Bug#894204: marked as done (libpython3.6-stdlib,libpython3.7-stdlib: missing Breaks: python3-distutils (<< 3.6.5~rc1-2))

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 06:49:46 +
with message-id 
and subject line Bug#894204: fixed in python3.6 3.6.5-2
has caused the Debian Bug report #894204,
regarding libpython3.6-stdlib,libpython3.7-stdlib: missing Breaks: 
python3-distutils (<< 3.6.5~rc1-2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894204: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpython3.6-stdlib,libpython3.7-stdlib
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts replaces-without-breaks
Control: found -1 3.7.0~b2-2
Control: found -1 3.6.5~rc1-3

Hi,

during a test with piuparts and DOSE tools I noticed your package causes
removal of files that also belong to another package.
This is caused by using Replaces without corresponding Breaks.

The installation sequence to reproduce this problem is

  apt-get install python3-distutils/testing
  # (1)
  apt-get install libpython3.6-stdlib/sid
  apt-get remove libpython3.6-stdlib
  # (2)

The list of installed files at points (1) and (2) should be identical,
but the following files have disappeared:

  /usr/lib/python3.6/distutils/__init__.py
  /usr/lib/python3.6/distutils/__pycache__/__init__.cpython-36.pyc
  /usr/lib/python3.6/distutils/__pycache__/version.cpython-36.pyc
  /usr/lib/python3.6/distutils/version.py

This is a serious bug violating policy 7.6, see
https://www.debian.org/doc/debian-policy/#overwriting-files-and-replacing-packages-replaces
and also see the footnote that describes this incorrect behavior
https://www.debian.org/doc/debian-policy/ (old: footnotes.html#f53)
[footnote permalink broken (#879048), search for /To see why/]

The $OFFENDER package has the following relationships with $VICTIM:

  Conflicts: n/a
  Breaks:n/a
  Replaces:  python3-distutils (<< 3.6.5~rc1-2)

>From the attached log (scroll to the bottom...):

20m55.4s ERROR: FAIL: After purging files have disappeared:
  /usr/lib/python3.6/distutils/__init__.py   owned by: 
libpython3.6-stdlib:amd64
  /usr/lib/python3.6/distutils/__pycache__/__init__.cpython-36.pyc   not 
owned
  /usr/lib/python3.6/distutils/__pycache__/version.cpython-36.pycnot 
owned
  /usr/lib/python3.6/distutils/version.pyowned by: 
libpython3.6-stdlib:amd64

20m55.4s ERROR: FAIL: After purging files have been modified:
  /var/lib/dpkg/info/python3-distutils.list  not owned


cheers,

Andreas


python3-distutils=3.6.5~rc1-1_libpython3.6-stdlib=3.6.5~rc1-3.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: python3.6
Source-Version: 3.6.5-2

We believe that the bug you reported is fixed in the latest version of
python3.6, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3.6 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 31 Mar 2018 06:34:57 +0100
Source: python3.6
Binary: python3.6 python3.6-venv libpython3.6-stdlib python3.6-minimal 
libpython3.6-minimal libpython3.6 python3.6-examples python3.6-dev 
libpython3.6-dev libpython3.6-testsuite idle-python3.6 python3.6-doc 
python3.6-dbg libpython3.6-dbg
Architecture: source
Version: 3.6.5-2
Distribution: unstable
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 idle-python3.6 - IDE for Python (v3.6) using Tkinter
 libpython3.6 - Shared Python runtime library (version 3.6)
 libpython3.6-dbg - Debug Build of the Python Interpreter (version 3.6)
 libpython3.6-dev - Header files and a static library for Python (v3.6)
 libpython3.6-minimal - Minimal subset of the Python language (version 3.6)
 libpython3.6-stdlib - Interactive high-level object-oriented language 
(standard library
 libpython3.6-testsuite - Testsuite for the Python standard library (v3.6)
 python3.6  - Interactive high-level object-oriented language (version 3.6)
 python3.6-dbg - Debug Build of the Python Interpreter (version 3.6)
 python3.6-dev - Header files and a static library for Python (v3.6)
 python3.6-d

Bug#890400: Any news about a new upstream version with new SONAME?

2018-03-30 Thread Julien Yann Dutheil
Hi

Continuing to upload new versions, but keep getting messages like this one
when running debuild:
devlibs error: There is no package matching [libbpp-core-dev]

Updating my packages + setting dhlibs > 0.82 in rules solved the issue for
some packages, but I keep facing it in libbpp-phyl-omics, and I ave no clue
why :s

Any hint welcome,

Julien.

On Mon, Mar 26, 2018 at 8:44 AM, Julien Yann Dutheil <
julien.duth...@univ-montp2.fr> wrote:

> This was actually a fresh clone... yet everything looks in order
> https://salsa.debian.org/med-team/libbpp-seq/branches ... is it safe to
> move forward?
>
> J.
>
> On Sun, Mar 25, 2018 at 11:21 PM, Andreas Tille  wrote:
>
>> Looks strange.  May be you create a fresh clone and try again?
>>
>> On Sun, Mar 25, 2018 at 08:51:11PM +0200, Julien Yann Dutheil wrote:
>> > Dear Andreas,
>> >
>> > I moved forward with libbpp-seq, but after pushing I got the following
>> > message:
>> >
>> > remote: Resolving deltas: 100% (172/172), completed with 152 local
>> objects.
>> > remote:
>> > remote: To create a merge request for pristine-tar, visit:
>> > remote:
>> > https://salsa.debian.org/med-team/libbpp-seq/merge_requests/
>> new?merge_request%5Bsource_branch%5D=pristine-tar
>> > remote:
>> > remote: To create a merge request for upstream, visit:
>> > remote:
>> > https://salsa.debian.org/med-team/libbpp-seq/merge_requests/
>> new?merge_request%5Bsource_branch%5D=upstream
>> > remote:
>> >
>> > Clicking on the suggested links leads to a 404 error (I do not have
>> > permission to access this page).
>> >
>> > Is everything ok or did I somehow do sthg wrong?
>> >
>> > Best,
>> >
>> > Julien.
>> >
>> > On Thu, Mar 22, 2018 at 11:17 AM, Julien Yann Dutheil <
>> > julien.duth...@univ-montp2.fr> wrote:
>> >
>> > > Hi Andreas,
>> > >
>> > > On Thu, Mar 22, 2018 at 10:17 AM, Andreas Tille 
>> wrote:
>> > >
>> > >> Hi Julien,
>> > >>
>> > >> On Wed, Mar 21, 2018 at 09:26:01PM +0100, Julien Yann Dutheil wrote:
>> > >> > I could somehow udate the symbols list, but still get a lintian
>> warning
>> > >> > [1].
>> > >>
>> > >> That was just a typo (see commit 06beb6872bb0c773aff727c25dfe07
>> > >> 77a7c401ca).
>> > >>
>> > >> Ok, thanks.
>> > >
>> > >
>> > >> > I have pushed my commits, would you mind giving them a look? Will
>> > >> > proceed with other libs once I have confirmation that everything
>> is ok.
>> > >>
>> > >> I've just uploaded.  I think the following lintian *infos* (lintian
>> -I)
>> > >> will be interesting for you:
>> > >>
>> > >> I: libbpp-core source: testsuite-autopkgtest-missing
>> > >> N:
>> > >> N:This package does not declare a test suite. Having a test suite
>> > >> helps
>> > >> N:with automated QA in response to changes in the archive. For
>> > >> example, if
>> > >> N:your package has a test suite, it is possible to re-execute
>> that
>> > >> test
>> > >> N:suite when any of the package dependencies has a new version
>> and
>> > >> check
>> > >> N:whether that update caused problems for your package.
>> > >> N:
>> > >> N:To declare a test suite, please add a debian/tests/control
>> file to
>> > >> your
>> > >> N:package.
>> > >> N:
>> > >> N:For more information on how to add functional tests to your
>> package,
>> > >> N:browse to https://ci.debian.net/doc/.
>> > >> N:
>> > >> N:Severity: wishlist, Certainty: certain
>> > >> N:
>> > >> N:Check: testsuite, Type: source
>> > >>
>> > >> May be you see a chance to tweak the build time test into an
>> autopkgtest.
>> > >>
>> > >> Humm... not sure how that integrates with our existing series of unit
>> > > tests at build time?
>> > >
>> > > I: libbpp-core4: spelling-error-in-binary
>> usr/lib/x86_64-linux-gnu/libbpp-core.so.4.0.0
>> > >> colums columns
>> > >> I: libbpp-core4: spelling-error-in-binary
>> usr/lib/x86_64-linux-gnu/libbpp-core.so.4.0.0
>> > >> controled controlled
>> > >> I: libbpp-core4: spelling-error-in-binary
>> usr/lib/x86_64-linux-gnu/libbpp-core.so.4.0.0
>> > >> wih with
>> > >>
>> > >> Please verify your code and simply fix with next upstream release if
>> > >> these are no false positives.
>> > >>
>> > >> Wow, impressive! Fixed upstream. fortunately, no interface break :)
>> > >
>> > >>
>> > >> Kind regards and thanks for your cooperation
>> > >>
>> > >> Thanks a lot for your patience and advice!
>> > >
>> > > Julien.
>> > >
>> > >>Andreas.
>> > >>
>> > >> --
>> > >> http://fam-tille.de
>> > >>
>> > >>
>> > >
>> > >
>> > > --
>> > > Julien Y. Dutheil, Ph-D
>> > > 0 (+49) 6421 178 986 <+49%206421%20178986>
>> > >
>> > > § Max Planck Institute for Evolutionary Biology
>> > > Molecular Systems Evolution
>> > > Department of Evolutionary Genetics
>> > > Plön -- GERMANY
>> > >
>> > > § Institute of Evolutionary Sciences - Montpellier
>> > > University of Montpellier 2 -- FRANCE
>> > >
>> >
>> >
>> >
>> > --
>> > Julien Y. Dutheil, Ph-D
>> > 0 (+49) 4522 763 298
>> >
>> > § Max Planck Institute for Evolutionary Biology
>> > Molecular Systems Evol

Bug#894479: marked as done (python3-distutils: Overwrites files from another packages)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 13:23:07 +0800
with message-id <1890f7e5-0f60-6b8a-7fa5-be311e6d3...@debian.org>
and subject line Re: Bug#894479: python3-distutils: Overwrites files from 
another packages
has caused the Debian Bug report #894479,
regarding python3-distutils: Overwrites files from another packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894479
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-distutils
Version: 3.6.5-1
Severity: serious
Justification: Policy 7.6.1

Dear Maintainer,

dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:amd64 3.6.5-1

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (800, 'unstable'), (500, 'unstable-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-2-amd64 (SMP w/6 CPU cores)
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_DK.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



This mail was virus scanned and spam checked before delivery.
This mail is also DKIM signed. See header dkim-signature.
--- End Message ---
--- Begin Message ---
Version: 3.6.5-2--- End Message ---


Bug#893520: ImportError: No module named backports.ssl_match_hostname

2018-03-30 Thread Scott Kitterman
On Fri, 30 Mar 2018 23:04:49 -0400 Jason Pleau  wrote:
> Small typo in my previous email, the .prerm script contains:
> 
> pyclean -p python-backports.ssl-match-hostname
> 
> I had another package in my clipboard, just wanted to clear that up so
> there's no confusion :)

Thanks.  That's helpful.

Looking at debpython/namespace.py, it is supposed to prevent this from 
happening.  Not sure why it isn't yet.

I agree python-defaults is the right package for this, I don't think it's 
grave, however.

Scott K



Processed: severity of 893520 is important

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 893520 important
Bug #893520 [python-minimal] ImportError: No module named 
backports.ssl_match_hostname
Severity set to 'important' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893520: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893520
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894305: marked as done (package build-depends on legacy ruby2.3-dev)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 04:00:27 +
with message-id 
and subject line Bug#894478: Removed package(s) from unstable
has caused the Debian Bug report #894305,
regarding package build-depends on legacy ruby2.3-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894305: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894305
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:ruby-debugger-ruby-core-source
Version: 1.3.8+ds-1
Severity: serious
Tags: sid buster patch

the package build-depends on legacy ruby2.3-dev which is going to be removed. Is
there are reason not to use the unversioned b-d?

patch at
http://launchpadlibrarian.net/362398716/ruby-debugger-ruby-core-source_1.3.8+ds-1_1.3.8+ds-1ubuntu1.diff.gz
--- End Message ---
--- Begin Message ---
Version: 1.3.8+ds-1+rm

Dear submitter,

as the package ruby-debugger-ruby-core-source has just been removed from the 
Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894478

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#894423: marked as done (mlbviewer: No longer works starting in 2018)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:59:23 +
with message-id 
and subject line Bug#894422: Removed package(s) from unstable
has caused the Debian Bug report #894423,
regarding mlbviewer: No longer works starting in 2018
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894423: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894423
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mlbviewer
Version: 2017.05.11.1-2
Severity: grave

mlbviewer no longer works, starting in 2018[0]. A new implementation is
in the works[1], with corresponding instructions[2]. It will be packaged
later, but in the meantime I've filed #894422 to remove mlbviewer from
unstable.

[0] http://sourceforge.net/projects/mlbviewer
[1] https://github.com/tonycpsu/mlbstreamer/
[2] 
https://www.linuxquestions.org/questions/linux-software-2/mlb-tv-in-linux-432479/page334.html#post5826059

-- System Information:
Debian Release: buster/sid
  APT prefers oldoldstable
  APT policy: (500, 'oldoldstable'), (500, 'unstable'), (500, 'testing'), (500, 
'stable'), (500, 'oldstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages mlbviewer depends on:
ii  python2.7.14-4
ii  python-gdata  2.0.18+dfsg1-2

Versions of packages mlbviewer recommends:
ii  rtmpdump  2.4+20151223.gitfa8646d.1-1+b1

mlbviewer suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Version: 2017.05.11.1-2+rm

Dear submitter,

as the package mlbviewer has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894422

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#889108: marked as done (libgtk2-appindicator-perl: Remove libgtk2-appindicator-perl during the Buster cycle)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:57:49 +
with message-id 
and subject line Bug#894377: Removed package(s) from unstable
has caused the Debian Bug report #889108,
regarding libgtk2-appindicator-perl: Remove libgtk2-appindicator-perl during 
the Buster cycle
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889108: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889108
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgtk2-appindicator-perl
Severity: important
User: pkg-perl-maintain...@lists.alioth.debian.org
Usertags: gnome2-removal
X-Debbugs-CC: a...@debian.org

libgtk2-appindicator-perl has no reverse-depends and its only
reverse-recommends is shutter. Although shutter is a popular package,
it is unmaintained and seems unlikely to be included in the Buster
release without major work to port it to gtk3.

See https://bugs.debian.org/870418

I don't think it makes sense to include a deprecated unmaintained
library in Debian with no reverse dependencies. The replacement is
GObject Introspection and either gir1.2-appindicator3-0.1 or
gir1.2-ayatanaappindicator3-0.1. That requires developers to use gtk3
instead of gtk2.

Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Version: 0.15-1+rm

Dear submitter,

as the package libgtk2-appindicator-perl has just been removed from the Debian 
archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894377

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#886068: marked as done (gtk-theme-config: Depends on gconf)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:55:31 +
with message-id 
and subject line Bug#894344: Removed package(s) from unstable
has caused the Debian Bug report #886068,
regarding gtk-theme-config: Depends on gconf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
886068: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gtk-theme-config
Version: 1.2.2-1
Severity: important
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs gconf
Tags: sid buster

Your package depends or build-depends on gconf, but gconf will be
removed from Debian soon.

gconf's last release was about 5 years ago. It has been replaced by
gsettings (provided in Debian by source glib2.0 )

This should be pretty simple to fix since I don't think any desktop in
Debian uses gconf any more so you should be able to just drop the gconf
code.

References
--
https://developer.gnome.org/gio/stable/ch34.html
https://developer.gnome.org/gio/stable/GSettings.html

On behalf of the Debian GNOME team,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Version: 1.2.2-1+rm

Dear submitter,

as the package gtk-theme-config has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894344

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#892644: marked as done (python-pybedtools FTBFS: test failures)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:54:42 +
with message-id 
and subject line Bug#894299: Removed package(s) from unstable
has caused the Debian Bug report #892644,
regarding python-pybedtools FTBFS: test failures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892644
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-pybedtools
Version: 0.7.10-2
Severity: serious

Some recent change in usntable makes python-pybedtools FTBFS:

https://tests.reproducible-builds.org/debian/history/python-pybedtools.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/python-pybedtools.html

...
   dh_auto_test -O--buildsystem=pybuild
I: pybuild pybuild:219: cp 
/build/1st/python-pybedtools-0.7.10/debian/mpl-expected.png 
/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build/pybedtools/test/
I: pybuild base:184: cd 
/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build; python3.6 -m 
nose --attr '!url' 
...F..F...
*
*WARNING: Genome (-g) files are ignored when BAM input is provided. 
*
.....
*
*WARNING: Genome (-g) files are ignored when BAM input is provided. 
*
.
*
*WARNING: Genome (-g) files are ignored when BAM input is provided. 
*
S..
==
FAIL: pybedtools.test.test1.test_randomstats
--
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/nose/case.py", line 197, in runTest
self.test(*self.arg)
  File 
"/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build/pybedtools/test/test1.py",
 line 796, in test_randomstats
assert results['percentile'] == 89.5
AssertionError

==
FAIL: pybedtools.test.test1.test_reldist
--
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/nose/case.py", line 197, in runTest
self.test(*self.arg)
  File 
"/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build/pybedtools/test/test1.py",
 line 1461, in test_reldist
assert results == {'reldist': [0.15, 0.21, 0.28], 'count': [1, 1, 1], 
'total': [3, 3, 3], 'fraction': [0.333, 0.333, 0.333]}, results
AssertionError: {'reldist': [0.21], 'count': [1], 'total': [1], 'fraction': 
[1.0]}

==
FAIL: merge, i=filename ibam=False, {'s': True}
--
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/nose/case.py", line 197, in runTest
self.test(*self.arg)
  File 
"/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build/pybedtools/test/test_iter.py",
 line 68, in run
assert res == expected
AssertionError: 
 >> begin captured stdout << -
/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build/pybedtools/test/tmp/pybedtools.0oti4rl_.tmp
Method call:
BedTool.merge(s=True)
Got:
chr11   200
chr1150 500
chr1900 950

Expected:
chr11   200 +
chr1150 500 -
chr1900 950 +

Diff:
--- 
 +++ 
 @@ -1,3 +1,3 @@
 -chr1  1   200
 -chr1  150 500
 -chr1  900 950
 +chr1  1   200 +
 +chr1  150 500 -
 +chr1  900 950 +
 Showing special characters:
Got:
chr1\t1\t200\n
chr1\t150\t500\n
chr1\t900\t950\n

Expected:
chr1\t1\t200\t+\n
chr1\t150\t500\t-\n
chr1\t900\t950\t+\n

Diff:
--- 
 +++ 
 @@ -1,3 +1,3 @@
 -chr1\t1\t200\n
 -chr1\t150\t500\n
 -chr1\t900\t950\n
 +chr1\t1\t200\t+\n
 +chr1\t150\t500\t-\n
 +chr1\t900\t950\t+\n
 
- >> end captured stdout << --
...
FAILED (SKIP=1, failures=14)
E: pybuild pybuild:283: test: plugin distutils failed with: exit code=1: cd 
/build/1st/python-pybedtools-0.7.10/.pybuild/pythonX.Y_3.6/build; python3.6 -m 
nose --attr '!url' 
d

Bug#873311: marked as done (mozjs: Please keep out of testing/buster)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:51:38 +
with message-id 
and subject line Bug#894238: Removed package(s) from unstable
has caused the Debian Bug report #873311,
regarding mozjs: Please keep out of testing/buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873311: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873311
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mozjs
Version: 1.8.5-1.0.0+dfsg-7
Severity: serious
Tags: sid buster

Hi,

mozjs is really old and shouldn't be part of buster.

Please keep this package out of buster.

Regards,

Laurent Bigonville

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.11.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_BE.UTF-8, LC_CTYPE=fr_BE.UTF-8 (charmap=UTF-8), 
LANGUAGE=fr_BE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Version: 1.8.5-1.0.0+dfsg-8+rm

Dear submitter,

as the package mozjs has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894238

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#839048: marked as done (couchjs crashes on ARM64)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:51:38 +
with message-id 
and subject line Bug#894238: Removed package(s) from unstable
has caused the Debian Bug report #839048,
regarding couchjs crashes on ARM64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839048: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839048
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libmozjs185-1.0

root@3aeb83a7878f:~# cat a.js
print("hello")
root@3aeb83a7878f:~# couchjs a.js
Segmentation fault (core dumped)

couchjs is in couchdb-bin, but the issues is caused by a bug in mozjs.
There is an assumption that the VA bits is less equal than 47 bits in
mozjs. But it is not true any more when we compile the kernel with 48 VA
bits.

Patch is attached which should fix the problem.

Reference links :
1. upstream fix : https://bugzilla.mozilla.org/show_bug.cgi?id=1143022
2. redhat fix : https://bugzilla.redhat.com/show_bug.cgi?id=1242326

Note : Upstream patch limit the heap in the 47 bits world so that we won't
break the assumption. But the attached patch uses a different fix. It uses
less tag bits so that we can live with 48 VA bits. Because the old mozjs
may take JS objects from C code which is not allocated from JS heap.


Modify_tagged_pointer_structure_js1.8.5.patch
Description: Binary data
--- End Message ---
--- Begin Message ---
Version: 1.8.5-1.0.0+dfsg-8+rm

Dear submitter,

as the package mozjs has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894238

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#863788: marked as done (oolite: Please drop dependency against mozjs 1.8.5)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:46:49 +
with message-id 
and subject line Bug#886102: Removed package(s) from unstable
has caused the Debian Bug report #863788,
regarding oolite: Please drop dependency against mozjs 1.8.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
863788: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863788
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: oolite
Version: 1.84-1
Severity: normal
Tags: sid buster
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs mozjs185

Dear maintainer,

Your package is depending against mozjs 1.8.5. This package is old
and currently orphaned.

Could you please remove this dependency or switch to a more recent
version of mozjs?

We should remove this version of mozjs from buster, I'm planning to
make this bug RC when the new development cycle is open.

Kind Regards,

Laurent Bigonville 
--- End Message ---
--- Begin Message ---
Version: 1.84-2+rm

Dear submitter,

as the package oolite has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/886102

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#884086: marked as done (drupal7: Source includes "misc/jquery.js" etc. listed in Files-Excluded header)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:46:15 +
with message-id 
and subject line Bug#884929: Removed package(s) from unstable
has caused the Debian Bug report #884086,
regarding drupal7: Source includes "misc/jquery.js" etc. listed in 
Files-Excluded header
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884086: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884086
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.56-1
Severity: serious
User: la...@debian.org
Usertags: files-excluded

Dear Maintainer,

drupal7 lists "misc/jquery.js" etc in the Files-Excluded field
in debian/copyright but the source tree contains misc/jquery.js
and friends.

This might be a DFSG violation, the referenced files are probably not 
attributed in debian/copyright or the upstream tarball was simply not 
repacked as intended. Alternatively, the field is simply out of date.


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- End Message ---
--- Begin Message ---
Version: 7.58-1+rm

Dear submitter,

as the package drupal7 has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/884929

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#888738: marked as done (paman: Please remove (Build-)Depends on libglademm2.4)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:44:19 +
with message-id 
and subject line Bug#636425: Removed package(s) from unstable
has caused the Debian Bug report #888738,
regarding paman: Please remove (Build-)Depends on libglademm2.4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888738: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888738
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: paman
Version: 0.9.4-1
Severity: serious
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs libglade
Tags: sid buster

As announced [1], we do not intend to release Debian 10 "Buster" with
the old libgnome (and related) libraries.

Your package depends and build-depends on libglademm2.4. Please drop
that dependency. (That might require porting your app to GTK+ 3.)

Otherwise, please consider requesting that your package be removed from
Debian to help us complete this goal.

[1] https://lists.debian.org/debian-devel/2017/10/msg00299.html

On behalf of the Debian GNOME team,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Version: 0.9.4-1+rm

Dear submitter,

as the package paman has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/636425

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#765120: marked as done (monogame: support monodevelop 5)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 03:47:18 +
with message-id 
and subject line Bug#894135: Removed package(s) from unstable
has caused the Debian Bug report #765120,
regarding monogame: support monodevelop 5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765120: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765120
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: monogame
Version: 2.5.1+dfsg-4
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20141012 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> ┌──┐
> │ Install monogame build dependencies (apt-based resolver)
>  │
> └──┘
> 
> Installing build dependencies
> Reading package lists...
> Building dependency tree...
> Reading state information...
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>  sbuild-build-depends-monogame-dummy : Depends: monodevelop (< 4.0.12.) but 
> 5.5.0.227-1 is to be installed
> E: Unable to correct problems, you have held broken packages.
> apt-get failed.

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2014/10/12/monogame_2.5.1+dfsg-4_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Version: 2.5.1+dfsg-4+rm

Dear submitter,

as the package monogame has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/894135

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Scott Kitterman (the ftpmaster behind the curtain)--- End Message ---


Bug#894204: libpython3.7-stdlib: Still having same issue with libpython 3.7.0~b3-1

2018-03-30 Thread Jesse Taylor
Package: libpython3.7-stdlib
Version: 3.7.0~b3-1
Followup-For: Bug #894204

Dear Maintainer,

   * Trying to upgrade from testing -> sid 
   * Tried dist-upgrade and also just installing libpython3.7 directly.
   * Same as original report.
   * No error, since bug report said would be resolved with upload of 
libpython3.7


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.15.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libpython3.7-stdlib depends on:
ii  libbz2-1.01.0.6-8.1
ii  libc6 2.27-2
ii  libdb5.3  5.3.28-13.1+b1
ii  libffi6   3.2.1-8
ii  liblzma5  5.2.2-1.3
ii  libmpdec2 2.4.2-1
ii  libncursesw5  6.1-1
iu  libpython3.7-minimal  3.7.0~b3-1
ii  libreadline7  7.0-3
ii  libsqlite3-0  3.22.0-2
ii  libtinfo5 6.1-1
ii  mime-support  3.60

libpython3.7-stdlib recommends no packages.

libpython3.7-stdlib suggests no packages.



Bug#893520: ImportError: No module named backports.ssl_match_hostname

2018-03-30 Thread Jason Pleau
Small typo in my previous email, the .prerm script contains:

pyclean -p python-backports.ssl-match-hostname

I had another package in my clipboard, just wanted to clear that up so
there's no confusion :)

-- 
Jason Pleau



Bug#893520: ImportError: No module named backports.ssl_match_hostname

2018-03-30 Thread Jason Pleau
Hi. I was also affected by this bug and I managed to reproduce it.

> Why do you think that the file going missing is a python-minimal bug?

The missing file seems to be generated by the postinst script which
contains:

pycompile -p python-backports.ssl-match-hostname


But, there's also a .prerm script for this package that runs this:

pyclean -p python-backports-shutil-get-terminal-size


If you install (reinstall) those packages:

python-backports.ssl-match-hostname
python-backports-shutil-get-terminal-size

And remove either of them, you'll end up with

/usr/lib/python2.7/dist-packages/backports/__init__.py{c}

missing.


Maybe those scripts should check if those files belong to another
packages before running pyclean

There are other python-backports-* packages that probably suffer from
the same problem.


-- 
Jason Pleau



Bug#893822: marked as done (ruby-pygments.rb FTBFS with Ruby 2.5)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Sat, 31 Mar 2018 02:49:56 +
with message-id 
and subject line Bug#893822: fixed in ruby-pygments.rb 1.2.0-2
has caused the Debian Bug report #893822,
regarding ruby-pygments.rb FTBFS with Ruby 2.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893822: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893822
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-pygments.rb
Version: 1.2.0-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-pygments.rb.html

...
┌──┐
│ Run tests for ruby2.5 from debian/ruby-tests.rb  │
└──┘

RUBYLIB=/build/1st/ruby-pygments.rb-1.2.0/debian/ruby-pygments.rb/usr/lib/ruby/vendor_ruby:.
 
GEM_PATH=debian/ruby-pygments.rb/usr/share/rubygems-integration/all:/var/lib/gems/2.5.0:/usr/lib/x86_64-linux-gnu/rubygems-integration/2.5.0:/usr/share/rubygems-integration/2.5.0:/usr/share/rubygems-integration/all
 ruby2.5 debian/ruby-tests.rb
/usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in `require': cannot 
load such file -- ubygems (LoadError)
from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
rake aborted!
Command failed with status (1)

Tasks: TOP => default => test
(See full trace by running task with --trace)
ERROR: Test "ruby2.5" failed. Exiting.
dh_auto_install: dh_ruby --install 
/build/1st/ruby-pygments.rb-1.2.0/debian/ruby-pygments.rb returned exit code 1
make[1]: *** [debian/rules:18: override_dh_auto_install] Error 1
--- End Message ---
--- Begin Message ---
Source: ruby-pygments.rb
Source-Version: 1.2.0-2

We believe that the bug you reported is fixed in the latest version of
ruby-pygments.rb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
HIGUCHI Daisuke (VDR dai)  (supplier of updated 
ruby-pygments.rb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 31 Mar 2018 11:11:58 +0900
Source: ruby-pygments.rb
Binary: ruby-pygments.rb
Architecture: source all
Version: 1.2.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: HIGUCHI Daisuke (VDR dai) 
Description:
 ruby-pygments.rb - pygments wrapper for Ruby
Closes: 893822
Changes:
 ruby-pygments.rb (1.2.0-2) unstable; urgency=medium
 .
   * Team upload.
 .
   [ HIGUCHI Daisuke (VDR dai) ]
   * d/p/0009-Remove-rubygem-for-ruby2.5.patch:
 Remove rubygem for ruby2.5 (Closes: #893822)
   * eliminate lintian warning: insecure-copyright-format-uri
   * eliminate lintian warning: homepage-field-uses-insecure-uri
   * eliminate lintian warning: file-contains-trailing-whitespace
   * support autopkgtest
   * Use salsa.debian.org in Vcs-* fields
   * Bump debhelper compatibility level to 11
   * Bump Standards-Version to 4.1.3 (no changes needed)
Checksums-Sha1:
 34c750ab508dc1de4ce315dca131bf9a8fa44b05 2318 ruby-pygments.rb_1.2.0-2.dsc
 0a4ff927c589e8bd0044fdfd492550ef018247b2 7832 
ruby-pygments.rb_1.2.0-2.debian.tar.xz
 cfd612f40fe0a1f814af9d2d949993c419318db9 135744 
ruby-pygments.rb_1.2.0-2_all.deb
 76ccd59eba89fc65bc5d8b1e32eec4ec4d86de44 6981 
ruby-pygments.rb_1.2.0-2_amd64.buildinfo
Checksums-Sha256:
 0c63ba66a17947c403c6ce26b44cefe1187be45214d788599e21e15dae49cc35 2318 
ruby-pygments.rb_1.2.0-2.dsc
 73f7fb240ff26c9823e9139b83c188530dcf4e01a419f584e0caac1ac022640d 7832 
ruby-pygments.rb_1.2.0-2.debian.tar.xz
 5105ff53ce0d55360896dc324ab314121ef801dbb76ad0b23db4fae5a9f01a40 135744 
ruby-pygments.rb_1.2.0-2_all.deb
 d86851239a2c3130a40e0a71c8938aa5a18f3b7ab6b53dc65e9f5ce754c1aead 6981 
ruby-pygments.rb_1.2.0-2_amd64.buildinfo
Files:
 a06d43b727afb85791431744f3742967 2318 ruby optional 
ruby-pygments.rb_1.2.0-2.dsc
 bb553ae06c5f5ef840ac47facd8b0a14 7832 ruby optional 
ruby-pygments.rb_1.2.0-2.debian.tar.xz
 2ddb91d6017b6618d48cec091003d2f3 135744 ruby optional 
ruby-pygments.rb_1.2.0-2_all.deb
 5006e06c3f1c35d6deb1ff55b361

Bug#894482: evolution-data-server: crashes caused by lax deps on libebook-contacts, libedata-book, libedata-cal

2018-03-30 Thread Paul Wise
Package: evolution-data-server
Version: 3.28.0-2
Severity: serious
File: /usr/lib/evolution/evolution-calendar-factory
File: /usr/lib/evolution/evolution-addressbook-factory

I recently auto-upgraded evolution from testing to unstable because
evolution-rss got auto-removed from testing due to the gconf transition
so unattended-upgrades upgraded it to the latest unstable version.

This upgrade did not go well and resulted in the address book and
calendar not working because the above factory programs segfaulted.

I narrowed this down to being caused by the versioned deps on the
libebook-contacts, libedata-book and libedata-cal libraries being too
lax and allowing the versions from testing to stay installed.

Package: evolution-data-server
Depends: ... libebook-contacts-1.2-2 (>= 3.25.90) ... libedata-book-1.2-25 (>= 
3.26.2), libedata-cal-1.2-28 (>= 3.26.2) ...

The crashes persisted until I did this upgrade via aptitude:

$ tail -n3 /var/log/apt/history.log
Start-Date: 2018-03-31  09:01:18
Upgrade: libebook-contacts-1.2-2:amd64 (3.26.5-2, 3.28.0-2), 
libedata-book-1.2-25:amd64 (3.26.5-2, 3.28.0-2), libedata-cal-1.2-28:amd64 
(3.26.5-2, 3.28.0-2)
End-Date: 2018-03-31  09:01:52

-- System Information:
Debian Release: buster/sid
  APT prefers testing-debug
  APT policy: (900, 'testing-debug'), (900, 'testing'), (800, 
'unstable-debug'), (800, 'unstable'), (790, 'buildd-unstable'), (700, 
'experimental-debug'), (700, 'experimental'), (690, 'buildd-experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.15.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8), 
LANGUAGE=en_AU.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages evolution-data-server depends on:
ii  evolution-data-server-common  3.28.0-2
ii  gnome-keyring 3.28.0.1-1
ii  libc6 2.27-2
ii  libcamel-1.2-61   3.28.0-2
ii  libdb5.3  5.3.28-13.1+b1
ii  libebackend-1.2-103.28.0-2
ii  libebook-1.2-19  3.28.0-2
ii  libebook-contacts-1.2-2   3.28.0-2
ii  libecal-1.2-193.28.0-2
ii  libedata-book-1.2-25  3.28.0-2
ii  libedata-cal-1.2-28   3.28.0-2
ii  libedataserver-1.2-23 3.28.0-2
ii  libgcr-base-3-1   3.28.0-1
ii  libgcr-ui-3-1 3.28.0-1
ii  libgdata220.17.9-2
ii  libglib2.0-0  2.56.0-4
ii  libgoa-1.0-0b 3.28.0-1
ii  libgtk-3-03.22.29-2
ii  libgweather-3-15  3.28.1-1
ii  libical3  3.0.1-5
ii  libldap-2.4-2 2.4.45+dfsg-1
ii  libpango-1.0-01.42.0-1
ii  libsecret-1-0 0.18.5-6
ii  libsoup2.4-1  2.62.0-1
ii  libxml2   2.9.4+dfsg1-6.1

evolution-data-server recommends no packages.

Versions of packages evolution-data-server suggests:
ii  evolution  3.28.0-3

-- no debconf information

-- 
bye,
pabs

https://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part


Bug#894479: python3-distutils: Overwrites files from another packages

2018-03-30 Thread Michael Rasmussen
Package: python3-distutils
Version: 3.6.5-1
Severity: serious
Justification: Policy 7.6.1

Dear Maintainer,

dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:amd64 3.6.5-1

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (800, 'unstable'), (500, 'unstable-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-2-amd64 (SMP w/6 CPU cores)
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_DK.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



This mail was virus scanned and spam checked before delivery.
This mail is also DKIM signed. See header dkim-signature.



Bug#894456: marked as done (python3-distutils: trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also in package libpython3.6-stdlib)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 23:34:26 +
with message-id 
and subject line Bug#894456: fixed in python3-stdlib-extensions 3.6.5-2
has caused the Debian Bug report #894456,
regarding python3-distutils: trying to overwrite 
'/usr/lib/python3.6/distutils/__init__.py', which is also in package 
libpython3.6-stdlib
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894456
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-distutils
Version: 3.6.5~rc1-3
Severity: grave
Justification: renders package unusable

Hi,

with todays update I get:

# apt-get -f install python3-distutils
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages will be upgraded:
  python3-distutils
1 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.
Need to get 0 B/147 kB of archives.
After this operation, 28.7 kB of additional disk space will be used.
Retrieving bug reports... Done
Parsing Found/Fixed information... Done
Reading changelogs... Done
(Reading database ... 63950 files and directories currently installed.)
Preparing to unpack .../python3-distutils_3.6.5-1_all.deb ...
Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:armhf 3.6.5-1
dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb
needrestart is being skipped since dpkg has failed
E: Sub-process /usr/bin/dpkg returned an error code (1)

Could you please fix this?

Thanks

Jochen


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: armhf (armv7l)

Kernel: Linux 4.15.0-2-armmp (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-distutils depends on:
ii  python3  3.6.5~rc1-1
ii  python3-lib2to3  3.6.5-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- debconf-show failed
--- End Message ---
--- Begin Message ---
Source: python3-stdlib-extensions
Source-Version: 3.6.5-2

We believe that the bug you reported is fixed in the latest version of
python3-stdlib-extensions, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3-stdlib-extensions 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 30 Mar 2018 23:11:23 +
Source: python3-stdlib-extensions
Binary: python3-tk python3-gdbm python3-tk-dbg python3-gdbm-dbg 
python3-distutils python3-lib2to3
Architecture: source all amd64
Version: 3.6.5-2
Distribution: unstable
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 python3-distutils - distutils package for Python 3.x
 python3-gdbm - GNU dbm database support for Python 3.x
 python3-gdbm-dbg - GNU dbm database support for Python 3.x (debug extension)
 python3-lib2to3 - Interactive high-level object-oriented language (2to3, 
version 3.
 python3-tk - Tkinter - Writing Tk applications with Python 3.x
 python3-tk-dbg - Tkinter - Writing Tk applications with Python 3.x (debug 
extensio
Closes: 894456
Changes:
 python3-stdlib-extensions (3.6.5-2) unstable; urgency=medium
 .
   * Re-Add the 3.6.5~rc1-2 and 3.6.5~rc1-3 uploads. Closes: #894456.
Checksums-Sha1:
 9008753aa9d39955f51c34e7426cc9d2ab34dba4 2413 
python3-stdlib-extensions_3.6.5-2.dsc
 b845af0ea38fa5b206926f8a74c14ebf8b7443f1 15540 
python3-stdlib-extensions_3.6.5-2.debian.tar.xz
 dfef83605986aa8f8fdd8fe2e91912625689fe0d 143400 
python3-distutils_3.6.5-2_all.deb
 ae8b0745549ed061e3d90149c6e712e2e3dcca6b 64700 
python3-gdbm-d

Bug#894458: marked as done (python3-distutils: fails to upgrade from sid)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 23:34:26 +
with message-id 
and subject line Bug#894456: fixed in python3-stdlib-extensions 3.6.5-2
has caused the Debian Bug report #894456,
regarding python3-distutils: fails to upgrade from sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894456
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-distutils
Version: 3.6.5~rc1-3
Severity: serious
Justification: Policy 7.6.1

Dear Maintainer,

When trying to do a routine dist-upgrade, the package python3-distutils fails 
with the following error message:

Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:amd64 3.6.5-1

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=el_GR.UTF-8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages python3-distutils depends on:
ii  python3  3.6.5~rc1-1
iu  python3-lib2to3  3.6.5-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: python3-stdlib-extensions
Source-Version: 3.6.5-2

We believe that the bug you reported is fixed in the latest version of
python3-stdlib-extensions, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3-stdlib-extensions 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 30 Mar 2018 23:11:23 +
Source: python3-stdlib-extensions
Binary: python3-tk python3-gdbm python3-tk-dbg python3-gdbm-dbg 
python3-distutils python3-lib2to3
Architecture: source all amd64
Version: 3.6.5-2
Distribution: unstable
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 python3-distutils - distutils package for Python 3.x
 python3-gdbm - GNU dbm database support for Python 3.x
 python3-gdbm-dbg - GNU dbm database support for Python 3.x (debug extension)
 python3-lib2to3 - Interactive high-level object-oriented language (2to3, 
version 3.
 python3-tk - Tkinter - Writing Tk applications with Python 3.x
 python3-tk-dbg - Tkinter - Writing Tk applications with Python 3.x (debug 
extensio
Closes: 894456
Changes:
 python3-stdlib-extensions (3.6.5-2) unstable; urgency=medium
 .
   * Re-Add the 3.6.5~rc1-2 and 3.6.5~rc1-3 uploads. Closes: #894456.
Checksums-Sha1:
 9008753aa9d39955f51c34e7426cc9d2ab34dba4 2413 
python3-stdlib-extensions_3.6.5-2.dsc
 b845af0ea38fa5b206926f8a74c14ebf8b7443f1 15540 
python3-stdlib-extensions_3.6.5-2.debian.tar.xz
 dfef83605986aa8f8fdd8fe2e91912625689fe0d 143400 
python3-distutils_3.6.5-2_all.deb
 ae8b0745549ed061e3d90149c6e712e2e3dcca6b 64700 
python3-gdbm-dbg_3.6.5-2_amd64.deb
 ea7f327b0cdb8e386da474a0775b5cd47c7ccffd 15272 python3-gdbm_3.6.5-2_amd64.deb
 b66dbf0d492ee622dc64571a4b596966907bf499 78500 python3-lib2to3_3.6.5-2_all.deb
 f6b8701cb3bc9c855fca340f59ed15f168a7e4ab 10233 
python3-stdlib-extensions_3.6.5-2_amd64.buildinfo
 4b8f6682e6c142b829ebdedb29f95ad07afa7df1 387284 
python3-tk-dbg_3.6.5-2_amd64.deb
 f8e5ee1dbfec92beed80f02d4407009926778c37 102452 python3-tk_3.6.5-2_amd64.deb
Checksums-Sha256:
 1d626667f6b07948fb0d167005efef71586192a1d81b4b63c1b6d853032730d0 2413 
python3-stdlib-extensions_3.6.5-2.dsc
 6c70d8e83d96194e30b28dd0d4f1f8ee5411f7a3f138493a1fe98281fa7584b1 15540 
python3-stdlib-extensions_3.6.5-2.debian.tar.xz
 80917cd5a9e3c862d2dff6eff30b70b9bcd353aba301951c786bf456ce225b56 143400 
python3-distutils_3.6.5-2_all.deb
 f8f1941023abf

Bug#894457: marked as done (python3-distutils: Install error: "trying to overwrite '/usr/lib/python3.6/distutils/__init__.py'")

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 23:34:26 +
with message-id 
and subject line Bug#894456: fixed in python3-stdlib-extensions 3.6.5-2
has caused the Debian Bug report #894456,
regarding python3-distutils: Install error: "trying to overwrite 
'/usr/lib/python3.6/distutils/__init__.py'"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894456
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-distutils
Version: 3.6.5~rc1-3
Severity: normal

The version as stated above is incorrect, the issue is with trying to
install version 3.6.5-1. As it looks like various Debian infra aren't
yet aware of this new version, I'll leave it up to the maintainer to fix
it.

Here's part of the (error) output while trying to upgrade this package:

Preparing to unpack .../2-python3-lib2to3_3.6.5-1_all.deb ...
Unpacking python3-lib2to3 (3.6.5-1) over (3.6.5~rc1-3) ...
Preparing to unpack .../3-python3-distutils_3.6.5-1_all.deb ...
Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
dpkg: error processing archive 
/tmp/apt-dpkg-install-eHI2ei/3-python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:amd64 3.6.5-1
dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
Preparing to unpack .../4-python3-tk_3.6.5-1_amd64.deb ...
Unpacking python3-tk:amd64 (3.6.5-1) over (3.6.5~rc1-3) ...
...
Errors were encountered while processing:
 /tmp/apt-dpkg-install-eHI2ei/3-python3-distutils_3.6.5-1_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

I can provide more info if needed, but my guess is a breaks/replaces
packaging issue.


-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (500, 'testing'), 
(101, 'experimental'), (1, 'experimental-debug')
Architecture: amd64 (x86_64)

Kernel: Linux 4.15.0-2-amd64 (SMP w/16 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages python3-distutils depends on:
ii  python3  3.6.5~rc1-1
ii  python3-lib2to3  3.6.5-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: python3-stdlib-extensions
Source-Version: 3.6.5-2

We believe that the bug you reported is fixed in the latest version of
python3-stdlib-extensions, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python3-stdlib-extensions 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 30 Mar 2018 23:11:23 +
Source: python3-stdlib-extensions
Binary: python3-tk python3-gdbm python3-tk-dbg python3-gdbm-dbg 
python3-distutils python3-lib2to3
Architecture: source all amd64
Version: 3.6.5-2
Distribution: unstable
Urgency: medium
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description:
 python3-distutils - distutils package for Python 3.x
 python3-gdbm - GNU dbm database support for Python 3.x
 python3-gdbm-dbg - GNU dbm database support for Python 3.x (debug extension)
 python3-lib2to3 - Interactive high-level object-oriented language (2to3, 
version 3.
 python3-tk - Tkinter - Writing Tk applications with Python 3.x
 python3-tk-dbg - Tkinter - Writing Tk applications with Python 3.x (debug 
extensio
Closes: 894456
Changes:
 python3-stdlib-extensions (3.6.5-2) unstable; urgency=medium
 .
   * Re-Add the 3.6.5~rc1-2 and 3.6.5~rc1-3 uploads. Closes: #894456.
Checksums-Sha1:
 9008753aa9d39955f51c34e7426cc9d2ab34dba4 2413 
python3-stdlib-extensions_3.6.5-2.dsc
 b845af0ea38fa5b206926f8a74c14ebf8b7443f1 15540 
python3-stdlib-extensions_3.6.5-2.debian.tar.xz
 dfef83605986aa8f8fdd8fe2e91912625689fe0d 143400 
python3-distutils_3.6.5-2_all.deb
 ae8b0745549ed061e3d9014

Bug#894305: package build-depends on legacy ruby2.3-dev

2018-03-30 Thread Antonio Terceiro
On Thu, 29 Mar 2018 01:11:20 +0800 Matthias Klose  wrote:
> Package: src:ruby-debugger-ruby-core-source
> Version: 1.3.8+ds-1
> Severity: serious
> Tags: sid buster patch
> 
> the package build-depends on legacy ruby2.3-dev which is going to be removed. 
> Is
> there are reason not to use the unversioned b-d?
> 
> patch at
> http://launchpadlibrarian.net/362398716/ruby-debugger-ruby-core-source_1.3.8+ds-1_1.3.8+ds-1ubuntu1.diff.gz

I don't think this patch fixes anything.

This package is fundamentally broken and useless, and is in the archive
just to satisfy a pointless dependency. I did an entire analysis of the
situation back when this package is ITP'ed, but AFAICT I was completely
ignored:

https://lists.debian.org/debian-ruby/2017/09/msg00016.html

Now, we have a hardcoded dependency on ruby2.3-dev, which is a blocker
for the removal of ruby2.3.

I just made an upload of ruby-rblineprof removing the dependency on
ruby-debugger-ruby-core-source, and will request the removal of
ruby-debugger-ruby-core-source from the archive.


signature.asc
Description: PGP signature


Bug#893353: libinline-java-perl FTBFS with openjdk-9

2018-03-30 Thread gregor herrmann
On Fri, 30 Mar 2018 17:12:20 +0200, Emmanuel Bourg wrote:

> Control: fixed -1 0.63-1
> Control: close -1
> 
> I confirm this is now fixed in unstable.

Thanks, seems we missed to close this bug in two subsequent uploads :/

BTW, do you have an idea why 0.63-1 and 0.64-1 don't build on armel?

Cheers,
gregor

-- 
 .''`.  https://info.comodo.priv.at -- Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member VIBE!AT & SPI Inc. -- Supporter Free Software Foundation Europe
   `-   NP: Leonard Cohen: I tried to leave you


signature.asc
Description: Digital Signature


Bug#893542: ntpsec-ntpviz: shares /var/log/ntpstats with ntp, which gets zapped when ntp is purged

2018-03-30 Thread Richard Laager
I did some testing just now.

I've updated ntpsec.postrm in git. I dropped the unnecessary LANG=C on
the first check, updated the style of the "then" statement, and most
importantly, moved the deluser inside the "! dpkg -s ntp" block:

if ! dpkg -s ntp > /dev/null 2>&1; then
rm -rf /var/lib/ntp/
rm -rf /var/log/ntpstats/
if ! LANG=C dpkg -s ntpsec-ntpviz 2> /dev/null | \
 grep -qE "^Status: (hold|install)"; then
deluser --system --quiet ntp || true
fi
fi

Here is the equivalent diff for ntp, which I have tested and confirmed:

diff --git a/debian/ntp.postrm b/debian/ntp.postrm
index d959aa5..7ec4b6b 100644
--- a/debian/ntp.postrm
+++ b/debian/ntp.postrm
@@ -25,7 +25,12 @@ installinit_error() {
 #DEBHELPER#

 if [ "$1" = "purge" ]; then
-   deluser --system --quiet ntp || true
-   rm -rf /var/lib/ntp/
-   rm -rf /var/log/ntpstats/
+   if ! dpkg -s ntpsec > /dev/null 2>&1; then
+   rm -rf /var/lib/ntp/
+   rm -rf /var/log/ntpstats/
+   if ! LANG=C dpkg -s ntpsec-ntpviz 2> /dev/null | \
+grep -qE "^Status: (hold|install)"; then
+   deluser --system --quiet ntp || true
+   fi
+   fi
 fi

If this coordination is acceptable, I believe it solves the various
interactions. I'm happy to test more scenarios if anyone thinks I missed
something.

If this coordination is not acceptable, I'm open to alternative suggestions.

-- 
Richard



Bug#894456:

2018-03-30 Thread Scott Arciszewski
Does apt-get autoremove -f followed by apt-get dist-upgrade help?

Scott Arciszewski
Chief Development Officer
Paragon Initiative Enterprises 


Bug#893182: marked as done (cmdreader FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 22:04:25 +
with message-id 
and subject line Bug#893182: fixed in cmdreader 1.5-2
has caused the Debian Bug report #893182,
regarding cmdreader FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893182: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893182
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cmdreader
Version: 1.5-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/cmdreader.html

...
compile:
[mkdir] Created dir: /build/1st/cmdreader-1.5/build/prog
[javac] Using javac -source 1.5 is no longer supported, switching to 1.6
[javac] Using javac -target 1.5 is no longer supported, switching to 1.6
[javac] Compiling 12 source files to /build/1st/cmdreader-1.5/build/prog
[javac] warning: [options] bootstrap class path not set in conjunction with 
-source 1.6
[javac] warning: [options] source value 1.6 is obsolete and will be removed 
in a future release
[javac] warning: [options] target value 1.6 is obsolete and will be removed 
in a future release
[javac] warning: [options] To suppress warnings about obsolete options, use 
-Xlint:-options.
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/CmdReader.java:2: error: 
unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/CmdReader.java:2: error: 
unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/Description.java:2: 
error: unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/Description.java:2: 
error: unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/Excludes.java:2: error: 
unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/Excludes.java:2: error: 
unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/ExcludesGroup.java:2: 
error: unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/ExcludesGroup.java:2: 
error: unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/FullName.java:2: error: 
unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/FullName.java:2: error: 
unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/InvalidCommandLineException.java:2:
 error: unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/InvalidCommandLineException.java:2:
 error: unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/Mandatory.java:2: error: 
unmappable character (0xC2) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]  ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/Mandatory.java:2: error: 
unmappable character (0xA9) for encoding US-ASCII
[javac]  * Copyright ?? 2010-2011 Reinier Zwitserloot.
[javac]   ^
[javac] 
/build/1st/cmdreader-1.5/src/com/zwitserloot/cmdreader/ParseItem.java:

Processed: Re: Bug#893542: ntpsec-ntpviz: shares /var/log/ntpstats with ntp, which gets zapped when ntp is purged

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> clone 893542 -1
Bug #893542 [ntpsec-ntpviz] ntpsec-ntpviz: shares /var/log/ntpstats with ntp, 
which gets zapped when ntp is purged
Bug 893542 cloned as bug 894475
> reassign -1 ntp
Bug #894475 [ntpsec-ntpviz] ntpsec-ntpviz: shares /var/log/ntpstats with ntp, 
which gets zapped when ntp is purged
Bug reassigned from package 'ntpsec-ntpviz' to 'ntp'.
No longer marked as found in versions ntpsec/1.0.0+dfsg1-5.
Ignoring request to alter fixed versions of bug #894475 to the same values 
previously set
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
893542: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893542
894475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#893182: Pending fixes for bugs in the cmdreader package

2018-03-30 Thread pkg-java-maintainers
tag 893182 + pending
thanks

Some bugs in the cmdreader package are closed in revision
5ba205e4f57f32d64f2ebfaf2e9bd71d803afe3d in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/cmdreader.git/commit/?id=5ba205e

Commit message:

Fixed the build failure with Java 9 (Closes: #893182)



Processed: Pending fixes for bugs in the cmdreader package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 893182 + pending
Bug #893182 [src:cmdreader] cmdreader FTBFS with openjdk-9
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893182: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893182
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894467: marked as done (cdk FTBFS with ant 1.10)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 21:50:07 +
with message-id 
and subject line Bug#894467: fixed in cdk 1:1.2.10-7
has caused the Debian Bug report #894467,
regarding cdk FTBFS with ant 1.10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894467: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894467
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cdk
Version: 1:1.2.10-6
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/cdk.html

...
BUILD FAILED
/build/1st/cdk-1.2.10/build.xml:203: This CDK release requires Ant 1.7.1 or 
better.

Total time: 3 seconds
make: *** [/usr/share/cdbs/1/class/ant.mk:39: debian/stamp-ant-build] Error 1
--- End Message ---
--- Begin Message ---
Source: cdk
Source-Version: 1:1.2.10-7

We believe that the bug you reported is fixed in the latest version of
cdk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated cdk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 30 Mar 2018 22:15:48 +0200
Source: cdk
Binary: libcdk-java
Architecture: source
Version: 1:1.2.10-7
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Description:
 libcdk-java - Chemistry Development Kit (CDK) Java libraries
Closes: 894467
Changes:
 cdk (1:1.2.10-7) unstable; urgency=medium
 .
   * Team upload.
   * Fixed the build failure with Ant 1.10 (Closes: #894467)
   * Build with the DH sequencer instead of CDBS
   * Moved the package to Git
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 11
Checksums-Sha1:
 b81a25afbdc94d8305260d2f0012bd6556213480 2146 cdk_1.2.10-7.dsc
 de644c4caf0d7b93f5c30aaa1f7c16f059d71dc7 10768 cdk_1.2.10-7.debian.tar.xz
 6bc640293c2eefdbe2d2af43d0664b2a85e370a9 12513 cdk_1.2.10-7_source.buildinfo
Checksums-Sha256:
 6795c68351cd41d8004c3145a4909168ee5940d87db80b3cc2911583e6c62275 2146 
cdk_1.2.10-7.dsc
 9bc93db9c32df8f7ed1addc57d6c5afe537c49de6cf8bbff56e836159418def6 10768 
cdk_1.2.10-7.debian.tar.xz
 17db03e05026e76ea3e70feca073a8f73490bc8a6fd6292f01da8c834b237210 12513 
cdk_1.2.10-7_source.buildinfo
Files:
 96d00732acdb50a431a1f42a9c48d49e 2146 java optional cdk_1.2.10-7.dsc
 376379bdfa55daa89a7e00f5ff443368 10768 java optional cdk_1.2.10-7.debian.tar.xz
 fe1e501578962b8dc92037b1470ab454 12513 java optional 
cdk_1.2.10-7_source.buildinfo

-BEGIN PGP SIGNATURE-
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=kCg5
-END PGP SIGNATURE End Message ---


Bug#894471: gegl: libbabl-dev build dependency should be raised to (>= 0.1.44)

2018-03-30 Thread Jeremy Bicha
Control: tags -1 +pending

On Fri, Mar 30, 2018 at 4:18 PM, Adrian Bunk  wrote:
> Requested 'babl >= 0.1.44' but version of babl is 0.1.42

Already fixed in git:

https://salsa.debian.org/gnome-team/gegl/commit/6e4cb4e5

Thanks,
Jeremy Bicha



Processed: Re: Bug#894471: gegl: libbabl-dev build dependency should be raised to (>= 0.1.44)

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 +pending
Bug #894471 [src:gegl] gegl: libbabl-dev build dependency should be raised to 
(>= 0.1.44)
Added tag(s) pending.

-- 
894471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#893197: jfractionlab FTBFS with openjdk-9

2018-03-30 Thread Emmanuel Bourg
Control: tags -1 + patch

This is easily fixed by modifying the javac arguments in debian/rules:


--- a/debian/rules
+++ b/debian/rules
@@ -13,7 +13,7 @@ build-arch: build-stamp

 build-indep: build-stamp

-JAVA_ARGS=-source 1.5 -target 1.5
+JAVA_ARGS=-source 1.8 -target 1.8 -encoding ISO-8859-1

 build-stamp:
dh_testdir



Processed: Re: jfractionlab FTBFS with openjdk-9

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #893197 [src:jfractionlab] jfractionlab FTBFS with openjdk-9
Added tag(s) patch.

-- 
893197: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893197
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Pending fixes for bugs in the cdk package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 894467 + pending
Bug #894467 [src:cdk] cdk FTBFS with ant 1.10
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
894467: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894467
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894467: Pending fixes for bugs in the cdk package

2018-03-30 Thread pkg-java-maintainers
tag 894467 + pending
thanks

Some bugs in the cdk package are closed in revision
bb95a0e195f752b494b6f1d7dc79d950dfa24372 in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/cdk.git/commit/?id=bb95a0e

Commit message:

Fixed the build failure with Ant 1.10 (Closes: #894467)



Bug#894473: prodigal FTBFS on armel/armhf: Build killed with signal TERM after 150 minutes of inactivity

2018-03-30 Thread Adrian Bunk
Source: prodigal
Version: 1:2.6.3-1
Severity: serious
Tags: buster sid patch

https://buildd.debian.org/status/package.php?p=prodigal&suite=sid

...
E: Build killed with signal TERM after 150 minutes of inactivity


On armhf gcc needs 6.5 hours (sic) to compile training.c

This can be workarounded with the attached patch plus the
following debian/rules change:

--- debian/rules.old2018-03-27 16:19:52.842571587 +
+++ debian/rules2018-03-27 16:21:55.221340424 +
@@ -3,6 +3,15 @@
 # Uncomment this to turn on verbose mode.
 #export DH_VERBOSE=1
 
+include /usr/share/dpkg/architecture.mk
+
+ifneq (,$(filter $(DEB_HOST_ARCH), armel armhf))
+  export DEB_CFLAGS_MAINT_APPEND = -O1
+else
+  export DEB_CFLAGS_MAINT_APPEND = -O3
+endif
+
+
 CFLAGS=$(shell dpkg-buildflags --get CFLAGS)
 LDFLAGS=$(shell dpkg-buildflags --get LDFLAGS)
 CFLAGS+=$(HARDENING_CFLAGS)
Description: Stop overwriting the optimization with -O3
Author: Adrian Bunk 

--- prodigal-2.6.3.orig/Makefile
+++ prodigal-2.6.3/Makefile
@@ -21,7 +21,7 @@
 SHELL   = /bin/sh
 CC  = gcc
 
-CFLAGS  += -pedantic -Wall -O3
+CFLAGS  += -pedantic -Wall
 LFLAGS = -lm $(LDFLAGS)
 
 TARGET  = prodigal


Bug#894471: gegl: libbabl-dev build dependency should be raised to (>= 0.1.44)

2018-03-30 Thread Adrian Bunk
Source: gegl
Version: 0.3.30-1
Severity: serious

https://buildd.debian.org/status/fetch.php?pkg=gegl&arch=s390x&ver=0.3.30-1&stamp=1522190230&raw=0

...
checking for BABL... no
configure: error: Package requirements (babl >= 0.1.44) were not met:

Requested 'babl >= 0.1.44' but version of babl is 0.1.42



Bug#894456: python3-distutils: trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also in package libpython3.6-stdlib

2018-03-30 Thread Mark Kim
Heya,

My apt fails to build python3-distutils as well:

dpkg: error processing archive
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is
also in package libpython3.6-stdlib:amd64 3.6.5-1
dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

I'm running buster/sid with the 4.15.0-2-amd64 kernel.

All the best,
Mark

On Fri, 30 Mar 2018 17:26:11 +0200 Jochen Sprickerhof
 wrote:
> Package: python3-distutils
> Version: 3.6.5~rc1-3
> Severity: grave
> Justification: renders package unusable
>
> Hi,
>
> with todays update I get:
>
> # apt-get -f install python3-distutils
> Reading package lists... Done
> Building dependency tree
> Reading state information... Done
> The following packages will be upgraded:
>   python3-distutils
> 1 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.
> Need to get 0 B/147 kB of archives.
> After this operation, 28.7 kB of additional disk space will be used.
> Retrieving bug reports... Done
> Parsing Found/Fixed information... Done
> Reading changelogs... Done
> (Reading database ... 63950 files and directories currently installed.)
> Preparing to unpack .../python3-distutils_3.6.5-1_all.deb ...
> Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
> dpkg: error processing archive
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
>  trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is
also in package libpython3.6-stdlib:armhf 3.6.5-1
> dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
> Errors were encountered while processing:
>  /var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb
> needrestart is being skipped since dpkg has failed
> E: Sub-process /usr/bin/dpkg returned an error code (1)
>
> Could you please fix this?
>
> Thanks
>
> Jochen
>
>
> -- System Information:
> Debian Release: buster/sid
>   APT prefers unstable
>   APT policy: (500, 'unstable')
> Architecture: armhf (armv7l)
>
> Kernel: Linux 4.15.0-2-armmp (SMP w/8 CPU cores)
> Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8),
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)
>
> Versions of packages python3-distutils depends on:
> ii  python3  3.6.5~rc1-1
> ii  python3-lib2to3  3.6.5-1
>
> python3-distutils recommends no packages.
>
> python3-distutils suggests no packages.
>
> -- debconf-show failed
>
-- 
Mark Hyun-ki Kim | em...@markhkim.com / markh...@acm.org / markh...@nasw.org
 | @markhkim  | markhkim.com


Processed: Ice 3.7.0 is now in unstable

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 893604 serious
Bug #893604 [src:mumble] mumble: Add support to build with upcoming Ice 3.7.0 
release
Severity set to 'serious' from 'normal'
> found 893604 1.2.19-1
Bug #893604 [src:mumble] mumble: Add support to build with upcoming Ice 3.7.0 
release
Marked as found in versions mumble/1.2.19-1.
> tags 893604 patch
Bug #893604 [src:mumble] mumble: Add support to build with upcoming Ice 3.7.0 
release
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893604: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893604
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894259: marked as done (drupal7: CVE-2018-7600: SA-CORE-2018-002)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:50:56 +
with message-id 
and subject line Bug#894259: fixed in drupal7 7.32-1+deb8u11
has caused the Debian Bug report #894259,
regarding drupal7: CVE-2018-7600: SA-CORE-2018-002
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894259
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.57-1
Severity: grave
Tags: security upstream

Hi Gunnar,

This bug is to track in Debian https://www.drupal.org/psa-2018-001 .
Sinc the assigned CVE is not yet know, we have so a Debian BTS
reference.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.32-1+deb8u11

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 22:30:18 +0200
Source: drupal7
Binary: drupal7
Architecture: all source
Version: 7.32-1+deb8u11
Distribution: jessie-security
Urgency: high
Maintainer: Luigi Gangitano 
Changed-By: Salvatore Bonaccorso 
Closes: 894259
Description: 
 drupal7- fully-featured content management framework
Changes:
 drupal7 (7.32-1+deb8u11) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * SA-CORE-2018-002: Fix remote code execution vulnerability (CVE-2018-7600)
 (Closes: #894259)
Checksums-Sha1: 
 a2cbe5e0e790a42d8c7c25f98dbf910d84d5d1a1 2070 drupal7_7.32-1+deb8u11.dsc
 89a31f77dfb01ae8ce3fd9e2ff1b50a563ce1fbc 204924 
drupal7_7.32-1+deb8u11.debian.tar.xz
 83f60d8b37617913e5b4d8fea59633f5ab62ef38 2479496 drupal7_7.32-1+deb8u11_all.deb
Checksums-Sha256: 
 b515d3309a7feac019ecbbabc18b0a71fba49192cf80460f17780d8f700e50bc 2070 
drupal7_7.32-1+deb8u11.dsc
 e6c082b084d68bdc15b02720238fa79fbbb81defe38ea60cfd2ba47e36863279 204924 
drupal7_7.32-1+deb8u11.debian.tar.xz
 b5d43ee78c8ed5b703ca66131fb21ffa2a86befcb0361aff0e68d58f0430c1c1 2479496 
drupal7_7.32-1+deb8u11_all.deb
Files: 
 e4d080c2cdd0f86cf36f5a03b5122e40 2070 web extra drupal7_7.32-1+deb8u11.dsc
 770f1cc6c711ce93dee136bea240351d 204924 web extra 
drupal7_7.32-1+deb8u11.debian.tar.xz
 d93324ef5255e2dc9fadc4c71eef6cda 2479496 web extra 
drupal7_7.32-1+deb8u11_all.deb

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlq7/HZfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk
ZWJpYW4ub3JnAAoJEAVMuPMTQ89EoqMP/0qrfxeWFNBTyOX9lp1Vn7K5NaxD+MdF
d75VhZupCLkwFYeZHxFsUPDYR7d9W7AZg4QmjCxDHUJwgLP9oayz6foEAmfkU+cD
P+iO75v+3+LorTov2Gh1AVzcnWgzJSSkRP+UX0oEmbGB9vFE8cUQlTrz3UFHpalr
hOm3uRW2f9TdMF973knHIcq1fc38AztlYWKgqTNjUD0Y7f/rFYexnMJIA14DQgUq
0e8n94aRwbApmSjtgwq9apkNsD54IiHmaRdkjqm9raI/FesggGPKpqEMbtuhXuIb
6mu4RsEEPGSQELB0KjzLldfdroxIB/vWaciVJHvp/gYoKSEuN34SYzjWSYkdjs4y
hzvBW9GtIa6fALSs9lKikksWLVJMirUgJrCG4LdSZ0+Avi/hN/DXf/b3w2r6v8G2
8lcVtCr5a9TBeb8/5+H2KTNMyts24yogEvnD0hWdS4jwZ3MSHmvxex2e8BVl9URi
CUZGdivQhp8bqY2AWkP1TsfJt4kdEaJB68QhhQdedUO9EccxW68sT98FgTXONnoD
a6FMHmlZGOhqDsEVxwbviDUxXW7PfNs6jMcFigkCcYqEWnkgarX3yi1+N+5IwrbT
U/XOEH8i6m8Jl7mB50I3SM/0sLxgx2/cn4DiUpsl4eguAIk/tbZWN74DhJvMFO+X
tOyYIpeek1lx
=jrw1
-END PGP SIGNATURE End Message ---


Bug#894110: marked as done (net-snmp: CVE-2018-1000116)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:52:43 +
with message-id 
and subject line Bug#894110: fixed in net-snmp 5.7.2.1+dfsg-1+deb8u1
has caused the Debian Bug report #894110,
regarding net-snmp: CVE-2018-1000116
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894110: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894110
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: net-snmp
Version: 5.7.2.1+dfsg-1
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for net-snmp:

CVE-2018-1000116[0]:
| NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the
| UDP protocol handler that can result in command execution.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-1000116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000116


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- End Message ---
--- Begin Message ---
Source: net-snmp
Source-Version: 5.7.2.1+dfsg-1+deb8u1

We believe that the bug you reported is fixed in the latest version of
net-snmp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated net-snmp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 25 Mar 2018 20:58:00 -0400
Source: net-snmp
Binary: snmpd snmptrapd snmp libsnmp-base libsnmp30 libsnmp30-dbg libsnmp-dev 
libsnmp-perl python-netsnmp tkmib
Architecture: source amd64 all
Version: 5.7.2.1+dfsg-1+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Net-SNMP Packaging Team 
Changed-By: Chris Lamb 
Description:
 libsnmp-base - SNMP configuration script, MIBs and documentation
 libsnmp-dev - SNMP (Simple Network Management Protocol) development files
 libsnmp-perl - SNMP (Simple Network Management Protocol) Perl5 support
 libsnmp30  - SNMP (Simple Network Management Protocol) library
 libsnmp30-dbg - SNMP (Simple Network Management Protocol) library debug
 python-netsnmp - SNMP (Simple Network Management Protocol) Python support
 snmp   - SNMP (Simple Network Management Protocol) applications
 snmpd  - SNMP (Simple Network Management Protocol) agents
 snmptrapd  - Net-SNMP notification receiver
 tkmib  - SNMP (Simple Network Management Protocol) MIB browser
Closes: 894110
Changes:
 net-snmp (5.7.2.1+dfsg-1+deb8u1) jessie-security; urgency=high
 .
   * CVE-2018-1000116: Correct a heap corruption vulnerability prior to the
 authentication process. (Closes: #894110)
Checksums-Sha1:
 5646a22f183e0a4daa8f19a5f149ae8049fd4eff 3074 
net-snmp_5.7.2.1+dfsg-1+deb8u1.dsc
 887dfc3c27770ba53740f9fe70907b3ab77b1cfe 3300532 
net-snmp_5.7.2.1+dfsg.orig.tar.xz
 280805902a13016ebf5a34a990dbd81aa0de2b9e 64408 
net-snmp_5.7.2.1+dfsg-1+deb8u1.debian.tar.xz
 d133d5b7a8616cb8427d63f31df7415a6a319d1f 56718 
snmpd_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 8e42ad4ed6d6f1f2bf7f0695089ab20641d264e1 23130 
snmptrapd_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 68dd62b0833f41cf530d91054ef7b267c0043d69 146918 
snmp_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 e837ddaab18a8a2750dc9ef242a184bf40f9e34b 1543180 
libsnmp-base_5.7.2.1+dfsg-1+deb8u1_all.deb
 a0062c3e6dcd6401e9211a22a472bd109feb331c 2157690 
libsnmp30_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 b2fc54cc9ed6bb3f874b5d87042dea90d792e523 2016220 
libsnmp30-dbg_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 d3bd5c831a728006f2cfd71de7efa8019d0ab5f3 1073446 
libsnmp-dev_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 16f2b2999529e58a706bbfaf797c36d7b1839bb2 1459098 
libsnmp-perl_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 f268f10dc02124edda5e1e9846690a3888bc63b6 19682 
python-netsnmp_5.7.2.1+dfsg-1+deb8u1_amd64.deb
 498560d3cc9620091a034203e93b63c4617f0803 1430984 
tkmib_5.7.2.1+dfsg-1+deb8u1_all.deb
Checksums-Sha256:
 08c453fde54873455b4310caa249535ba60096a6b2b8a422c0dc9ba182f2d9cc 3074 
net-snmp_5.7.2.1+dfsg-1+deb8u1.dsc
 0cea52558582a8e1

Bug#890287: marked as done (mbedtls: CVE-2018-0488 - Risk of remote code execution when truncated HMAC is enabled)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:53:05 +
with message-id 
and subject line Bug#890287: fixed in polarssl 1.3.9-2.1+deb8u3
has caused the Debian Bug report #890287,
regarding mbedtls: CVE-2018-0488 - Risk of remote code execution when truncated 
HMAC is enabled
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890287: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890287
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mbedtls
Version: 2.1.2-1
Severity: grave
Tags: security

https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-01

Vulnerability
When the truncated HMAC extension is enabled and CBC is used, sending a
malicious application packet can be used to selectively corrupt 6 bytes
on the peer's heap, potentially leading to a crash or remote code
execution. This can be triggered remotely from either side in both TLS
and DTLS.

If the truncated HMAC extension, which can be set by the compile time
option MBEDTLS_SSL_TRUNCATED_HMAC in config.h, is disabled when
compiling the library, then the vulnerability is not present. The
truncated HMAC extension is enabled in the default configuration.

The vulnerability is only present if
* The compile-time option MBEDTLS_SSL_TRUNCATED_HMAC is set in config.h.
  (It is set by default) AND
* The truncated HMAC extension is explicitly offered by calling
  mbedtls_ssl_conf_truncated_hmac(). (It is not offered by default)

Impact
Depending on the platform, an attack exploiting this vulnerability could
lead to an application crash or allow remote code execution.

Resolution
Affected users should upgrade to Mbed TLS 1.3.22, Mbed TLS 2.1.10 or
Mbed TLS 2.7.0.

Workaround
Users should wherever possible upgrade to the newer version of Mbed TLS.
Where this is not practical, users should consider disabling the
truncated HMAC extension by removing any call to
mbedtls_ssl_conf_truncated_hmac() in their application, and the option
MBEDTLS_SSL_TRUNCATED_HMAC in the Mbed TLS configuration is practical
for their application.



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: polarssl
Source-Version: 1.3.9-2.1+deb8u3

We believe that the bug you reported is fixed in the latest version of
polarssl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Cowgill  (supplier of updated polarssl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 20 Mar 2018 17:59:03 +
Source: polarssl
Binary: libpolarssl-dev libpolarssl-runtime libpolarssl7
Architecture: source
Version: 1.3.9-2.1+deb8u3
Distribution: jessie-security
Urgency: medium
Maintainer: Roland Stigge 
Changed-By: James Cowgill 
Description:
 libpolarssl-dev - lightweight crypto and SSL/TLS library
 libpolarssl-runtime - lightweight crypto and SSL/TLS library
 libpolarssl7 - lightweight crypto and SSL/TLS library
Closes: 890287 890288
Changes:
 polarssl (1.3.9-2.1+deb8u3) jessie-security; urgency=medium
 .
   * Fix CVE-2017-18187:
 Unsafe bounds check in ssl_parse_client_psk_identity().
   * Fix CVE-2018-0487:
 Buffer overflow when verifying RSASSA-PSS signatures. (Closes: #890288)
   * Fix CVE-2018-0488:
 Buffer overflow when truncated HMAC is enabled. (Closes: #890287)
Checksums-Sha1:
 4b843426c0417fcb0d00ff10a7839f1b99fdf0df 1930 polarssl_1.3.9-2.1+deb8u3.dsc
 0fa2ecded8576f3768f5cc606a21984df083cfce 15496 
polarssl_1.3.9-2.1+deb8u3.debian.tar.xz
 fa6d549d0f7701186957152291e08538c4c2f229 5747 
polarssl_1.3.9-2.1+deb8u3_source.buildinfo
Checksums-Sha256:
 66174a84b18cccf01ee26ff3da3aaa8483beac0aade710dfcdf240992f5ba434 1930 
polarssl_1.3.9-2.1+deb8u3.dsc
 79c66f0394796dcbf023261d52917e2d7a0b7835a90f2f422b106f21ea2e98ff 15496 
polarssl_1.3.9-2.1+deb8u3.debian.tar.xz
 a59c2dfee5466818c194883f03e5645d5f63630fff824fe369594cc584274362 5747 
polarssl_1.3.9-2.1+deb8u3_source.buildinfo
Files:
 f09da7fe1eb97c815ab4a32afb97451a 1930 libs optional 
polarssl_1.3.9-2.1+deb8u3.dsc
 d574a3dd1ec0a191bf9b7616c2357e8e 15496 libs optional 
polarssl_1.3.9-2.1+deb8u

Bug#891245: marked as done (CVE-2018-6544 / CVE-2018-1000051)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:52:37 +
with message-id 
and subject line Bug#891245: fixed in mupdf 1.5-1+deb8u4
has caused the Debian Bug report #891245,
regarding CVE-2018-6544 / CVE-2018-151
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891245: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891245
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mupdf
Version: 1.11+ds1-2
Severity: grave
Tags: security

Please see
https://security-tracker.debian.org/tracker/CVE-2018-151
https://security-tracker.debian.org/tracker/CVE-2018-6544

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: mupdf
Source-Version: 1.5-1+deb8u4

We believe that the bug you reported is fixed in the latest version of
mupdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Alteholz  (supplier of updated mupdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 24 Mar 2018 19:20:25 +0100
Source: mupdf
Binary: libmupdf-dev mupdf mupdf-tools
Architecture: source amd64
Version: 1.5-1+deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Kan-Ru Chen (陳侃如) 
Changed-By: Thorsten Alteholz 
Description:
 libmupdf-dev - development files for the MuPDF viewer
 mupdf  - lightweight PDF viewer
 mupdf-tools - commmand line tools for the MuPDF viewer
Closes: 891245
Changes:
 mupdf (1.5-1+deb8u4) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2018-6544, CVE-2018-151
 add patches to fix use after free (Closes: #891245)
Checksums-Sha1:
 bfb983f97d4898aff5cd7ee9e0ac4a296f9ae436 2285 mupdf_1.5-1+deb8u4.dsc
 9b451774d628d2953df7591f0fcdb465f7da4fa5 7528994 mupdf_1.5.orig.tar.gz
 45a571652d98ad3668d6d284b61f9a0b50358ec7 29316 mupdf_1.5-1+deb8u4.debian.tar.xz
 3ba46b521b35c102b4b5ee7c3092e35664a4f3d7 3462948 
libmupdf-dev_1.5-1+deb8u4_amd64.deb
 ed071187b632da954159dfad555e602126227575 3418956 mupdf_1.5-1+deb8u4_amd64.deb
 6d2b421fd05e03cc3e9d401d9827ef30d990dda5 3580898 
mupdf-tools_1.5-1+deb8u4_amd64.deb
Checksums-Sha256:
 d9c8d0baaedd74e884f5f20a1b7bc7475ffdaab698541c0d0535b6ca09c713d5 2285 
mupdf_1.5-1+deb8u4.dsc
 9ef2a457c119031cbf84cf89bfe9bf01d3fbb4b739bb4707bb58bfe141102ff2 7528994 
mupdf_1.5.orig.tar.gz
 db3b1cb18b3f97d7e0945e8be160e7700bee5c19e5d4ffa3593f6939810d3018 29316 
mupdf_1.5-1+deb8u4.debian.tar.xz
 448e94c1f582935080c0938669366991566a981ab63b99a8f3d6f0bceb1a5a0e 3462948 
libmupdf-dev_1.5-1+deb8u4_amd64.deb
 e0c203d744e5a49866093042d1c12a37cc254f8fb150be95806d156b085ebe3a 3418956 
mupdf_1.5-1+deb8u4_amd64.deb
 6d1b76a520e205a888d6f07ada37b2a38240ee4d4db2857a1c99105b274759e1 3580898 
mupdf-tools_1.5-1+deb8u4_amd64.deb
Files:
 4654c8f2558c7bbf4fe13746df587f0f 2285 text optional mupdf_1.5-1+deb8u4.dsc
 89dd2ad96a3679035b89007d7dcbd847 7528994 text optional mupdf_1.5.orig.tar.gz
 8d1f63878040d36e8e98747acc361d33 29316 text optional 
mupdf_1.5-1+deb8u4.debian.tar.xz
 d2d7a6250b08a0ca4ee9c346d49ad387 3462948 libdevel optional 
libmupdf-dev_1.5-1+deb8u4_amd64.deb
 0c161163d4f35e939dc919c0f340a9c3 3418956 text optional 
mupdf_1.5-1+deb8u4_amd64.deb
 f3ca1190cf3e8ef153a04409bc53c714 3580898 text optional 
mupdf-tools_1.5-1+deb8u4_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#892766: marked as done (CVE-2017-15422)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:52:04 +
with message-id 
and subject line Bug#892766: fixed in icu 52.1-8+deb8u7
has caused the Debian Bug report #892766,
regarding CVE-2017-15422
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892766: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892766
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: icu
Severity: grave
Tags: security

Hi Laszlo,
https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
refers to a ICU vulnerability, but there's little information what fixes/fixed 
that.

Could you reach out to upstream whether they've been in touch with them so that
we can pinpoint this a specific task/commit?

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: icu
Source-Version: 52.1-8+deb8u7

We believe that the bug you reported is fixed in the latest version of
icu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated icu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Mar 2018 18:28:21 +
Source: icu
Binary: libicu52 libicu52-dbg libicu-dev icu-devtools icu-doc
Architecture: source all amd64
Version: 52.1-8+deb8u7
Distribution: jessie-security
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 icu-devtools - Development utilities for International Components for Unicode
 icu-doc- API documentation for ICU classes and functions
 libicu-dev - Development files for International Components for Unicode
 libicu52   - International Components for Unicode
 libicu52-dbg - International Components for Unicode
Closes: 892766
Changes:
 icu (52.1-8+deb8u7) jessie-security; urgency=high
 .
   * Backport upstream security fix for CVE-2017-15422: Persian calendar
 integer overflow (closes: #892766).
Checksums-Sha1:
 8a0ce0d7c4e2b28035a3b13e403d0927a9d56cee 2015 icu_52.1-8+deb8u7.dsc
 8986f12e39b0667210dc03e0ac8a8ffe6954f584 39320 icu_52.1-8+deb8u7.debian.tar.xz
 2432a0970958f67b2b64e0aa348a62126e53aabb 2591070 icu-doc_52.1-8+deb8u7_all.deb
 92759801a3ce944e8c843ab6c49e11bd262c2dbf 6807216 
libicu52_52.1-8+deb8u7_amd64.deb
 0971b81383252b6b9ac6f04eef28e30406b84b8f 5936698 
libicu52-dbg_52.1-8+deb8u7_amd64.deb
 bee52256c105b405af9272149628ec823ab74ba5 7670718 
libicu-dev_52.1-8+deb8u7_amd64.deb
 9473d6b143afb12d2dbb6fd8bbdceb51cdc861e5 172870 
icu-devtools_52.1-8+deb8u7_amd64.deb
Checksums-Sha256:
 6962e61f1a0d2be8aba69ff118bfca747f92953fae78d37b15faa670c3ac0619 2015 
icu_52.1-8+deb8u7.dsc
 55e88af0c29a614f150f0b39579f1f946560dd75bc2b96ded28ebd96449f2692 39320 
icu_52.1-8+deb8u7.debian.tar.xz
 b3accdbb10a42b2dcd553bede70e5bc016badee767e575023d3ed9ed9a940bd9 2591070 
icu-doc_52.1-8+deb8u7_all.deb
 708d4499e2f6344a77d903c2c03a958f5edac32f9adf5ff3da7b572bf307e980 6807216 
libicu52_52.1-8+deb8u7_amd64.deb
 e2b4fcf9d323e8e9a2e3e696d69ab3c1b6ee44696f340c38b9f1b6d5350e4be7 5936698 
libicu52-dbg_52.1-8+deb8u7_amd64.deb
 cb145a20ff72924eb1d17994669b9b6fa7207ea4a198ad37e6e36098af51e29e 7670718 
libicu-dev_52.1-8+deb8u7_amd64.deb
 747a4f3d241c1cb3cd4d5e00b41a08a69834392333ee13e763c13e917007927d 172870 
icu-devtools_52.1-8+deb8u7_amd64.deb
Files:
 90f2a4053cb5405e44e67c5d57f060b5 2015 libs optional icu_52.1-8+deb8u7.dsc
 ac06cee119a03c4efa875941075f3af2 39320 libs optional 
icu_52.1-8+deb8u7.debian.tar.xz
 8f54f9ec66d4d5d3de96fd692359b6d5 2591070 doc optional 
icu-doc_52.1-8+deb8u7_all.deb
 cb74a0571dab3612498b793eec050a31 6807216 libs optional 
libicu52_52.1-8+deb8u7_amd64.deb
 9a9dc3dcaee53278ca42184c6df1942b 5936698 debug extra 
libicu52-dbg_52.1-8+deb8u7_amd64.deb
 03cc6ca31b9e49f97d640a8e19b10fa3 7670718 libdevel optional 
libicu-dev_52.1-8+deb8u7_amd64.deb
 4f5c6875e57b7ce9e858c59c99ebd5ba 172870 libdevel optional 
icu-devtools_52.1-8+deb8u7_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEEfYh9yLp7u6e4NeO63OMQ54ZMyL8FAlqxlU8ACgkQ3OMQ54ZM
yL9PlxAAqvz0d6XO3HXpAI82JJGSGX/oWvxNzc1+yLcYpFZ00JCM+Q0JBtle2fK9
SoUHcxfPpoyW5B3TvcY7CJ/an3eE

Bug#894469: crystalhd FTBFS with gstreamer 1.14

2018-03-30 Thread Adrian Bunk
Source: crystalhd
Version: 1:0.0~git20110715.fdd2f19-12
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/crystalhd.html

...
   dh_makeshlibs
dpkg-gensymbols: warning: some new symbols appeared in the symbols file: see 
diff output below
dpkg-gensymbols: warning: some symbols or patterns disappeared in the symbols 
file: see diff output below
dpkg-gensymbols: warning: debian/gstreamer1.0-crystalhd/DEBIAN/symbols doesn't 
match completely debian/gstreamer1.0-crystalhd.symbols
--- debian/gstreamer1.0-crystalhd.symbols 
(gstreamer1.0-crystalhd_1:0.0~git20110715.fdd2f19-12_amd64)
+++ dpkg-gensymbols6DFYtG   2018-03-27 02:03:46.576676217 -1200
@@ -1,3 +1,5 @@
 libgstbcmdec.so gstreamer1.0-crystalhd #MINVER#
  gst_bcm_dec_get_type@Base 1:0.0~git20110715.fdd2f19
- gst_plugin_desc@Base 1:0.0~git20110715.fdd2f19
+ gst_plugin_bcmdec_get_desc@Base 1:0.0~git20110715.fdd2f19-12
+ gst_plugin_bcmdec_register@Base 1:0.0~git20110715.fdd2f19-12
+#MISSING: 1:0.0~git20110715.fdd2f19-12# gst_plugin_desc@Base 
1:0.0~git20110715.fdd2f19
dh_makeshlibs: failing due to earlier errors
make: *** [debian/rules:11: binary] Error 2


Debug symbols for a plugin???



Bug#890288: marked as done (mbedtls: CVE-2018-0487 - Risk of remote code execution when verifying RSASSA-PSS signatures)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:53:05 +
with message-id 
and subject line Bug#890288: fixed in polarssl 1.3.9-2.1+deb8u3
has caused the Debian Bug report #890288,
regarding mbedtls: CVE-2018-0487 - Risk of remote code execution when verifying 
RSASSA-PSS signatures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890288
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: mbedtls
Version: 2.1.2-1
Severity: grave
Tags: security

https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-01

Vulnerability
When RSASSA-PSS signature verification is enabled, sending a maliciously
constructed certificate chain can be used to cause a buffer overflow on
the peer's stack, potentially leading to crash or remote code execution.
This can be triggered remotely from either side in both TLS and DTLS.

RSASSA-PSS is the part of PKCS #1 v2.1 standard and can be enabled by
the compile time option MBEDTLS_PKCS1_V21 in config.h. If
MBEDTLS_PKCS1_V21 is disabled when compiling the library, then the
vulnerability is not present. RSASSA-PSS signatures are enabled in the
default configuration.

Impact
Depending on the platform, an attack exploiting this vulnerability could
lead to an application crash or remote code execution.

Resolution
Affected users should upgrade to Mbed TLS 1.3.22, Mbed TLS 2.1.10 or
Mbed TLS 2.7.0.

Workaround
Users should wherever possible upgrade to the newer version of Mbed TLS.
Where this is not practical, users should consider if disabling the
option MBEDTLS_PKCS1_V21 in the Mbed TLS configuration is practical for
their application. Disabling RSASSA-PSS signatures in the verification
profile at runtime is not a sufficient countermeasure.



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: polarssl
Source-Version: 1.3.9-2.1+deb8u3

We believe that the bug you reported is fixed in the latest version of
polarssl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Cowgill  (supplier of updated polarssl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 20 Mar 2018 17:59:03 +
Source: polarssl
Binary: libpolarssl-dev libpolarssl-runtime libpolarssl7
Architecture: source
Version: 1.3.9-2.1+deb8u3
Distribution: jessie-security
Urgency: medium
Maintainer: Roland Stigge 
Changed-By: James Cowgill 
Description:
 libpolarssl-dev - lightweight crypto and SSL/TLS library
 libpolarssl-runtime - lightweight crypto and SSL/TLS library
 libpolarssl7 - lightweight crypto and SSL/TLS library
Closes: 890287 890288
Changes:
 polarssl (1.3.9-2.1+deb8u3) jessie-security; urgency=medium
 .
   * Fix CVE-2017-18187:
 Unsafe bounds check in ssl_parse_client_psk_identity().
   * Fix CVE-2018-0487:
 Buffer overflow when verifying RSASSA-PSS signatures. (Closes: #890288)
   * Fix CVE-2018-0488:
 Buffer overflow when truncated HMAC is enabled. (Closes: #890287)
Checksums-Sha1:
 4b843426c0417fcb0d00ff10a7839f1b99fdf0df 1930 polarssl_1.3.9-2.1+deb8u3.dsc
 0fa2ecded8576f3768f5cc606a21984df083cfce 15496 
polarssl_1.3.9-2.1+deb8u3.debian.tar.xz
 fa6d549d0f7701186957152291e08538c4c2f229 5747 
polarssl_1.3.9-2.1+deb8u3_source.buildinfo
Checksums-Sha256:
 66174a84b18cccf01ee26ff3da3aaa8483beac0aade710dfcdf240992f5ba434 1930 
polarssl_1.3.9-2.1+deb8u3.dsc
 79c66f0394796dcbf023261d52917e2d7a0b7835a90f2f422b106f21ea2e98ff 15496 
polarssl_1.3.9-2.1+deb8u3.debian.tar.xz
 a59c2dfee5466818c194883f03e5645d5f63630fff824fe369594cc584274362 5747 
polarssl_1.3.9-2.1+deb8u3_source.buildinfo
Files:
 f09da7fe1eb97c815ab4a32afb97451a 1930 libs optional 
polarssl_1.3.9-2.1+deb8u3.dsc
 d574a3dd1ec0a191bf9b7616c2357e8e 15496 libs optional 
polarssl_1.3.9-2.1+deb8u3.debian.tar.xz
 d38d0079688b6f0b62c26914e4c129ce 5747 libs optional 
polarssl_1.3.9-2.1+deb8u3_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJIBAEBCgAyFiEE+Ixt5DaZ6POztUwQx/FnbeotAe8FAlqyKHcUHGpjb3dnaWxs
QGRlYmlhbi5vcmcACgkQx/FnbeotAe8RRQ/8DKBLtY2v7jzmoTyxKS

Bug#891245: marked as done (CVE-2018-6544 / CVE-2018-1000051)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:49:18 +
with message-id 
and subject line Bug#891245: fixed in mupdf 1.9a+ds1-4+deb9u3
has caused the Debian Bug report #891245,
regarding CVE-2018-6544 / CVE-2018-151
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891245: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891245
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mupdf
Version: 1.11+ds1-2
Severity: grave
Tags: security

Please see
https://security-tracker.debian.org/tracker/CVE-2018-151
https://security-tracker.debian.org/tracker/CVE-2018-6544

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: mupdf
Source-Version: 1.9a+ds1-4+deb9u3

We believe that the bug you reported is fixed in the latest version of
mupdf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Alteholz  (supplier of updated mupdf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 24 Mar 2018 19:03:02 +0100
Source: mupdf
Binary: libmupdf-dev mupdf mupdf-tools
Architecture: source amd64
Version: 1.9a+ds1-4+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Kan-Ru Chen (陳侃如) 
Changed-By: Thorsten Alteholz 
Description:
 libmupdf-dev - development files for the MuPDF viewer
 mupdf  - lightweight PDF viewer
 mupdf-tools - command line tools for the MuPDF viewer
Closes: 891245
Changes:
 mupdf (1.9a+ds1-4+deb9u3) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2018-6544, CVE-2018-151
 add patches to fix use after free (Closes: #891245)
Checksums-Sha1:
 afc494552ea7c6ea08bc1b846a1f7f105df78cb2 2340 mupdf_1.9a+ds1-4+deb9u3.dsc
 2699c33ddc8f33819cd0791f3762a3a268873286 13325139 mupdf_1.9a+ds1.orig.tar.gz
 8dacfcaae746ae330ff22551a1be0ef9cdc93d4b 31144 
mupdf_1.9a+ds1-4+deb9u3.debian.tar.xz
 10538cf6915166d9847c06eeb5b4ef5c608971d6 7299194 
libmupdf-dev_1.9a+ds1-4+deb9u3_amd64.deb
 75618934c391b9b5081dac18a66977455cf4fa27 2143884 
mupdf-dbgsym_1.9a+ds1-4+deb9u3_amd64.deb
 40d0e563bb7bd8fe63bd08b0efaff0c7295bf57c 2400160 
mupdf-tools-dbgsym_1.9a+ds1-4+deb9u3_amd64.deb
 0d2244905f55f7b503a6db6a4fb74874e1208576 6910214 
mupdf-tools_1.9a+ds1-4+deb9u3_amd64.deb
 92e52bda7ba194da0834329ea3e68783475e7252 8891 
mupdf_1.9a+ds1-4+deb9u3_amd64.buildinfo
 352faf5ba416d838cbb6af3a7ef8c39ccb300075 6858952 
mupdf_1.9a+ds1-4+deb9u3_amd64.deb
Checksums-Sha256:
 c33949fc1a23e0b0624443d3f5d42d7126fa521d82bbedcf5bbfd80cffdab62f 2340 
mupdf_1.9a+ds1-4+deb9u3.dsc
 1b5d6126472f99ae2c99f1b474169b752764d63a90d3dd6e6a6f8fac8cdd0b75 13325139 
mupdf_1.9a+ds1.orig.tar.gz
 79c3943eb80eb3284a50662fde12dc38c5aa6af7acd07dcea7ef402e56fd0783 31144 
mupdf_1.9a+ds1-4+deb9u3.debian.tar.xz
 473e993793199c0aa3456f0987fb5f3d9f16092386d1e6ea34743a39a18d22ad 7299194 
libmupdf-dev_1.9a+ds1-4+deb9u3_amd64.deb
 b7b4666838cbccaefa5f523be274a0ca052df8cb6316d6d9bdf40cfcc59e3bd5 2143884 
mupdf-dbgsym_1.9a+ds1-4+deb9u3_amd64.deb
 1ce0f0f25626407cae57798e4ef8d682ac1ea6468325cad9b5ccbf42fc49e79f 2400160 
mupdf-tools-dbgsym_1.9a+ds1-4+deb9u3_amd64.deb
 15f90950e1596a294875426c1b5d43baf0aa95007e6bc2489f10297e30c5c2ca 6910214 
mupdf-tools_1.9a+ds1-4+deb9u3_amd64.deb
 06a44759c85c8d1d17975689ea2309f98358445ef32e64b783df5def88e9e3dc 8891 
mupdf_1.9a+ds1-4+deb9u3_amd64.buildinfo
 b8a590fe5d2fe05d2f97cd516d508d4222046d77696d800f0c262acf118eef3d 6858952 
mupdf_1.9a+ds1-4+deb9u3_amd64.deb
Files:
 8481059cdb18a460c6899db39f6e363f 2340 text optional mupdf_1.9a+ds1-4+deb9u3.dsc
 62e41e176d501171476cf4f6a03d8306 13325139 text optional 
mupdf_1.9a+ds1.orig.tar.gz
 2627b1754973895e7793992d787ade3e 31144 text optional 
mupdf_1.9a+ds1-4+deb9u3.debian.tar.xz
 d5091816724a7726d8124252d28ff0fa 7299194 libdevel optional 
libmupdf-dev_1.9a+ds1-4+deb9u3_amd64.deb
 f2449ba1e05e606af447acf774fb5f84 2143884 debug extra 
mupdf-dbgsym_1.9a+ds1-4+deb9u3_amd64.deb
 c0f78c820070325f85e53612fb6ddcf3 2400160 debug extra 
mupdf-tools-dbgsym_1.9a+ds1-4+deb9u3_amd64.deb
 680682c71c6216d6db19e8ed9b191729 6910214 text optional 
mupdf-tools_1.9a+ds1-4+

Bug#894259: marked as done (drupal7: CVE-2018-7600: SA-CORE-2018-002)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:47:08 +
with message-id 
and subject line Bug#894259: fixed in drupal7 7.52-2+deb9u3
has caused the Debian Bug report #894259,
regarding drupal7: CVE-2018-7600: SA-CORE-2018-002
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894259
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: drupal7
Version: 7.57-1
Severity: grave
Tags: security upstream

Hi Gunnar,

This bug is to track in Debian https://www.drupal.org/psa-2018-001 .
Sinc the assigned CVE is not yet know, we have so a Debian BTS
reference.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: drupal7
Source-Version: 7.52-2+deb9u3

We believe that the bug you reported is fixed in the latest version of
drupal7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated drupal7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 22:21:14 +0200
Source: drupal7
Binary: drupal7
Architecture: source
Version: 7.52-2+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Gunnar Wolf 
Changed-By: Salvatore Bonaccorso 
Closes: 894259
Description: 
 drupal7- fully-featured content management framework
Changes:
 drupal7 (7.52-2+deb9u3) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * SA-CORE-2018-002: Fix remote code execution vulnerability (CVE-2018-7600)
 (Closes: #894259)
Checksums-Sha1: 
 8649b336808d6cfc16c2b8aaf89b0c0951ab8c19 2059 drupal7_7.52-2+deb9u3.dsc
 612b4aee70d874e31b3aec8437a1e046083cefd2 193392 
drupal7_7.52-2+deb9u3.debian.tar.xz
Checksums-Sha256: 
 ceb23d4d9889c60694714ab43fcf72362b842826711a3e0521f819486b00fa59 2059 
drupal7_7.52-2+deb9u3.dsc
 078e3ac5110be2395e735b8b35b8318e4b94a03075dc861836672b362af68274 193392 
drupal7_7.52-2+deb9u3.debian.tar.xz
Files: 
 26adbad5d790e170c26d3b30fa457d48 2059 web extra drupal7_7.52-2+deb9u3.dsc
 0c2f761dd3e33f42d1561413921ebfc3 193392 web extra 
drupal7_7.52-2+deb9u3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=0dsT
-END PGP SIGNATURE End Message ---


Bug#892766: marked as done (CVE-2017-15422)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 19:48:31 +
with message-id 
and subject line Bug#892766: fixed in icu 57.1-6+deb9u2
has caused the Debian Bug report #892766,
regarding CVE-2017-15422
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892766: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892766
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: icu
Severity: grave
Tags: security

Hi Laszlo,
https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html
refers to a ICU vulnerability, but there's little information what fixes/fixed 
that.

Could you reach out to upstream whether they've been in touch with them so that
we can pinpoint this a specific task/commit?

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: icu
Source-Version: 57.1-6+deb9u2

We believe that the bug you reported is fixed in the latest version of
icu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated icu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Mar 2018 18:28:38 +
Source: icu
Binary: libicu57 libicu57-dbg libicu-dev icu-devtools icu-devtools-dbg icu-doc
Architecture: source amd64 all
Version: 57.1-6+deb9u2
Distribution: stretch-security
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 icu-devtools - Development utilities for International Components for Unicode
 icu-devtools-dbg - Development utilities for International Components for 
Unicode (d
 icu-doc- API documentation for ICU classes and functions
 libicu-dev - Development files for International Components for Unicode
 libicu57   - International Components for Unicode
 libicu57-dbg - International Components for Unicode (debug symbols)
Closes: 892766
Changes:
 icu (57.1-6+deb9u2) stretch-security; urgency=high
 .
   * Backport upstream security fix for CVE-2017-15422: Persian calendar
 integer overflow (closes: #892766).
Checksums-Sha1:
 4073b22b886813d5fd6b374bc03e4e771bb7dbfe 2133 icu_57.1-6+deb9u2.dsc
 ca5f5cc584f45e87bf56bf8b7f9244d12a5ada67 22360664 icu_57.1.orig.tar.gz
 72ba82cd89ff744a8ec4b0db7e43de6368220e9e 34240 icu_57.1-6+deb9u2.debian.tar.xz
 d2682ecb512aea6b6cac29e580c3e3df9cdef7ad 642646 
icu-devtools-dbg_57.1-6+deb9u2_amd64.deb
 b2b51590499ee2ba76685cf90ac8935ee6a08386 177666 
icu-devtools_57.1-6+deb9u2_amd64.deb
 ca19855eaa80187d393ee4bff12697151def6bc7 2396828 icu-doc_57.1-6+deb9u2_all.deb
 ba77e6611ecfa6b4031d6c94fd9ed4445214c054 7564 icu_57.1-6+deb9u2_amd64.buildinfo
 4560de98d57726ad8d4a2bc02c8b0fafc5304144 16480276 
libicu-dev_57.1-6+deb9u2_amd64.deb
 4c2e4851be6d633b463d09b2147cd431fd8a4a38 7370114 
libicu57-dbg_57.1-6+deb9u2_amd64.deb
 8d02adaaa0189459ecc5678c62c8ec7330f3fce5 7700438 
libicu57_57.1-6+deb9u2_amd64.deb
Checksums-Sha256:
 a25881728746f3a882fce270b9a8c957d4a8e3999b8871a0781ec2099555ad32 2133 
icu_57.1-6+deb9u2.dsc
 ff8c67cb65949b1e7808f2359f2b80f722697048e90e7cfc382ec1fe229e9581 22360664 
icu_57.1.orig.tar.gz
 7f7ca8e89cca1a21616c72b4f89c7beacb78c369323219ddd0021053a5e1aa38 34240 
icu_57.1-6+deb9u2.debian.tar.xz
 5bd06c742144bcd1f11556df4c12ced88d2e184e798c5444529191a6e570a28b 642646 
icu-devtools-dbg_57.1-6+deb9u2_amd64.deb
 cee97b47f3bf70b6896fdd4544564f4d576a2ab69de08819704bffcb19d8e8b1 177666 
icu-devtools_57.1-6+deb9u2_amd64.deb
 9732f54b49e98c17af84233267ce24aa32277481736218a6a0afd134095c713e 2396828 
icu-doc_57.1-6+deb9u2_all.deb
 c65c40143641cbbfc360656f3a522f1c121294825bfa814bf59c1604184d379e 7564 
icu_57.1-6+deb9u2_amd64.buildinfo
 1fcda52fcc0929880f63eb7c76d05a2dfb3ec037b60b058dcd41fc894ae92c27 16480276 
libicu-dev_57.1-6+deb9u2_amd64.deb
 1b4aab7756788418fa16f2e745e99d3c2552261c0f43ae3a8c9b3fc39fe2e5aa 7370114 
libicu57-dbg_57.1-6+deb9u2_amd64.deb
 c2dee82e7ae8fa4dc8fd0d9ad5a28cd41598cfccf5d0a71d0cd6a6bb4ac71f25 7700438 
libicu57_57.1-6+deb9u2_amd64.deb
Files:
 c3bac1c585be1cd72cdf2755d1c31d21 2133 libs optional icu_57.1-6+deb9u2.dsc
 976734806026a4ef8bdd17937c8898b9 22360664 libs opti

Bug#880501: +1

2018-03-30 Thread Christian Grothoff
"reproduced" bug, by accident. As the original reporter describes, there
was a libpam update in my recent history. As well as a full hard drive
(explaining the write failure). Re-running pam-auth-update resolved the
situation.



signature.asc
Description: OpenPGP digital signature


Bug#893823: marked as done (ruby-minitest-shared-description FTBFS with Ruby 2.5)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 18:19:52 +
with message-id 
and subject line Bug#893823: fixed in ruby-minitest-shared-description 1.0.0-2
has caused the Debian Bug report #893823,
regarding ruby-minitest-shared-description FTBFS with Ruby 2.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-minitest-shared-description
Version: 1.0.0-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ruby-minitest-shared-description.html

...
┌──┐
│ Run tests for ruby2.5 from debian/ruby-tests.rb  │
└──┘

RUBYLIB=/build/1st/ruby-minitest-shared-description-1.0.0/debian/ruby-minitest-shared-description/usr/lib/ruby/vendor_ruby:.
 
GEM_PATH=debian/ruby-minitest-shared-description/usr/share/rubygems-integration/all:/var/lib/gems/2.5.0:/usr/lib/x86_64-linux-gnu/rubygems-integration/2.5.0:/usr/share/rubygems-integration/2.5.0:/usr/share/rubygems-integration/all
 ruby2.5 debian/ruby-tests.rb
/usr/bin/ruby2.5 -I lib -rubygems ./spec/minitest-shared_description_spec.rb
/usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in `require': cannot 
load such file -- ubygems (LoadError)
from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 
`require'
rake aborted!
Command failed with status (1): [/usr/bin/ruby2.5 -I lib -rubygems ./spec/m...]
/build/1st/ruby-minitest-shared-description-1.0.0/Rakefile:15:in `block in '
Tasks: TOP => spec
(See full trace by running task with --trace)
ERROR: Test "ruby2.5" failed. Exiting.
dh_auto_install: dh_ruby --install 
/build/1st/ruby-minitest-shared-description-1.0.0/debian/ruby-minitest-shared-description
 returned exit code 1
make: *** [debian/rules:6: binary] Error 1
--- End Message ---
--- Begin Message ---
Source: ruby-minitest-shared-description
Source-Version: 1.0.0-2

We believe that the bug you reported is fixed in the latest version of
ruby-minitest-shared-description, which is due to be installed in the Debian 
FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
HIGUCHI Daisuke (VDR dai)  (supplier of updated 
ruby-minitest-shared-description package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 31 Mar 2018 02:54:05 +0900
Source: ruby-minitest-shared-description
Binary: ruby-minitest-shared-description
Architecture: source all
Version: 1.0.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: HIGUCHI Daisuke (VDR dai) 
Description:
 ruby-minitest-shared-description - Support for shared specs and shared spec 
subclasses for Minitest
Closes: 893823
Changes:
 ruby-minitest-shared-description (1.0.0-2) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Cédric Boutillier ]
   * Use https:// in Vcs-* fields
   * Run wrap-and-sort on packaging files
 .
   [ HIGUCHI Daisuke (VDR dai) ]
   * Use salsa.debian.org in Vcs-* fields
   * Bump debhelper compatibility level to 11
   * Bump Standards-Version to 4.1.3 (no changes needed)
   * eliminate lintian warning: homepage-field-uses-insecure-uri
   * eliminate lintian warning: insecure-copyright-format-uri
   * eliminate lintian warning: debian-watch-uses-insecure-uri
   * d/p/remove_rubygems_from_spec_runner.patch: Remove -rubygems from
 spec runner for ruby 2.5 compatibility (Closes: #893823)
   * support autopkgtest.
Checksums-Sha1:
 d55ff661208f00ec4020853ea95265a6cf232d79 2346 
ruby-minitest-shared-description_1.0.0-2.dsc
 1d047ccf57e45f3d2fb7c656f4c6a7060571ab3d 2712 
ruby-minitest-shared-description_1.0.0-2.debian.tar.xz
 b176e766e6dcc0ce382b0ab83b6b1f629351f839 4624 
ruby-minitest-shared-description_1.0.0-2_all.deb
 ac18d554555c5ccbf4c68185cd6d1f04eabd0bc2 6606 
ruby-minitest-shared-description_1.0.0-2_amd64.buildinfo
Checksums-Sha256:
 29d6b3433c42be5bc9ce61ceaad8c844f3066bf4acefd646

Bug#894456: python3-distutils: trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also in package libpython3.6-stdlib

2018-03-30 Thread oz

Hi,

another user, with the same problem here! My work-around to finish an 
apt-get dist-upgrade today was to apt-get remove python3-distutils for 
the time being.


Freundliche Gruesse


On Fri, 30 Mar 2018 17:26:11 +0200 Jochen Sprickerhof 
 wrote:

Package: python3-distutils
Version: 3.6.5~rc1-3
Severity: grave
Justification: renders package unusable

Hi,

with todays update I get:

# apt-get -f install python3-distutils
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages will be upgraded:
  python3-distutils
1 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.
Need to get 0 B/147 kB of archives.
After this operation, 28.7 kB of additional disk space will be used.
Retrieving bug reports... Done
Parsing Found/Fixed information... Done
Reading changelogs... Done
(Reading database ... 63950 files and directories currently installed.)
Preparing to unpack .../python3-distutils_3.6.5-1_all.deb ...
Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:armhf 3.6.5-1
dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb
needrestart is being skipped since dpkg has failed
E: Sub-process /usr/bin/dpkg returned an error code (1)

Could you please fix this?

Thanks

Jochen


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: armhf (armv7l)

Kernel: Linux 4.15.0-2-armmp (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-distutils depends on:
ii  python3  3.6.5~rc1-1
ii  python3-lib2to3  3.6.5-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- debconf-show failed





Bug#894467: cdk FTBFS with ant 1.10

2018-03-30 Thread Adrian Bunk
Source: cdk
Version: 1:1.2.10-6
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/cdk.html

...
BUILD FAILED
/build/1st/cdk-1.2.10/build.xml:203: This CDK release requires Ant 1.7.1 or 
better.

Total time: 3 seconds
make: *** [/usr/share/cdbs/1/class/ant.mk:39: debian/stamp-ant-build] Error 1



Bug#888095: [debian-mysql] Bug#888095:

2018-03-30 Thread Emilio Pozuelo Monfort
Hi Otto,

On Sun, 4 Mar 2018 00:06:53 +0200 =?UTF-8?B?T3R0byBLZWvDpGzDpGluZW4=?=
 wrote:
> It was not intended for the mariadb-10.x packages to ship the new LGPL
> based client library. For that we have the separate
> mariadb-connector-c package.
> 
> The package mariadb-10.2 is to be removed from Debian unstable and the
> next versions of mariadb-10.3 uploaded to Debian will not include this
> libmariadb3 library.

That's fine. There's still the problem that testing / unstable / experimental
users might have installed libmariadb3 when it was available to them, at version
10.2 or 10.3. Now if we go back to libmariadb3 3.0.3 from
src:mariadb-connector-c, apt will refuse to upgrade the package for those users.
That's why we need an epoch here, so that the new libmariadb3 from
src:mariadb-connector-c has a higher version than any previous libmariadb3. That
would also solve the problem with mariadb-connector-c failing to install into
the archive, as you can see in [1]

What I would suggest is that you upload mariadb-connector-c with an epoch (i.e.
1:3.0.3-2) and when it is built and installed, upload mariadb-10.3 without
libmariadb3.

Cheers,
Emilio

[1]
https://buildd.debian.org/status/package.php?p=mariadb-connector-c&suite=unstable



Bug#894456: python3-distutils: trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also in package libpython3.6-stdlib

2018-03-30 Thread Mathias Behrle
Package: python3-distutils
Version: 3.6.5-1
Followup-For: Bug #894456

Hi Matthias,
indeed quite urgent, because also building with sbuild fails

Preparing to unpack .../53-python3-distutils_3.6.5-1_all.deb ...
Unpacking python3-distutils (3.6.5-1) ...
dpkg: error processing archive 
/tmp/apt-dpkg-install-0sBUSO/53-python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:amd64 3.6.5-1
dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)

Thanks!

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (800, 'testing'), (700, 'unstable'), (600, 'experimental'), (500, 
'stable'), (500, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.14.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8), 
LANGUAGE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-distutils depends on:
ii  python3  3.6.4-1
ii  python3-lib2to3  3.6.5~rc1-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- no debconf information



Bug#893239: marked as done (libjackson-json-java FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 16:49:45 +
with message-id 
and subject line Bug#893239: fixed in libjackson-json-java 1.9.2-9
has caused the Debian Bug report #893239,
regarding libjackson-json-java FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893239
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libjackson-json-java
Version: 1.9.2-8
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libjackson-json-java.html

...
compile.mapper:
[javac] Using javac -source 1.5 is no longer supported, switching to 1.6
[javac] Using javac -target 1.5 is no longer supported, switching to 1.6
[javac] Compiling 291 source files to 
/build/1st/libjackson-json-java-1.9.2/build/classes/mapper
[javac] warning: [options] bootstrap class path not set in conjunction with 
-source 1.6
[javac] warning: [options] source value 1.6 is obsolete and will be removed 
in a future release
[javac] warning: [options] target value 1.6 is obsolete and will be removed 
in a future release
[javac] warning: [options] To suppress warnings about obsolete options, use 
-Xlint:-options.
[javac] 
/build/1st/libjackson-json-java-1.9.2/src/mapper/java/org/codehaus/jackson/map/module/SimpleModule.java:17:
 error: reference to Module is ambiguous
[javac] public class SimpleModule extends Module
[javac]   ^
[javac]   both class org.codehaus.jackson.map.Module in 
org.codehaus.jackson.map and class java.lang.Module in java.lang match
[javac] 
/build/1st/libjackson-json-java-1.9.2/src/mapper/java/org/codehaus/jackson/map/module/SimpleModule.java:234:
 error: cannot find symbol
[javac] public void setupModule(SetupContext context)
[javac] ^
[javac]   symbol:   class SetupContext
[javac]   location: class SimpleModule
[javac] 
/build/1st/libjackson-json-java-1.9.2/src/mapper/java/org/codehaus/jackson/map/module/SimpleModule.java:228:
 error: method does not override or implement a method from a supertype
[javac] @Override
[javac] ^
[javac] 
/build/1st/libjackson-json-java-1.9.2/src/mapper/java/org/codehaus/jackson/map/module/SimpleModule.java:233:
 error: method does not override or implement a method from a supertype
[javac] @Override
[javac] ^
[javac] 
/build/1st/libjackson-json-java-1.9.2/src/mapper/java/org/codehaus/jackson/map/module/SimpleModule.java:261:
 error: method does not override or implement a method from a supertype
[javac] @Override
[javac] ^
[javac] Note: Some input files use or override a deprecated API.
[javac] Note: Recompile with -Xlint:deprecation for details.
[javac] 5 errors
[javac] 4 warnings

BUILD FAILED
/build/1st/libjackson-json-java-1.9.2/build.xml:176: Compile failed; see the 
compiler error output for details.

Total time: 1 minute 43 seconds
make[1]: *** [debian/rules:11: override_dh_auto_build] Error 1
--- End Message ---
--- Begin Message ---
Source: libjackson-json-java
Source-Version: 1.9.2-9

We believe that the bug you reported is fixed in the latest version of
libjackson-json-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated libjackson-json-java 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 30 Mar 2018 18:25:02 +0200
Source: libjackson-json-java
Binary: libjackson-json-java libjackson-json-java-doc
Architecture: source
Version: 1.9.2-9
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libjackson-json-java - streaming fast powerful standard conformant json 
processor in jav
 libjackson-json-java-doc - standard conformant json processor in java - API 
documentation
Closes: 893239
Changes:
 libjackson-json-java (1.9.2-9) unstable; urgency=medium
 .
   * Team upload.
   * Switch to compat leve

Bug#893221: knopflerfish-osgi FTBFS with openjdk-9

2018-03-30 Thread Felix Natter
Emmanuel Bourg  writes:

hello Emmanuel,

> Le 30/03/2018 à 09:41, Felix Natter a écrit :
>
>> Is the following ok for getting rid of the -java-doc package
>> (I don't think it makes sense to keep an older doc package)?
>> 
>>  Package: libknopflerfish-osgi-framework-java
>>  Architecture: all
>>  Depends: ${misc:Depends}
>> -Suggests: libknopflerfish-osgi-java-doc
>> +Provides: libknopflerfish-osgi-java-doc
>> +Conflicts: libknopflerfish-osgi-java-doc
>> +Replaces: libknopflerfish-osgi-java-doc
>
> libknopflerfish-osgi-java-doc has no reverse dependencies, no need to
> add these fields you can drop it directly.

Are you sure? Without these settings, libknopflerfish-osgi-java-doc-X
will still be kept if libknopflerfish-osgi-framework-java is updated to
Y, thus you have an old doc package lying around.

One important lintian is an FP (#894397)
W: libknopflerfish-osgi-framework-java:
incompatible-java-bytecode-format Java9 version (Class format: 53)

Would you want to sponsor this minor update?

knopflerfish-osgi (6.1.1-2) unstable; urgency=medium

  * Drop -java-doc package due to low popcon (Closes: #893221)
  * Correct description (R5->R6)
  * Priority extra->optional
  * Install NOTICE.txt in main package
  * Bump standards version to 4.1.3

 -- Felix Natter   Fri, 30 Mar 2018 17:29:18 +0200

https://anonscm.debian.org/cgit/pkg-java/knopflerfish-osgi.git

Many Thanks and Best Regards,
-- 
Felix Natter
debian/rules!



Bug#893239: Pending fixes for bugs in the libjackson-json-java package

2018-03-30 Thread pkg-java-maintainers
tag 893239 + pending
thanks

Some bugs in the libjackson-json-java package are closed in revision
58c3f70a6ea3be9f51666575ffebeb57919b4b60 in branch 'master' by Markus
Koschany

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/libjackson-json-java.git/commit/?id=58c3f70

Commit message:

Fix FTBFS with Java 9.

Closes: #893239



Processed: Pending fixes for bugs in the libjackson-json-java package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 893239 + pending
Bug #893239 [src:libjackson-json-java] libjackson-json-java FTBFS with openjdk-9
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893239
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: affects 894330

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 894330 src:apktool src:libsmali-java
Bug #894330 {Done: Markus Koschany } [src:proguard] apktool 
FTBFS with openjdk-9
Bug #894331 {Done: Markus Koschany } [src:proguard] 
libsmali-java FTBFS with openjdk-9
Added indication that 894330 affects src:apktool and src:libsmali-java
Added indication that 894331 affects src:apktool and src:libsmali-java
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
894331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#893417: marked as done (spock FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 16:06:48 +
with message-id 
and subject line Bug#893417: fixed in spock 0.7-groovy-2.0-4
has caused the Debian Bug report #893417,
regarding spock FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: spock
Version: 0.7-groovy-2.0-3
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/spock.html

...
build.core:
[mkdir] Created dir: /build/1st/spock-0.7-groovy-2.0/spock-core/build
  [groovyc] Compiling 350 source files to 
/build/1st/spock-0.7-groovy-2.0/spock-core/build
WARNING: An illegal reflective access operation has occurred
WARNING: Illegal reflective access by 
org.codehaus.groovy.reflection.CachedClass 
(file:/usr/share/java/groovy-all.jar) to method java.lang.Object.finalize()
WARNING: Please consider reporting this to the maintainers of 
org.codehaus.groovy.reflection.CachedClass
WARNING: Use --illegal-access=warn to enable warnings of further illegal 
reflective access operations
WARNING: All illegal access operations will be denied in a future release
  [groovyc] org.codehaus.groovy.control.MultipleCompilationErrorsException: 
startup failed:
  [groovyc] Invalid commandline usage for javac.
  [groovyc] warning: [options] bootstrap class path not set in conjunction with 
-source 1.5
  [groovyc] error: Source option 1.5 is no longer supported. Use 1.6 or later.
  [groovyc] error: Target option 1.5 is no longer supported. Use 1.6 or later.
  [groovyc] 
  [groovyc] 
  [groovyc] 1 error

BUILD FAILED
/build/1st/spock-0.7-groovy-2.0/debian/build.xml:82: The following error 
occurred while executing this line:
/build/1st/spock-0.7-groovy-2.0/debian/build.xml:122: Compilation Failed

Total time: 2 seconds
dh_auto_build: ant -Duser.name debian returned exit code 1
make: *** [debian/rules:8: build] Error 2
--- End Message ---
--- Begin Message ---
Source: spock
Source-Version: 0.7-groovy-2.0-4

We believe that the bug you reported is fixed in the latest version of
spock, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated spock package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 30 Mar 2018 17:38:33 +0200
Source: spock
Binary: libspock-java libspock-java-doc
Architecture: source
Version: 0.7-groovy-2.0-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Description:
 libspock-java - testing and specification framework for Java and Groovy 
applicati
 libspock-java-doc - testing and specification framework for Java and Groovy - 
Docs
Closes: 871887 893417
Changes:
 spock (0.7-groovy-2.0-4) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Miguel Landaeta ]
   * Remove myself from uploaders list. (Closes: #871887)
   * Wrap and sort dependencies lists.
   * Simplify d/rules.
   * Update copyright info.
 .
   [ Emmanuel Bourg ]
   * Fixed the build failure with Java 9 (Closes: #893417)
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 11
Checksums-Sha1:
 6ba55050f45d4266709eebe2c186180df347057d 2241 spock_0.7-groovy-2.0-4.dsc
 556a0cd811739cdcfcf39ae6f263a94b917b15ba 6704 
spock_0.7-groovy-2.0-4.debian.tar.xz
 56071f1d7990e62ee535f993279e06d0b6044559 11775 
spock_0.7-groovy-2.0-4_source.buildinfo
Checksums-Sha256:
 e4fe3ebfb9488b2c235fd2a4eb8ec9799e92cbc86926aaef8c851a646e27b7d9 2241 
spock_0.7-groovy-2.0-4.dsc
 dbaae28bc4d942425164bb72bd5f12aa9b917779eb0bc0523ab2c09f9d53a280 6704 
spock_0.7-groovy-2.0-4.debian.tar.xz
 7ea2f43cfe91f5c9ee548c9f4f7aa2a7d49cc044ce9f2295725cb18c30c3e3d9 11775 
spock_0.7-groovy-2.0-4_source.buildinfo
Files:
 4961b53b2e6218f716e8e60b87f542b5 2241 java optional spock_0.7-groovy-2.0-4.dsc
 70a14d76cda25e7556948f1d749689b5 6704 java optional 
spock_0.7-groovy-2.0-4.debian.tar.xz
 e80d2cbdcbe5402da09b8cbcd9d489e8 11775 java optional 
spock_0.7-groovy-2.0-4_source.buildinfo


Bug#893410: marked as done (polyglot-maven FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 16:06:19 +
with message-id 
and subject line Bug#893410: fixed in polyglot-maven 0.8~tobrien+git20120905-9
has caused the Debian Bug report #893410,
regarding polyglot-maven FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893410
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: polyglot-maven
Version: 0.8~tobrien+git20120905-8
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/polyglot-maven.html

...
build.groovy:
  [groovyc] Compiling 31 source files to 
/build/1st/polyglot-maven-0.8~tobrien+git20120905/build/groovy
WARNING: An illegal reflective access operation has occurred
WARNING: Illegal reflective access by 
org.codehaus.groovy.reflection.CachedClass 
(file:/usr/share/java/groovy-all.jar) to method java.lang.Object.finalize()
WARNING: Please consider reporting this to the maintainers of 
org.codehaus.groovy.reflection.CachedClass
WARNING: Use --illegal-access=warn to enable warnings of further illegal 
reflective access operations
WARNING: All illegal access operations will be denied in a future release
  [groovyc] org.codehaus.groovy.control.MultipleCompilationErrorsException: 
startup failed:
  [groovyc] Invalid commandline usage for javac.
  [groovyc] warning: [options] bootstrap class path not set in conjunction with 
-source 1.5
  [groovyc] error: Source option 1.5 is no longer supported. Use 1.6 or later.
  [groovyc] error: Target option 1.5 is no longer supported. Use 1.6 or later.
  [groovyc] 
  [groovyc] 
  [groovyc] 1 error

BUILD FAILED
/build/1st/polyglot-maven-0.8~tobrien+git20120905/debian/build.xml:118: The 
following error occurred while executing this line:
/build/1st/polyglot-maven-0.8~tobrien+git20120905/debian/build.xml:273: 
Compilation Failed

Total time: 5 seconds
dh_auto_build: ant -Duser.name debian returned exit code 1
make[1]: *** [debian/rules:15: override_dh_auto_build] Error 2
--- End Message ---
--- Begin Message ---
Source: polyglot-maven
Source-Version: 0.8~tobrien+git20120905-9

We believe that the bug you reported is fixed in the latest version of
polyglot-maven, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated polyglot-maven package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 30 Mar 2018 17:48:09 +0200
Source: polyglot-maven
Binary: libpolyglot-maven-java libpolyglot-maven-java-doc
Architecture: source
Version: 0.8~tobrien+git20120905-9
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Description:
 libpolyglot-maven-java - modules to enable Maven usage in others JVM languages
 libpolyglot-maven-java-doc - modules to enable Maven usage in others JVM 
languages - docs
Closes: 893410
Changes:
 polyglot-maven (0.8~tobrien+git20120905-9) unstable; urgency=medium
 .
   * Team upload.
   * Fixed the build failure with Java 9 (Closes: #893410)
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 11
   * Fixed the watch file
Checksums-Sha1:
 593b5bef9d0507d4a62b6858ebb4da923cabbb3e 2490 
polyglot-maven_0.8~tobrien+git20120905-9.dsc
 00fe2aa4e1eb0096169db62c3ce632661dee3580 6344 
polyglot-maven_0.8~tobrien+git20120905-9.debian.tar.xz
 2992316931de87740c89947ffe29452bddec8559 12819 
polyglot-maven_0.8~tobrien+git20120905-9_source.buildinfo
Checksums-Sha256:
 2596f3d620048b1a3bc83985cd0b3f142549dbac794cd6ab372f3b495e709994 2490 
polyglot-maven_0.8~tobrien+git20120905-9.dsc
 2728c1f1019ba1a97992648b7ad243cd2aba3107fcfaaef3145f9d28a4d140b8 6344 
polyglot-maven_0.8~tobrien+git20120905-9.debian.tar.xz
 ad38ace0a24dd060a4b436993ef0126649e7e2930f50dcad01402b744e678e20 12819 
polyglot-maven_0.8~tobrien+git20120905-9_source.buildinfo
Files:
 c05b8376c78b042c62eb46444f5b8016 2490 java optional 
polyglot-maven_0.8~tobrien+git20120905-9.dsc
 986b30c138689975b617612cf52a4c28 6344 java optional 
polyglot-maven_0.8~tobrien+git20120905-9.debian.tar.xz
 d71

Bug#892633: pytest-catchlog FTBFS with pytest 3.3.2-2

2018-03-30 Thread Hugo Lefeuvre
Control: forwarded -1 https://github.com/eisensheng/pytest-catchlog/issues/76

Hi,

I've forwarded this issue to upstream.

I suspect incompatibilities with pytest version 3.3.2 (package was
building fine with 3.2.5).

I'm quite in a hurry right now, but without answer from him I'll start
working on a patch (and will probably adopt python-catchlog at the
same time).

Cheers,
 Hugo

-- 
 Hugo Lefeuvre (hle)|www.owl.eu.com
4096/ 9C4F C8BF A4B0 8FC5 48EB 56B8 1962 765B B9A8 BACA


signature.asc
Description: PGP signature


Processed: Re: pytest-catchlog FTBFS with pytest 3.3.2-2

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> forwarded -1 https://github.com/eisensheng/pytest-catchlog/issues/76
Bug #892633 [src:pytest-catchlog] pytest-catchlog FTBFS with pytest 3.3.2-2
Set Bug forwarded-to-address to 
'https://github.com/eisensheng/pytest-catchlog/issues/76'.

-- 
892633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892633
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894462: paraview: edges are blotted [regression]

2018-03-30 Thread Francesco Poli (wintermute)
Package: paraview
Version: 5.4.1+dfsg4-2
Severity: grave
Justification: renders package unusable

Hello paraview Debian package maintainers,
thanks for uploading a Debian revision that uses Qt5 rather than Qt4!

I've just upgraded to it on my Debian testing box, but I found a bad
regression that renders the package unusable to create beautiful and
clear visualizations (this may be considered as basically the main
purpose of paraview!).


The attached test case is based on one of the data files generated
by the little program included in the test case sent for bug #892293.
The program source (written in Fortran) is included again for
completeness' sake.

Steps to reproduce the regression:

  0) start paraview

 $ paraview

  1) click on the "Open" button and open "wave0001.xyz"

  2) specify "PLOT3D Files" in the "Open Data With..." dialog window

  3) click on the "Apply" button
  
  4) change the representation from "Outline" to "Surface With Edges"

  5) from the File menu, select Save State...

  6) save the state as "wave_PARAVIEW-VERSION.pvsm"

  7) from the File menu, select Save Screenshot...

  8) save the screenshot as "wave_PARAVIEW-VERSION.png"


By performing these steps with paraview/5.4.1+dfsg3-2 and
with paraview/5.4.1+dfsg4-2, I obtained the two attached
screenshots.

In paraview/5.4.1+dfsg4-2 there seems to be a commendable attempt
to apply some antialiasing to all the lines (including the edges
on surfaces, the wireframe edges, but also the lines of the orientation
axes, and so forth...).
Unfortunately this new feature creates unsightly images, whenever
the edges are shown from a distance. Please take a look yourself
at the wave_5.4.1+dfsg4-2.png screenshot: all the intersections
between edges seem to be somehow "blotted" and unpleasant to look at.


Please fix this regression, as it makes paraview unusable.

Thanks for your time!
Bye.


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (800, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.15.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages paraview depends on:
ii  libavcodec57   7:3.4.2-1+b1
ii  libavformat57  7:3.4.2-1+b1
ii  libavutil557:3.4.2-1+b1
ii  libc6  2.27-2
ii  libcgns3.3 3.3.0-6
ii  libexpat1  2.2.5-3
ii  libfreetype6   2.8.1-2
ii  libgcc11:8-20180321-1
ii  libgl1 1.0.0-2
ii  libgl2ps1.41.4.0+dfsg1-2
ii  libglew2.0 2.0.0-5
ii  libhdf5-1001.10.0-patch1+docs-4
ii  libjpeg62-turbo1:1.5.2-2+b1
ii  libjsoncpp11.7.4-3
ii  libnetcdf131:4.6.1-1
ii  libogg01.3.2-1+b1
ii  libopenmpi22.1.1-8
ii  libpng16-161.6.34-1
ii  libprotobuf10  3.0.0-9.1
ii  libpython2.7   2.7.14-7
ii  libqt5core5a   5.9.2+dfsg-12
ii  libqt5gui5 5.9.2+dfsg-12
ii  libqt5help55.9.2-6
ii  libqt5network5 5.9.2+dfsg-12
ii  libqt5widgets5 5.9.2+dfsg-12
ii  libqt5x11extras5   5.9.2-1
ii  libstdc++6 8-20180321-1
ii  libswscale47:3.4.2-1+b1
ii  libtheora0 1.1.1+dfsg.1-14+b1
ii  libtiff5   4.0.9-4
ii  libx11-6   2:1.6.5-1
ii  libxml22.9.4+dfsg1-6.1
ii  libxt6 1:1.1.5-1
ii  python-autobahn17.10.1+dfsg1-2
ii  python-matplotlib  2.1.1-2
ii  python-mpi4py  2.0.0-3
ii  python-six 1.11.0-2
ii  python-twisted 17.9.0-1
ii  tcl [tclsh]8.6.0+9
ii  zlib1g 1:1.2.8.dfsg-5

Versions of packages paraview recommends:
ii  mpi-default-bin  1.10
ii  paraview-doc 5.4.1+dfsg4-2
ii  paraview-python  5.4.1+dfsg4-2

Versions of packages paraview suggests:
pn  h5utils 
pn  hdf5-tools  

-- no debconf information


waveplot3d_blotted-edges.tar.xz
Description: application/xz


Bug#893381: openstereogram FTBFS with openjdk-9

2018-03-30 Thread Emmanuel Bourg
Control: tags -1 + patch

This is easily fixed by adding a debian/ant.properties files containing:

  source.encoding=ISO-8859-1



Processed: Re: openstereogram FTBFS with openjdk-9

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #893381 [src:openstereogram] openstereogram FTBFS with openjdk-9
Added tag(s) patch.

-- 
893381: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#893410: Pending fixes for bugs in the polyglot-maven package

2018-03-30 Thread pkg-java-maintainers
tag 893410 + pending
thanks

Some bugs in the polyglot-maven package are closed in revision
9a21a12cf4c8527d7110844cd51699a88b1ca636 in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/polyglot-maven.git/commit/?id=9a21a12

Commit message:

Fixed the build failure with Java 9 (Closes: #893410)



Bug#893243: marked as done (libhtmlparser-java FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 15:49:39 +
with message-id 
and subject line Bug#893243: fixed in libhtmlparser-java 1.6.20060610.dfsg0-8
has caused the Debian Bug report #893243,
regarding libhtmlparser-java FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libhtmlparser-java
Version: 1.6.20060610.dfsg0-7
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libhtmlparser-java.html

...
compileparser:
[javac] /build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/build.xml:293: 
warning: 'includeantruntime' was not set, defaulting to 
build.sysclasspath=last; set to false for repeatable builds
[javac] Using javac -source 1.3 is no longer supported, switching to 1.6
[javac] Compiling 107 source files to 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src
[javac] Using ant.build.javac.target 1.5 is no longer supported, switching 
to 1.6
[javac] Using ant.build.javac.target 1.5 is no longer supported, switching 
to 1.6
[javac] warning: [options] bootstrap class path not set in conjunction with 
-source 1.6
[javac] warning: [options] source value 1.6 is obsolete and will be removed 
in a future release
[javac] warning: [options] target value 1.6 is obsolete and will be removed 
in a future release
[javac] warning: [options] To suppress warnings about obsolete options, use 
-Xlint:-options.
[javac] 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src/org/htmlparser/util/Translate.java:162:
 error: unmappable character (0xC2) for encoding US-ASCII
[javac] // Portions ?? International Organization for 
Standardization 1986
[javac] ^
[javac] 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src/org/htmlparser/util/Translate.java:162:
 error: unmappable character (0xA9) for encoding US-ASCII
[javac] // Portions ?? International Organization for 
Standardization 1986
[javac]  ^
[javac] 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src/org/htmlparser/util/Translate.java:271:
 error: unmappable character (0xC2) for encoding US-ASCII
[javac] // Portions ?? International Organization for 
Standardization 1986:
[javac] ^
[javac] 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src/org/htmlparser/util/Translate.java:271:
 error: unmappable character (0xA9) for encoding US-ASCII
[javac] // Portions ?? International Organization for 
Standardization 1986:
[javac]  ^
[javac] 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src/org/htmlparser/util/Translate.java:445:
 error: unmappable character (0xC2) for encoding US-ASCII
[javac] // Portions ?? International Organization for 
Standardization 1986:
[javac] ^
[javac] 
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/src/org/htmlparser/util/Translate.java:445:
 error: unmappable character (0xA9) for encoding US-ASCII
[javac] // Portions ?? International Organization for 
Standardization 1986:
[javac]  ^
[javac] 6 errors
[javac] 4 warnings

BUILD FAILED
/build/1st/libhtmlparser-java-1.6.20060610.dfsg0/src/build.xml:293: Compile 
failed; see the compiler error output for details.

Total time: 34 seconds
dh_auto_build: ant -propertyfile ./debian/ant.properties -Duser.name debian -f 
src/build.xml -Dant.build.javac.target=1.5 jarparser javadoc filterbuilder 
thumbelina returned exit code 1
make[1]: *** [debian/rules:7: override_dh_auto_build] Error 1
--- End Message ---
--- Begin Message ---
Source: libhtmlparser-java
Source-Version: 1.6.20060610.dfsg0-8

We believe that the bug you reported is fixed in the latest version of
libhtmlparser-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated libhtmlparser-java 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian

Processed: Pending fixes for bugs in the polyglot-maven package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 893410 + pending
Bug #893410 [src:polyglot-maven] polyglot-maven FTBFS with openjdk-9
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893410
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Pending fixes for bugs in the spock package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 893417 + pending
Bug #893417 [src:spock] spock FTBFS with openjdk-9
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893417: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893417
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Pending fixes for bugs in the libhtmlparser-java package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 893243 + pending
Bug #893243 [src:libhtmlparser-java] libhtmlparser-java FTBFS with openjdk-9
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
893243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#894457: Acknowledgement (python3-distutils: Install error: "trying to overwrite '/usr/lib/python3.6/distutils/__init__.py'")

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #894457 [python3-distutils] python3-distutils: Install error: "trying to 
overwrite '/usr/lib/python3.6/distutils/__init__.py'"
Severity set to 'serious' from 'normal'
> merge -1 894458
Bug #894457 [python3-distutils] python3-distutils: Install error: "trying to 
overwrite '/usr/lib/python3.6/distutils/__init__.py'"
Bug #894458 [python3-distutils] python3-distutils: fails to upgrade from sid
Merged 894457 894458
> severity 894456 serious
Bug #894456 [python3-distutils] python3-distutils: trying to overwrite 
'/usr/lib/python3.6/distutils/__init__.py', which is also in package 
libpython3.6-stdlib
Severity set to 'serious' from 'grave'
> merge 894456 894458
Bug #894456 [python3-distutils] python3-distutils: trying to overwrite 
'/usr/lib/python3.6/distutils/__init__.py', which is also in package 
libpython3.6-stdlib
Bug #894457 [python3-distutils] python3-distutils: Install error: "trying to 
overwrite '/usr/lib/python3.6/distutils/__init__.py'"
Bug #894458 [python3-distutils] python3-distutils: fails to upgrade from sid
Merged 894456 894457 894458

-- 
894456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894456
894457: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894457
894458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894458
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#893243: Pending fixes for bugs in the libhtmlparser-java package

2018-03-30 Thread pkg-java-maintainers
tag 893243 + pending
thanks

Some bugs in the libhtmlparser-java package are closed in revision
cec5e82aefddba5fee21d3e8699cc96060a8f37f in branch 'master' by Markus
Koschany

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/libhtmlparser-java.git/commit/?id=cec5e82

Commit message:

Add encoding.patch and fix FTBFS with Java 9.

Closes: #893243



Bug#893417: Pending fixes for bugs in the spock package

2018-03-30 Thread pkg-java-maintainers
tag 893417 + pending
thanks

Some bugs in the spock package are closed in revision
715def2e045ef5cde39bf3a0cf4509ae866bf82b in branch 'master' by
Emmanuel Bourg

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/spock.git/commit/?id=715def2

Commit message:

Fixed the build failure with Java 9 (Closes: #893417)



Bug#894458: python3-distutils: fails to upgrade from sid

2018-03-30 Thread Vivia Nikolaidou
Package: python3-distutils
Version: 3.6.5~rc1-3
Severity: serious
Justification: Policy 7.6.1

Dear Maintainer,

When trying to do a routine dist-upgrade, the package python3-distutils fails 
with the following error message:

Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:amd64 3.6.5-1

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=el_GR.UTF-8 (charmap=UTF-8), LANGUAGE= 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages python3-distutils depends on:
ii  python3  3.6.5~rc1-1
iu  python3-lib2to3  3.6.5-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- no debconf information



Bug#894456: python3-distutils: trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also in package libpython3.6-stdlib

2018-03-30 Thread Jochen Sprickerhof
Package: python3-distutils
Version: 3.6.5~rc1-3
Severity: grave
Justification: renders package unusable

Hi,

with todays update I get:

# apt-get -f install python3-distutils
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages will be upgraded:
  python3-distutils
1 upgraded, 0 newly installed, 0 to remove and 1 not upgraded.
Need to get 0 B/147 kB of archives.
After this operation, 28.7 kB of additional disk space will be used.
Retrieving bug reports... Done
Parsing Found/Fixed information... Done
Reading changelogs... Done
(Reading database ... 63950 files and directories currently installed.)
Preparing to unpack .../python3-distutils_3.6.5-1_all.deb ...
Unpacking python3-distutils (3.6.5-1) over (3.6.5~rc1-3) ...
dpkg: error processing archive 
/var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb (--unpack):
 trying to overwrite '/usr/lib/python3.6/distutils/__init__.py', which is also 
in package libpython3.6-stdlib:armhf 3.6.5-1
dpkg-deb: error: paste subprocess was killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/python3-distutils_3.6.5-1_all.deb
needrestart is being skipped since dpkg has failed
E: Sub-process /usr/bin/dpkg returned an error code (1)

Could you please fix this?

Thanks

Jochen


-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: armhf (armv7l)

Kernel: Linux 4.15.0-2-armmp (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages python3-distutils depends on:
ii  python3  3.6.5~rc1-1
ii  python3-lib2to3  3.6.5-1

python3-distutils recommends no packages.

python3-distutils suggests no packages.

-- debconf-show failed



Bug#894331: marked as done (libsmali-java FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 15:19:48 +
with message-id 
and subject line Bug#894330: fixed in proguard 6.0.1-2
has caused the Debian Bug report #894330,
regarding libsmali-java FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libsmali-java
Version: 2.2.2-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libsmali-java.html

...
FAILURE: Build failed with an exception.

* Where:
Build file '/build/1st/libsmali-java-2.2.2/baksmali/build.gradle' line: 84

* What went wrong:
A problem occurred evaluating project ':baksmali'.
> Could not get unknown property 'proguard' for project ':baksmali' of type 
> org.gradle.api.Project.

* Try:
Run with --debug option to get more log output.

* Exception is:
org.gradle.api.GradleScriptException: A problem occurred evaluating project 
':baksmali'.
at 
org.gradle.groovy.scripts.internal.DefaultScriptRunnerFactory$ScriptRunnerImpl.run(DefaultScriptRunnerFactory.java:92)
at 
org.gradle.configuration.DefaultScriptPluginFactory$ScriptPluginImpl$2.run(DefaultScriptPluginFactory.java:176)
at 
org.gradle.configuration.ProjectScriptTarget.addConfiguration(ProjectScriptTarget.java:77)
at 
org.gradle.configuration.DefaultScriptPluginFactory$ScriptPluginImpl.apply(DefaultScriptPluginFactory.java:181)
at 
org.gradle.configuration.project.BuildScriptProcessor.execute(BuildScriptProcessor.java:39)
at 
org.gradle.configuration.project.BuildScriptProcessor.execute(BuildScriptProcessor.java:26)
at 
org.gradle.configuration.project.ConfigureActionsProjectEvaluator.evaluate(ConfigureActionsProjectEvaluator.java:34)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator.doConfigure(LifecycleProjectEvaluator.java:70)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator.access$000(LifecycleProjectEvaluator.java:33)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator$1.execute(LifecycleProjectEvaluator.java:53)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator$1.execute(LifecycleProjectEvaluator.java:50)
at org.gradle.internal.Transformers$4.transform(Transformers.java:169)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:106)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:61)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator.evaluate(LifecycleProjectEvaluator.java:50)
at 
org.gradle.api.internal.project.DefaultProject.evaluate(DefaultProject.java:599)
at 
org.gradle.api.internal.project.DefaultProject.evaluate(DefaultProject.java:125)
at 
org.gradle.execution.TaskPathProjectEvaluator.configure(TaskPathProjectEvaluator.java:35)
at 
org.gradle.execution.TaskPathProjectEvaluator.configureHierarchy(TaskPathProjectEvaluator.java:62)
at 
org.gradle.configuration.DefaultBuildConfigurer.configure(DefaultBuildConfigurer.java:38)
at 
org.gradle.initialization.DefaultGradleLauncher$ConfigureBuildAction.execute(DefaultGradleLauncher.java:233)
at 
org.gradle.initialization.DefaultGradleLauncher$ConfigureBuildAction.execute(DefaultGradleLauncher.java:230)
at org.gradle.internal.Transformers$4.transform(Transformers.java:169)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:106)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:56)
at 
org.gradle.initialization.DefaultGradleLauncher.doBuildStages(DefaultGradleLauncher.java:160)
at 
org.gradle.initialization.DefaultGradleLauncher.doBuild(DefaultGradleLauncher.java:119)
at 
org.gradle.initialization.DefaultGradleLauncher.run(DefaultGradleLauncher.java:102)
at 
org.gradle.launcher.exec.GradleBuildController.run(GradleBuildController.java:71)
at 
org.gradle.tooling.internal.provider.ExecuteBuildActionRunner.run(ExecuteBuildActionRunner.java:28)
at 
org.gradle.launcher.exec.ChainingBuildActionRunner.run(ChainingBuildActionRunner.java:35)
at 
org.gradle.launcher.exec.InProcessBuildActionExecuter.execute(InProcessBuildActionExecuter.java:41)
at 
org.gradle.launcher.exec.InProcessBuildActionExecuter.execute(InProcessBuildActionExecuter.ja

Bug#894330: marked as done (apktool FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 15:19:48 +
with message-id 
and subject line Bug#894330: fixed in proguard 6.0.1-2
has caused the Debian Bug report #894330,
regarding apktool FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: apktool
Version: 2.3.1+dfsg-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/apktool.html

...

FAILURE: Build failed with an exception.

* Where:
Build file 
'/build/1st/apktool-2.3.1+dfsg/brut.apktool/apktool-cli/build.gradle' line: 42

* What went wrong:
A problem occurred evaluating project ':brut.apktool:apktool-cli'.
> Could not get unknown property 'proguard' for project 
> ':brut.apktool:apktool-cli' of type org.gradle.api.Project.

* Try:
Run with --debug option to get more log output.

* Exception is:
org.gradle.api.GradleScriptException: A problem occurred evaluating project 
':brut.apktool:apktool-cli'.
at 
org.gradle.groovy.scripts.internal.DefaultScriptRunnerFactory$ScriptRunnerImpl.run(DefaultScriptRunnerFactory.java:92)
at 
org.gradle.configuration.DefaultScriptPluginFactory$ScriptPluginImpl$2.run(DefaultScriptPluginFactory.java:176)
at 
org.gradle.configuration.ProjectScriptTarget.addConfiguration(ProjectScriptTarget.java:77)
at 
org.gradle.configuration.DefaultScriptPluginFactory$ScriptPluginImpl.apply(DefaultScriptPluginFactory.java:181)
at 
org.gradle.configuration.project.BuildScriptProcessor.execute(BuildScriptProcessor.java:39)
at 
org.gradle.configuration.project.BuildScriptProcessor.execute(BuildScriptProcessor.java:26)
at 
org.gradle.configuration.project.ConfigureActionsProjectEvaluator.evaluate(ConfigureActionsProjectEvaluator.java:34)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator.doConfigure(LifecycleProjectEvaluator.java:70)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator.access$000(LifecycleProjectEvaluator.java:33)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator$1.execute(LifecycleProjectEvaluator.java:53)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator$1.execute(LifecycleProjectEvaluator.java:50)
at org.gradle.internal.Transformers$4.transform(Transformers.java:169)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:106)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:61)
at 
org.gradle.configuration.project.LifecycleProjectEvaluator.evaluate(LifecycleProjectEvaluator.java:50)
at 
org.gradle.api.internal.project.DefaultProject.evaluate(DefaultProject.java:599)
at 
org.gradle.api.internal.project.DefaultProject.evaluate(DefaultProject.java:125)
at 
org.gradle.execution.TaskPathProjectEvaluator.configure(TaskPathProjectEvaluator.java:35)
at 
org.gradle.execution.TaskPathProjectEvaluator.configureHierarchy(TaskPathProjectEvaluator.java:62)
at 
org.gradle.configuration.DefaultBuildConfigurer.configure(DefaultBuildConfigurer.java:38)
at 
org.gradle.initialization.DefaultGradleLauncher$ConfigureBuildAction.execute(DefaultGradleLauncher.java:233)
at 
org.gradle.initialization.DefaultGradleLauncher$ConfigureBuildAction.execute(DefaultGradleLauncher.java:230)
at org.gradle.internal.Transformers$4.transform(Transformers.java:169)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:106)
at 
org.gradle.internal.progress.DefaultBuildOperationExecutor.run(DefaultBuildOperationExecutor.java:56)
at 
org.gradle.initialization.DefaultGradleLauncher.doBuildStages(DefaultGradleLauncher.java:160)
at 
org.gradle.initialization.DefaultGradleLauncher.doBuild(DefaultGradleLauncher.java:119)
at 
org.gradle.initialization.DefaultGradleLauncher.run(DefaultGradleLauncher.java:102)
at 
org.gradle.launcher.exec.GradleBuildController.run(GradleBuildController.java:71)
at 
org.gradle.tooling.internal.provider.ExecuteBuildActionRunner.run(ExecuteBuildActionRunner.java:28)
at 
org.gradle.launcher.exec.ChainingBuildActionRunner.run(ChainingBuildActionRunner.java:35)
at 
org.gradle.launcher.exec.InProcessBuildActionExecuter.execute(InProcessBuildActionExecuter.java:41)
at 
org.gradle.launcher.exec.InProcessBuildAc

Bug#874151: marked as done (FTBFS with Java 9: [gettext-dist] msgfmt returned 1)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 17:14:44 +0200
with message-id 
and subject line Re: FTBFS with Java 9: [gettext-dist] msgfmt returned 1
has caused the Debian Bug report #874151,
regarding FTBFS with Java 9: [gettext-dist] msgfmt returned 1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874151: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874151
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: plm
Version: 2.6+repack
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
Please fix it, so that we can start the transition to Java 9.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

Unfortunately there's nothing really useful in the build log I can see,
and I didn't look further.

Build log:

i18n-generate-jar:
[mkdir] Created dir: /build/plm-2.6+repack/site/po
[gettext-dist] Processing en.po
[gettext-dist] msgfmt --java2 -d ./site/po -r org.plm.i18n.Messages -l en 
/build/plm-2.6+repack/l10n/engine/en.po
[gettext-dist] msgfmt returned 1

BUILD FAILED
/build/plm-2.6+repack/build.xml:189: Build failed


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
plm now builds fine with scala/2.11.12-1 and Java 9.--- End Message ---


Bug#893353: libinline-java-perl FTBFS with openjdk-9

2018-03-30 Thread Emmanuel Bourg
Control: fixed -1 0.63-1
Control: close -1

I confirm this is now fixed in unstable.



Processed: Re: Bug#893353: libinline-java-perl FTBFS with openjdk-9

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 0.63-1
Bug #893353 [src:libinline-java-perl] libinline-java-perl FTBFS with openjdk-9
Marked as fixed in versions libinline-java-perl/0.63-1.
> close -1
Bug #893353 [src:libinline-java-perl] libinline-java-perl FTBFS with openjdk-9
Marked Bug as done

-- 
893353: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893353
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894407: marked as done (starjava-ttools FTBFS with openjdk-9)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 15:07:24 +
with message-id 
and subject line Bug#894407: fixed in starjava-ttools 3.1.2-2
has caused the Debian Bug report #894407,
regarding starjava-ttools FTBFS with openjdk-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894407: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894407
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: starjava-ttools
Version: 3.1.2-1
Severity: serious

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/starjava-ttools.html

...
run-tests:
[junit] Testsuite: uk.ac.starlink.ttools.FactoryTest
[junit] Tests run: 3, Failures: 0, Errors: 0, Skipped: 0, Time elapsed: 
1.824 sec
[junit] 
[junit] WARNING: An illegal reflective access operation has occurred
[junit] WARNING: Illegal reflective access by org.python.core.PySystemState 
(file:/usr/share/java/jython-2.7.1.jar) to method java.io.Console.encoding()
[junit] WARNING: Please consider reporting this to the maintainers of 
org.python.core.PySystemState
[junit] WARNING: Use --illegal-access=warn to enable warnings of further 
illegal reflective access operations
[junit] WARNING: All illegal access operations will be denied in a future 
release
[junit] Testsuite: uk.ac.starlink.ttools.JyStiltsTest
[junit] Tests run: 1, Failures: 1, Errors: 0, Skipped: 0, Time elapsed: 
0.006 sec
[junit] 
[junit] Testcase: warning(junit.framework.TestSuite$1): FAILED
[junit] Exception in constructor: testScripts (Traceback (most recent call 
last):
[junit]   File "", line 1, in 
[junit]   File "/build/1st/starjava-ttools-3.1.2/build/etc/stilts.py", line 
30, in 
[junit] 
_recursivelyAddJar(java.io.File('/usr/share/java/starlink-ttools.jar'))
[junit] AttributeError: 'javapackage' object has no attribute 'io'
[junit] 
[junit] at org.python.core.Py.AttributeError(Py.java:207)
[junit] at org.python.core.PyObject.noAttributeError(PyObject.java:1032)
[junit] at org.python.core.PyObject.__getattr__(PyObject.java:1027)
[junit] at 
stilts$py.f$0(/build/1st/starjava-ttools-3.1.2/build/etc/stilts.py:10289)
[junit] at 
stilts$py.call_function(/build/1st/starjava-ttools-3.1.2/build/etc/stilts.py)
[junit] at org.python.core.PyTableCode.call(PyTableCode.java:171)
[junit] at org.python.core.PyCode.call(PyCode.java:18)
[junit] at org.python.core.imp.createFromCode(imp.java:436)
[junit] at org.python.core.imp.createFromSource(imp.java:396)
[junit] at org.python.core.imp.loadFromSource(imp.java:667)
[junit] at org.python.core.imp.find_module(imp.java:551)
[junit] at org.python.core.imp.import_next(imp.java:838)
[junit] at org.python.core.imp.import_module_level(imp.java:957)
[junit] at org.python.core.imp.importName(imp.java:1057)
[junit] at 
org.python.core.ImportFunction.__call__(__builtin__.java:1280)
[junit] at org.python.core.PyObject.__call__(PyObject.java:450)
[junit] at org.python.core.__builtin__.__import__(__builtin__.java:1232)
[junit] at org.python.core.imp.importOne(imp.java:1076)
[junit] at org.python.pycode._pyx3.f$0(:1)
[junit] at org.python.pycode._pyx3.call_function()
[junit] at org.python.core.PyTableCode.call(PyTableCode.java:171)
[junit] at org.python.core.PyCode.call(PyCode.java:18)
[junit] at org.python.core.Py.runCode(Py.java:1614)
[junit] at org.python.core.Py.exec(Py.java:1658)
[junit] at 
org.python.util.PythonInterpreter.exec(PythonInterpreter.java:267)
[junit] at 
uk.ac.starlink.ttools.JyStiltsTest.(JyStiltsTest.java:35)
[junit] at 
java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance0(Native
 Method)
[junit] at 
java.base/jdk.internal.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
[junit] at 
java.base/jdk.internal.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
[junit] at 
java.base/java.lang.reflect.Constructor.newInstance(Constructor.java:488)
[junit] at junit.framework.TestSuite.createTest(TestSuite.java:54)
[junit] at junit.framework.TestSuite.addTestMethod(TestSuite.java:280)
[junit] at junit.framework.TestSuite.(TestSuite.java:140)
[junit] at 
org.apache.tools.ant.taskdefs.optional.junit.JUnitTestRunner.run(JUnitTestRunner.java:504)
[junit] at 
org.apache.tools.ant.taskdefs.option

Bug#894149: marked as done (buzztrax FTBFS with gstreamer 1.14)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 15:06:26 +
with message-id 
and subject line Bug#894149: fixed in buzztrax 0.10.2-5
has caused the Debian Bug report #894149,
regarding buzztrax FTBFS with gstreamer 1.14
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
894149: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894149
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: buzztrax
Version: 0.10.2-4
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/buzztrax.html

...
src/gst/dec/bt-dec.c:956:14: error: expected '=', ',', ';', 'asm' or 
'__attribute__' before '-' token
 buzztrax - dec,
  ^
--- End Message ---
--- Begin Message ---
Source: buzztrax
Source-Version: 0.10.2-5

We believe that the bug you reported is fixed in the latest version of
buzztrax, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 894...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Dröge  (supplier of updated buzztrax package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 30 Mar 2018 16:23:56 +0300
Source: buzztrax
Binary: buzztrax
Architecture: source amd64
Version: 0.10.2-5
Distribution: unstable
Urgency: medium
Maintainer: Maintainers of GStreamer packages 

Changed-By: Sebastian Dröge 
Description:
 buzztrax   - Modular music composer
Closes: 894149
Changes:
 buzztrax (0.10.2-5) unstable; urgency=medium
 .
   * debian/patches/0005-bt-dec-rename-plugin.patch:
 + Backport patches to fix build with GStreamer 1.14 (Closes: #894149).
Checksums-Sha1:
 4e5c0699a0d325b9e1be06b5153341ee01225739 2400 buzztrax_0.10.2-5.dsc
 6707196a11adafd564c080b6d642ec82d986a9e5 8088 buzztrax_0.10.2-5.debian.tar.xz
 7059f3dcf46d1a6f4bcf2c999a3a4f935794b8b2 2217524 
buzztrax-dbgsym_0.10.2-5_amd64.deb
 17f4fee9801440611000f76f5c556fbcfac83421 16984 
buzztrax_0.10.2-5_amd64.buildinfo
 d00f35a3993f574af6302ff41d0a17f982e0db28 1329772 buzztrax_0.10.2-5_amd64.deb
Checksums-Sha256:
 ad6aa7381def9f06d8b9f4425945258a6df980a49b95030b4d3545c19e6e2318 2400 
buzztrax_0.10.2-5.dsc
 431269f7ca2d683d0a45beb404aa3d455e24e69d2ae783b27e4a48f8e5c03131 8088 
buzztrax_0.10.2-5.debian.tar.xz
 8d495415ede1922f205018da5017f20fdfaa55f8a28e56c10bc25949be001182 2217524 
buzztrax-dbgsym_0.10.2-5_amd64.deb
 71e1977026fe7b93cfac7c729dd0a60d270663502dfca805c590e432ff83d0b6 16984 
buzztrax_0.10.2-5_amd64.buildinfo
 c5a3553c67e4ef1f8cda5e0301a0184e7ee1a939c84a44459d063cb701041114 1329772 
buzztrax_0.10.2-5_amd64.deb
Files:
 46896b2ae788246fd3bf09d95acd2ebc 2400 sound optional buzztrax_0.10.2-5.dsc
 1a7e268e4ee406bc4a94eaa56cb0f2b3 8088 sound optional 
buzztrax_0.10.2-5.debian.tar.xz
 dcc87d2b990b8ea8db3377960424c905 2217524 debug optional 
buzztrax-dbgsym_0.10.2-5_amd64.deb
 1c93699650ddf6c7ce09e4834bd1029e 16984 sound optional 
buzztrax_0.10.2-5_amd64.buildinfo
 a4edf98783383bdca4ad3d97d9a4d5b5 1329772 sound optional 
buzztrax_0.10.2-5_amd64.deb

-BEGIN PGP SIGNATURE-

iQKmBAEBCgCQFiEEf0vHzDygb5cza7/rBmjMFIbC17UFAlq+RKFfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDdG
NEJDN0NDM0NBMDZGOTczMzZCQkZFQjA2NjhDQzE0ODZDMkQ3QjUSHHNsb21vQGNv
YXhpb24ubmV0AAoJEAZozBSGwte1ckwP/2iGXimkVl9L9kyq/LTY40ufa1AMkOFG
NRYgqcxQ0FFtBy7DiD69/DXFk5JCwXLzf27muLTksSYsx5CbcnILqB5LEGHVZhXU
I2dso6IXnipgYewLliByidVBrA0DzZoJdHO3O/tIi2yVBqE+u/v5nwIHAEY4cN4I
onf9ijV9R4bf8zhCB8iFA+SMk+i0VS/hjE6t9sk/t3oc3T6KCYr+V/zcQGCusWwM
nz1+zOHwU6HElzr7PAlUClEbtBCsohuiFB8JCcKqAKdwnf6vzjO6QRipIHQWK1Fl
9u71RZIWKVGGasvHx6LQ2gc03TUm5b4XctVxFkdpo1C4ygw43y7TG2qb8CmmIxAn
qDL+qOVs+OyhIKO557B7N/fPBXfjoyp5b5uItiUk339kjMlFzDPFwhaJB6pwhPaC
o8uuhIb8LkUKEYQi4+3TtukzQBxCq8HgiCwkjgcYhvJPqZJ2AyZ4jhOekY3g4f48
nyQfdCjmb3e5tVMNVD1iWwH+n3miZLOKo9a7bkB6Lutn7msVURz3uSuF7zCdL8n8
CTadkvKL8vA4pn8Vnc9+lhSrVRckk1qZiTCKob+dZCJjO0j1Rqh8MQmBls/JwPBL
GiS+Q0mXlKE8higIU3HkqN160Ez9gYU7SqooUH8Q/tzEc4zCkU9g9of+nGDyA5j0
b6hTMdzCzzrL
=HBcm
-END PGP SIGNATURE End Message ---


Bug#873705: marked as done (FTBFS with Java 9: unsupported in this release)

2018-03-30 Thread Debian Bug Tracking System
Your message dated Fri, 30 Mar 2018 15:07:10 +
with message-id 
and subject line Bug#873705: fixed in scala 2.11.12-1
has caused the Debian Bug report #873705,
regarding FTBFS with Java 9: unsupported in this release
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873705: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873705
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: scala
Version: 2.11.8
Severity: normal
User: debian-j...@lists.debian.org
Usertags: default-java9

This package fails to build with default-jdk pointing to openjdk-9-jdk.
The wiki has some common problems and their solutions:
https://wiki.debian.org/Java/Java9Pitfalls

Upstream are aware of this issue and working on it:
https://github.com/scala/scala-dev/issues/139

This definitely breaks at least these packages:

 * latexdraw
 * plm
 * scala-parser-combinators
 * scala-xml

And presumably:

 * scala-asm
 * scala-library


Build log:

/build.xml:117: The following error occurred while executing this line:
/build-ant-macros.xml:8: The following error occurred while executing this line:
/build.xml:506: JDK 9 is not supported by this build!


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: scala
Source-Version: 2.11.12-1

We believe that the bug you reported is fixed in the latest version of
scala, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated scala package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 30 Mar 2018 16:17:53 +0200
Source: scala
Binary: scala scala-library scala-doc
Architecture: source
Version: 2.11.12-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Description:
 scala  - Scala programming language
 scala-doc  - Scala API documentation
 scala-library - Scala standard library
Closes: 873705
Changes:
 scala (2.11.12-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream release
 - Fixes the Java 9 compatibility at runtime (Closes: #873705)
 - Patched the project to build with Java 9
 - Disabled the boot classpath by default (-nobootcp) to run with Java 9
 - Temporarily build with Java 8 to bootstrap the Java 9 compatible version
 - Refreshed the patches
 - Depend on libjline2-java (>= 2.13)
 - Depend on scala-asm (>= 5.2.0-scala-2)
 - Disabled jarlister during the build (not in Debian)
   * Standards-Version updated to 4.1.3
   * Switch to debhelper level 11
Checksums-Sha1:
 76d39d1f2a5d6e3825f26107c053d9d513518c59 2331 scala_2.11.12-1.dsc
 686ab02e85011f0f7e96522d2a4d67c3b872bc29 4863496 scala_2.11.12.orig.tar.xz
 88211fe99eeebfae2c3ffb4eadaa26c60b950af7 19264 scala_2.11.12-1.debian.tar.xz
 3bc1fd5f9fa34b44a94b842fb7b32f08389e4b26 13644 scala_2.11.12-1_source.buildinfo
Checksums-Sha256:
 8d748ba2558315165ebc4ae02bd7e48e8c3310c85d5a1f4b9466076c1b733de6 2331 
scala_2.11.12-1.dsc
 b8db9faffd136d376a1885c04b2cced1b25fee5e61295c1c2a66bceaf99e7301 4863496 
scala_2.11.12.orig.tar.xz
 be8c56ec27a3303cd6f8ef472f38ebef22807fdc6d5355cf8ba85f404c27b5f7 19264 
scala_2.11.12-1.debian.tar.xz
 91ecbc5e8623c3d53091e12318c9d1ac63f907389e59cf520b2bfcc6d9a0e6f6 13644 
scala_2.11.12-1_source.buildinfo
Files:
 f9765d46a6060de17e3023ab30491d67 2331 devel optional scala_2.11.12-1.dsc
 d2c7b0e593c9335fa2796c163946becb 4863496 devel optional 
scala_2.11.12.orig.tar.xz
 0558745f9fbf47169982a1cf64164e83 19264 devel optional 
scala_2.11.12-1.debian.tar.xz
 7a3fea3cbd1333d1a7dec53ab8000b83 13644 devel optional 
scala_2.11.12-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJGBAEBCgAwFiEEuM5N4hCA3PkD4WxA9RPEGeS50KwFAlq+RyESHGVib3VyZ0Bh
cGFjaGUub3JnAAoJEPUTxBnkudCsxiMP/1bu1UL7crfKcMP8c0aiFH/cgFnGaibu
bfiTz0DzgEhV9Dpa0oKqhjpNKhFO6MZDz4hajLSNI3iRM/AXU84xfsWvIXhIcQX0
KO5DER/H/7KvQBJ/9AfOBaEXAFeYnreY4+dHBGKk2PogMNMXMIRpCHdESxK6PrkZ
YYsfxDDV9z2KBZbWqbunZaS6FBS3bme7J5OFBwZ2t9WaXZtiNzlDL1UFjNAhK12s
sW6nloywnx7y+cgPLtKxe/TC9nX8AxNAUqytVoABpO0mO4UsDGrIqT5Zk0fQrEFC
lNQOQ8sqP7HuqwsvImHKzlpJMekrFnxCAcHd0YUhgOjyVCeQRwxx5qJH/5E

Bug#894330: Pending fixes for bugs in the proguard package

2018-03-30 Thread pkg-java-maintainers
tag 894330 + pending
thanks

Some bugs in the proguard package are closed in revision
5fa054d253a7fbbd8018582848089e54c3ee7219 in branch 'master' by Markus
Koschany

The full diff can be seen at
https://anonscm.debian.org/cgit/pkg-java/proguard.git/commit/?id=5fa054d

Commit message:

Build-depend on gradle and build the Gradle task again.

Closes: #894330



Processed: Pending fixes for bugs in the proguard package

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 894330 + pending
Bug #894330 [src:proguard] apktool FTBFS with openjdk-9
Bug #894331 [src:proguard] libsmali-java FTBFS with openjdk-9
Added tag(s) pending.
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
894331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: libdtdparser-java FTBFS with openjdk-9

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 893230 + wontfix
Bug #893230 [src:libdtdparser-java] libdtdparser-java FTBFS with openjdk-9
Added tag(s) wontfix.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
893230: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893230
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Found 894330 894331 proguard 6.0.1-1

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 894330 6.0.1-1
Bug #894330 [src:proguard] apktool FTBFS with openjdk-9
Bug #894331 [src:proguard] libsmali-java FTBFS with openjdk-9
Marked as found in versions proguard/6.0.1-1.
Marked as found in versions proguard/6.0.1-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
894331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: libsmali-java FTBFS with openjdk-9

2018-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 894331 src:proguard
Bug #894331 [src:libsmali-java] libsmali-java FTBFS with openjdk-9
Bug reassigned from package 'src:libsmali-java' to 'src:proguard'.
No longer marked as found in versions libsmali-java/2.2.2-1.
Ignoring request to alter fixed versions of bug #894331 to the same values 
previously set
> forcemerge 894330 894331
Bug #894330 [src:proguard] apktool FTBFS with openjdk-9
Bug #894331 [src:proguard] libsmali-java FTBFS with openjdk-9
Merged 894330 894331
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
894331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894365: virtualbox build depends on openjdk-8-jdk-headless

2018-03-30 Thread Gianfranco Costamagna
Still the same...
(the url is always the same as before)

/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/IUSBDeviceStateChangedEvent.java:25:
 error: package javax.xml.ws is not visible
import javax.xml.ws.*; ^ (package javax.xml.ws is declared in module 
java.xml.ws, which is not in the module graph)
/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/IEvent.java:25:
 error: package javax.xml.ws is not visible
import javax.xml.ws.*; ^ (package javax.xml.ws is declared in module 
java.xml.ws, which is not in the module graph)
/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/IUnknown.java:25:
 error: package javax.xml.ws is not visible
import javax.xml.ws.*; ^ (package javax.xml.ws is declared in module 
java.xml.ws, which is not in the module graph)
/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/VirtualBoxManager.java:25:
 error: package javax.xml.ws is not visible
import javax.xml.ws.*; ^ (package javax.xml.ws is declared in module 
java.xml.ws, which is not in the module graph)
/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/VirtualBoxManager.java:42:
 error: package javax.xml.ws is not visible
import javax.xml.ws.BindingProvider; ^ (package javax.xml.ws is declared in 
module java.xml.ws, which is not in the module graph)
/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/VirtualBoxManager.java:43:
 error: package javax.xml.ws is not visible
import javax.xml.ws.Holder; ^ (package javax.xml.ws is declared in module 
java.xml.ws, which is not in the module graph)
/<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/VirtualBoxManager.java:44:
 error: package javax.xml.ws is not visible
import javax.xml.ws.WebServiceException; ^



Il Venerdì 30 Marzo 2018 14:54, Emmanuel Bourg  ha scritto:



Le 30/03/2018 à 13:27, Gianfranco Costamagna a écrit :


> "/usr/lib/jvm/default-java/bin/javac" -encoding UTF-8 -source 1.9 -target 1.9 
> -Xlint:unchecked --add-modules java.xml.ws \
> 
> /<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/IUSBDeviceStateChangedEvent.java:25:
>  error: package javax.xml.ws is not visible
> import javax.xml.ws.*;
> ^
> (package javax.xml.ws is declared in module java.xml.ws, which is not in the 
> module graph)
> /<>/out/obj/vboxjws-gen/jwsgen/java/org/virtualbox_5_2/IEvent.java:25:
>  error: package javax.xml.ws is not visible
> import javax.xml.ws.*;
> ^
> 
> seems to make not much difference

That's slightly better since it no longer complains about the invalid
module name.

I wonder if this could be a javadoc error this time. Could you try
adding the same --add-modules option to VBOX_JAVADOC_OPTS?

Emmanuel Bourg



Processed: Re: apktool FTBFS with openjdk-9

2018-03-30 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 src:proguard
Bug #894330 [src:apktool] apktool FTBFS with openjdk-9
Bug reassigned from package 'src:apktool' to 'src:proguard'.
No longer marked as found in versions apktool/2.3.1+dfsg-1.
Ignoring request to alter fixed versions of bug #894330 to the same values 
previously set

-- 
894330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#894330: apktool FTBFS with openjdk-9

2018-03-30 Thread Markus Koschany
Control: reassign -1 src:proguard

Hi,

this is a proguard bug. Version 5.3.3-1 works for me but 6.0.1-1 fails.
The reason is that the gradle.ProguardTask class is not included in
proguard-base.jar. The gradle/build.sh script requires the existence of
Gradle, fails to detect it because proguard doesn't build-depend on
gradle and thus the gradle plugin is not built at all.

I'm going to reassign the RC bugs for apktool and libsmali-java and
upload a new revision of proguard that build-depends on gradle again.

Regards,

Markus



signature.asc
Description: OpenPGP digital signature


Bug#889740: stretch update for xmotd

2018-03-30 Thread Hugo Lefeuvre
Hi Adrian,

> Thanks a lot for fixing this bug for unstable.
> 
> It is still present in stretch, could you also fix it there?
> Alternatively, I can fix it for stretch if you don't object.

Feel free to take care of it if possible. Otherwise I'll do it, but it
might take some time.

Thanks !

Cheers,
 Hugo

-- 
 Hugo Lefeuvre (hle)|www.owl.eu.com
4096/ 9C4F C8BF A4B0 8FC5 48EB 56B8 1962 765B B9A8 BACA


signature.asc
Description: PGP signature


Bug#891701: requires OSS, too

2018-03-30 Thread Adam Borowski
Looks like Synaesthesia doesn't work without OSS -- I don't see any options
to use any other audio sink, including even esound.  And, there are only
some shreds of OSS left in the kernel, capable of driving some pre-2000
sound cards.  There's some emulation but I don't know if it even still
works.  OSS4 fails to build with modern kernels and no one responded to the
FTBFS bug for two years.  So that's about it for OSS on Linux.  As for
kfreebsd, it seems to be on its way out.

Thus, Synaesthesia would need a fix to upstream code.  And I don't see one
coming...


Meow!
-- 
⢀⣴⠾⠻⢶⣦⠀ When I visited the US a couple decades ago, Hillary molested and
⣾⠁⢰⠒⠀⣿⡁ groped me.  You don't believe?  Well, the burden of proof is on you!
⢿⡄⠘⠷⠚⠋⠀ Flooding a douche with obviously false accusations makes your other
⠈⠳⣄ words dubious even when they happen to be true.



  1   2   >