Processed: set

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 877091 normal
Bug #877091 [sssd] getent crashes while trying to display a group provided by 
sssd
Severity set to 'normal' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
877091: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877091
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#898138: marked as done (389-ds-base: CVE-2018-1089)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Sat, 2 Jun 2018 07:53:46 +0300
with message-id <93b3bd78-32d3-0d16-7e1c-a125057e0...@debian.org>
and subject line Re: [Pkg-freeipa-devel] Bug#898138: 389-ds-base: CVE-2018-1089
has caused the Debian Bug report #898138,
regarding 389-ds-base: CVE-2018-1089
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
898138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898138
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: 389-ds-base
Version: 1.3.7.10-1
Severity: grave
Tags: security upstream
Justification: user security hole

Hi,

The following vulnerability was published for 389-ds-base.

CVE-2018-1089[0]:
unauthenticated ns-slapd crash via largefilter value in ldapsearch

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-1089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1089
[1] http://www.openwall.com/lists/oss-security/2018/05/07/2

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
fixed 898138 1.3.8.2-1
thanks

On 07.05.2018 22:47, Salvatore Bonaccorso wrote:
> Source: 389-ds-base
> Version: 1.3.7.10-1
> Severity: grave
> Tags: security upstream
> Justification: user security hole
> 
> Hi,
> 
> The following vulnerability was published for 389-ds-base.
> 
> CVE-2018-1089[0]:
> unauthenticated ns-slapd crash via largefilter value in ldapsearch
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2018-1089
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1089
> [1] http://www.openwall.com/lists/oss-security/2018/05/07/2
> 
> Please adjust the affected versions in the BTS as needed.

This was fixed upstream in 1.3.8.1 and I uploaded 1.3.8.2-1 yesterday
and didn't notice this bug until now..


-- 
t--- End Message ---


Processed: Re: [Pkg-freeipa-devel] Bug#898138: 389-ds-base: CVE-2018-1089

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 898138 1.3.8.2-1
Bug #898138 [src:389-ds-base] 389-ds-base: CVE-2018-1089
Marked as fixed in versions 389-ds-base/1.3.8.2-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898138
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#877091: [Pkg-sssd-devel] Bug#877091: getent crashes while trying to display a group provided by sssd

2018-06-01 Thread Timo Aaltonen
severity: normal
thanks

On 28.09.2017 18:11, Petr Zaytsev wrote:
> Package: sssd
> Version: 1.15.3-1
> Severity: serious

1.16.1-1 has been available for a while, how's it working?

-- 
t



Bug#899879: marked as done (python-certbot-dns-rfc2136: Invalid maintainer address letsencrypt-de...@lists.alioth.debian.org)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Sat, 02 Jun 2018 02:44:53 +
with message-id 
and subject line Bug#899879: fixed in python-certbot-dns-rfc2136 0.24.0-2
has caused the Debian Bug report #899879,
regarding python-certbot-dns-rfc2136: Invalid maintainer address 
letsencrypt-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899879
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:python-certbot-dns-rfc2136
Version: 0.24.0-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of python-certbot-dns-rfc2136,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package python-certbot-dns-rfc2136 since the list
address letsencrypt-de...@lists.alioth.debian.org used in the
Maintainer: field was not transferred to the alioth-lists service that
provides a continuation for the lists in the @lists.alioth.debian.org
domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
letsencrypt-de...@lists.alioth.debian.org is 17.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: python-certbot-dns-rfc2136
Source-Version: 0.24.0-2

We believe that the bug you reported is fixed in the latest version of
python-certbot-dns-rfc2136, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Harlan Lieberman-Berg  (supplier of updated 
python-certbot-dns-rfc2136 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 31 May 2018 21:49:04 -0400
Source: python-certbot-dns-rfc2136
Binary: python3-certbot-dns-rfc2136 python-certbot-dns-rfc2136-doc
Architecture: source
Version: 0.24.0-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Let's Encrypt 
Changed-By: Harlan Lieberman-Berg 
Description:
 python-certbot-dns-rfc2136-doc - Documentation for the RFC 2136 DNS plugin for 
Certbot
 python3-certbot-dns-rfc2136 - RFC 2136 DNS plugin for Certbot
Closes: 899879
Changes:
 python-certbot-dns-rfc2136 (0.24.0-2) unstable; urgency=medium
 .
   * Update maintainer email to tracker.d.o.  (Closes: #899879)
Checksums-Sha1:
 9e49f9c82117d05b1c9c68dbdcd2f45294982539 2968 
python-certbot-dns-rfc2136_0.24.0-2.dsc
 6e37cada87cf3f8bfd2d674e326a7bec35d9ac39 4468 
python-certbot-dns-rfc2136_0.24.0-2.debian.tar.xz
 bbaa079403484d474362723f4399f7b8b126acc5 8346 
python-certbot-dns-rfc2136_0.24.0-2_amd64.buildinfo
Checksums-Sha256:
 976bf6246afe779ea8011525ff8707bace27e9560201bf0f6959db33b243aab7 2968 
python-certbot-dns-rfc2136_0.24.0-2.dsc
 b3b6f1c44ee4e128b3c5e4bae348e48eb412e4ad73e83d2ef225426f6f5fd102 4468 

Processed: bug 898483 is forwarded to https://hg.icculus.org/icculus/physfs/rev/a29fef4a20fd

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 898483 https://hg.icculus.org/icculus/physfs/rev/a29fef4a20fd
Bug #898483 [libphysfs] physfs: setWriteDir creates an empty file
Set Bug forwarded-to-address to 
'https://hg.icculus.org/icculus/physfs/rev/a29fef4a20fd'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
898483: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898483
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900533: chromium 67.0.3396.62-1: youtube video, gif's, html5, and movies no longer work

2018-06-01 Thread johnw
Yes, same problem here.




signature.asc
Description: OpenPGP digital signature


Bug#900600: marked as done ([firefox,firefox-esr] Non free license: unicode)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Sat, 2 Jun 2018 07:06:52 +0900
with message-id <20180601220652.5vwhj25hfytfh...@glandium.org>
and subject line Re: Bug#900600: [firefox,firefox-esr] Non free license: unicode
has caused the Debian Bug report #900600,
regarding [firefox,firefox-esr] Non free license: unicode
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
900600: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900600
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: firefox,firefox-esr
Version: 52.8
Severity: serious

The following file source files include material under a non-free license from 
Unicode Inc. Therefore, it is not possible to ship this in main or contrib.

toolkit/crashreporter/google-breakpad/src/common/convert_UTF.*

This license does not grant any permission to modify the files (thus failing 
DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
"products supporting the Unicode Standard" (thus failing DFSG#6).

In this case a solution is to use libicu and to remove this code by repacking.

If this is a false-positive, please report a bug against Lintian.

Refer to https://bugs.debian.org/823100 for details.

signature.asc
Description: This is a digitally signed message part.
--- End Message ---
--- Begin Message ---
On Fri, Jun 01, 2018 at 10:04:14PM +0200, Bastien ROUCARIÈS wrote:
> Package: firefox,firefox-esr
> Version: 52.8
> Severity: serious
> 
> The following file source files include material under a non-free license 
> from 
> Unicode Inc. Therefore, it is not possible to ship this in main or contrib.
> 
> toolkit/crashreporter/google-breakpad/src/common/convert_UTF.*
> 
> This license does not grant any permission to modify the files (thus failing 
> DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
> "products supporting the Unicode Standard" (thus failing DFSG#6).
> 
> In this case a solution is to use libicu and to remove this code by repacking.
> 
> If this is a false-positive, please report a bug against Lintian.

It *is* a false-positive, *and* a bug against Lintian *already* exists.

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854209

Mike--- End Message ---


Bug#900608: nikto: CVE-2018-11652

2018-06-01 Thread Salvatore Bonaccorso
Source: nikto
Version: 1:2.1.5-1
Severity: grave
Tags: patch security upstream fixed-upstream
Justification: user security hole

Hi,

The following vulnerability was published for nikto.

CVE-2018-11652[0]:
| CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote
| attackers to inject arbitrary OS commands via the Server field in an
| HTTP response header, which is directly injected into a CSV report.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-11652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11652
[1] 
https://github.com/sullo/nikto/commit/e759b3300aace5314fe3d30800c8bd83c81c29f7

Regards,
Salvatore



Bug#899854: marked as done (oflib: Invalid maintainer address pkg-mactel-de...@lists.alioth.debian.org)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 21:49:28 +
with message-id 
and subject line Bug#899854: fixed in oflib 0git20070620-8
has caused the Debian Bug report #899854,
regarding oflib: Invalid maintainer address 
pkg-mactel-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899854: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899854
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:oflib
Version: 0git20070620-7
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of oflib,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package oflib since the list address
pkg-mactel-de...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-mactel-de...@lists.alioth.debian.org is 4.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: oflib
Source-Version: 0git20070620-8

We believe that the bug you reported is fixed in the latest version of
oflib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu  (supplier of updated oflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 02 Jun 2018 06:07:11 +0900
Source: oflib
Binary: libofapi-dev libofapi-example libofapi0
Architecture: source amd64 all
Version: 0git20070620-8
Distribution: unstable
Urgency: medium
Maintainer: Debian Mactel 
Changed-By: Nobuhiro Iwamatsu 
Description:
 libofapi-dev - OpenFirmware device-tree parsing library - development files
 libofapi-example - OpenFirmware device-tree parsing library - example files
 libofapi0  - OpenFirmware device-tree parsing library - runtime
Closes: 899854
Changes:
 oflib (0git20070620-8) unstable; urgency=medium
 .
   * Update debian/control.
 - Change Maintainer field. (Closes: #899854)
   Maintainer: Debian Mactel 
 - Update debhelper to 11.
 - Bump Standards-Version to 4.1.4.
 - Update description of package.
 - Change Priority to optional.
   * Update debian/copyright.
 - Get rid of lintian 'insecure-copyright-format-uri'.
   *
Checksums-Sha1:
 1a53f1f2c822c7b5fea898074b027dee49d7ac90 1890 oflib_0git20070620-8.dsc
 79f79f429c9633d4dd7f5a105d9735054105620d 3540 
oflib_0git20070620-8.debian.tar.xz
 f0a214c50b77f1c76b2c5a4fab82e08358e078d2 8964 
libofapi-dev_0git20070620-8_amd64.deb
 44d0a93520ee7e05cca0f363ca5a5f34f2095a4b 4556 
libofapi-example_0git20070620-8_all.deb
 

Bug#899820: marked as done (erlang-uuid: Invalid maintainer address pkg-leofs-de...@lists.alioth.debian.org)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 21:19:26 +
with message-id 
and subject line Bug#899820: fixed in erlang-uuid 0.4.6-2
has caused the Debian Bug report #899820,
regarding erlang-uuid: Invalid maintainer address 
pkg-leofs-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899820
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:erlang-uuid
Version: 0.4.6-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of erlang-uuid,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package erlang-uuid since the list address
pkg-leofs-de...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-leofs-de...@lists.alioth.debian.org is 14.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: erlang-uuid
Source-Version: 0.4.6-2

We believe that the bug you reported is fixed in the latest version of
erlang-uuid, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nobuhiro Iwamatsu  (supplier of updated erlang-uuid 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 02 Jun 2018 05:33:58 +0900
Source: erlang-uuid
Binary: erlang-uuid
Architecture: source amd64
Version: 0.4.6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Erlang Packagers 
Changed-By: Nobuhiro Iwamatsu 
Description:
 erlang-uuid - UUID generator for Erlang
Closes: 899820
Changes:
 erlang-uuid (0.4.6-2) unstable; urgency=medium
 .
   * Team upload.
   * Change maintainer address to Debian Erlang Packagers
 . (Closes: #899820)
   * Change Vcs-Browser and Vcs-Git to salsa.
   * Bump Standards-Version to 4.1.4.
   * Get rid of lintian 'insecure-copyright-format-uri' and
 'debian-rules-parses-dpkg-parsechangelog'
Checksums-Sha1:
 f61d755c67b7817602f338d8a099cf24ab50f446 2037 erlang-uuid_0.4.6-2.dsc
 00208df3c1d785ac77d365f3b0f6f3594aba7749 2024 erlang-uuid_0.4.6-2.debian.tar.xz
 b0b153300d93f3c2d20e97407ec66b7ff7257dd9 5838 
erlang-uuid_0.4.6-2_amd64.buildinfo
 f2cb5ea99e51667336898952b242cb558d04bd7e 14072 erlang-uuid_0.4.6-2_amd64.deb
Checksums-Sha256:
 9c0980789b9b0ed7ee50e10f0e6a241b0da750b4b9ec57d02b2723547a01f505 2037 
erlang-uuid_0.4.6-2.dsc
 bf54bcfd367d08bd54b4941929e3c2fd8c754de32c4c79b830c88c75cefd9c53 2024 
erlang-uuid_0.4.6-2.debian.tar.xz
 

Bug#900585: marked as done (Uninstallable; depends on qemu-system-data (>> ${source:Version}))

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 20:58:36 +
with message-id 
and subject line Bug#900585: fixed in qemu 1:2.12+dfsg-3
has caused the Debian Bug report #900585,
regarding Uninstallable; depends on qemu-system-data (>> ${source:Version})
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
900585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900585
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: qemu-system-x86
Version: 1:2.12+dfsg-2
Severity: serious

The various qemu packages that depend on qemu-system-data do so with
(>> ${source:Version}), which makes them uninstallable. For instance,
qemu-system-x86 1:2.12+dfsg-2 depends on qemu-system-data
(>> 1:2.12+dfsg-2).
--- End Message ---
--- Begin Message ---
Source: qemu
Source-Version: 1:2.12+dfsg-3

We believe that the bug you reported is fixed in the latest version of
qemu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 900...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Tokarev  (supplier of updated qemu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 01 Jun 2018 21:42:29 +0300
Source: qemu
Binary: qemu qemu-system qemu-block-extra qemu-system-data qemu-system-common 
qemu-system-gui qemu-system-misc qemu-system-arm qemu-system-mips 
qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user qemu-user-static 
qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm
Architecture: source amd64 all
Version: 1:2.12+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Debian QEMU Team 
Changed-By: Michael Tokarev 
Description:
 qemu   - fast processor emulator, dummy package
 qemu-block-extra - extra block backend modules for qemu-system and qemu-utils
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-data - QEMU full system emulation (data files)
 qemu-system-gui - QEMU full system emulation binaries (user interface and 
audio sup
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscellaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 900585
Changes:
 qemu (1:2.12+dfsg-3) unstable; urgency=medium
 .
   * make qemu-system-foo depending
 on qemu-system-data >>ver~, not >>ver
 (Closes: #900585)
   * do not build qemu-system-gui on hppa
   * use dh_lintian for lintian overrides
   * update VCS fields to point to salsa.debian.org
Checksums-Sha1:
 cf08156c15fefe652799a21e8a31ac528c757e6e 5876 qemu_2.12+dfsg-3.dsc
 e761c2e4dd4bb2cabcea41f8b772867e7d8bb74e 73600 qemu_2.12+dfsg-3.debian.tar.xz
 e073b9c2ff557602bd9a310d548f86df08b7fc0e 287380 
qemu-block-extra-dbgsym_2.12+dfsg-3_amd64.deb
 201b4d487fa86f77f4cb00223baf8d4185eae125 112380 
qemu-block-extra_2.12+dfsg-3_amd64.deb
 f2fec0edd6e215e8f9046b01dcd50492c375345d 546420 
qemu-guest-agent-dbgsym_2.12+dfsg-3_amd64.deb
 1fe5adebcb2b93ed050028a689bc9adaa001deec 242044 
qemu-guest-agent_2.12+dfsg-3_amd64.deb
 c2a1f2202a360223c0330fb798a70f4fd17e09f6 68068 qemu-kvm_2.12+dfsg-3_amd64.deb
 4dee42bc102ae21ad3febcf73ff2a8c3884df472 33211604 
qemu-system-arm-dbgsym_2.12+dfsg-3_amd64.deb
 15c24e0e27a0a54eff3dc1ab3503be454096a600 6044536 
qemu-system-arm_2.12+dfsg-3_amd64.deb
 5e81f3132c8dd039f9a778c3dd439d3573380fdc 44488 
qemu-system-common-dbgsym_2.12+dfsg-3_amd64.deb
 8fbb51774923a7663aea03cb0b3ba854537e17e4 83092 
qemu-system-common_2.12+dfsg-3_amd64.deb
 98026aabace3b8246e4ef6bf3e7e395ef8ced0cc 756372 
qemu-system-data_2.12+dfsg-3_all.deb
 60a416c0ec020ee42f4bf6931f948264cccd2c12 

Processed: Also present in stretch

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 896253 1.2.1-2
Bug #896253 [python-visionegg] python-visionegg: VisionEgg fails to import
Marked as found in versions visionegg/1.2.1-2.
> tags 896253 stretch buster sid
Bug #896253 [python-visionegg] python-visionegg: VisionEgg fails to import
Added tag(s) stretch, sid, and buster.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
896253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896253
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900603: [src:kino] Lena non free image

2018-06-01 Thread Bastien ROUCARIÈS
Package: src:kino
Version: 1.3.4-2.4 
Severity: serious

Please repack and remove ffmpeg/tests/lena.pnm

Best will be to remove ffmpeg

The given source file is cropped from playboy centerfold.

This image is a picture of Lena Söderberg, shot by photographer Dwight Hooker, 
cropped from the centerfold of the November 1972 issue of Playboy magazine.

According to Hutchison, Jamie (May-June 2001). "Culture, Communication, and an 
Information Age Madonna" (PDF). IEEE Professional Communication Society 
Newsletter 45 (3). (page 5 second column second paragraph), this image is 
distributable but not free.

Moreover, Lenna photo has been pointed to as an example of sexism in the 
sciences, reinforcing gender stereotypes.

Please use well known and free test images.

Thank


signature.asc
Description: This is a digitally signed message part.


Bug#900598: [desmume] Include non free file

2018-06-01 Thread Markus Koschany
Control: severity -1 normal
Control: retitle -1 desmume: clarify ConvertUTF license header

Am 01.06.2018 um 22:25 schrieb Bastien ROUCARIES:
> On Fri, Jun 1, 2018 at 10:21 PM, Markus Koschany  wrote:
>>
>> Am 01.06.2018 um 22:16 schrieb Bastien ROUCARIES:
>> [...]
>>> No it is not a lintian bug. Unicode withdraw this code before applying
>>> the license change.
>>>
>>> Exhibit 1 does not apply in this case.
>>>

 http://www.unicode.org/copyright.html#Exhibit1

 Also see https://bugs.debian.org/864729 for more information. In my
 opinion this is merely a documentation bug but not a Policy violation.
>>
>> No. This is not correct. Please read #864729 and
>>
>> https://bugs.chromium.org/p/google-breakpad/issues/detail?id=270
>>
>> why we are allowed to change the license too.
> 
> Ok see it. It is nevertheless a bug (not serious) because this code is
> buggy and supperseded by ICU. Did you report this upstream ?

No. I'm not a regular uploader of desmume, just someone who dislikes
that we remove files or entire packages because of wrong or misinformed
assumptions.

> Can you send a bug to lintian ? Will try to cook something

This issue was already reported to the Lintian developers in Debian bug
#852196 and #854209. You have even sent a comment respectively marked
those bugs as moreinfo.

In my opinion Lintian is wrong here. This should be a warning at best
because apparently it leads to confusions whether ConvertUTF.c is
licensed under a DFSG-free license or not. The discussion in #864729 is
the best summary why we can just relicense the file to the new
permissive Unicode license.

Markus



signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#900598: [desmume] Include non free file

2018-06-01 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 normal
Bug #900598 [desmume] [desmume] Include non free file
Severity set to 'normal' from 'serious'
> retitle -1 desmume: clarify ConvertUTF license header
Bug #900598 [desmume] [desmume] Include non free file
Changed Bug title to 'desmume: clarify ConvertUTF license header' from 
'[desmume] Include non free file'.

-- 
900598: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900598
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900598: [desmume] Include non free file

2018-06-01 Thread Bastien ROUCARIES
On Fri, Jun 1, 2018 at 10:21 PM, Markus Koschany  wrote:
>
> Am 01.06.2018 um 22:16 schrieb Bastien ROUCARIES:
> [...]
>> No it is not a lintian bug. Unicode withdraw this code before applying
>> the license change.
>>
>> Exhibit 1 does not apply in this case.
>>
>>>
>>> http://www.unicode.org/copyright.html#Exhibit1
>>>
>>> Also see https://bugs.debian.org/864729 for more information. In my
>>> opinion this is merely a documentation bug but not a Policy violation.
>
> No. This is not correct. Please read #864729 and
>
> https://bugs.chromium.org/p/google-breakpad/issues/detail?id=270
>
> why we are allowed to change the license too.

Ok see it. It is nevertheless a bug (not serious) because this code is
buggy and supperseded by ICU. Did you report this upstream ?

Can you send a bug to lintian ? Will try to cook something

Bastien

>
> Not a bug.
>
> Markus
>



Processed: Retitle

2018-06-01 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 Use obsolete/buggy code
Bug #864729 [src:assimp] assimp: Bundles ConvertUTF code which is under 
non-DFSG license
Changed Bug title to 'Use obsolete/buggy code' from 'assimp: Bundles ConvertUTF 
code which is under non-DFSG license'.
> severity -1 important
Bug #864729 [src:assimp] Use obsolete/buggy code
Severity set to 'important' from 'serious'

-- 
864729: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864729
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#864729: Retitle

2018-06-01 Thread Bastien ROUCARIES
control: retitle -1 Use obsolete/buggy code
control: severity -1 important

ConvertUTF is nevertheless buggy/obsolete please use libicu

Bastien



Bug#864729: Reopen

2018-06-01 Thread Bastien ROUCARIES
control: reopen -1
control: found -1 3.3.1~dfsg-5

This bug was not fixed. Unicode body withdraw this code from their
website (due to bugs that are fixed in icu) long before applying
relicencing.

So it is not free

Bastien



Processed: Reopen

2018-06-01 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #864729 {Done: IOhannes m zmölnig (Debian/GNU) } 
[src:assimp] assimp: Bundles ConvertUTF code which is under non-DFSG license
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions assimp/3.3.1~dfsg-5.
> found -1 3.3.1~dfsg-5
Bug #864729 [src:assimp] assimp: Bundles ConvertUTF code which is under 
non-DFSG license
Marked as found in versions assimp/3.3.1~dfsg-5.

-- 
864729: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864729
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: affects 900597 src:golang-github-docker-go-metrics

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> affects 900597 src:golang-github-docker-go-metrics
Bug #900597 [src:golang-github-prometheus-client-golang] 
golang-github-prometheus-client-golang/0.9.0~pre1+git20180417.82f5ff1-2 breaks 
golang-github-docker-go-metrics
Added indication that 900597 affects src:golang-github-docker-go-metrics
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
900597: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900597
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900598: [desmume] Include non free file

2018-06-01 Thread Markus Koschany

Am 01.06.2018 um 22:16 schrieb Bastien ROUCARIES:
[...]
> No it is not a lintian bug. Unicode withdraw this code before applying
> the license change.
> 
> Exhibit 1 does not apply in this case.
> 
>>
>> http://www.unicode.org/copyright.html#Exhibit1
>>
>> Also see https://bugs.debian.org/864729 for more information. In my
>> opinion this is merely a documentation bug but not a Policy violation.

No. This is not correct. Please read #864729 and

https://bugs.chromium.org/p/google-breakpad/issues/detail?id=270

why we are allowed to change the license too.

Not a bug.

Markus



signature.asc
Description: OpenPGP digital signature


Bug#900598: [desmume] Include non free file

2018-06-01 Thread Bastien ROUCARIES
On Fri, Jun 1, 2018 at 10:07 PM, Markus Koschany  wrote:
> Hi,
>
> Am 01.06.2018 um 21:58 schrieb Bastien ROUCARIÈS:
>> Package: desmume
>> Severity: serious
>>
>> The following file source files include material under a non-free license 
>> from
>> Unicode Inc. Therefore, it is not possible to ship this in main or contrib.
>>
>> src/utils/ConvertUTF.c
>>
>> This license does not grant any permission to modify the files (thus failing
>> DFSG#3). Moreover, the license grant seems to attempt to restrict use to
>> "products supporting the Unicode Standard" (thus failing DFSG#6).
>>
>> In this case a solution is to use libicu and to remove this code by 
>> repacking.
>>
>> If this is a false-positive, please report a bug against Lintian.
>>
>> Refer to https://bugs.debian.org/823100 for details.
>
> Indeed this is a Lintian bug. Unicode changed the license and the new
> license can be found here:

No it is not a lintian bug. Unicode withdraw this code before applying
the license change.

Exhibit 1 does not apply in this case.

>
> http://www.unicode.org/copyright.html#Exhibit1
>
> Also see https://bugs.debian.org/864729 for more information. In my
> opinion this is merely a documentation bug but not a Policy violation.
>
> Regards,
>
> Markus
>



Bug#900601: [src:libantlr3c] Non free file : unicode

2018-06-01 Thread Bastien ROUCARIÈS
Package: src:libantlr3c
Version: 3.2-3
Severity: serious

The following file source files include material under a non-free license from 
Unicode Inc. Therefore, it is not possible to ship this in main or contrib.

src/antlr3convertutf.*

This license does not grant any permission to modify the files (thus failing 
DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
"products supporting the Unicode Standard" (thus failing DFSG#6).

In this case a solution is to use libicu and to remove this code by repacking.

If this is a false-positive, please report a bug against Lintian.

Refer to https://bugs.debian.org/823100 for details.



signature.asc
Description: This is a digitally signed message part.


Bug#900600: [firefox,firefox-esr] Non free license: unicode

2018-06-01 Thread Bastien ROUCARIÈS
Package: firefox,firefox-esr
Version: 52.8
Severity: serious

The following file source files include material under a non-free license from 
Unicode Inc. Therefore, it is not possible to ship this in main or contrib.

toolkit/crashreporter/google-breakpad/src/common/convert_UTF.*

This license does not grant any permission to modify the files (thus failing 
DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
"products supporting the Unicode Standard" (thus failing DFSG#6).

In this case a solution is to use libicu and to remove this code by repacking.

If this is a false-positive, please report a bug against Lintian.

Refer to https://bugs.debian.org/823100 for details.

signature.asc
Description: This is a digitally signed message part.


Bug#900598: [desmume] Include non free file

2018-06-01 Thread Markus Koschany
Hi,

Am 01.06.2018 um 21:58 schrieb Bastien ROUCARIÈS:
> Package: desmume
> Severity: serious
> 
> The following file source files include material under a non-free license 
> from 
> Unicode Inc. Therefore, it is not possible to ship this in main or contrib.
> 
> src/utils/ConvertUTF.c
> 
> This license does not grant any permission to modify the files (thus failing 
> DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
> "products supporting the Unicode Standard" (thus failing DFSG#6).
> 
> In this case a solution is to use libicu and to remove this code by repacking.
> 
> If this is a false-positive, please report a bug against Lintian.
> 
> Refer to https://bugs.debian.org/823100 for details.

Indeed this is a Lintian bug. Unicode changed the license and the new
license can be found here:

http://www.unicode.org/copyright.html#Exhibit1

Also see https://bugs.debian.org/864729 for more information. In my
opinion this is merely a documentation bug but not a Policy violation.

Regards,

Markus



signature.asc
Description: OpenPGP digital signature


Bug#900599: [fceux] include non free file

2018-06-01 Thread Bastien ROUCARIÈS
Package: src:fceux
Severity: serious
version: 2.2.2+dfsg0-1 

The following file source files include material under a non-free license from 
Unicode Inc. Therefore, it is not possible to ship this in main or contrib.

src/utils/ConvertUTF.c

This license does not grant any permission to modify the files (thus failing 
DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
"products supporting the Unicode Standard" (thus failing DFSG#6).

In this case a solution is to use libicu and to remove this code by repacking.

If this is a false-positive, please report a bug against Lintian.

Refer to https://bugs.debian.org/823100 for details.


signature.asc
Description: This is a digitally signed message part.


Bug#900596: [chromium-browser] unicode non free license

2018-06-01 Thread Bastien ROUCARIÈS
Package: chromium-browser
Severity: serious
version: 67.0.3396.62-1 

The following file are non free:
third_party/breakpad/breakpad/src/common/convert_UTF.c
third_party/swiftshader/third_party/llvm-subzero/lib/Support/
ConvertUTF.cpp

Found by lintian, checked manually


The following file source files include material under a non-free license 
from Unicode Inc. Therefore, it is not possible to ship this in main or 
contrib.

This license does not grant any permission to modify the files (thus 
failing DFSG#3). Moreover, the license grant seems to attempt to restrict use 
to "products supporting the Unicode Standard" (thus failing DFSG#6).

In this case a solution is to use libicu and to remove this code by 
repacking.

If this is a false-positive, please report a bug against Lintian.

Refer to https://bugs.debian.org/823100 for details.

Severity: serious, Certainty: possible

Check: cruft, Type: source


signature.asc
Description: This is a digitally signed message part.


Bug#900598: [desmume] Include non free file

2018-06-01 Thread Bastien ROUCARIÈS
Package: desmume
Severity: serious

The following file source files include material under a non-free license from 
Unicode Inc. Therefore, it is not possible to ship this in main or contrib.

src/utils/ConvertUTF.c

This license does not grant any permission to modify the files (thus failing 
DFSG#3). Moreover, the license grant seems to attempt to restrict use to 
"products supporting the Unicode Standard" (thus failing DFSG#6).

In this case a solution is to use libicu and to remove this code by repacking.

If this is a false-positive, please report a bug against Lintian.

Refer to https://bugs.debian.org/823100 for details.

signature.asc
Description: This is a digitally signed message part.


Bug#900597: golang-github-prometheus-client-golang/0.9.0~pre1+git20180417.82f5ff1-2 breaks golang-github-docker-go-metrics

2018-06-01 Thread Paul Gevers
Source: golang-github-prometheus-client-golang
Version: 0.9.0~pre1+git20180417.82f5ff1-2
Severity: serious
Justification: breaks reverse dependency
Affects: src:golang-github-docker-go-metrics
User: debian...@lists.debian.org
Usertags: breaks

Version 0.9.0~pre1+git20180417.82f5ff1-2 of
golang-github-prometheus-client-golang causes FTBFS of
golang-github-docker-go-metrics. This bug is to block migration of
golang-github-prometheus-client-golang until
golang-github-docker-go-metrics has been updated to cope with the new
version.

golang-github-prometheus-client-golang could (and in my opinion should)
declare a "Breaks: golang-github-docker-go-metrics (<=
0.0~git20170503.0.d466d4f-1)" relation (or better, if the new version is
-2 a "Breaks: golang-github-docker-go-metrics (<<
0.0~git20170503.0.d466d4f-2~)").

On 01-06-18 02:33, Martín Ferrari wrote:
>> On 24-05-18 13:48, Paul Gevers wrote:
> 
>> It looks like to me that this is causing FTBFS (as seen on
>> reproducibility¹), so I guess that golang-github-docker-go-metrics
>> maintainers would want to create an RC bug against the
>> golang-github-prometheus-client-golang to prevent it from migrating
>> until the FTBFS is fixed.
> 
> I am not that surprised, as these golang APIs are very unstable. I
> thought this had passed our regresion tests, but I guess I am still not
> used to the system :-)
> 
> I took a quick look, and it indeed seems to be an incompatible API
> change. The problem is, there is no way to fix this unless we tried to
> change sonames everytime this happens (which is pretty often and without
> warning). It was merged here:
> https://github.com/prometheus/client_golang/pull/285/
> 
> Luckily, docker has already fixed it, so an update of the rdep should
> fix this issue: https://github.com/docker/go-metrics/issues/12
> 
> I will take a look into it next week as I will be offline for a few
> days, but if it is deemed that this needs to be blocked, please go ahead
> with the RC bug.

Paul





signature.asc
Description: OpenPGP digital signature


Bug#900460: ephoto: fails to start

2018-06-01 Thread Ross Vandegrift
Control: clone -1 -2
Control: reassign -2 libevas1
Control: severity -2 normal
Control: retitle -2 libevas1: adjust Depends to prefer X11 engine
Control: block -1 by -2

On Fri, Jun 01, 2018 at 09:06:57AM +0900, Norbert Preining wrote:
> > Can you provide the output of "dpkg -l | grep libevas1-engine"?  It
> 
> ii  libevas1-engines-wayland:amd64  1.20.7-4  
>   amd64Evas module providing the Wayland 
> engine

Thanks, this confirms what I expected.  As a workaround, you can install
libevas1-engines-x and ephoto should work.

Mostly a note to self, I'm about to head on vacation for a week: the problem is
in the way libevas1 pulls in the engine backends.  libevas1 depends on
libevas1-engine, which is a virtual package.  In some cases, apt fulfills this
with the wayland engine only.  Since wayland-only is less common, that Depends
should be changed to libevas1-engines-x | libevas1-engine.

Thanks for the report and sorry for the trouble,
Ross



Processed: Re: Bug#900460: ephoto: fails to start

2018-06-01 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #900460 [ephoto] ephoto: fails to start
Bug 900460 cloned as bug 900594
> reassign -2 libevas1
Bug #900594 [ephoto] ephoto: fails to start
Bug reassigned from package 'ephoto' to 'libevas1'.
No longer marked as found in versions ephoto/1.5-1.
Ignoring request to alter fixed versions of bug #900594 to the same values 
previously set
> severity -2 normal
Bug #900594 [libevas1] ephoto: fails to start
Severity set to 'normal' from 'grave'
> retitle -2 libevas1: adjust Depends to prefer X11 engine
Bug #900594 [libevas1] ephoto: fails to start
Changed Bug title to 'libevas1: adjust Depends to prefer X11 engine' from 
'ephoto: fails to start'.
> block -1 by -2
Bug #900460 [ephoto] ephoto: fails to start
900460 was not blocked by any bugs.
900460 was not blocking any bugs.
Added blocking bug(s) of 900460: 900594

-- 
900460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900460
900594: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900594
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900591: FTBFS against R 3.5: The C compiler identification is unknown

2018-06-01 Thread Sébastien Villemot
Package: src:rkward
Version: 0.7.0-1
Severity: serious
Control: block 896667 by -1 

Dear Maintainer,

The R 3.5 transition has just started (see #896667), and consequently the
rebuild of rkward has been triggered.

But the rebuild failed, apparently because the C compiler is not properly
detected (I did not investigate whether this error is actually related to R 3.5
or is due to some other unrelated change):

 
https://buildd.debian.org/status/fetch.php?pkg=rkward=amd64=0.7.0-1=1523909885=0

Best,

-- 
⢀⣴⠾⠻⢶⣦⠀  Sébastien Villemot
⣾⠁⢠⠒⠀⣿⡁  Debian Developer
⢿⡄⠘⠷⠚⠋⠀  http://sebastien.villemot.name
⠈⠳⣄  http://www.debian.org


signature.asc
Description: PGP signature


Processed: FTBFS against R 3.5: The C compiler identification is unknown

2018-06-01 Thread Debian Bug Tracking System
Processing control commands:

> block 896667 by -1
Bug #896667 [release.debian.org] transition: r-base-3.5
896667 was not blocked by any bugs.
896667 was not blocking any bugs.
Added blocking bug(s) of 896667: 900591

-- 
896667: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896667
900591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900591
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#900585: Uninstallable; depends on qemu-system-data (>> ${source:Version})

2018-06-01 Thread Josh Triplett
Package: qemu-system-x86
Version: 1:2.12+dfsg-2
Severity: serious

The various qemu packages that depend on qemu-system-data do so with
(>> ${source:Version}), which makes them uninstallable. For instance,
qemu-system-x86 1:2.12+dfsg-2 depends on qemu-system-data
(>> 1:2.12+dfsg-2).



Bug#900535: marked as done (Binary Independent build seems to have FTBFS)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 1 Jun 2018 16:14:04 +
with message-id <6cc1576a7801050dafaefa2391de7d191d89c532.ca...@caltech.edu>
and subject line Fixed
has caused the Debian Bug report #900535,
regarding Binary Independent build seems to have FTBFS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
900535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:python3-stdlib-extensions
Version: 3.6.4-4
Severity: serious
X-Debbugs-CC: debian-pyt...@lists.debian.org


Hello,

python3-distutils is currently unavailable in unstable, it appears that
python3-stdlib-extensions was intended to provided it, but the all
architecture package is failing to build because of a missing
dependency on distutils.

https://buildd.debian.org/status/fetch.php?pkg=python3-stdlib-extension
s=all=3.6.5-4=1527781937=0

Thank you,
Diane

signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
The all package finally built and dependencies are now installable.--- End Message ---


Processed: Re: Bug#900544: flowblade: Segfaults on startup

2018-06-01 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 grave
Bug #900544 [flowblade] flowblade: Segfaults on startup
Severity set to 'grave' from 'important'
> forwarded -1 https://github.com/jliljebl/flowblade/issues/508
Bug #900544 [flowblade] flowblade: Segfaults on startup
Set Bug forwarded-to-address to 
'https://github.com/jliljebl/flowblade/issues/508'.

-- 
900544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900544
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899004: gnome-shell: crash on attempt to lock

2018-06-01 Thread Josep M. Perez

Hi,

Since the last update I have locked and unlocked my session several 
times, and rebooted three times and I haven't had any more problems. The 
current set of enabled-extensions is: 
['ubuntu-appindicat...@ubuntu.com', 
'gpa...@gnome-shell-extensions.gnome.org', 
'drive-m...@gnome-shell-extensions.gcampax.github.com'].


So, from my side this bug can be closed. Thanks for your help!

Cheers,

Josep M. Perez



On 22/05/18 12:04, Simon McVittie wrote:

On Tue, 22 May 2018 at 11:18:04 +0200, Josep M. Perez wrote:

So, I opened dconf-editor and saw that for some reason
/org/gnome/shell/disable-extension-version-validation was active, and that
was the default value.

That is correct. By default extensions don't need to declare compatibility
with specific GNOME Shell versions since 3.21.92 (in earlier versions, the
Shell interfaces that extensions use changed more frequently).

If that option had any effect, it would be to disable some of your
extensions. Extensions that say they are compatible with Shell 3.28 should
never be affected by it. gpaste and "removable drive menu" seem to both
be from packages that are updated in sync with the rest of GNOME 3.28,
so I would expect that they declare compatibility with Shell 3.28 and are
unaffected by extension version validation.


Last week, it seemed that disabling the "gpaste" extension solved it. However,
today I updated, rebooted, and it seems that now that it still happens until I
disable the "removable drive menu" extension.

...

I have set it to false, emptied the contents of
/org/gnome/shell/enabled-extensions, and enabled only gpaste and "removable
drive menu" through the "tweaks" application. After this, I can lock the
screen with no trouble.

That sounds like it might be an intermittent bug that doesn't necessarily
depend on the enabled state of those extensions, unfortunately.


ii  gnome-shell-extensions 3.28.1-1
all  Extensions to extend functionality of GNOME Shell

FYI, this is the package containing the "removable drive menu" extension.

 smcv



http://bsc.es/disclaimer



Bug#899334: marked as done (node-sha.js: FTBFS and autopkgtest failure on 32-bit)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 13:21:33 +
with message-id 
and subject line Bug#899334: fixed in node-sha.js 2.4.11-2
has caused the Debian Bug report #899334,
regarding node-sha.js: FTBFS and autopkgtest failure on 32-bit
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899334: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899334
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: node-sha.js
Version: 2.4.11-1
Severity: serious
Tags: patch
Forwarded: https://github.com/crypto-browserify/sha.js/pull/56
User: debian...@lists.debian.org
Usertags: needs-update

Hi Maintainer

Since the upload of 2.4.11-1 to unstable, node-sha.js FTBFS
and fails its autopkgtests on 32-bit architectures [1][2] with the
following error:

RangeError: "size" argument must not be larger than 1073741823
at Function.Buffer.alloc (buffer.js:233:3)
at Test. (/build/1st/node-sha.js-2.4.11/test/test.js:90:24)
at Test.bound [as _cb] (/usr/lib/nodejs/tape/lib/test.js:76:32)
at Test.run (/usr/lib/nodejs/tape/lib/test.js:95:10)
at Test.bound [as run] (/usr/lib/nodejs/tape/lib/test.js:76:32)
at Immediate.next [as _onImmediate]
(/usr/lib/nodejs/tape/lib/results.js:71:15)
at runCallback (timers.js:794:20)
at tryOnImmediate (timers.js:752:5)
at processImmediate [as _immediateCallback] (timers.js:729:5)

Regards
Graham


[1] https://tests.reproducible-builds.org/debian/history/i386/node-sha.js.html
[2] https://tests.reproducible-builds.org/debian/history/armhf/node-sha.js.html
--- End Message ---
--- Begin Message ---
Source: node-sha.js
Source-Version: 2.4.11-2

We believe that the bug you reported is fixed in the latest version of
node-sha.js, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès  (supplier of updated node-sha.js package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 01 Jun 2018 15:15:51 +0200
Source: node-sha.js
Binary: node-sha.js
Architecture: source
Version: 2.4.11-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Javascript Maintainers 

Changed-By: Bastien Roucariès 
Description:
 node-sha.js - Streamable SHA hashes in pure javascript
Closes: 899334
Changes:
 node-sha.js (2.4.11-2) unstable; urgency=medium
 .
   * Bug fix: "FTBFS and autopkgtest failure on 32-bit", thanks to Graham
 Inggs (Closes: #899334).
Checksums-Sha1:
 966be8012c90a509927d46b00086875c5ed36829 2284 node-sha.js_2.4.11-2.dsc
 a125036f1659eab6bdc8f6ce3491927bdad2c54b 4772 
node-sha.js_2.4.11-2.debian.tar.xz
 8d1c6482cb4462f0464858572d497cd43033dabd 7821 
node-sha.js_2.4.11-2_source.buildinfo
Checksums-Sha256:
 20205e68545071d3bcdf7644516cf981496c2c7034e07a231488f57de572d489 2284 
node-sha.js_2.4.11-2.dsc
 3876eb735c6bd640afe44371fb72725c945bca4a136acf0958d46fd88c44ae20 4772 
node-sha.js_2.4.11-2.debian.tar.xz
 40cdc215a9bcbc2098af769eb469aadf539da4970a9a4102f2f05e24d5dfc53b 7821 
node-sha.js_2.4.11-2_source.buildinfo
Files:
 9200ce184e442cee1c8638b34da20651 2284 javascript optional 
node-sha.js_2.4.11-2.dsc
 d1d1d34d573ead90e79d7a84fad8f810 4772 javascript optional 
node-sha.js_2.4.11-2.debian.tar.xz
 f1ffa8019640b772ba285ffd36afff5d 7821 javascript optional 
node-sha.js_2.4.11-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEXQGHuUCiRbrXsPVqADoaLapBCF8FAlsRR6wACgkQADoaLapB
CF8oNA/9ENLigcCf1PfDC/NUpYyhHdcQJded1RhVm+QGynPFQrF/IX4YaY3DFEoz
RLlWFqMAWyIszPT36mZtUujGitoaF4FjWE74RhWmSpMmHuT3P0mdVgSlgmlGkbJY
al3ADq0ZauxT0Td7BesO+ucbG5Ve2yIWSxXEl4VjrwrWDu6FAPfu2g2NXr5kO3M4
NAHa0RWsMaAG7sDuJ/zHx5wA5TRRg/SlW9yIRKZDRWT6G2I6t2RYeszs1FrmVwlS
JqRuVG/M4wxTT7DIvDfCAMkO7RvvarHvxBczMes7WtLXa6qldP4UR6gBecDm2hY4
DOQAyKlFnOyNhqpcfUOqVfLMETYsvLMAf/ndmA8qKVnIQ44W+7B+P+sugEa+DNhx
CDkoKN+z3Q5Y/sWMZSGs58nzak9UfW9y55SDi5o1BswHg+COdOx7VynrOO+5MDJ4
5fQPJfe600M6kAhtf8JAXTEeQT4AxrCoyoENOWfBMzEWIhWQeyKfdy1qELOORuri
W08DjpP1LOQ5YGCSmjNG9VKZzPswkeJpggyzevZR9/bevcIlHRVAGbutEEWOmFmB
5AQ6SwZQFxxVigHm9WxgS08039c2iSmoHurTJzoUQMev5Y2X64hqLdYEL7/JtYzn
ozLEQ79VkPUwtItEUFnzQIjlwPon3LdABL8i98QFAZyoA0ZBkus=
=xzz+
-END PGP 

Bug#834915: node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file)

2018-06-01 Thread Santiago Vila
As promised, full build logs available here:

https://people.debian.org/~sanvila/build-logs/node-temp/

This time I tried 100 times and it failed 96 times,
so it failed 96% of the time.

BTW: My autobuilders have nothing to do with reproducible builds
autobuilders. They use pbuilder, I use sbuild. They have multiple
CPUs, I usually have a single CPU. But in either case, the fact that
this happens in both sets of autobuilders makes this unlikely to be a
local problem in my side.

Thanks.



Bug#834915: node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file)

2018-06-01 Thread Santiago Vila
reopen 834915
thanks

Hi.

Sorry for the reopening but this is still happening with the current version.

I'm currently building this package a lot of times in my autobuilders
(in buster) and so far (tried more than 50 times) the failure rate is
greater than 90%. Will provide full build logs later.

When it fails, the build log is like this:

https://tests.reproducible-builds.org/debian/rbuild/buster/amd64/node-temp_0.8.3-1.rbuild.log.gz

Please note that this bug happens randomly (i.e. not always), so a
single successful build (or even several) does not mean the bug is gone.

If you still can't reproduce this after trying many times, please
contact me privately, I could maybe provide a system where it happens
(but only as a last resort).

Thanks.



Bug#900567: marked as done (r-cran-wdi: Package (Build-)Depends from non-free package r-cran-rjsonio)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 1 Jun 2018 14:50:17 +0200
with message-id <20180601125017.xfbb3qbzuzrml...@an3as.eu>
and subject line Sorry for the noise (Was: Bug#900567: r-cran-wdi: Package 
(Build-)Depends from non-free package r-cran-rjsonio)
has caused the Debian Bug report #900567,
regarding r-cran-wdi: Package (Build-)Depends from non-free package 
r-cran-rjsonio
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
900567: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900567
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: r-cran-wdi
Severity: serious
Justification: DFSG-freeness


Hi,

the package r-cran-wdi (Build-)Depends from r-cran-rjsonio which is in
  Section: non-free/gnu-r
due to
  License: MIT-no-evil

As it was previously discussed[1] there are good chances to replace this
by JSON libraries featuring a free license.

Kind regards

   Andreas.


[1] 
https://alioth-lists.debian.net/pipermail/debian-science-maintainers/2016-July/041580.html


-- System Information:
Debian Release: 9.0
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-5-amd64 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages r-cran-wdi depends on:
pn  r-base-core   
pn  r-cran-rjson  

r-cran-wdi recommends no packages.

r-cran-wdi suggests no packages.
--- End Message ---
--- Begin Message ---
Sorry, my mistake.  I was tricked by dh-update-R which replaced rjson by 
rjsonio.

Sorry for the noise, Andreas.


-- 
http://fam-tille.de--- End Message ---


Bug#900567: r-cran-wdi: Package (Build-)Depends from non-free package r-cran-rjsonio

2018-06-01 Thread Andreas Tille
Package: r-cran-wdi
Severity: serious
Justification: DFSG-freeness


Hi,

the package r-cran-wdi (Build-)Depends from r-cran-rjsonio which is in
  Section: non-free/gnu-r
due to
  License: MIT-no-evil

As it was previously discussed[1] there are good chances to replace this
by JSON libraries featuring a free license.

Kind regards

   Andreas.


[1] 
https://alioth-lists.debian.net/pipermail/debian-science-maintainers/2016-July/041580.html


-- System Information:
Debian Release: 9.0
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-5-amd64 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages r-cran-wdi depends on:
pn  r-base-core   
pn  r-cran-rjson  

r-cran-wdi recommends no packages.

r-cran-wdi suggests no packages.



Processed: Re: node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file)

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 834915
Bug #834915 {Done: Paolo Greppi } [src:node-temp] 
node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file)
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions node-temp/0.8.3-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
834915: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834915
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still happening

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 834915
Bug #834915 {Done: Paolo Greppi } [src:node-temp] 
node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file)
Unarchived Bug 834915
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
834915: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834915
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#858938: marked as done (kopete: Please migrate to openssl1.1 in buster)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 11:22:09 +
with message-id 
and subject line Bug#858938: fixed in kopete 4:18.04.1-1
has caused the Debian Bug report #858938,
regarding kopete: Please migrate to openssl1.1 in buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858938
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: kopete
Version: 16.04.0-2
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/kopete_16.04.0-2_amd64-20160529-1436

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Source: kopete
Source-Version: 4:18.04.1-1

We believe that the bug you reported is fixed in the latest version of
kopete, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sandro Knauß  (supplier of updated kopete package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 01 Jun 2018 12:58:57 +0200
Source: kopete
Binary: kopete kopete-data libkopete-dev libkopete1
Architecture: source
Version: 4:18.04.1-1
Distribution: experimental
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers 
Changed-By: Sandro Knauß 
Description:
 kopete - instant messaging and chat application
 kopete-data - data files for Kopete
 libkopete-dev - development files for the Kopete instant messaging and chat 
appli
 libkopete1 - main Kopete library
Closes: 858938
Changes:
 kopete (4:18.04.1-1) experimental; urgency=medium
 .
   * Team upload.
 .
   [ Sandro Knauß ]
   * New upstream release (18.04.1).
   * Fix "Please migrate to openssl1.1 in buster" (Closes: #858938)
 - Added patch from Fedora kopete-17.08.3-openssl-1.1.patch.
 - Replaces Build-Dependency from libssl1.0-dev to libssl-dev.
   * Update build-deps and deps with the info from cmake
   * Update copyright file for new upstream.
   * Add upstream signing key.
Checksums-Sha1:
 77782b38805259052ce019a41b0f4fd6807ee30f 3744 kopete_18.04.1-1.dsc
 c51480677e86fd5aa9adc29141ff6bd804e75442 9733608 kopete_18.04.1.orig.tar.xz
 64b8a34d0259e9f4c1ac16efc0a9e3e95fbe74d7 1548 kopete_18.04.1.orig.tar.xz.asc
 a8e8435649638e5bc877ebdcbeba42557fb90cbd 62276 kopete_18.04.1-1.debian.tar.xz
 bb1ff2f6e2c86927ef3a7e94f8aeb82f841fdad7 24862 
kopete_18.04.1-1_source.buildinfo
Checksums-Sha256:
 a926be6bdeb04fcd7caf32a842a1cc1a6bdbe9dda7f742505b0db1b7834793c5 3744 
kopete_18.04.1-1.dsc
 28eec726ee3869415ecbced35ff6ce38997e950368330fe3971b91defb525dc7 9733608 
kopete_18.04.1.orig.tar.xz
 4bc34c69ace6769ec3a45105554119f48956975a3737bf3dc38a0cd2f2977de3 1548 
kopete_18.04.1.orig.tar.xz.asc
 f6968b3dd99aea0ccc9f284601e86c1782ef8bef9a83a5ab13687dcf93138ea0 62276 
kopete_18.04.1-1.debian.tar.xz
 12839f84c1b95f6ffa15db5abd2d3a065eb5114f0e487f67b77a2f5401bb1eea 24862 
kopete_18.04.1-1_source.buildinfo
Files:
 b435d1e1168ee92a6e288c76c72c4433 3744 kde optional kopete_18.04.1-1.dsc
 04365c19a656be926e44888c951b8ff7 9733608 kde optional 
kopete_18.04.1.orig.tar.xz
 56e6d4ef51b330de86d0768e408607c3 1548 kde optional 
kopete_18.04.1.orig.tar.xz.asc
 10ca048935958983005cdbeea81bf159 62276 kde optional 
kopete_18.04.1-1.debian.tar.xz
 268209d57534aea394413addde0923f2 24862 kde optional 
kopete_18.04.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQJFBAEBCgAvFiEEOewRoCAWtykmSRoG462wCFBgVjYFAlsRJwcRHGhlZmVlQGRl
Ymlhbi5vcmcACgkQ462wCFBgVjZ0cg/9GBTJXNA1gl0RK2VIa3KMgRQIBEo8rgLU

Bug#898391:

2018-06-01 Thread Jorge Moraleda
> I did an update just yesterday, and going
​> ​
apt install -t stretch-backports
​> ​
nvidia-driver nvidia-driver-libs-nonglvnd worked
​

​Thank you again. ​What repository do you get xserver-xorg-core from? The
one in stretch depends on libegl1-mesa | libegl1 which conflict with
nvidia-driver-libs-nonglvnd.


Bug#898391:

2018-06-01 Thread Luca Boccassi
On Fri, 2018-06-01 at 02:59 -0700, Jorge Moraleda wrote:
> > 
> aptitude will resolve it just fine, apt seems to need a helping hand
> > depending on whether you want the glvnd or non-glvnd flavours,
> > specify
> > one of the nvidia-driver-libs* packages as well as nvidia-driver
> > and it
> > will upgrade it.
> 
> Dear Luca,
> 
> Thank you for your quick reply. When I try to use aptitude to resolve
> the
> conflicts, eventually I get to the following problem:
> 
> NVIDIA metapackage (OpenGL/GLX/EGL/GLES libraries)
> Some dependencies of nvidia-driver-libs (broken, 390.48-2~bpo9+1) are
> not
> satisfied:
> 
> 
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libegl1 (> 0)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libegl1-mesa (>= 17)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libgl1 (> 0)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libgl1-mesa-glx (>= 17)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libgles2 (> 0)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libglvnd0 (> 0)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libglx0 (> 0)
>   * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
> conflicts with libopengl0 (> 0)
> 
> 
> 
> I get the same conflicts with the non-GLVND version. I could continue
> manually removing the conflicting libraries, but I feel that is the
> wrong
> path because several unrelated applications complain of missing
> dependencies. What do you think?

I did an update just yesterday, and going apt install -t stretch-
backports nvidia-driver nvidia-driver-libs-nonglvnd worked

-- 
Kind regards,
Luca Boccassi

signature.asc
Description: This is a digitally signed message part


Bug#898391:

2018-06-01 Thread Jorge Moraleda
​> ​
aptitude will resolve it just fine, apt seems to need a helping hand
> depending on whether you want the glvnd or non-glvnd flavours, specify
> one of the nvidia-driver-libs* packages as well as nvidia-driver and it
> will upgrade it.

​Dear Luca,

Thank you for your quick reply. When I try to use aptitude to resolve the
conflicts, eventually I get to the following problem:

NVIDIA metapackage (OpenGL/GLX/EGL/GLES libraries)
Some dependencies of nvidia-driver-libs (broken, 390.48-2~bpo9+1) are not
satisfied:


  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libegl1 (> 0)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libegl1-mesa (>= 17)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libgl1 (> 0)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libgl1-mesa-glx (>= 17)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libgles2 (> 0)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libglvnd0 (> 0)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libglx0 (> 0)
  * nvidia-driver-libs (upgrade, 390.48-2~bpo9+1 -> 390.48-2~bpo9+3)
conflicts with libopengl0 (> 0)

​​

​I get the same conflicts with the non-GLVND version. I could continue
manually removing the conflicting libraries, but I feel that is the wrong
path because several unrelated applications complain of missing
dependencies. What do you think?


Bug#804579: marked as done (logol-bin: bogus hardcoded dependency on libncursesw5)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 09:51:48 +
with message-id 
and subject line Bug#804579: fixed in logol 1.7.8-2
has caused the Debian Bug report #804579,
regarding logol-bin: bogus hardcoded dependency on libncursesw5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
804579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=804579
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: logol-bin
Version: 1.7.2-2
User: ncur...@packages.debian.org
Usertags: hardcoded-dependency

The package logol-bin has, apparently since its first upload to Debian,
a hardcoded dependency on libncursesw5 for which I have been unable to
find a justification.  The only reference to ncursesw is the string
"-I/usr/include/ncursesw" in the files
/usr/lib/logol/{logol,preanalyse}.exe.  I have no idea what these files
do or if that could be a reason for a dependency on libncursesw5-dev,
but the dependency on libncursesw5 seems to be just bogus.
--- End Message ---
--- Begin Message ---
Source: logol
Source-Version: 1.7.8-2

We believe that the bug you reported is fixed in the latest version of
logol, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 804...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Olivier Sallou  (supplier of updated logol package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 01 Jun 2018 09:23:38 +
Source: logol
Binary: logol logol-bin
Architecture: source amd64 all
Version: 1.7.8-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Med Packaging Team 

Changed-By: Olivier Sallou 
Description:
 logol  - Pattern matching tool using Logol language
 logol-bin  - Pattern matching tool using Logol language
Closes: 804579
Changes:
 logol (1.7.8-2) unstable; urgency=medium
 .
   * Remove ncurses dependency (Closes: #804579)
Checksums-Sha1:
 d633828a65aee01f8ea9488dd130f1d2a52f62cc 2299 logol_1.7.8-2.dsc
 33382d135e6b355a298451902342328107d5a81c 12724 logol_1.7.8-2.debian.tar.xz
 ea53cd498b4197f04006502254c7b9d320254304 149634 logol-bin_1.7.8-2_amd64.deb
 f9eab24c1e33298de8f2345c9d884a8bde3671bd 1630166 logol_1.7.8-2_all.deb
 bfcaf1dd1dea1bcc750aed2a45498a9c47b35366 13605 logol_1.7.8-2_amd64.buildinfo
Checksums-Sha256:
 469b320d65c2f09cb7c0b6392a357d6569d29d27b8214effa3bf8415eaf977ba 2299 
logol_1.7.8-2.dsc
 37872b458ae1b679ec804cb35d394d02dc8663f6065ce3244c0fae2cba5c638d 12724 
logol_1.7.8-2.debian.tar.xz
 3b174cbc9e7add354508cc69fcdcce7b5f64a3f8c0c0a9a3516680033fa08e96 149634 
logol-bin_1.7.8-2_amd64.deb
 884e5bef523fec667143a80809fdd926e559197b45b717d9cd5d6d0bdfa22285 1630166 
logol_1.7.8-2_all.deb
 d681689ae7893605430c3f6211747b29516be12763236afac0b809d383c5e2c7 13605 
logol_1.7.8-2_amd64.buildinfo
Files:
 5deef75389943b5f8635359c5f52fa3c 2299 science optional logol_1.7.8-2.dsc
 53c031359fbd003845df0b9a0ea9f2b3 12724 science optional 
logol_1.7.8-2.debian.tar.xz
 dc02ad57b795fa4da4263b6e30f26da8 149634 science optional 
logol-bin_1.7.8-2_amd64.deb
 2a5dff7641ae6bedcb6d1ffbf67f814d 1630166 science optional logol_1.7.8-2_all.deb
 00d23ecce5cf142a6c51f52edfa08360 13605 science optional 
logol_1.7.8-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=KWuq
-END PGP SIGNATURE End Message ---


Bug#892359: libgnome-keyring: Do not release with Buster

2018-06-01 Thread Olivier Berger
Hi.

On Thu, Mar 08, 2018 at 08:12:16AM -0500, Jeremy Bicha wrote:
> 
> As announced [1], we are working to remove libgnome-keyring from
> Debian. The libgnome-keyring library is deprecated and its usage is strongly
> discouraged [2].
> 
> Please update your application to use libsecret instead [3].
> Such a port should ideally happen with upstream being involved.
> 
> Bugs for packages depending on libgnome-keyring can be found at
> https://bugs.debian.org/cgi-bin/pkgreport.cgi?users=pkg-gnome-maintain...@lists.alioth.debian.org;tag=libgnome-keyring-removal
> 
> [1] https://lists.debian.org/debian-devel/2018/02/msg00169.html
> [2] https://git.gnome.org/browse/libgnome-keyring/commit/?id=6a5adea4aec93
> [3] https://wiki.gnome.org/Projects/Libsecret
> 
> On behalf of the Debian GNOME team,
> Jeremy Bicha

Unless I'm mistaken, owncloud-client also depends on it. See #900556.

Hth,

-- 
Olivier BERGER 
http://www-public.telecom-sudparis.eu/~berger_o/ - OpenPGP-Id: 2048R/5819D7E8
Ingenieur Recherche - Dept INF
Institut Mines-Telecom, Telecom SudParis, Evry (France)



Bug#900558: libssh2-1-dev: missing dependency on zlib1g-dev

2018-06-01 Thread Ximin Luo
Package: libssh2-1-dev
Version: 1.8.0-1
Severity: serious
Tags: patch
Justification: Policy 3.5

Dear Maintainer,

This library needs a dependency on zlib1g-dev, otherwise pkg-config fails:

$ pkg-config --libs --cflags libssh2
Package zlib was not found in the pkg-config search path.
Perhaps you should add the directory containing `zlib.pc'
to the PKG_CONFIG_PATH environment variable
Package 'zlib', required by 'libssh2', not found

This breaks the build process of some libraries.

X

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable-debug'), (500, 
'testing-debug'), (500, 'stable'), (300, 'unstable'), (200, 'experimental'), 
(1, 'experimental-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.16.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8), LANGUAGE=en_GB:en 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Bug#804579: [Debian-med-packaging] Bug#804579: Ncurses

2018-06-01 Thread Olivier Sallou



On 06/01/2018 11:12 AM, Graham Inggs wrote:
> On 01/06/2018 07:23, olivier sallou wrote:
>> Ncurses dep must be set by swi prolog compiler, when creating a
>> binary from
>> logol prolog files. Logol itself does nothing related to this lib.
>>
>> If compiler adds some unused deps, can't really fix that.
>>
>> Why setting this to serious?
>
> I think Sven may be referring to this section in debian/control [1]:
>
> Package: logol-bin
> Architecture: any
> Depends: ${shlibs:Depends},
>  ${misc:Depends},
>  swi-prolog(>=6.4.1-3),
>  libncursesw5
>
> Is the hard-coded dependency on libncursesw5 above really needed?
oh, indeed. I don't think so... maybe it was needed in the past.
I gonna remove it.

Thanks
Olivier
>
>
> [1]
> https://salsa.debian.org/med-team/logol/blob/master/debian/control#L68
>
> ___
> Debian-med-packaging mailing list
> debian-med-packag...@alioth-lists.debian.net
> https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-med-packaging

-- 
Olivier Sallou
Univ Rennes, Inria, CNRS, IRISA
Irisa, Campus de Beaulieu
F-35042 RENNES - FRANCE
Tel: 02.99.84.71.95

gpg key id: 4096R/326D8438  (keyring.debian.org)
Key fingerprint = 5FB4 6F83 D3B9 5204 6335  D26D 78DC 68DB 326D 8438



Bug#804579: Ncurses

2018-06-01 Thread Graham Inggs

On 01/06/2018 07:23, olivier sallou wrote:

Ncurses dep must be set by swi prolog compiler, when creating a binary from
logol prolog files. Logol itself does nothing related to this lib.

If compiler adds some unused deps, can't really fix that.

Why setting this to serious?


I think Sven may be referring to this section in debian/control [1]:

Package: logol-bin
Architecture: any
Depends: ${shlibs:Depends},
 ${misc:Depends},
 swi-prolog(>=6.4.1-3),
 libncursesw5

Is the hard-coded dependency on libncursesw5 above really needed?


[1] https://salsa.debian.org/med-team/logol/blob/master/debian/control#L68



Bug#898391:

2018-06-01 Thread Luca Boccassi
On Thu, 2018-05-31 at 19:51 -0700, Jorge Moraleda wrote:
> What is the state of this? I am on stretch backports trying to
> upgrade
> from 390.48-2~bpo9+1 (everything working fine) to 390.48-2~bpo9+3.
> I am
> experiencing something which is another symptom of this bug. Many
> packets
> are held back. I believe the fundamental problem lies with
> 
>  nvidia-driver : Depends: nvidia-driver-libs (= 390.48-2~bpo9+3) but
> it is
> not going to be installed or
>   nvidia-driver-libs-nonglvnd (= 390.48-
> 2~bpo9+3)
> but it is not going to be installed
> 
> 
> I am on stretch backports trying to upgrade from 390.48-2~bpo9+1
> (everything working fine) to 390.48-2~bpo9+3

aptitude will resolve it just fine, apt seems to need a helping hand -
depending on whether you want the glvnd or non-glvnd flavours, specify
one of the nvidia-driver-libs* packages as well as nvidia-driver and it
will upgrade it.

-- 
Kind regards,
Luca Boccassi

signature.asc
Description: This is a digitally signed message part


Bug#899859: marked as done (python-uritemplate: Invalid maintainer address cloud-packa...@lists.alioth.debian.org)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 08:50:55 +
with message-id 
and subject line Bug#899859: fixed in python-uritemplate 0.6-3
has caused the Debian Bug report #899859,
regarding python-uritemplate: Invalid maintainer address 
cloud-packa...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899859: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899859
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:python-uritemplate
Version: 0.6-2
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of python-uritemplate,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package python-uritemplate since the list address
cloud-packa...@lists.alioth.debian.org used in the Maintainer: field
was not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
cloud-packa...@lists.alioth.debian.org is 2.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: python-uritemplate
Source-Version: 0.6-3

We believe that the bug you reported is fixed in the latest version of
python-uritemplate, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand  (supplier of updated python-uritemplate 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 01 Jun 2018 08:12:29 +
Source: python-uritemplate
Binary: python-uritemplate python3-uritemplate
Architecture: source all
Version: 0.6-3
Distribution: unstable
Urgency: medium
Maintainer: PKG Cloud 
Changed-By: Thomas Goirand 
Description:
 python-uritemplate - implementation of RFC6570 - Python 2.x
 python3-uritemplate - implementation of RFC6570 - Python 3.x
Closes: 899859
Changes:
 python-uritemplate (0.6-3) unstable; urgency=medium
 .
   * Set team+cl...@tracker.debian.org as new maintainer email (Closes: #899859)
Checksums-Sha1:
 7f573a42b9299e4fbbd16828c9b991d0bd523915 2184 python-uritemplate_0.6-3.dsc
 95148850d754b4a1a157d1e065405deb383d3d0e 1992 
python-uritemplate_0.6-3.debian.tar.xz
 58a4e0f6d66e83818e30d9668e9965023090e40f 5136 python-uritemplate_0.6-3_all.deb
 fce076764a0230e64bb670f110260855f1c16799 8379 
python-uritemplate_0.6-3_amd64.buildinfo
 d9f4ee69e3e122b0317f00738dd7d1864a13ce71 5208 python3-uritemplate_0.6-3_all.deb
Checksums-Sha256:
 33ff3d0443ee48119e2a0e0a640e752651a03101cf5813dcecd12a82c3f76a11 2184 
python-uritemplate_0.6-3.dsc
 a99306f2a6b84acb673404e3725eec6d89a38b77261385cc11f92c3f5c7d3fa5 1992 
python-uritemplate_0.6-3.debian.tar.xz
 

Bug#896394: closing 896394

2018-06-01 Thread Jochen Sprickerhof
close 896394 0.6.2-1
thanks



Bug#900548: slurm-llnl: CVE-2018-10995: Insecure handling of username and gid fields

2018-06-01 Thread Salvatore Bonaccorso
Source: slurm-llnl
Version: 14.03.9-5
Severity: grave
Tags: security upstream

Hi,

The following vulnerability was published for slurm-llnl.

CVE-2018-10995[0]:
| SchedMD Slurm before 17.02.11 and 17.1x.x before 17.11.7 mishandles
| user names (aka user_name fields) and group ids (aka gid fields).

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-10995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10995

Regards,
Salvatore



Bug#896409: closing 896409

2018-06-01 Thread Jochen Sprickerhof
close 896409 0.6.2-1
thanks



Processed: closing 896409

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 896409 0.6.2-1
Bug #896409 {Done: Jochen Sprickerhof } [python-tf2-ros] 
python-tf2-ros: tf2_ros fails to import
Marked as fixed in versions ros-geometry2/0.6.2-1.
Bug #896409 {Done: Jochen Sprickerhof } [python-tf2-ros] 
python-tf2-ros: tf2_ros fails to import
Bug 896409 is already marked as done; not doing anything.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
896409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#899542: marked as done (ibus-hangul: Invalid maintainer address pkg-ime-de...@lists.alioth.debian.org)

2018-06-01 Thread Debian Bug Tracking System
Your message dated Fri, 01 Jun 2018 06:35:34 +
with message-id 
and subject line Bug#899542: fixed in ibus-hangul 1.5.0+git20180526-1
has caused the Debian Bug report #899542,
regarding ibus-hangul: Invalid maintainer address 
pkg-ime-de...@lists.alioth.debian.org
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
899542: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899542
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:ibus-hangul
Version: 1.5.0+git20161231-1
Severity: serious
User: ad...@alioth-lists.debian.net
Usertag: alioth-lists-maintainer

Dear uploader of ibus-hangul,

as you've probably heard, Debian's alioth services are shutting down.
This affects your package ibus-hangul since the list address
pkg-ime-de...@lists.alioth.debian.org used in the Maintainer: field was
not transferred to the alioth-lists service that provides a
continuation for the lists in the @lists.alioth.debian.org domain.

Addresses that were not migrated have been disabled some time  ago. As
a result your package is now in violation of a "must" in the Debian
policy (3.3, working email address), making it unfit for release.

Please fix this before long. Among other reasons, keep in mind bug
reports and important notifications about your package might not reach
you.

Your options:

* Upload another version with a new maintainer address of your choice,

* Migrate the list to the new system. This is still possible,
  please appoint a Debian developer as a list owner first, then
  contact the alioth lists migration team 
  and provide all the necessary information.

  More information about the new service can be found here:
  

* More options, even if imperfect, can be found at
  


The first option is probably suitable only if the address was used just
in a small number of packages since this requires an upload for each of
them. To our knowledge, the usage count of
pkg-ime-de...@lists.alioth.debian.org is 68.

The second option is available for a limited time only, by end of
May 2018 the most. So if you're interested in going this way, start the
process as soon as possible.

Note, as mails to the maintainer address will not get through, this
bugreport is Cc'ed (X-Debbugs-CC:) to all uploaders of the package.

Regards,

Christoph and some alioth-lists maintainers


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: ibus-hangul
Source-Version: 1.5.0+git20180526-1

We believe that the bug you reported is fixed in the latest version of
ibus-hangul, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 899...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Changwoo Ryu  (supplier of updated ibus-hangul package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 01 Jun 2018 15:15:01 +0900
Source: ibus-hangul
Binary: ibus-hangul
Architecture: source
Version: 1.5.0+git20180526-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Input Method Team 
Changed-By: Changwoo Ryu 
Description:
 ibus-hangul - Hangul engine for IBus
Closes: 899542
Changes:
 ibus-hangul (1.5.0+git20180526-1) unstable; urgency=medium
 .
   * New upstream version
   * debian/control
 - Standards-Version: 4.1.4
 - Update Vcs-* for salsa.d.o
 - Update the maintainer address (Closes: #899542)
   * debian/copyright - Use HTTPS for the copyright format URL
   * debian/{compat,control} - Use debhelper 11
Checksums-Sha1:
 9ab932cea6a5460249b6285bd6ce04ddd12e792d 2150 
ibus-hangul_1.5.0+git20180526-1.dsc
 9b2b0128f81bc7a6ba17292f2332a099d826d495 61721 
ibus-hangul_1.5.0+git20180526.orig.tar.gz
 027277826913dbf54d9b4e1475fce1c924d59b25 5904 
ibus-hangul_1.5.0+git20180526-1.debian.tar.xz
 7987d11df7d6d9fcf9803dc17a61d6c608de899c 7408 
ibus-hangul_1.5.0+git20180526-1_source.buildinfo
Checksums-Sha256:
 eea209b057fece930077f552a3776bd24bc90d31eea40bf64e137a0c7454ebb7 2150 
ibus-hangul_1.5.0+git20180526-1.dsc
 d0ec870f83908290a98708691da5324458167b226d3e8487a693231ad9c2b135 

Processed: closing 896394

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 896394 0.6.2-1
Bug #896394 {Done: Jochen Sprickerhof } 
[python-tf2-sensor-msgs] python-tf2-sensor-msgs: tf2_sensor_msgs fails to import
Marked as fixed in versions ros-geometry2/0.6.2-1.
Bug #896394 {Done: Jochen Sprickerhof } 
[python-tf2-sensor-msgs] python-tf2-sensor-msgs: tf2_sensor_msgs fails to import
Bug 896394 is already marked as done; not doing anything.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
896394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=896394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems