 )?is out of range.',
+ json_format.Parse, text, message)
+ # Time bigger than maxinum time.
+ message.value.seconds = 253402300800
+--- a/python/google/protobuf/internal/well_known_types_test.py
 b/python/google/protobuf/internal/well_known_types_test.py
+@@ -284,7 +284,7 @@
+ '1972-01-01T01:00:00.01+08',)
+ self.assertRaisesRegexp(
+ ValueError,
+-'year is out of range',
++'year (0 )?is out of range',
+ message.FromJsonString,
+ '-01-01T00:00:00Z')
+ message.seconds = 253402300800
diff -Nru protobuf-3.0.0/debian/patches/series protobuf-3.0.0/debian/patches/series
--- protobuf-3.0.0/debian/patches/series	2017-03-16 23:10:45.0 +1300
+++ protobuf-3.0.0/debian/patches/series	2017-05-12 15:40:22.0 +1200
@@ -7,3 +7,4 @@
 sparc64.patch
 python3_long_fix.patch
 Hide-unnecessary-exported-library-symbols.patch
+python36.patch
--- End Message ---
--- Begin Message ---
Source: protobuf
Source-Version: 3.0.0-9.1

We believe that the bug you reported is fixed in the latest version of
protobuf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 862...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mattia Rizzolo  (supplier of updated protobuf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Oct 2017 13:34:16 +0200
Source: protobuf
Binary: libprotobuf10 libprotobuf-lite10 

Bug#878744: All input method failed on Qt-based X program

2017-10-16 Thread Anthony Lee
Package: libinput-bin
Version: 1.8.3-1
Severity: serious

Dear Maintainer:

After last version upgrade(from version 1.8.2-1), I found all input method
(incl
udes ibus, fcitx) were failed on Qt-based X program, but it still works on
GTK-b
ased. It becomes "blind" when my focus was a Qt-based program, it doesn't
answer
any hotkey, and any input (the input will directly send to window).
I'm using KDE, i didn't know if this bug still visible when a Qt-based
program r
uns in GNOME or any other GTK-based desktop env.

-- System Information:
Debian Release: buster/sid
 APT prefers testing
 APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8),
LANGUAGE=en_US:e
n (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libinput-bin depends on:
ii  libc6  2.24-17
ii  libudev1   235-2
ii  libwacom2  0.26-1

libinput-bin recommends no packages.

libinput-bin suggests no packages.

-- no debconf information


Processed: protobuf: diff for NMU version 3.0.0-9.1

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> tags 846343 + pending
Bug #846343 [src:protobuf] protobuf FTCBFS: lots of issues
Ignoring request to alter tags of bug #846343 to the same tags previously set
> tags 862805 + pending
Bug #862805 [src:protobuf] protobuf: tests fail with Python 3.6
Ignoring request to alter tags of bug #862805 to the same tags previously set

-- 
846343: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=846343
862805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862805
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#862805: protobuf: diff for NMU version 3.0.0-9.1

2017-10-16 Thread Mattia Rizzolo
Control: tags 846343 + pending
Control: tags 862805 + pending

Dear maintainer,

I've prepared an NMU for protobuf (versioned as 3.0.0-9.1) and
uploaded it to DELAYED/2. Please feel free to tell me if I
should delay it longer.

Regards.

-- 
regards,
Mattia Rizzolo

GPG Key: 66AE 2B4A FCCF 3F52 DA18  4D18 4B04 3FCD B944 4540  .''`.
more about me:  https://mapreri.org : :'  :
Launchpad user: https://launchpad.net/~mapreri  `. `'`
Debian QA page: https://qa.debian.org/developer.php?login=mattia  `-
diffstat for protobuf-3.0.0 protobuf-3.0.0

 changelog  |   24 
 control|   11 +--
 patches/python36.patch |   29 +
 patches/series |1 +
 rules  |   45 +++--
 run_protoc |5 +
 6 files changed, 103 insertions(+), 12 deletions(-)

diff -Nru protobuf-3.0.0/debian/changelog protobuf-3.0.0/debian/changelog
--- protobuf-3.0.0/debian/changelog	2016-11-25 17:11:01.0 +0100
+++ protobuf-3.0.0/debian/changelog	2017-10-16 13:34:16.0 +0200
@@ -1,3 +1,27 @@
+protobuf (3.0.0-9.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+
+  [ Mattia Rizzolo ]
+  * Apply patch from Ubuntu to fix tests with Python 3.6.  Closes: #862805
+  * Add missing Build-Depends on python-six.
+
+  [ Helmut Grohne ]
+  * Fix FTCBFS:
++ Remove unneeded versioned Build-Depends on g++ (satisfied in oldstable).
++ Remove unused Build-Depends on python-google-apputils.
++ Mark the python(3)-all Build-Depends with :any.
++ Run generate_descriptor_proto.sh on a native build before performing
+  the actual cross build.
++ Save the native protoc in debian/native_protoc/ and pass it to the
+  cross build via --with-protoc.
++ Set up environment variables for cross building python extensions.
++ Fix the loops used for the python(3) builds install and tests, to
+  actually build for all python versions and tests them all.
++ Closes: #846343
+
+ -- Mattia Rizzolo   Mon, 16 Oct 2017 13:34:16 +0200
+
 protobuf (3.0.0-9) unstable; urgency=medium
 
   * Backport upstream fix for Python 3 build failure (closes: #845686).
diff -Nru protobuf-3.0.0/debian/control protobuf-3.0.0/debian/control
--- protobuf-3.0.0/debian/control	2016-11-24 18:33:28.0 +0100
+++ protobuf-3.0.0/debian/control	2017-10-16 11:50:01.0 +0200
@@ -13,19 +13,18 @@
  , debhelper (>= 9)
  , dh-autoreconf
 # C/C++
- , g++ (>= 4:4.7)
  , zlib1g-dev
  , google-mock
  , libgtest-dev
 # Python
  , dh-python
- , python-all (>= 2.7)
- , libpython-all-dev (>= 2.7)
- , python3-all (>= 3.3)
- , libpython3-all-dev (>= 3.3)
+ , python-all:any
+ , libpython-all-dev
+ , python3-all:any
+ , libpython3-all-dev
  , python-setuptools
+ , python-six
  , python3-setuptools
- , python-google-apputils
  , python3-six
 # Manpage generator
  , xmlto
diff -Nru protobuf-3.0.0/debian/patches/python36.patch protobuf-3.0.0/debian/patches/python36.patch
--- protobuf-3.0.0/debian/patches/python36.patch	1970-01-01 01:00:00.0 +0100
+++ protobuf-3.0.0/debian/patches/python36.patch	2017-10-16 10:58:28.0 +0200
@@ -0,0 +1,29 @@
+Description: Fix two tests with Python 3.6
+Author: Michael Hudson-Doyle 
+Origin: vendor
+Bug: https://github.com/google/protobuf/issues/3037
+Bug-Debian: https://bugs.debian.org/862805
+Last-Update: 2017-10-16
+
+--- a/python/google/protobuf/internal/json_format_test.py
 b/python/google/protobuf/internal/json_format_test.py
+@@ -753,7 +753,7 @@
+ text = '{"value": "-01-01T00:00:00Z"}'
+ self.assertRaisesRegexp(
+ json_format.ParseError,
+-'Failed to parse value field: year is out of range.',
++'Failed to parse value field: year (0 )?is out of range.',
+ json_format.Parse, text, message)
+ # Time bigger than maxinum time.
+ message.value.seconds = 253402300800
+--- a/python/google/protobuf/internal/well_known_types_test.py
 b/python/google/protobuf/internal/well_known_types_test.py
+@@ -284,7 +284,7 @@
+ '1972-01-01T01:00:00.01+08',)
+ self.assertRaisesRegexp(
+ ValueError,
+-'year is out of range',
++'year (0 )?is out of range',
+ message.FromJsonString,
+ '-01-01T00:00:00Z')
+ message.seconds = 253402300800
diff -Nru protobuf-3.0.0/debian/patches/series protobuf-3.0.0/debian/patches/series
--- protobuf-3.0.0/debian/patches/series	2016-11-25 17:11:01.0 +0100
+++ protobuf-3.0.0/debian/patches/series	2017-10-16 10:57:22.0 +0200
@@ -6,3 +6,4 @@
 s390x.patch
 sparc64.patch
 python3_long_fix.patch
+python36.patch
diff -Nru protobuf-3.0.0/debian/rules protobuf-3.0.0/debian/rules
--- protobuf-3.0.0/debian/rules	2016-11-24 18:33:28.0 +0100
+++ protobuf-3.0.0/debian/rules	2017-10-16 

Processed: protobuf: diff for NMU version 3.0.0-9.1

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> tags 846343 + pending
Bug #846343 [src:protobuf] protobuf FTCBFS: lots of issues
Added tag(s) pending.
> tags 862805 + pending
Bug #862805 [src:protobuf] protobuf: tests fail with Python 3.6
Added tag(s) pending.

-- 
846343: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=846343
862805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862805
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Pirate Praveen
On 10/16/2017 04:32 PM, Pirate Praveen wrote:
> I'm using libuv1 1.11 (built locally) and still seeing the segfault, I
> think more dbgsym packages need to be installed.

after zlib1g-dbg installed

(gdb) bt
#0  0x18df10069fc8 in ?? ()
#1  0x18df105deecf in ?? ()
#2  0x00bcff01 in v8::internal::NewArray (
size=) at ../deps/v8/src/allocation.h:60
#3  v8::internal::SlotSet::AllocateBucket (this=)
at ../deps/v8/src/heap/slot-set.h:183
#4  v8::internal::SlotSet::Insert (slot_offset=,
this=) at ../deps/v8/src/heap/slot-set.h:44
#5  v8::internal::RememberedSet<(v8::internal::PointerDirection)1>::Insert (
slot_addr=, page=)
at ../deps/v8/src/heap/remembered-set.h:29
#6  v8::internal::Heap::RecordWrite (this=, o=,
offset=, object=)
at ../deps/v8/src/heap/heap-inl.h:410
#7  v8::internal::FixedArray::set (value=,
index=, this=)
at ../deps/v8/src/objects-inl.h:2326
#8  v8::internal::FixedArrayBuilder::Add (value=,
this=0x3cfad4d043c9) at ../deps/v8/src/string-builder.h:159
#9  v8::internal::ReplacementStringBuilder::AddElement (
element=, this=0x3cfad4d043c1)
at ../deps/v8/src/string-builder.h:259
#10 v8::internal::ReplacementStringBuilder::AddString (string=...,
---Type  to continue, or q  to quit---
this=0x3cfad4d043c1) at ../deps/v8/src/string-builder.h:235
#11 v8::internal::CompiledReplacement::Apply (this=0x15017c8,
builder=0x3cfad4d043c1, match_from=12386049, match_to=0,
match=0x18df105deecf) at ../deps/v8/src/runtime/runtime-regexp.cc:274
#12 0x18df10587790 in ?? ()
#13 0x0028 in ?? ()
#14 0x34c3f98db741 in ?? ()
#15 0x0002 in ?? ()
#16 0x7fff9458 in ?? ()
#17 0x7fff9440 in ?? ()
#18 0x18df0fd092a7 in ?? ()
#19 0x37ff43bc3dc9 in ?? ()
#20 0x3cfad4d043c1 in ?? ()
#21 0x007d680a9191 in ?? ()
#22 0x0028 in ?? ()
#23 0x34366fe47d59 in ?? ()
#24 0x0423c28cffa1 in ?? ()
#25 0x37ff43bc7669 in ?? ()
#26 0x0423c28cffa1 in ?? ()
#27 0x7fff9498 in ?? ()
#28 0x18df103d9e1d in ?? ()
#29 0x34c3f98db741 in ?? ()
#30 0x37ff43bc7669 in ?? ()
---Type  to continue, or q  to quit---
#31 0x34c3f98dd471 in ?? ()
#32 0x37ff43bbe529 in ?? ()
#33 0x0423c28c6471 in ?? ()
#34 0x7fff94d8 in ?? ()
#35 0x18df0fd09895 in ?? ()
#36 0x3cfad4d04381 in ?? ()
#37 0x3cfad4d043c1 in ?? ()
#38 0x34c3f98db741 in ?? ()
#39 0x0001 in ?? ()
#40 0x37ff43bbe529 in ?? ()
#41 0x000e in ?? ()
#42 0x7fff9578 in ?? ()
#43 0x18df103d4023 in ?? ()
#44 0x3cfad4d043c1 in ?? ()
#45 0x34c3f98db741 in ?? ()
#46 0x37ff43bbe529 in ?? ()
#47 0x34c3f98dd3b9 in ?? ()
#48 0x3cfad4d04271 in ?? ()
#49 0x0001 in ?? ()
#50 0x3cfad4d04381 in ?? ()
#51 0x3cfad4d04381 in ?? ()
#52 0x3cfad4d04271 in ?? ()
#53 0x3cfad4d04381 in ?? ()
---Type  to continue, or q  to quit---
#54 0x3cfad4d04381 in ?? ()
#55 0x3cfad4d04381 in ?? ()
#56 0x3cfad4d04381 in ?? ()
#57 0x3cfad4d04381 in ?? ()
#58 0x3cfad4d04381 in ?? ()
#59 0x34c3f98dd3b9 in ?? ()
#60 0x37ff43bbd539 in ?? ()
#61 0x0423c28c6471 in ?? ()
#62 0x7fff95c8 in ?? ()
#63 0x18df0fd09895 in ?? ()
#64 0x3cfad4d04381 in ?? ()
#65 0x34c3f98dceb1 in ?? ()
#66 0x000f in ?? ()
#67 0x34c3f98dd219 in ?? ()
#68 0x34c3f98db741 in ?? ()
#69 0x0003 in ?? ()
#70 0x37ff43bbd539 in ?? ()
#71 0x000e in ?? ()
#72 0x7fff9638 in ?? ()
#73 0x18df103cfce5 in ?? ()
#74 0x34c3f98dceb1 in ?? ()
#75 0x000f in ?? ()
#76 0x34c3f98dd219 in ?? ()
---Type  to continue, or q  to quit---
#77 0x34c3f98db741 in ?? ()
#78 0x37ff43bbd539 in ?? ()
#79 0x3cfad4d04429 in ?? ()
#80 0x3cfad4d04271 in ?? ()
#81 0x34c3f98dd219 in ?? ()
#82 0x34c3f98dceb1 in ?? ()
#83 0x000f in ?? ()
#84 0x37ff43bbd489 in ?? ()
#85 0x0423c28c6471 in ?? ()
#86 0x7fff96a0 in ?? ()
#87 0x18df103cf470 in ?? ()
#88 0x34c3f98dd1e1 in ?? ()
#89 0x34c3f98db741 in ?? ()
#90 0x37ff43bbd489 in ?? ()
#91 0x3cfad4d04381 in ?? ()
#92 0x34c3f98dceb1 in ?? ()
#93 0x000f in ?? ()
#94 0x3cfad4d04381 in ?? ()
#95 0x3cfad4d04381 in ?? ()
#96 0x3cfad4d04381 in ?? ()
#97 0x37ff43bbd3d9 in ?? ()
#98 0x0423c28c6471 in ?? ()
#99 0x7fff96f8 in ?? ()
---Type  to continue, or q  to quit---
#100 0x18df105ab3e8 in ?? ()
#101 0x3cfad4d04271 in ?? ()
#102 0x34c3f98dd1e1 in ?? ()
#103 0x34c3f98db741 in ?? ()
#104 0x3cfad4d04381 in ?? ()
#105 0x34c3f98dceb1 in ?? ()
#106 0x000f in ?? ()
#107 0x0423c28c6471 in ?? ()
#108 0x37ff43bbd1c9 in ?? ()
#109 0x0423c28c6471 in ?? ()
#110 0x7fff9758 in ?? ()
#111 0x18df103ce6be in ?? ()
#112 0x34c3f98dd1e1 in ?? ()
#113 0x3cfad4d04381 in ?? ()
#114 0x34c3f98db741 in ?? 

Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Pirate Praveen
On 10/16/2017 03:21 PM, Jérémy Lal wrote:
> 
> Update: i uploaded libuv1 1.11.0 to experimental.
> I strongly suspect the bug you see will be fixed with that version.
> 
> Jérémy

I'm using libuv1 1.11 (built locally) and still seeing the segfault, I
think more dbgsym packages need to be installed.

(gdb) bt
#0  0x2fe38955cd76 in ?? ()
#1  0x40b5c800 in ?? ()
#2  0x15c7 in ?? ()
#3  0x40478000 in ?? ()
#4  0x023b145957053b00 in ?? ()
#5  0x262e40c38fe9 in ?? ()
#6  0x262e40c37d39 in ?? ()
#7  0x0e94d9fc73d9 in ?? ()
#8  0x0929666c22c9 in ?? ()
#9  0x7fff8130 in ?? ()
#10 0x2fe389548c70 in ?? ()
#11 0x002e in ?? ()
#12 0x1117aff862a1 in ?? ()
#13 0x in ?? ()




signature.asc
Description: OpenPGP digital signature


Bug#877054: marked as done (hypre FTBFS with multiarch blas)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 11:00:22 +
with message-id 
and subject line Bug#877054: fixed in hypre 2.11.2-1
has caused the Debian Bug report #877054,
regarding hypre FTBFS with multiarch blas
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
877054: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877054
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: hypre
Version: 2.11.1-4
Severity: serious
Tags: patch

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/hypre.html

...
Building libHYPRE_DistributedMatrixPilutSolver.so ... 
mpiCC -shared -o libHYPRE_DistributedMatrixPilutSolver-2.11.1.so comm.o debug.o 
distributed_qsort.o distributed_qsort_si.o HYPRE_DistributedMatrixPilutSolver.o 
ilut.o parilut.o parutil.o pblas1.o serilut.o trifactor.o util.o 
../../utilities/libHYPRE_utilities.so 
../../distributed_matrix/libHYPRE_DistributedMatrix.so -lmpi -lm null -lblas 
-Wl,-soname,libHYPRE_DistributedMatrixPilutSolver-2.11.1.so -Wl,-z,defs
g++: error: null: No such file or directory
Makefile:88: recipe for target 'libHYPRE_DistributedMatrixPilutSolver.so' failed
make[4]: *** [libHYPRE_DistributedMatrixPilutSolver.so] Error 1


Fix attached.
Description: Don't keep BLASLIBDIRS as "null"
 The linker already knows where to find the libraries,
 so AC_HYPRE_FIND_BLAS not finding then is not a problem.
 .
 But keeping BLASLIBDIRS="null" was a problem,
 since this passed the string "null" to the compiler.
Author: Adrian Bunk 

--- hypre-2.11.1.orig/src/config/hypre_blas_macros.m4
+++ hypre-2.11.1/src/config/hypre_blas_macros.m4
@@ -127,6 +127,8 @@ AC_DEFUN([AC_HYPRE_FIND_BLAS],
 
   if test "$BLASLIBDIRS" != "null"; then
  BLASLIBDIRS="-L$BLASLIBDIRS"
+  else
+ BLASLIBDIRS=""
   fi
 
 #***
--- End Message ---
--- Begin Message ---
Source: hypre
Source-Version: 2.11.2-1

We believe that the bug you reported is fixed in the latest version of
hypre, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 877...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Drew Parsons  (supplier of updated hypre package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 29 Sep 2017 13:58:55 +0800
Source: hypre
Binary: libhypre-2.11.2 libhypre-dev
Architecture: source amd64
Version: 2.11.2-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Science Maintainers 

Changed-By: Drew Parsons 
Description:
 libhypre-2.11.2 - High Performance Matrix Preconditioners - Shared Library
 libhypre-dev - High Performance Matrix Preconditioners - Development Files
Closes: 877054
Changes:
 hypre (2.11.2-1) experimental; urgency=medium
 .
   * Team upload.
   * New upstream version.
   * Standards-Version: 4.1.0
   * Refresh debian patches
 - "hypre_lapack.h" now included where needed
 - blas.patch: for multiarch blas, BLASLIBDIRS is returned empty
   instead of "null". Thanks Adrian Bunk. Closes: #877054.
 - declare src/test/{check,clean}test.sh as bash scripts (they use
   shopts), simplify patch for runtest.sh
Checksums-Sha1:
 8431e7a3ee9c3cb72835d954e66bc3de67be27f9 2169 hypre_2.11.2-1.dsc
 e20c0132f85978a1a0fe19332e6f920978e6c2bc 8077407 hypre_2.11.2.orig.tar.gz
 ec0548abd94edd905014bf3db0db9eaf5cfd30c6 17680 hypre_2.11.2-1.debian.tar.xz
 76741c1d484ec452e9f492e02682ed7b4c9cc412 6849 hypre_2.11.2-1_amd64.buildinfo
 b366e01c448b4e80f044f51b13a410b75c965198 6225480 
libhypre-2.11.2-dbgsym_2.11.2-1_amd64.deb
 60fa1e0c2c3e25cdb802a7edad141c9575e9e9a9 1757184 
libhypre-2.11.2_2.11.2-1_amd64.deb
 ffb6a7da5dfff7e70142782a3ffe9dec28ed2d6f 133716 libhypre-dev_2.11.2-1_amd64.deb
Checksums-Sha256:
 47181b9258add581432019e333bae6b46637dc7f17cffadc0e6ebc6bd06fec19 2169 
hypre_2.11.2-1.dsc
 25b6c1226411593f71bb5cf3891431afaa8c3fd487bdfe4faeeb55c6fdfb269e 8077407 
hypre_2.11.2.orig.tar.gz
 74d4af11eb09fb87d33b361cddb54bc49d4825108741b64063cce7541fc5f680 17680 

Bug#876093: marked as done (openvas-libraries FTBFS on amd64: override_dh_auto_configure failed)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 11:00:27 +
with message-id 
and subject line Bug#876093: fixed in openvas-libraries 9.0.1-4
has caused the Debian Bug report #876093,
regarding openvas-libraries FTBFS on amd64: override_dh_auto_configure failed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
876093: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876093
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openvas-libraries
Version: 9.0.1-3
Severity: serious

https://tests.reproducible-builds.org/debian/rbuild/unstable/amd64/openvas-libraries_9.0.1-3.rbuild.log

...
dh_auto_configure: cmake .. -DCMAKE_INSTALL_PREFIX=/usr
-DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_BUILD_TYPE=None
-DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var
-DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON
-DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DSYSCONFDIR=/etc
-DLOCALSTATEDIR=/var -DLIBDIR=/usr/lib/x86_64-linux-gnu
-DBUILD_WITH_LDAP=ON -DCMAKE_BUILD_TYPE=release -DBUILD_WITH_RADIUS=no
returned exit code 1

debian/rules:10: recipe for target 'override_dh_auto_configure' failed
make[1]: *** [override_dh_auto_configure] Error 2
make[1]: Leaving directory '/build/1st/openvas-libraries-9.0.1'
debian/rules:7: recipe for target 'build' failed
make: *** [build] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2




--

SZ Lin (林上智) , *http://people.debian.org/~szlin
*

*Debian Developer*, debian.org.tw Administrator

4096R/ 178F 8338 B314 01E3 04FC 44BA A959 B38A 9561 F3F9
--- End Message ---
--- Begin Message ---
Source: openvas-libraries
Source-Version: 9.0.1-4

We believe that the bug you reported is fixed in the latest version of
openvas-libraries, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 876...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
SZ Lin (林上智)  (supplier of updated openvas-libraries package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 25 Sep 2017 16:19:26 +0800
Source: openvas-libraries
Binary: libopenvas-dev libopenvas-doc libopenvas9 openvas-nasl
Architecture: source amd64 all
Version: 9.0.1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools Packaging Team 

Changed-By: SZ Lin (林上智) 
Description:
 libopenvas-dev - remote network security auditor - static libraries and headers
 libopenvas-doc - remote network security auditor - libraries documentation
 libopenvas9 - remote network security auditor - shared libraries
 openvas-nasl - remote network security auditor - nasl tool
Closes: 876093
Changes:
 openvas-libraries (9.0.1-4) unstable; urgency=medium
 .
   [ SZ Lin (林上智) ]
   * Fix FTBFS issue by trailing whitespace in PCAP_LDFLAGS (Closes: #876093)
   * Bump Standards-Version to 4.1.0
 .
   [ ChangZhuo Chen (陳昌倬) ]
   * Bump compat to 10.
 * Migrate to use dh_missing.
   * Install manual for openvas-nasl-lint.
 .
   [ Lukas Schwaighofer ]
   * cleanup for compat 10
 * no longer pass `--parallel` and `--with systemd` to dh, these options
   have become the default
 * no longer depend on dh-systemd (which is part of debhelper now)
   * debian/control cleanup
 * remove unnecessary version constraints from dependencies
 * remove Replaces/Conflicts with versions no longer present in the archive
 * radius support was dropped, no longer Build-Depend on libradcli-dev
   * use https for the link to the copyright format
   * move the openvas-nasl tool into a separate package
   * mark libopenvas9 as Multi-Arch: same, drop obsolete Pre-Depends
   * override the soname mismatch lintian warning
   * do not select the "release" cmake type
 * we do not want -O3 and some other options that are automatically added
 * however, due to otherwise excessive debug logging, -DNDEBUG is preserved
   * explicitly set DEB_HOST_MULTIARCH in debian/rules
   * add a libopenvas-doc package containing the doxygen documentation
Checksums-Sha1:
 

Bug#878728: marked as done (cantor ftbfs)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 13:52:25 +0300
with message-id <20171016105225.4sa463jrbe5kxbst@localhost>
and subject line Already fixed in experimental
has caused the Debian Bug report #878728,
regarding cantor ftbfs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878728: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878728
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:cantor
Version: 4:16.08.3-1
Severity: serious
Tags: sid buster python3.6

cantor ftbfs, blocking the python3.6 adoption:

# Running override target (override_dh_install)
test -z "`ls debian/*.debhelper.log 2>/dev/null`" || sed -i
'/^override_dh_install[[:space:]]/d' debian/*.debhelper.log
/usr/bin/make -f debian/rules override_dh_install
DH_INTERNAL_OVERRIDE="dh_install"  # [-a]
make[2]: Entering directory '/<>'
dh_install
dh_install: Cannot find (any matches for) "etc/xdg/cantor_python3.knsrc" (tried
in ., debian/tmp)

dh_install: cantor-backend-python3 missing files: etc/xdg/cantor_python3.knsrc
dh_install: Cannot find (any matches for) "usr/bin/cantor_python3server" (tried
in ., debian/tmp)

dh_install: cantor-backend-python3 missing files: usr/bin/cantor_python3server
dh_install: Cannot find (any matches for)
"usr/lib/*/qt5/plugins/cantor/backends/cantor_python3backend.so" (tried in .,
debian/tmp)

dh_install: cantor-backend-python3 missing files:
usr/lib/*/qt5/plugins/cantor/backends/cantor_python3backend.so
dh_install: Cannot find (any matches for)
"usr/share/config.kcfg/python3backend.kcfg" (tried in ., debian/tmp)

dh_install: cantor-backend-python3 missing files:
usr/share/config.kcfg/python3backend.kcfg
dh_install: Cannot find (any matches for)
"usr/lib/*/qt5/plugins/cantor/backends/cantor_luabackend.so" (tried in .,
debian/tmp)

dh_install: cantor-backend-lua missing files:
usr/lib/*/qt5/plugins/cantor/backends/cantor_luabackend.so
dh_install: Cannot find (any matches for)
"usr/share/config.kcfg/luabackend.kcfg" (tried in ., debian/tmp)

dh_install: cantor-backend-lua missing files: 
usr/share/config.kcfg/luabackend.kcfg
dh_install: missing files, aborting
debian/rules:12: recipe for target 'override_dh_install' failed
make[2]: *** [override_dh_install] Error 25
make[2]: Leaving directory '/<>'
/usr/share/pkg-kde-tools/qt-kde-team/3/dhmk.mk:97: recipe for target
'pre_install-arch_dh_install' failed
make[1]: *** [pre_install-arch_dh_install] Error 2
make[1]: Leaving directory '/<>'
/usr/share/pkg-kde-tools/qt-kde-team/3/dhmk.mk:112: recipe for target
'debian/dhmk_install-arch' failed
make: *** [debian/dhmk_install-arch] Error 2
dpkg-buildpackage: error: fakeroot debian/rules binary-arch gave error exit 
status 2
--- End Message ---
--- Begin Message ---
Version: 4:17.08.0-1

cantor in experimental builds:
https://tests.reproducible-builds.org/debian/rb-pkg/experimental/amd64/cantor.html

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Processed: Version tracking fix

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 876632 7.3.9+dfsg-1
Bug #876632 [src:sdpa] sdpa FTBFS due to hardcoded (non-multiarch) path for 
libblas.a
Marked as found in versions sdpa/7.3.9+dfsg-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
876632: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876632
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#790158: [Pkg-sugar-devel] Bug#790158: Upstream comment

2017-10-16 Thread Jonas Smedegaard
Quoting James Cameron (2017-10-16 11:30:55)
> On Mon, Oct 16, 2017 at 10:20:16AM +0200, Jonas Smedegaard wrote:
> > Quoting James Cameron (2017-10-16 07:03:24)
> > > Upstream could bring python-rsvg source into the code base; would that 
> > > be okay?
> > 
> > No.
> > 
> > The team in Debian familiar with librsvg decides that its end of life is 
> > reached.  I will not be comfortable with sidestepping that decision by 
> > essentially taking over maintenance with Sugarlabs as new upstream!
> 
> Okay.
> 
> Actually, librsvg2 isn't end of life, but gnome-python-desktop is; a 
> strange place for the binding, but hey, it's what we have.

Right I was sloppy above. More accurately python-rsvg is deprecated - 
exactly as is the subject of this bugreport says (and inherently the 
subject of of this email thread until you renamed it).


> The binding is really tiny.
> 
> wc --lines ...
> 
>   135 rsvg.defs
>35 rsvgmodule.c
>   229 rsvg.override

Size is not really the issue.  Issue is maintenance.

If you step up as upstream maintainer of python-rsvg then I will 
consider packaging that for Debian.  As an independent project.


> Or fork to run librsvg2-bin /usr/bin/rsvg-convert

Yes, that is indeed another option.


>>> Porting from python-rsvg to gir1.2-rsvg-2.0 would also require 
>>> porting to GTK+ 2 GObject introspection.  This would break 
>>> compatibility with downloaded Sugar activities.
>>
>> GTK+ 2.x is on its way out.  And _that_ is really what breaks 
>> activities depending on GTK+ 2.x.
>>
>> Activities using GTK+ 2.x is expected to stop working with Debian 
>> relatively soon.
>
> Okay.  For Buster or later?

Again I was sloppy.  Arguably I failed at being helpful in my response: 
The original bugreport summarizes accurately the state of affairs.

Also, bugreporter offers help clarifying any questions.  Please try ask 
about the _original_ bugreport not my sloppy commenting on it, however.

I believe your question, if asked more narrowly for the original 
bugreport, is already answered in that original bugreport: Buster!


>> I don't see any other (realistic) option than porting to modern stuff 
>> like GTK+ 3.x and gir.
>
> Agreed.  I've heard that hundreds of programs are affected, but they
> aren't in Debian, so not our problem here.
> 
> I've checked Sid dependencies, to predict next steps, described below;
> have I understood consequences correctly?
> 
> Debian will remove src:sugar-toolkit and python-sugar-toolkit, which
> will cascade to;
> 
> - remove the python-sugar-toolkit recommends in package sucrose,

Yes, or just lower to only suggest.


> - remove gtk2-engines-sugar from src:sugar-artwork, and the recommends
>   in package sucrose,
> 
> - remove package sugar-presence-service, (python-sugar-toolkit held
>   the last dependency),
> 
> - remove or package new upstream releases for
>   sugar-{poll,physics,irc}-activity
> 
> - remove or wait for new upstream release for
>   sugar-jigsawpuzzle-activity, logged upstream as
>   https://github.com/sugarlabs/jigsaw-puzzle-branch/issues/1

Seems right.

 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private



Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Jérémy Lal
2017-10-16 11:28 GMT+02:00 Jérémy Lal :

>
>
> 2017-10-16 9:59 GMT+02:00 Pirate Praveen :
>
>> On 10/16/2017 01:18 PM, Jérémy Lal wrote:
>> >
>> >
>> > 2017-10-16 9:43 GMT+02:00 Pirate Praveen > > >:
>> >
>> > On 10/16/2017 12:47 PM, Jérémy Lal wrote:
>> > > You could get a more useful stack trace by installing
>> nodejs-dbgsym
>> > > package from
>> > > deb http://debug.mirrors.debian.org/debian-debug/
>> >  unstable-debug main
>> >
>> > I have installed it, but the output is still the same, no extra
>> details.
>> >
>> >
>> > You're supposed to run node through gdb:
>> >
>> > gdb node
>> >> run 

Processed: Not working since Jessie should be RC

2017-10-16 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #800450 [jirc] jirc: missing dependency in jessie
Severity set to 'serious' from 'important'

-- 
800450: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=800450
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#790158: [Pkg-sugar-devel] Bug#790158: Upstream comment

2017-10-16 Thread James Cameron
On Mon, Oct 16, 2017 at 10:20:16AM +0200, Jonas Smedegaard wrote:
> Quoting James Cameron (2017-10-16 07:03:24)
> > Upstream could bring python-rsvg source into the code base; would that 
> > be okay?
> 
> No.
> 
> The team in Debian familiar with librsvg decides that its end of life is 
> reached.  I will not be comfortable with sidestepping that decision by 
> essentially taking over maintenance with Sugarlabs as new upstream!

Okay.

Actually, librsvg2 isn't end of life, but gnome-python-desktop is; a
strange place for the binding, but hey, it's what we have.

The binding is really tiny.

wc --lines ...

  135 rsvg.defs
   35 rsvgmodule.c
  229 rsvg.override

Or fork to run librsvg2-bin /usr/bin/rsvg-convert

> > Porting from python-rsvg to gir1.2-rsvg-2.0 would also require porting 
> > to GTK+ 2 GObject introspection.  This would break compatibility with 
> > downloaded Sugar activities.
> 
> GTK+ 2.x is on its way out.  And _that_ is really what breaks activities 
> depending on GTK+ 2.x.
> 
> Activities using GTK+ 2.x is expected to stop working with Debian 
> relatively soon.

Okay.  For Buster or later?

> I don't see any other (realistic) option than porting to modern stuff 
> like GTK+ 3.x and gir.

Agreed.  I've heard that hundreds of programs are affected, but they
aren't in Debian, so not our problem here.

I've checked Sid dependencies, to predict next steps, described below;
have I understood consequences correctly?

Debian will remove src:sugar-toolkit and python-sugar-toolkit, which
will cascade to;

- remove the python-sugar-toolkit recommends in package sucrose,

- remove gtk2-engines-sugar from src:sugar-artwork, and the recommends
  in package sucrose,

- remove package sugar-presence-service, (python-sugar-toolkit held
  the last dependency),

- remove or package new upstream releases for
  sugar-{poll,physics,irc}-activity

- remove or wait for new upstream release for
  sugar-jigsawpuzzle-activity, logged upstream as
  https://github.com/sugarlabs/jigsaw-puzzle-branch/issues/1

>  - Jonas
> 
> -- 
>  * Jonas Smedegaard - idealist & Internet-arkitekt
>  * Tlf.: +45 40843136  Website: http://dr.jones.dk/
> 
>  [x] quote me freely  [ ] ask before reusing  [ ] keep private

-- 
James Cameron
http://quozl.netrek.org/



Bug#878674: [Pkg-javascript-devel] Bug#878674: Bug#878674: nodejs segfaults when building d3-* with webpack

2017-10-16 Thread Jérémy Lal
2017-10-16 9:59 GMT+02:00 Pirate Praveen :

> On 10/16/2017 01:18 PM, Jérémy Lal wrote:
> >
> >
> > 2017-10-16 9:43 GMT+02:00 Pirate Praveen  > >:
> >
> > On 10/16/2017 12:47 PM, Jérémy Lal wrote:
> > > You could get a more useful stack trace by installing nodejs-dbgsym
> > > package from
> > > deb http://debug.mirrors.debian.org/debian-debug/
> >  unstable-debug main
> >
> > I have installed it, but the output is still the same, no extra
> details.
> >
> >
> > You're supposed to run node through gdb:
> >
> > gdb node
> >> run 

Processed: Fix the mess I created, sorry for the noise

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 878684 python3-libxml2 2.9.4+dfsg1-5
Bug #878684 [src:libxml2] python3-libxml2: Import fails in Python 3 with error 
about undefined symbol
Bug reassigned from package 'src:libxml2' to 'python3-libxml2'.
No longer marked as found in versions libxml2/2.9.4+dfsg1-4.
Ignoring request to alter fixed versions of bug #878684 to the same values 
previously set
Bug #878684 [python3-libxml2] python3-libxml2: Import fails in Python 3 with 
error about undefined symbol
Marked as found in versions libxml2/2.9.4+dfsg1-5.
> found 878684 2.9.4+dfsg1-2
Bug #878684 [python3-libxml2] python3-libxml2: Import fails in Python 3 with 
error about undefined symbol
Marked as found in versions libxml2/2.9.4+dfsg1-2.
> affects 878684 - python3-libxml2
Bug #878684 [python3-libxml2] python3-libxml2: Import fails in Python 3 with 
error about undefined symbol
Removed indication that 878684 affects python3-libxml2
> tags 878684 buster sid
Bug #878684 [python3-libxml2] python3-libxml2: Import fails in Python 3 with 
error about undefined symbol
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
878684: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878684
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: closing 853622

2017-10-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # builds fine with the current gcc-7
> close 853622
Bug #853622 [src:protobuf] protobuf: ftbfs with GCC-7
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
853622: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853622
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#878495: marked as done (lwt FTBFS on arm64: test hangs)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:07:38 +
with message-id 
and subject line Bug#878495: fixed in lwt 2.7.1-4
has caused the Debian Bug report #878495,
regarding lwt FTBFS on arm64: test hangs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878495: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878495
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lwt
Version: 2.7.1-2
Severity: serious

https://buildd.debian.org/status/logs.php?pkg=lwt=arm64

...
(23/54) Running test "writev: bad iovec" from suite "lwt_unix"
(24/54) Running test "writev: iovecs exceeding limit" from suite "lwt_unix"
(25/54) Running test "writev: negative drop" from suite "lwt_unix"
(26/54) Running test "bind: basic" from suite "lwt_unix"
(27/54) Running test "bind: Unix domain" from suite "lwt_unix"
(28/54) Running test "bind: closed" from suite "lwt_unix"
(29/54) Running test "bind: aborted" from suite "lwt_unix"
(30/54) Running test "auto-flush" from suite "lwt_io"
(31/54) Running test "auto-flush in atomic" from suite "lwt_io"
(32/54) Running test "establish_server_1: shutdown: client closes first" 
from suite "lwt_io"
E: Build killed with signal TERM after 150 minutes of inactivity
--- End Message ---
--- Begin Message ---
Source: lwt
Source-Version: 2.7.1-4

We believe that the bug you reported is fixed in the latest version of
lwt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stéphane Glondu  (supplier of updated lwt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Oct 2017 10:32:50 +0200
Source: lwt
Binary: liblwt-ocaml-dev liblwt-ocaml liblwt-ssl-ocaml-dev liblwt-ssl-ocaml 
liblwt-glib-ocaml-dev liblwt-glib-ocaml liblwt-ocaml-doc
Architecture: source amd64 all
Version: 2.7.1-4
Distribution: unstable
Urgency: medium
Maintainer: Debian OCaml Maintainers 
Changed-By: Stéphane Glondu 
Description:
 liblwt-glib-ocaml - cooperative GLib bindings for OCaml (runtime)
 liblwt-glib-ocaml-dev - cooperative GLib bindings for OCaml
 liblwt-ocaml - cooperative light-weight thread library for OCaml (runtime)
 liblwt-ocaml-dev - cooperative light-weight thread library for OCaml
 liblwt-ocaml-doc - cooperative light-weight thread library (documentation)
 liblwt-ssl-ocaml - cooperative OpenSSL bindings for OCaml (runtime)
 liblwt-ssl-ocaml-dev - cooperative OpenSSL bindings for OCaml
Closes: 878495
Changes:
 lwt (2.7.1-4) unstable; urgency=medium
 .
   * Disable two tests that hang or fail on arm64 (Closes: #878495)
Checksums-Sha1:
 253048b3db7f56ec1d9e24a5a0abe5925bbe2eea 2657 lwt_2.7.1-4.dsc
 aebbde2a08f96284139eae068c31729db2fb0a16 8012 lwt_2.7.1-4.debian.tar.xz
 aaef7caad3546ae1a9770f5e354084ef0edfc765 16510 
liblwt-glib-ocaml-dbgsym_2.7.1-4_amd64.deb
 7faf8c87e59372611a441562181c1236ffd552b3 41258 
liblwt-glib-ocaml-dev_2.7.1-4_amd64.deb
 2a76001296ed5dc8c3a3b45eda2b474fc9d9552c 29796 
liblwt-glib-ocaml_2.7.1-4_amd64.deb
 289526bf94e6618359433bffbf1c4b5a67ebc02c 222704 
liblwt-ocaml-dbgsym_2.7.1-4_amd64.deb
 dd4b067a412ee754654f2ad0467efd0773a0491c 399588 
liblwt-ocaml-dev-dbgsym_2.7.1-4_amd64.deb
 03b8a8cea2bc2ccc6a8b8071435c5e895152b273 3245476 
liblwt-ocaml-dev_2.7.1-4_amd64.deb
 718d37545cdf82d6c16e0b014ecc19633eb91995 113654 
liblwt-ocaml-doc_2.7.1-4_all.deb
 0385cb2e4d9058cfd2c403d22aa01ecac80f837e 733818 liblwt-ocaml_2.7.1-4_amd64.deb
 b85535228d3dc5c3d7376c0090a1159b3fa68ee7 4212 
liblwt-ssl-ocaml-dbgsym_2.7.1-4_amd64.deb
 ccf112ec278ec83eece2ff64e896775daf8a3f8d 48050 
liblwt-ssl-ocaml-dev_2.7.1-4_amd64.deb
 37623215eea4c079c63b5c6cf121a79d3d0779b4 28842 
liblwt-ssl-ocaml_2.7.1-4_amd64.deb
 71227186055fd366bca01c1c2f82c9ac716e0555 14572 lwt_2.7.1-4_amd64.buildinfo
Checksums-Sha256:
 11f38cd63cac1409f073ada439a26ffb4701b0894b1f209d75fbbc6bfcb3ccb3 2657 
lwt_2.7.1-4.dsc
 d02c662e5ea430f767a12af2748817a2938fdd2c5cb166813f9fd340f1fd08b5 8012 
lwt_2.7.1-4.debian.tar.xz
 

Bug#790156: marked as done (sugar-calculate-activity: depends on python-rsvg which is deprecated)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:08:37 +
with message-id 
and subject line Bug#790156: fixed in sugar-calculate-activity 44-3
has caused the Debian Bug report #790156,
regarding sugar-calculate-activity: depends on python-rsvg which is deprecated
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
790156: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=790156
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sugar-calculate-activity
Severity: important
Tags: sid stretch
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs python-rsvg gnome-python-desktop

Hi,

sugar-calculate-activity depends on python-rsvg, which is long
deprecated and going to be removed from the archive.
sugar-calculate-activity should switch to using the GObject
Introspection bindings for gnome-keyring, gir1.2-rsvg-2.0.

This would mean switching to GObject Introspection for other bindings
as well, e.g. GLib and GTK+, so making the switch to GTK+ 3 at the
same time would make a lot of sense.

For more information on GObject Introspection see [1] and [2].

Please try to do this before the Stretch release as we're going to
try to remove it this cycle.

If you have any question don't hesitate to ask.

Emilio

[1] https://wiki.gnome.org/action/show/Projects/GObjectIntrospection
[2] https://wiki.gnome.org/action/show/Projects/PyGObject 
--- End Message ---
--- Begin Message ---
Source: sugar-calculate-activity
Source-Version: 44-3

We believe that the bug you reported is fixed in the latest version of
sugar-calculate-activity, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 790...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated sugar-calculate-activity 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Oct 2017 10:26:43 +0200
Source: sugar-calculate-activity
Binary: sugar-calculate-activity
Architecture: source all
Version: 44-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Sugar Team 
Changed-By: Jonas Smedegaard 
Description:
 sugar-calculate-activity - Sugar Learning Platform - calculation activity
Closes: 790156
Changes:
 sugar-calculate-activity (44-3) unstable; urgency=medium
 .
   * Fix stop depend on python-rsvg (unused since upstream release 44).
 Closes: Bug#790156. Thanks to Emilio Pozuelo Monfort and James
 Cameron.
   * Modernize Vcs-* fields: Consistently use .git suffix.
   * Declare compliance with Debian Policy 4.1.1.
   * Update watch file: Use substitution strings.
Checksums-Sha1:
 9bacc1861311ef3c445ff36357d43be11387a642 2123 sugar-calculate-activity_44-3.dsc
 7458950e4dfe942968306cb79caa19400103c379 10848 
sugar-calculate-activity_44-3.debian.tar.xz
 5b9027de9125765709f64068e707912d8fd47f1f 224962 
sugar-calculate-activity_44-3_all.deb
 8640e3c6fb7da14bc0dc9e95971dac9f5cd97032 10690 
sugar-calculate-activity_44-3_amd64.buildinfo
Checksums-Sha256:
 50a9c66736a0472fb16c1fbe2c236caa0684e42a8969069b36e7a167a1b8114c 2123 
sugar-calculate-activity_44-3.dsc
 49c4ce6bc79f5efc2d023e2fee142028e95f9c03504efbd5a06b277531399bfd 10848 
sugar-calculate-activity_44-3.debian.tar.xz
 852dcc58ce5f57fd581ac1637d919823b766b77be7d27e97b21c86d605f07ae4 224962 
sugar-calculate-activity_44-3_all.deb
 4fdc7adb9d725372c2e1858d692092dcedcc4753bae34cbb0821a8eed3a2ce76 10690 
sugar-calculate-activity_44-3_amd64.buildinfo
Files:
 d0851342009091b438377e5a9ffb37c3 2123 x11 optional 
sugar-calculate-activity_44-3.dsc
 e0f6da28394f0c91018e48b662aa4981 10848 x11 optional 
sugar-calculate-activity_44-3.debian.tar.xz
 c3056ecd70767169676231643ade3266 224962 x11 optional 
sugar-calculate-activity_44-3_all.deb
 f1aa2fe5ee69c8258e40f298a765b8bf 10690 x11 optional 
sugar-calculate-activity_44-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEn+Ppw2aRpp/1PMaELHwxRsGgASEFAlnkbdoACgkQLHwxRsGg
ASGEUA//Q1N0VcXbnR2qSR0CwMp3BdNm7PXHs3/GhLIUVElFwTq75fX2LpcaynB0
8Y94O/HzJ74FW/DN8DnBWwMmqcn5B6mURK+symbB2Ot/xRQbNi8wR0tkQTPAVAzf

Bug#878565: marked as done (orthanc-postgresql FTBFS with PostgreSQL 10)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:08:09 +
with message-id 
and subject line Bug#878565: fixed in orthanc-postgresql 2.0-4
has caused the Debian Bug report #878565,
regarding orthanc-postgresql FTBFS with PostgreSQL 10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878565
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: orthanc-postgresql
Version: 2.0-3
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/orthanc-postgresql.html

...
-- Looking for C++ include /usr/include/jsoncpp/json/reader.h
-- Looking for C++ include /usr/include/jsoncpp/json/reader.h - found
-- Could NOT find PostgreSQL (missing: PostgreSQL_TYPE_INCLUDE_DIR) (found 
version "10.0")
-- Looking for C++ include orthanc/OrthancCppDatabasePlugin.h
-- Looking for C++ include orthanc/OrthancCppDatabasePlugin.h - found
Setting the version of the libraries to 2.0
CMake Error: The following variables are used in this project, but they are set 
to NOTFOUND.
Please set them or make sure they are set and tested correctly in the CMake 
files:
PostgreSQL_TYPE_INCLUDE_DIR (ADVANCED)
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0
   used as include directory in directory /build/1st/orthanc-postgresql-2.0

-- Configuring incomplete, errors occurred!
--- End Message ---
--- Begin Message ---
Source: orthanc-postgresql
Source-Version: 2.0-4

We believe that the bug you reported is fixed in the latest version of
orthanc-postgresql, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastien Jodogne  (supplier of updated orthanc-postgresql 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Oct 2017 09:20:09 +0200
Source: orthanc-postgresql
Binary: orthanc-postgresql
Architecture: source amd64
Version: 2.0-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Sebastien Jodogne 
Description:
 orthanc-postgresql - Plugins to use PostgreSQL as a database back-end to 
Orthanc
Closes: 878565
Changes:
 orthanc-postgresql (2.0-4) unstable; urgency=medium
 .
   * Fix to find PostgreSQL 10 dev headers. Closes: #878565
Checksums-Sha1:
 213e1f0b0453480446fdc90771946ab4f5ddf1ff 2266 orthanc-postgresql_2.0-4.dsc
 48c83e3ca2970513ccf6aa8255949d739c635070 6424 
orthanc-postgresql_2.0-4.debian.tar.xz
 482157c665c58e695e764c3170f05c446dbe2905 1098040 
orthanc-postgresql-dbgsym_2.0-4_amd64.deb
 e5b91256b20e2b11cf322909472357f1c3218179 13093 
orthanc-postgresql_2.0-4_amd64.buildinfo
 386680e8fc13f3bebf60e958472ee8166d7f6f27 69154 
orthanc-postgresql_2.0-4_amd64.deb
Checksums-Sha256:
 bdcb48aee95f3e5049c64fe0297c8bbadceae8c44c4705c9d782ed992e3fe3c8 2266 
orthanc-postgresql_2.0-4.dsc
 d136f1805b9c33bb28de00731566f30a1dbc076bb03f04e7bb7af650cbbc9f4d 6424 
orthanc-postgresql_2.0-4.debian.tar.xz
 3c01e058e53606211b0f497660a41c401fa3b58a3e58185958f352f3dd900adc 1098040 
orthanc-postgresql-dbgsym_2.0-4_amd64.deb
 efadffcd9da590051adf52cbe691c400f38adb85ef3bc02f2459737b7d9dc2f4 13093 
orthanc-postgresql_2.0-4_amd64.buildinfo
 5071f8f72352dde98454cb68b4f660b6a31fa7a5601807f9832887c2e9520cc0 69154 
orthanc-postgresql_2.0-4_amd64.deb
Files:
 95faa76ca3b0b0953e87d02107ae51f3 2266 science optional 
orthanc-postgresql_2.0-4.dsc
 a6335ad0fc204256d36c3fbc9a38d02d 6424 science optional 

Bug#874430: marked as done (openjpeg2: CVE-2017-14151: heap-based buffer overflow in opj_mqc_flush)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:08:02 +
with message-id 
and subject line Bug#874430: fixed in openjpeg2 2.3.0-1
has caused the Debian Bug report #874430,
regarding openjpeg2: CVE-2017-14151: heap-based buffer overflow in opj_mqc_flush
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874430: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874430
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openjpeg2
Version: 2.1.2-1.3
Severity: grave
Tags: security upstream patch
Forwarded: https://github.com/uclouvain/openjpeg/issues/982

Hi,

the following vulnerability was published for openjpeg2.

CVE-2017-14151[0]:
| An off-by-one error was discovered in
| opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG
| 2.2.0. The vulnerability causes an out-of-bounds write, which may lead
| to remote denial of service (heap-based buffer overflow affecting
| opj_mqc_flush in lib/openjp2/mqc.c and opj_t1_encode_cblk in
| lib/openjp2/t1.c) or possibly remote code execution.

Verifiable with an ASAN build of openjpeg2.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14151
[1] https://github.com/uclouvain/openjpeg/issues/982
[2] 
https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openjpeg2
Source-Version: 2.3.0-1

We believe that the bug you reported is fixed in the latest version of
openjpeg2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Malaterre  (supplier of updated openjpeg2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Oct 2017 07:43:41 +0200
Source: openjpeg2
Binary: libopenjp2-7-dev libopenjp2-7 libopenjpip7 libopenjp3d7 
libopenjpip-dec-server libopenjpip-viewer libopenjpip-server libopenjp3d-tools 
libopenjp2-tools
Architecture: source amd64 all
Version: 2.3.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian PhotoTools Maintainers 

Changed-By: Mathieu Malaterre 
Description:
 libopenjp2-7 - JPEG 2000 image compression/decompression library
 libopenjp2-7-dev - development files for OpenJPEG, a JPEG 2000 image library
 libopenjp2-tools - command-line tools using the JPEG 2000 library
 libopenjp3d-tools - command-line tools using the JPEG 2000 - 3D library
 libopenjp3d7 - JP3D (JPEG 2000 / Part 10) image compression/decompression 
librar
 libopenjpip-dec-server - tool to allow caching of JPEG 2000 files using JPIP 
protocol
 libopenjpip-server - JPIP server for JPEG 2000 files
 libopenjpip-viewer - JPEG 2000 java based viewer for advanced remote JPIP 
access
 libopenjpip7 - JPEG 2000 Interactive Protocol
Closes: 874115 874430 874431 877676 877758
Changes:
 openjpeg2 (2.3.0-1) unstable; urgency=medium
 .
   * New upstream release. Closes: #877758
   * Drop explicit -dbg package. Closes: #877676
   * Fix CVE-2017-14041. Closes: #874115
   * Fix CVE-2017-14151. Closes: #874430
   * Fix CVE-2017-14152. Closes: #874431
Checksums-Sha1:
 90eb0d36e0fb465b7669b6c3b2f5ea57050e1078 2725 openjpeg2_2.3.0-1.dsc
 3093a23f815e2a75d4fab2a68a572cb05c4ac75a 2074456 openjpeg2_2.3.0.orig.tar.gz
 24d6b3d2ae4b31e48a253d7c4fadb2ca69c0224b 17744 openjpeg2_2.3.0-1.debian.tar.xz
 161d550f5708881f1477de4ab461324a5782a26f 412488 
libopenjp2-7-dbgsym_2.3.0-1_amd64.deb
 5992e9ca12bd4ac1ecd83bbee9e0aed9a153f7cf 43642 
libopenjp2-7-dev_2.3.0-1_amd64.deb
 3429684594b2271933d40c6ed85825ca94accd54 162718 libopenjp2-7_2.3.0-1_amd64.deb
 308e4dd2cb5880e6ad47dfb82134bdc0b8f417e1 344796 
libopenjp2-tools-dbgsym_2.3.0-1_amd64.deb
 15136a59ac8bddd3215e48515b5c470be64c8e36 100324 

Bug#874431: marked as done (openjpeg2: CVE-2017-14152: heap-based buffer overflow in opj_write_bytes_LE)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:08:02 +
with message-id 
and subject line Bug#874431: fixed in openjpeg2 2.3.0-1
has caused the Debian Bug report #874431,
regarding openjpeg2: CVE-2017-14152: heap-based buffer overflow in 
opj_write_bytes_LE
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openjpeg2
Version: 2.1.2-1.3
Severity: grave
Tags: upstream patch security
Forwarded: https://github.com/uclouvain/openjpeg/issues/985

Hi,

the following vulnerability was published for openjpeg2.

CVE-2017-14152[0]:
| A mishandled zero case was discovered in opj_j2k_set_cinema_parameters
| in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an
| out-of-bounds write, which may lead to remote denial of service
| (heap-based buffer overflow affecting opj_write_bytes_LE in
| lib/openjp2/cio.c and opj_j2k_write_sot in lib/openjp2/j2k.c) or
| possibly remote code execution.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14152
[1] https://github.com/uclouvain/openjpeg/issues/985

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openjpeg2
Source-Version: 2.3.0-1

We believe that the bug you reported is fixed in the latest version of
openjpeg2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Malaterre  (supplier of updated openjpeg2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Oct 2017 07:43:41 +0200
Source: openjpeg2
Binary: libopenjp2-7-dev libopenjp2-7 libopenjpip7 libopenjp3d7 
libopenjpip-dec-server libopenjpip-viewer libopenjpip-server libopenjp3d-tools 
libopenjp2-tools
Architecture: source amd64 all
Version: 2.3.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian PhotoTools Maintainers 

Changed-By: Mathieu Malaterre 
Description:
 libopenjp2-7 - JPEG 2000 image compression/decompression library
 libopenjp2-7-dev - development files for OpenJPEG, a JPEG 2000 image library
 libopenjp2-tools - command-line tools using the JPEG 2000 library
 libopenjp3d-tools - command-line tools using the JPEG 2000 - 3D library
 libopenjp3d7 - JP3D (JPEG 2000 / Part 10) image compression/decompression 
librar
 libopenjpip-dec-server - tool to allow caching of JPEG 2000 files using JPIP 
protocol
 libopenjpip-server - JPIP server for JPEG 2000 files
 libopenjpip-viewer - JPEG 2000 java based viewer for advanced remote JPIP 
access
 libopenjpip7 - JPEG 2000 Interactive Protocol
Closes: 874115 874430 874431 877676 877758
Changes:
 openjpeg2 (2.3.0-1) unstable; urgency=medium
 .
   * New upstream release. Closes: #877758
   * Drop explicit -dbg package. Closes: #877676
   * Fix CVE-2017-14041. Closes: #874115
   * Fix CVE-2017-14151. Closes: #874430
   * Fix CVE-2017-14152. Closes: #874431
Checksums-Sha1:
 90eb0d36e0fb465b7669b6c3b2f5ea57050e1078 2725 openjpeg2_2.3.0-1.dsc
 3093a23f815e2a75d4fab2a68a572cb05c4ac75a 2074456 openjpeg2_2.3.0.orig.tar.gz
 24d6b3d2ae4b31e48a253d7c4fadb2ca69c0224b 17744 openjpeg2_2.3.0-1.debian.tar.xz
 161d550f5708881f1477de4ab461324a5782a26f 412488 
libopenjp2-7-dbgsym_2.3.0-1_amd64.deb
 5992e9ca12bd4ac1ecd83bbee9e0aed9a153f7cf 43642 
libopenjp2-7-dev_2.3.0-1_amd64.deb
 3429684594b2271933d40c6ed85825ca94accd54 162718 libopenjp2-7_2.3.0-1_amd64.deb
 308e4dd2cb5880e6ad47dfb82134bdc0b8f417e1 344796 
libopenjp2-tools-dbgsym_2.3.0-1_amd64.deb
 15136a59ac8bddd3215e48515b5c470be64c8e36 100324 
libopenjp2-tools_2.3.0-1_amd64.deb
 9c48405da7736d579ff70ffe3e489a6b2cf3ace6 59470 
libopenjp3d-tools-dbgsym_2.3.0-1_amd64.deb
 

Bug#873861: marked as done (darkice FTBFS with libsamplerate 0.1.9)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:05:17 +
with message-id 
and subject line Bug#873861: fixed in darkice 1.3-0.2
has caused the Debian Bug report #873861,
regarding darkice FTBFS with libsamplerate 0.1.9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: darkice
Version: 1.3-0.1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/darkice.html

...
VorbisLibEncoder.cpp: In member function 'virtual unsigned int 
VorbisLibEncoder::write(const void*, unsigned int)':
VorbisLibEncoder.cpp:340:62: error: invalid conversion from 'const float*' to 
'float*' [-fpermissive]
 src_short_to_float_array (shortBuffer, converterData.data_in, 
totalSamples);
~~^~~
In file included from VorbisLibEncoder.h:56:0,
 from VorbisLibEncoder.cpp:42:
/usr/include/samplerate.h:171:6: note:   initializing argument 2 of 'void 
src_short_to_float_array(const short int*, float*, int)'
 void src_short_to_float_array (const short *in, float *out, int len) ;
  ^~~~
...
--- End Message ---
--- Begin Message ---
Source: darkice
Source-Version: 1.3-0.2

We believe that the bug you reported is fixed in the latest version of
darkice, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adrian Bunk  (supplier of updated darkice package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 14 Oct 2017 12:17:23 +0300
Source: darkice
Binary: darkice
Architecture: source
Version: 1.3-0.2
Distribution: unstable
Urgency: medium
Maintainer: Jochen Friedrich 
Changed-By: Adrian Bunk 
Description:
 darkice- Live audio streamer
Closes: 873861
Changes:
 darkice (1.3-0.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Add the upstream fix for the FTBFS with libsamplerate 0.1.9.
 (Closes: #873861)
Checksums-Sha1:
 050f496129d773ec42c98ac19dbc3d116007f6a8 1899 darkice_1.3-0.2.dsc
 a2f9835165cab9dc2a7f0f5d54323092658260d4 8800 darkice_1.3-0.2.debian.tar.xz
Checksums-Sha256:
 80a119703da03b915eeff41c98cca5cc07958398b532732a28b67ecfe7b77e0f 1899 
darkice_1.3-0.2.dsc
 e93976bfa941594cb6784b2f12ede9e97326d3f1d33f6ff79e6a8f39ee212e52 8800 
darkice_1.3-0.2.debian.tar.xz
Files:
 870a112263de4c4e61d572c19936119b 1899 sound optional darkice_1.3-0.2.dsc
 e934f2a6e3c5a3065097ccdbe06e0191 8800 sound optional 
darkice_1.3-0.2.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=8tlw
-END PGP SIGNATURE End Message ---


Bug#874115: marked as done (openjpeg2: CVE-2017-14041: Stack-based buffer over-write in pgxtoimage function in bin/jp2/convert.c)

2017-10-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Oct 2017 09:08:02 +
with message-id 
and subject line Bug#874115: fixed in openjpeg2 2.3.0-1
has caused the Debian Bug report #874115,
regarding openjpeg2: CVE-2017-14041: Stack-based buffer over-write in 
pgxtoimage function in bin/jp2/convert.c
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openjpeg2
Version: 2.1.0-2
Severity: grave
Tags: upstream patch security
Forwarded: https://github.com/uclouvain/openjpeg/issues/997

Hi,

the following vulnerability was published for openjpeg2.

CVE-2017-14041[0]:
| A stack-based buffer overflow was discovered in the pgxtoimage function
| in bin/jp2/convert.c in OpenJPEG 2.2.0. The vulnerability causes an
| out-of-bounds write, which may lead to remote denial of service or
| possibly remote code execution.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-14041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14041
[1] https://github.com/uclouvain/openjpeg/issues/997
[2] 
https://github.com/uclouvain/openjpeg/commit/e5285319229a5d77bf316bb0d3a6cbd3cb8666d9

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openjpeg2
Source-Version: 2.3.0-1

We believe that the bug you reported is fixed in the latest version of
openjpeg2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Malaterre  (supplier of updated openjpeg2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Oct 2017 07:43:41 +0200
Source: openjpeg2
Binary: libopenjp2-7-dev libopenjp2-7 libopenjpip7 libopenjp3d7 
libopenjpip-dec-server libopenjpip-viewer libopenjpip-server libopenjp3d-tools 
libopenjp2-tools
Architecture: source amd64 all
Version: 2.3.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian PhotoTools Maintainers 

Changed-By: Mathieu Malaterre 
Description:
 libopenjp2-7 - JPEG 2000 image compression/decompression library
 libopenjp2-7-dev - development files for OpenJPEG, a JPEG 2000 image library
 libopenjp2-tools - command-line tools using the JPEG 2000 library
 libopenjp3d-tools - command-line tools using the JPEG 2000 - 3D library
 libopenjp3d7 - JP3D (JPEG 2000 / Part 10) image compression/decompression 
librar
 libopenjpip-dec-server - tool to allow caching of JPEG 2000 files using JPIP 
protocol
 libopenjpip-server - JPIP server for JPEG 2000 files
 libopenjpip-viewer - JPEG 2000 java based viewer for advanced remote JPIP 
access
 libopenjpip7 - JPEG 2000 Interactive Protocol
Closes: 874115 874430 874431 877676 877758
Changes:
 openjpeg2 (2.3.0-1) unstable; urgency=medium
 .
   * New upstream release. Closes: #877758
   * Drop explicit -dbg package. Closes: #877676
   * Fix CVE-2017-14041. Closes: #874115
   * Fix CVE-2017-14151. Closes: #874430
   * Fix CVE-2017-14152. Closes: #874431
Checksums-Sha1:
 90eb0d36e0fb465b7669b6c3b2f5ea57050e1078 2725 openjpeg2_2.3.0-1.dsc
 3093a23f815e2a75d4fab2a68a572cb05c4ac75a 2074456 openjpeg2_2.3.0.orig.tar.gz
 24d6b3d2ae4b31e48a253d7c4fadb2ca69c0224b 17744 openjpeg2_2.3.0-1.debian.tar.xz
 161d550f5708881f1477de4ab461324a5782a26f 412488 
libopenjp2-7-dbgsym_2.3.0-1_amd64.deb
 5992e9ca12bd4ac1ecd83bbee9e0aed9a153f7cf 43642 
libopenjp2-7-dev_2.3.0-1_amd64.deb
 3429684594b2271933d40c6ed85825ca94accd54 162718 libopenjp2-7_2.3.0-1_amd64.deb
 308e4dd2cb5880e6ad47dfb82134bdc0b8f417e1 344796 
libopenjp2-tools-dbgsym_2.3.0-1_amd64.deb
 15136a59ac8bddd3215e48515b5c470be64c8e36 100324 
libopenjp2-tools_2.3.0-1_amd64.deb
 9c48405da7736d579ff70ffe3e489a6b2cf3ace6 59470 
libopenjp3d-tools-dbgsym_2.3.0-1_amd64.deb
 17d6ae2de268b5ac64a28b1f71809f0bb5a5b864 45776 
libopenjp3d-tools_2.3.0-1_amd64.deb
 

  1   2   >