Bug#913266: [Pkg-rust-maintainers] Bug#913266: rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64

2018-11-08 Thread Ximin Luo
Control: severity -1 important

Hi, please file these upstream.

As far as I can see these builds never worked in the first place, so this issue 
should not affect migration to Debian Testing.

X

Adrian Bunk:
> Package: rustc
> Version: 1.30.0+dfsg1-2
> Severity: serious
> 
> Example:
> 
> https://tests.reproducible-builds.org/debian/rb-pkg/unstable/arm64/rust-bytecount.html
> 
> ...
>dh_auto_test -O--buildsystem=cargo
> error: failed to run `rustc` to learn about target-specific information
> 
> Caused by:
>   process didn't exit successfully: `rustc - --crate-name ___ 
> --print=file-names --crate-type bin --crate-type rlib --crate-type dylib 
> --crate-type cdylib --crate-type staticlib --crate-type proc-macro` (exit 
> code: 1)
> --- stderr
> LLVM ERROR: Only small and large code models are allowed on AArch64
> 
> dh_auto_test: cargo build --verbose --verbose -j8 --target 
> aarch64-unknown-linux-gnu -Zavoid-dev-deps returned exit code 101
> make: *** [debian/rules:3: build] Error 25
> 
> ___
> Pkg-rust-maintainers mailing list
> pkg-rust-maintain...@alioth-lists.debian.net
> https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-rust-maintainers
> 


-- 
GPG: ed25519/56034877E1F87C35
GPG: rsa4096/1318EFAC5FBBDBCE
https://github.com/infinity0/pubkeys.git



Processed: Re: [Pkg-rust-maintainers] Bug#913266: rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #913266 [rustc] rustc fails to build many rust-* packages on arm64: LLVM 
ERROR: Only small and large code models are allowed on AArch64
Severity set to 'important' from 'serious'

-- 
913266: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913266
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912747: marked as done (ruby-kubeclient FTBFS with openssl 1.1.1)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2018 06:49:02 +
with message-id 
and subject line Bug#912747: fixed in ruby-kubeclient 3.1.2-1
has caused the Debian Bug report #912747,
regarding ruby-kubeclient FTBFS with openssl 1.1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912747: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912747
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ruby-kubeclient
Version: 3.0.0-3
severity: serious
Control: forwarded -1 https://github.com/abonas/kubeclient/issues/359

Autopkgtest is also failing
https://ci.debian.net/data/packages/unstable/amd64/r/ruby-kubeclient/latest-autopkgtest/log.gz



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: ruby-kubeclient
Source-Version: 3.1.2-1

We believe that the bug you reported is fixed in the latest version of
ruby-kubeclient, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 912...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pirate Praveen  (supplier of updated ruby-kubeclient 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 09 Nov 2018 11:59:38 +0530
Source: ruby-kubeclient
Binary: ruby-kubeclient
Architecture: source
Version: 3.1.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Pirate Praveen 
Description:
 ruby-kubeclient - client for Kubernetes REST API
Closes: 912747
Changes:
 ruby-kubeclient (3.1.2-1) unstable; urgency=medium
 .
   * New upstream version 3.1.2
   * Bump Standards-Version to 4.2.1 (no changes needed)
   * Tighten dependency on ruby-recursive-open-struct
   * Remove patches already applied upstream
   * Add ruby-googleauth to Build-Depends
   * Renew certificates used in tests with upstream help (Closes: #912747)
Checksums-Sha1:
 a5cf2668440fd90f022e595db43d00c0344b86cc 2209 ruby-kubeclient_3.1.2-1.dsc
 0f0c2f9694b014e882d30461468b568b8d4471a0 52057 
ruby-kubeclient_3.1.2.orig.tar.gz
 ff1f1be3c474807dd5f1a4333bfa702418269d81 15324 
ruby-kubeclient_3.1.2-1.debian.tar.xz
 946706d0505b4542029cb236704fb30e651da889 6209 
ruby-kubeclient_3.1.2-1_source.buildinfo
Checksums-Sha256:
 60a83164bd02296fb598c8033c6e0a659c032a9bfd55ecddbe2fc878e8cc4b0b 2209 
ruby-kubeclient_3.1.2-1.dsc
 c909a1f38e1abe370809f21287a37299cd583da93561a6e5c54904a03149b700 52057 
ruby-kubeclient_3.1.2.orig.tar.gz
 0f1049a5c03650db9fc431089ca245d0495645bbefd1e83dd370e2575261fcfa 15324 
ruby-kubeclient_3.1.2-1.debian.tar.xz
 a330f5f110056509482837a72f006cef70bde61cc3b987d95642c95a46f20f22 6209 
ruby-kubeclient_3.1.2-1_source.buildinfo
Files:
 1b45195d10657a49914be04a3c96fa30 2209 ruby optional ruby-kubeclient_3.1.2-1.dsc
 7904a9dbb10e92775b625c0b2c55701e 52057 ruby optional 
ruby-kubeclient_3.1.2.orig.tar.gz
 570841e17a4a26e2460a9524eb56ae2f 15324 ruby optional 
ruby-kubeclient_3.1.2-1.debian.tar.xz
 b6a9d2631aa382a96432804c852f7a03 6209 ruby optional 
ruby-kubeclient_3.1.2-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE/OFtr184QaN6dPMgC3aSB2Kmt4UFAlvlKfUACgkQC3aSB2Km
t4V4ohAAqv59unddxqKOM4UIwBiigO3fYz2TQAEmhpOIZDgPCrH2plc7dallwFkV
Eonpp32Y1Mc31RWIPdCUAxcN1Xwri3sA1RnuWs5kUl+ixolPEUpv6LFSxG8atNYa
Mu+aJGIkTxIF30linLHXdxLRjQdLxOjGtuIw6j5eH1/xBx9snECQVHHG5JxgluCN
P7haHo1NqUgoHJUnQRBFsICE0Ss3+3P0xurV+suDeNC8tMZQPdHvQ3/pDN/xLFk7
EeFtJoqkeGQN/RXAe1O31OS/NxfYlcMIcL+P/+a2X0eeHdZWCMLvry10LzSfEFiD
gOW3SJY1j2SfNmTVEmdaGY7y330qeSc/oiibG3QAINbsHEc8ZOXS6Y2geFGuTtke
cZbguowdAB0vnDvHG6aWYghVx9TYqbV9fB7ZOBIeDkhicFr+MFEMb6qIGDLjRhRf
A4wRQEzM8GiB1qZM+/slAfNZNijca71FfvGh+B9vWIz0xAx7Zwjs0MgHuf3hDbdx
YH2oEK7JL4MeAjLZorsg4/ud71kZxFALJ2x4Ty5Hk+N4VxvE1GAAB4NIqcam/aMh
+34zVXXgQ8v+Ph+r/Dj68OFgaG3OhhRp/x0wJGC24/ob+0U+rxIzRsHcMyGgcLOD
Bf1AUk5zyAOaXMW7wGEmh2SwSY4qCzRySoZKJ74vGOGUajslvHE=
=2ZLf
-END PGP SIGNATURE End Message ---


Processed: your mail

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 912814 help
Bug #912814 [wallstreet] Messes up newsreader cache and history
Added tag(s) help.
> severity 912814 normal
Bug #912814 [wallstreet] Messes up newsreader cache and history
Severity set to 'normal' from 'grave'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
912814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912814
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#887743: marked as done (ksh FTBFS: ast_stdio.h:82:15: error: conflicting types for '_sfio_FILE')

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2018 04:05:31 +
with message-id 
and subject line Bug#887743: fixed in ksh 93u+20120801-3.2
has caused the Debian Bug report #887743,
regarding ksh FTBFS: ast_stdio.h:82:15: error: conflicting types for 
'_sfio_FILE'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887743: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887743
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ksh
Version: 93u+20120801-3.1
Severity: serious
Tags: buster sid

Some recent change in unstable makes ksh FTBFS:

https://tests.reproducible-builds.org/debian/history/ksh.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ksh.html

...
In file included from 
/build/1st/ksh-93u+20120801/src/lib/libast/std/stdio.h:22:0,
 from ./ast_wchar.h:87,
 from 
/build/1st/ksh-93u+20120801/src/lib/libast/include/regex.h:39,
 from 
/build/1st/ksh-93u+20120801/src/lib/libast/misc/findlib.h:35,
 from 
/build/1st/ksh-93u+20120801/src/lib/libast/misc/fastfind.c:77:
./ast_stdio.h:82:15: error: conflicting types for '_sfio_FILE'
 #define FILE  _sfio_FILE
   ^
./ast_stdio.h:80:24: note: previous declaration of '_sfio_FILE' was here
 typedef struct _sfio_s _sfio_FILE;
^~
mamake [lib/libast]: *** exit code 1 making fastfind.o
--- End Message ---
--- Begin Message ---
Source: ksh
Source-Version: 93u+20120801-3.2

We believe that the bug you reported is fixed in the latest version of
ksh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aron Xu  (supplier of updated ksh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 05 Nov 2018 17:46:13 +0800
Source: ksh
Binary: ksh
Architecture: source amd64
Version: 93u+20120801-3.2
Distribution: unstable
Urgency: medium
Maintainer: Nicholas Bamber 
Changed-By: Aron Xu 
Description:
 ksh- Real, AT version of the Korn shell
Closes: 887743
Changes:
 ksh (93u+20120801-3.2) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix build failures caused by update in glibc (Closes: #887743)
Checksums-Sha1:
 94e381cf7614067bc84554a1ce51c3ad4380c3b1 1521 ksh_93u+20120801-3.2.dsc
 da1b34a27f03ce94436c886ad27906f3eaa9d327 15332 
ksh_93u+20120801-3.2.debian.tar.xz
 81bbc9ef402e9343090db84c1504c1d05459d6b0 3388100 
ksh-dbgsym_93u+20120801-3.2_amd64.deb
 cac8f4bc1ed32d07bda5f0a0c464d9f1a2bca902 5491 
ksh_93u+20120801-3.2_amd64.buildinfo
 03896917da57aca506f9d0de9e42e3ef722ddc1f 894660 ksh_93u+20120801-3.2_amd64.deb
Checksums-Sha256:
 97b26e8107af76927fd33a4473c696d4c11cfe69ba8a9f0b73a713d350e72fce 1521 
ksh_93u+20120801-3.2.dsc
 021943de003d8903d154f7edbf12452d4da7980eea7670ea6149e3e46ac4a92f 15332 
ksh_93u+20120801-3.2.debian.tar.xz
 fa12fd0df208e10d4541ba0b6ddfb9a1375b6642a237b8293c993d187aed5f35 3388100 
ksh-dbgsym_93u+20120801-3.2_amd64.deb
 d838eac8a9ccc4c2fcb53389a0783640f716ac5a8373fe0777e83485dc25b78d 5491 
ksh_93u+20120801-3.2_amd64.buildinfo
 afd3e4bbbcc3962e2c8321f898a71bdbc3ff3a2a7a4522abce61eef115d7a156 894660 
ksh_93u+20120801-3.2_amd64.deb
Files:
 e210e208f34748e06a5ab803c6b4344d 1521 shells optional ksh_93u+20120801-3.2.dsc
 ad653858d1dc758a4f4b92b2e37622ae 15332 shells optional 
ksh_93u+20120801-3.2.debian.tar.xz
 e460538aece014916d04397ba7d3a5ea 3388100 debug optional 
ksh-dbgsym_93u+20120801-3.2_amd64.deb
 8bb4f6d621a6af578e9352bf426daa37 5491 shells optional 
ksh_93u+20120801-3.2_amd64.buildinfo
 f902e6e0dbb8a1ee852cb17e342e7fbe 894660 shells optional 
ksh_93u+20120801-3.2_amd64.deb

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEXraik9KLDk+VcqtJ3oyCGyc+2gsFAlvgGYUACgkQ3oyCGyc+
2gv7tAf/bdJB6FC8RvFg+S60kwqMfzC5n/CW23ZJAs5lldB481H0y5E5drN2yU+O
Iu5XUjuTnBl7DPyI0DFHmSSkBHOPgBsvhr4TXbImNadckGZk2xTUL8PmSD5s6K3Q
OKP69uTweOD+hxt5H2MyXBl3GZYC+udiQBHyoMgy9mYvDT9kW2y3uyyjtSC82KEQ
guBztdoJEwA2WYWhJAS+ag5lgocbIAyoAoUtwm8Ia03Fd32kFSKLZgDpyH7B8W0k
GnBLqIgqkMoLSZqW149PSeYrjiapQ1FIB4Jr+riakvfzboznp8TKxMnhRAPxjD4I
fk7og7A1/TiuSkN2wUHtWw1JmWYrXw==
=CbHc
-END PGP 

Bug#913278: marked as done (libre-engine-re2-perl: Uninstallable on multiple architectures due to being built against Perl 5.26)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 9 Nov 2018 03:35:18 +0100
with message-id <20181109023518.ga15...@jadzia.comodo.priv.at>
and subject line Re: Bug#913278: libre-engine-re2-perl: Uninstallable on 
multiple architectures due to being built against Perl 5.26
has caused the Debian Bug report #913278,
regarding libre-engine-re2-perl: Uninstallable on multiple architectures due to 
being built against Perl 5.26
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
913278: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913278
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libre-engine-re2-perl
Version: 0.13-2
Severity: serious

Hi,

libre-engine-re2-perl version 0.13-2 is uninstallable on i386 since it
is compiled against Perl 5.26:

→ apt-cache show libre-engine-re2-perl | egrep 'Package:|Version:|Depends'
Package: libre-engine-re2-perl
Version: 0.13-2
Depends: perl (>= 5.26.2-7+b1), perlapi-5.26.2, libc6 (>= 2.4), libgcc1 (>= 
1:3.0), libre2-4 (>= 20160901), libstdc++6 (>= 5.2)

According to https://tracker.debian.org/pkg/libre-engine-re2-perl this
also affects the architectures arm64, armel, mips, ppc64el and s390x.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (110, 'experimental'), (1, 'experimental-debug'), (1, 
'buildd-experimental')
Architecture: i386 (x86)
--- End Message ---
--- Begin Message ---
On Fri, 09 Nov 2018 00:45:51 +0100, Axel Beckert wrote:

> libre-engine-re2-perl version 0.13-2 is uninstallable on i386 since it
> is compiled against Perl 5.26:

Thanks for noticing!

The package is rebuilt against perl 5.28 on all architectures:
https://tracker.debian.org/pkg/libre-engine-re2-perl
after I filed #913286, hence closing this bug.


Cheers,
gregor

-- 
 .''`.  https://info.comodo.priv.at -- Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member VIBE!AT & SPI Inc. -- Supporter Free Software Foundation Europe
   `-   NP: Fleetwood Mac: Dreams


signature.asc
Description: Digital Signature
--- End Message ---


Bug#913289: netconsole: Fails to install: mount: /sys/kernel/config: mount point does not exist.

2018-11-08 Thread Axel Beckert
Package: netconsole
Version: 0.1-1
Severity: serious

Hi,

netconsole fails to install for me as follows on amd64 (sysvinit, report
written on this machine) and i386 (PAE, openrc):

Setting up netconsole (0.1-1) ...
netconsole-setup: Kernel config directory /sys/kernel/config not present.
netconsole-setup: configfs probably not mounted; mounting configfs...
mount: /sys/kernel/config: mount point does not exist.
invoke-rc.d: initscript netconsole, action "start" failed.
dpkg: error processing package netconsole (--configure):
 installed netconsole package post-installation script subprocess returned 
error exit status 1
Errors were encountered while processing:
 netconsole

On arm64 (systemd, Raspberry Pi 3) it fails, too, as follows:

Setting up netconsole (0.1-1) ...
Job for netconsole.service failed because the control process exited with error 
code.
See "systemctl status netconsole.service" and "journalctl -xe" for details.
invoke-rc.d: initscript netconsole, action "start" failed.
● netconsole.service - Dynamically configure Linux netconsole
   Loaded: loaded (/lib/systemd/system/netconsole.service; disabled; vendor 
preset: enabled)
   Active: failed (Result: exit-code) since Fri 2018-11-09 01:25:46 UTC; 43ms 
ago
 Docs: man:netconsole-setup(8)
  Process: 5720 ExecStart=/usr/sbin/netconsole-setup $NETCONSOLE_OPTS 
(code=exited, status=32)
 Main PID: 5720 (code=exited, status=32)

Nov 09 01:25:46 rpi3 systemd[1]: Starting Dynamically configure Linux 
netconsole...
Nov 09 01:25:46 rpi3 netconsole-setup[5720]: netconsole-setup: Kernel config 
directory /sys/kernel/config not present.
Nov 09 01:25:46 rpi3 netconsole-setup[5720]: netconsole-setup: configfs 
probably not mounted; mounting configfs...
Nov 09 01:25:46 rpi3 netconsole-setup[5720]: mount: /sys/kernel/config: mount 
point does not exist.
Nov 09 01:25:46 rpi3 systemd[1]: netconsole.service: Main process exited, 
code=exited, status=32/n/a
Nov 09 01:25:46 rpi3 systemd[1]: netconsole.service: Failed with result 
'exit-code'.
Nov 09 01:25:46 rpi3 systemd[1]: Failed to start Dynamically configure Linux 
netconsole.
dpkg: error processing package netconsole (--configure):
 installed netconsole package post-installation script subprocess returned 
error exit status 1
Errors were encountered while processing:
 netconsole

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (110, 'experimental'), (1, 'experimental-debug'), (1, 
'buildd-experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.18.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)
LSM: AppArmor: enabled

Versions of packages netconsole depends on:
ii  iputils-arping  3:20180629-2
ii  lsb-base9.20170808

netconsole recommends no packages.

netconsole suggests no packages.

-- no debconf information



Bug#910001: marked as done (gnuradio-companion requires python-gtk2 but it is not depended on)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2018 01:20:30 +
with message-id 
and subject line Bug#910001: fixed in gnuradio 3.7.13.4-2
has caused the Debian Bug report #910001,
regarding gnuradio-companion requires python-gtk2 but it is not depended on
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
910001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910001
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnuradio
Version: 3.7.13.4-1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

Without python-gtk2 installed, gnuradio-companion fails to launch:

user@debian:~$ gnuradio-companion 
ImportError

Failed to initialize GTK. If you are running over ssh, did you enable X 
forwarding and start ssh with -X?

(No module named gtk)
user@debian:~$ 


installing python-gtk2 allows gnuradio-companion to run.


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.18.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages gnuradio depends on:
ii  libasound21.1.6-1
ii  libboost-atomic1.62.0 1.62.0+dfsg-10
ii  libboost-chrono1.62.0 1.62.0+dfsg-10
ii  libboost-date-time1.62.0  1.62.0+dfsg-10
ii  libboost-filesystem1.62.0 1.62.0+dfsg-10
ii  libboost-program-options1.62.01.62.0+dfsg-10
ii  libboost-regex1.62.0  1.62.0+dfsg-10
ii  libboost-system1.62.0 1.62.0+dfsg-10
ii  libboost-thread1.62.0 1.62.0+dfsg-10
ii  libc6 2.27-6
ii  libcodec2-0.8.1   0.8.1-1
ii  libcomedi00.10.2-4+b6
ii  libfftw3-single3  3.3.8-2
ii  libgcc1   1:8.2.0-7
ii  libgnuradio-analog3.7.13  3.7.13.4-1
ii  libgnuradio-atsc3.7.133.7.13.4-1
ii  libgnuradio-audio3.7.13   3.7.13.4-1
ii  libgnuradio-blocks3.7.13  3.7.13.4-1
ii  libgnuradio-channels3.7.133.7.13.4-1
ii  libgnuradio-comedi3.7.13  3.7.13.4-1
ii  libgnuradio-digital3.7.13 3.7.13.4-1
ii  libgnuradio-dtv3.7.13 3.7.13.4-1
ii  libgnuradio-fcd3.7.13 3.7.13.4-1
ii  libgnuradio-fec3.7.13 3.7.13.4-1
ii  libgnuradio-fft3.7.13 3.7.13.4-1
ii  libgnuradio-filter3.7.13  3.7.13.4-1
ii  libgnuradio-noaa3.7.133.7.13.4-1
ii  libgnuradio-pager3.7.13   3.7.13.4-1
ii  libgnuradio-pmt3.7.13 3.7.13.4-1
ii  libgnuradio-qtgui3.7.13   3.7.13.4-1
ii  libgnuradio-runtime3.7.13 3.7.13.4-1
ii  libgnuradio-trellis3.7.13 3.7.13.4-1
ii  libgnuradio-uhd3.7.13 3.7.13.4-1
ii  libgnuradio-video-sdl3.7.13   3.7.13.4-1
ii  libgnuradio-vocoder3.7.13 3.7.13.4-1
ii  libgnuradio-wavelet3.7.13 3.7.13.4-1
ii  libgnuradio-wxgui3.7.13   3.7.13.4-1
ii  libgnuradio-zeromq3.7.13  3.7.13.4-1
ii  libgsl23  2.5+dfsg-5
ii  libgslcblas0  2.5+dfsg-5
ii  libgsm1   1.0.13-4+b2
ii  libjack-jackd2-0 [libjack-0.125]  1.9.12~dfsg-2
ii  liblog4cpp5v5 1.1.3-1
ii  libportaudio2 19.6.0-1
ii  libpython2.7  2.7.15-4
ii  libqt5core5a  5.11.1+dfsg-9
ii  libqt5gui55.11.1+dfsg-9
ii  libqt5widgets55.11.1+dfsg-9
ii  libqwt-qt5-6  6.1.3-1
ii  libsdl1.2debian   1.2.15+dfsg2-2
ii  libstdc++68.2.0-7
ii  libuhd3.12.0  3.12.0.0-3
ii  libusb-1.0-0  2:1.0.22-2
ii  libvolk1-bin  1.4-3
ii  libvolk1.41.4-3
ii  libzmq5   4.2.5-2
ii  python2.7.15-3
ii  python-cheetah3.1.0-2+b1
ii  python-gobject-2  2.28.6-13+b1
ii  python-lxml   4.2.5-1
ii  python-numpy  1:1.14.5-1+b1
ii  python-opengl 3.1.0+dfsg-2
ii  python-pyqt5  5.11.2+dfsg-1+b1
ii  python-sip4.19.12+dfsg-1
ii  python-wxgtk3.0   3.0.2.0+dfsg-8
ii  python-zmq17.1.0-1

Versions of packages gnuradio recommends:
ii  

Bug#913278: libre-engine-re2-perl: Uninstallable on multiple architectures due to being built against Perl 5.26

2018-11-08 Thread Axel Beckert
Package: libre-engine-re2-perl
Version: 0.13-2
Severity: serious

Hi,

libre-engine-re2-perl version 0.13-2 is uninstallable on i386 since it
is compiled against Perl 5.26:

→ apt-cache show libre-engine-re2-perl | egrep 'Package:|Version:|Depends'
Package: libre-engine-re2-perl
Version: 0.13-2
Depends: perl (>= 5.26.2-7+b1), perlapi-5.26.2, libc6 (>= 2.4), libgcc1 (>= 
1:3.0), libre2-4 (>= 20160901), libstdc++6 (>= 5.2)

According to https://tracker.debian.org/pkg/libre-engine-re2-perl this
also affects the architectures arm64, armel, mips, ppc64el and s390x.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (110, 'experimental'), (1, 'experimental-debug'), (1, 
'buildd-experimental')
Architecture: i386 (x86)



Bug#904111: clamav-daemon causing deadlocks/blocking I/O

2018-11-08 Thread Adam Lambert
 I apologize for weighing in late, I saw earlier in the thread that Marc
Dequènes reported reproducing it and assumed that would be sufficient.

No, this is not solved.   I just apt upgrade'd to the latest version
(0.100.2+dfsg-0+deb9u1),
and again, within seconds, the system went down hard.

What do you need me to do to provide debug info on this?

And this is indeed a 'critical' level bug - it renders ClamAV (and the
underlying system) entirely unusable in any of the 0.100.xxx versions I've
tried.

Thanks,

On Thu, Nov 8, 2018 at 2:28 PM Sebastian Andrzej Siewior
 wrote:

> On 2018-11-03 17:11:07 [+], Scott Kitterman wrote:
> > Does anyone still have this problem with 0.100.2?  It's been out awhile
> and this bug has gone quiet.
>
> I would suggest to close it. I never had any luck to reproduce it. It
> may or may not be a problem but without any additional help to get a
> reproducer there is nothing that we can do to either fix it ourself or
> throw at upstream.
> I'm not sure if severity `critical' applies here after all.
>
> > Scott K
>
> Sebastian
>


Bug#904111: clamav-daemon causing deadlocks/blocking I/O

2018-11-08 Thread Sebastian Andrzej Siewior
On 2018-11-03 17:11:07 [+], Scott Kitterman wrote:
> Does anyone still have this problem with 0.100.2?  It's been out awhile and 
> this bug has gone quiet.

I would suggest to close it. I never had any luck to reproduce it. It
may or may not be a problem but without any additional help to get a
reproducer there is nothing that we can do to either fix it ourself or
throw at upstream.
I'm not sure if severity `critical' applies here after all.

> Scott K

Sebastian



Bug#911912: Bug #911912 in golang-github-gin-gonic-gin marked as pending

2018-11-08 Thread Paride Legovini
Control: tag -1 pending

Hello,

Bug #911912 in golang-github-gin-gonic-gin reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/go-team/packages/golang-github-gin-gonic-gin/commit/3550166c56bb2b0a832b8722c632472729e785f0


Build-Depend on tzdata (closes: #911912)



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/911912



Processed: Bug #911912 in golang-github-gin-gonic-gin marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #911912 [src:golang-github-gin-gonic-gin] golang-github-gin-gonic-gin 
FTBFS: missing Build-Depends: tzdata
Added tag(s) pending.

-- 
911912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911912
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#907219: Fwd: [ANN] M2Crypto 0.31.0 ... plenty of bugfixes (and support for OpenSSL 1.1.1)

2018-11-08 Thread Kurt Roeckx
--- Begin Message ---
Hi, everybody,

there is a new release of M2Crypto, most complete Python bindings
for OpenSSL (from 1.0.1e to 1.1.1), supporting both Python 2 (2.6
and 2.7) and Python 3 (from 3.4 upwards).

This is mostly bugfix release, including:

  - support for OpenSSL 1.1.1
  - Fixes for Windows builds
  - Fixes of installs on AWS Lambda
  - Fixes of Mac OS X related failures
  - Fix Python 2.6 compatibility issues

Support for OpenSSL 1.1.1 is just minimal, to make test suite
pass. The biggest problem is that the latest OpenSSL doesn't
raise exceptions in some situations where the earliest versions
did so. Not sure, what is the proper reaction from M2Crypto size.

Also, reminder, that we have special email list for development
of M2Crypto. Its web page is http://redcrew.org/mailman/listinfo/
m2crypto and it is mailman with the posting address
m2cry...@lists.redcrew.org so all email commands work.

All complaints, support requests, and bug reports are welcome in
the email list or on the issue tracker
https://gitlab.com/m2crypto/m2crypto/issues

Happy security hacking!

Matěj

-- 
https://matej.ceplovi.cz/blog/, Jabber: mc...@ceplovi.cz
GPG Finger: 3C76 A027 CA45 AD70 98B5  BC1D 7920 5802 880B C9D8
 
A man who won't die for something is not fit to live.


signature.asc
Description: This is a digitally signed message part
--- End Message ---


Bug#913137: virtualbox: VirtualBox E1000 Guest-to-Host Escape

2018-11-08 Thread Evgeny Kapun

Control: severity -1 critical

Raising severity because this bug can be used by any local user to elevate 
privileges.

Also, before this bug is fixed upstream, it is possible to use this patch as a 
band-aid:

--- a/src/VBox/Devices/Network/DevE1000.cpp
+++ b/src/VBox/Devices/Network/DevE1000.cpp
@@ -4343,6 +4343,7 @@
 {
 /* Calculate how many bytes we have left in this TCP segment */
 uint32_t cb = u16MaxPktLen - pThis->u16TxPktLen;
+if (u16MaxPktLen < pThis->u16TxPktLen) abort();
 if (cb > cbFragment)
 {
 /* This descriptor fits completely into current segment */
@@ -4409,6 +4410,7 @@
 {
 /* Calculate how many bytes we have left in this TCP segment */
 uint32_t cb = u16MaxPktLen - pThis->u16TxPktLen;
+if (u16MaxPktLen < pThis->u16TxPktLen) abort();
 if (cb > pDesc->data.cmd.u20DTALEN)
 {
 /* This descriptor fits completely into current segment */

This will crash the hypervisor if an exploit is attempted, preventing memory 
corruption.

Also, I've attached the report, in case the original link stops working.
## Why
I like VirtualBox and it has nothing to do with why I publish a 0day vulnerability. The reason is my disagreement with contemporary state of infosec, especially of security research and bug bounty:

1) Wait half a year until a vulnerability is patched is considered fine.
2) In the bug bounty field these are considered fine:
1) Wait more than month until a submitted vulnerability is verified and a decision to buy or not to buy is made.
2) Change the decision on the fly. Today you figured out the bug bounty program will buy bugs in a software, week later you come with bugs and exploits and receive "not interested".
3) Have not a precise list of software a bug bounty is interested to buy bugs in. Handy for bug bounties, awkward for researchers.
4) Have not precise lower and upper bounds of vulnerability prices. There are many things influencing a price but researchers need to know what is worth to work on and what is not.
3) Delusion of grandeur and marketing bullshit: naming vulnerabilities and creating websites for them; making a thousand conferences in a year; exaggerating importance of own job as a security researcher; considering yourself "a world saviour". Come down, Your Highness.

I'm exhausted of the first two, therefore my move is full disclosure. Infosec, please move forward.

## General Information
**Vulnerable software:** VirtualBox 5.2.20 and prior versions.

**Host OS:** any, the bug is in a shared code base.

**Guest OS:** any.

**VM configuration:** default (the only requirement is that a network card is Intel PRO/1000 MT Desktop (82540EM) and a mode is NAT).

## How to protect yourself
Until the patched VirtualBox build is out you can change the network card of your virtual machines to PCnet (either of two) or to Paravirtualized Network. If you can't, change the mode from NAT to another one. The former way is more secure.

## Introduction
A default VirtualBox virtual network device is Intel PRO/1000 MT Desktop (82540EM) and the default network mode is NAT. We will refer to it E1000.

The E1000 has a vulnerability allowing an attacker with root/administrator privileges in a guest to escape to a host ring3. Then the attacker can use existing techniques to escalate privileges to ring 0 via /dev/vboxdrv.

## Vulnerability Details

### E1000 101
To send network packets a guest does what a common PC does: it configures a network card and supplies network packets to it. Packets are of data link layer frames and of other, more high level headers. Packets supplied to the adaptor are wrapped in Tx descriptors (Tx means transmit). The Tx descriptor is data structure described in the 82540EM datasheet (317453006EN.PDF, Revision 4.0). It stores such metainformation as packet size, VLAN tag, TCP/IP segmentation enabled flags and so on.

The 82540EM datasheet provides for three Tx descriptor types: legacy, context, data. Legacy is deprecated I believe. The other two are used together. The only thing we care of is that context descriptors set the maximum packet size and switch TCP/IP segmentation, and that data descriptors hold physical addresses of network packets and their sizes. The data descriptor's packet size must be lesser than the context descriptor's maximum packet size. Usually context descriptors are supplied to the network card before data descriptors.

To supply Tx descriptors to the network card a guest writes them to Tx Ring. This is a ring buffer residing in physical memory at a predefined address. When all descriptors are written down to Tx Ring the guest updates E1000 MMIO TDT register (Transmit Descriptor Tail) to tell the host there are new descriptors to handle.

### Input
Consider the following array of Tx descriptors:

```
[context_1, data_2, data_3, context_4, data_5]
```

Let's assign their structure fields as follows (field names are 

Processed: Re: virtualbox: VirtualBox E1000 Guest-to-Host Escape

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 critical
Bug #913137 [src:virtualbox] virtualbox: VirtualBox E1000 Guest-to-Host Escape
Severity set to 'critical' from 'grave'

-- 
913137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913137
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#909356: iwd 0.8 not compatible with NM < 1.14

2018-11-08 Thread Ivo De Decker
Hi Andreas,

On Sat, Sep 22, 2018 at 11:22:07AM +0200, Andreas Henriksson wrote:
> This bug report should be closed once we have network-manager 1.14 in
> testing/buster.

This is now the case. I'm not closing the bug, however, because it's probably
best to add the breaks Adrian suggested, to avoid the installation of the
newer version of iwd with an older version of network-manager that isn't
compatible with it.

Thanks,

Ivo



Processed: [bts-link] source package gecode

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package gecode
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #912969 (http://bugs.debian.org/912969)
> # Bug title: gecode: FTBFS on mips and mipsel
> #  * https://github.com/Gecode/gecode/issues/34
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 912969 + fixed-upstream
Bug #912969 [gecode] gecode: FTBFS on mips and mipsel
Added tag(s) fixed-upstream.
> usertags 912969 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912969: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912969
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: [bts-link] source package src:exiv2

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:exiv2
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> # https://bts-link-team.pages.debian.net/bts-link/
> #
> user debian-bts-l...@lists.debian.org
Setting user to debian-bts-l...@lists.debian.org (was 
debian-bts-l...@lists.debian.org).
> # remote status report for #912828 (http://bugs.debian.org/912828)
> # Bug title: exiv2: CVE-2018-18915
> #  * https://github.com/Exiv2/exiv2/issues/511
> #  * remote status changed: (?) -> closed
> #  * closed upstream
> tags 912828 + fixed-upstream
Bug #912828 [src:exiv2] exiv2: CVE-2018-18915
Added tag(s) fixed-upstream.
> usertags 912828 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#913271: segfault - broken rust compiling

2018-11-08 Thread Sylvestre Ledru


Le 08/11/2018 à 21:30, jnq...@gmail.com a écrit :
> Package: llvm-7
> Version: 1:7.0.1~+rc2-1
> Severity: grave
>
> I've just updated my Sid install and found that building Rust crates
> with Cargo now fails with a seg fault.
>
> Initially I fired a bug report at cargo to kick things off, but I've
> now discovered that it relates to the llvm-7 update, as switching llvm7
> packages back to testing versions fixes the problem.

Do you have more info than "it segfaults"?

S



Bug#913271: segfault - broken rust compiling

2018-11-08 Thread jnqnfe
Package: llvm-7
Version: 1:7.0.1~+rc2-1
Severity: grave

I've just updated my Sid install and found that building Rust crates
with Cargo now fails with a seg fault.

Initially I fired a bug report at cargo to kick things off, but I've
now discovered that it relates to the llvm-7 update, as switching llvm7
packages back to testing versions fixes the problem.



Bug#913270: systemc FTBFS: symbol differences

2018-11-08 Thread Adrian Bunk
Source: systemc
Version: 2.3.2-1
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/package.php?p=systemc=sid
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/systemc.html

...
   dh_makeshlibs
dpkg-gensymbols: warning: some new symbols appeared in the symbols file: see 
diff output below
dpkg-gensymbols: error: some symbols or patterns disappeared in the symbols 
file: see diff output below
dpkg-gensymbols: warning: debian/libsystemc/DEBIAN/symbols doesn't match 
completely debian/libsystemc.symbols
--- debian/libsystemc.symbols (libsystemc_2.3.2-1_amd64)
+++ dpkg-gensymbolsnAEHIa   2019-12-11 14:32:31.606562882 -1200
@@ -156,6 +156,7 @@
  _ZN5sc_dt11sc_unsigned10concat_setExi@Base 2.3.2
  _ZN5sc_dt11sc_unsigned10concat_setEyi@Base 2.3.2
  _ZN5sc_dt11sc_unsigned14set_packed_repEPj@Base 2.3.2
+ _ZN5sc_dt11sc_unsigned22convert_SM_to_2C_to_SMEv@Base 2.3.2-1
  _ZN5sc_dt11sc_unsigned3setEi@Base 2.3.2
  _ZN5sc_dt11sc_unsigned4scanERSi@Base 2.3.2
  _ZN5sc_dt11sc_unsigned5clearEi@Base 2.3.2
@@ -4279,6 +4280,7 @@
  
_ZNK9tlm_utils41instance_specific_extensions_per_accessor13get_extensionEj@Base 
2.3.2
  _ZNKSt5ctypeIcE8do_widenEc@Base 2.3.2
  
_ZNSt6vectorIN5sc_dt8sc_logicESaIS1_EE17_M_realloc_insertIJRKS1_EEEvN9__gnu_cxx17__normal_iteratorIPS1_S3_EEDpOT_@Base
 2.3.2
+ _ZNSt6vectorIN7sc_core15sc_reset_targetESaIS1_EE17_M_default_appendEm@Base 
2.3.2-1
  
_ZNSt6vectorIN7sc_core15sc_reset_targetESaIS1_EE17_M_realloc_insertIJRKS1_EEEvN9__gnu_cxx17__normal_iteratorIPS1_S3_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIN7sc_core17sc_process_handleESaIS1_EE17_M_realloc_insertIJRKS1_EEEvN9__gnu_cxx17__normal_iteratorIPS1_S3_EEDpOT_@Base
 2.3.2
  _ZNSt6vectorIN7sc_core9sc_statusESaIS1_EE12emplace_backIJS1_EEEvDpOT_@Base 
2.3.2
@@ -4295,7 +4297,7 @@
  _ZNSt6vectorIPN7sc_core10sc_bind_efESaIS2_EE12emplace_backIJS2_EEEvDpOT_@Base 
2.3.2
  
(arch=any-i386)_ZNSt6vectorIPN7sc_core10sc_bind_efESaIS2_EE17_M_default_appendEj@Base
 2.3.2
  (arch=alpha any-amd64 
ia64)_ZNSt6vectorIPN7sc_core10sc_bind_efESaIS2_EE17_M_default_appendEm@Base 
2.3.2
- 
_ZNSt6vectorIPN7sc_core10sc_bind_efESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
+#MISSING: 2.3.2-1# 
_ZNSt6vectorIPN7sc_core10sc_bind_efESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core12sc_attr_baseESaIS2_EE17_M_realloc_insertIJRKS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core12sc_bind_elemESaIS2_EE12emplace_backIJS2_EEEvDpOT_@Base 
2.3.2
  
_ZNSt6vectorIPN7sc_core12sc_bind_elemESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
@@ -4317,6 +4319,7 @@
  (arch=alpha any-amd64 
ia64)_ZNSt6vectorIPN7sc_core17sc_thread_processESaIS2_EE17_M_default_appendEm@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core17sc_thread_processESaIS2_EE17_M_realloc_insertIJRKS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core17sc_thread_processESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
+ 
_ZNSt6vectorIPN7sc_core18sc_process_monitorESaIS2_EE17_M_default_appendEm@Base 
2.3.2-1
  
_ZNSt6vectorIPN7sc_core18sc_process_monitorESaIS2_EE17_M_realloc_insertIJRKS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core18sc_signal_inout_ifIN5sc_dt8sc_logicEEESaIS5_EE17_M_realloc_insertIJRKS5_EEEvN9__gnu_cxx17__normal_iteratorIPS5_S7_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core18sc_signal_inout_ifIbEESaIS3_EE17_M_realloc_insertIJRKS3_EEEvN9__gnu_cxx17__normal_iteratorIPS3_S5_EEDpOT_@Base
 2.3.2
@@ -4325,6 +4328,7 @@
  
_ZNSt6vectorIPN7sc_core8sc_eventESaIS2_EE17_M_realloc_insertIJRKS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  _ZNSt6vectorIPN7sc_core8sc_eventESaIS2_EED1Ev@Base 2.3.2
  _ZNSt6vectorIPN7sc_core8sc_eventESaIS2_EED2Ev@Base 2.3.2
+ _ZNSt6vectorIPN7sc_core8sc_resetESaIS2_EE17_M_default_appendEm@Base 2.3.2-1
  
_ZNSt6vectorIPN7sc_core8sc_resetESaIS2_EE17_M_realloc_insertIJRKS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core9sc_moduleESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
_ZNSt6vectorIPN7sc_core9sc_objectESaIS2_EE17_M_realloc_insertIJRKS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
@@ -4336,6 +4340,7 @@
  
_ZNSt6vectorIPN7sc_core9wif_traceESaIS2_EE17_M_realloc_insertIJS2_EEEvN9__gnu_cxx17__normal_iteratorIPS2_S4_EEDpOT_@Base
 2.3.2
  
(arch=any-i386)_ZNSt6vectorIPN9tlm_utils10ispex_baseESaIS2_EE17_M_default_appendEj@Base
 2.3.2
  (arch=alpha any-amd64 
ia64)_ZNSt6vectorIPN9tlm_utils10ispex_baseESaIS2_EE17_M_default_appendEm@Base 
2.3.2
+ 
_ZNSt6vectorIPN9tlm_utils41instance_specific_extensions_per_accessorESaIS2_EE17_M_default_appendEm@Base
 2.3.2-1
  

Bug#913175: marked as done (minitube sources exposes google API key)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 20:08:10 +
with message-id <20181108200810.600d2...@tizio.sur5r.net>
and subject line Re: Bug#913175: minitube sources exposes google API key
has caused the Debian Bug report #913175,
regarding minitube sources exposes google API key
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
913175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913175
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: miniube
Version: version 2.9
Tags: security

Dear mantainer:

The file /debian/rules from the debian sources exposes a google API key,
This is sensitive information. That key should be considered compromised,
and could be potentially be abused by others.

Is there no better solution than to have this keys hardcoded in the sources?

best regards
Pablo De Nápoli
--- End Message ---
--- Begin Message ---
tag 913175 wontfix
kthxbye

On Wed, 7 Nov 2018 17:00:40 -0300
Pablo De Napoli  wrote:

> The file /debian/rules from the debian sources exposes a google API
> key, This is sensitive information. That key should be considered
> compromised, and could be potentially be abused by others.

First, please see #852601 for reference. API keys are meant to identify
an application to the service. There is no way to hide them
effectively, even if the sources were not available.

> Is there no better solution than to have this keys hardcoded in the
> sources?

This was done before, as you can infer from the discussion in #852601.
Every user had to get a separate API key, which is way too cumbersome.
Plus it needlessly enables Google to track users even easier.

Regards,
sur5r

-- 
ceterum censeo microsoftem esse delendam.


pgpUFNtvhD9RI.pgp
Description: OpenPGP digital signature
--- End Message ---


Processed: Re: Bug#913175: minitube sources exposes google API key

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 913175 wontfix
Bug #913175 [src:minitube] minitube sources exposes google API key
Added tag(s) wontfix.
> kthxbye
Stopping processing here.

Please contact me if you need assistance.
-- 
913175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913175
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#913266: rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64

2018-11-08 Thread Adrian Bunk
Package: rustc
Version: 1.30.0+dfsg1-2
Severity: serious

Example:

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/arm64/rust-bytecount.html

...
   dh_auto_test -O--buildsystem=cargo
error: failed to run `rustc` to learn about target-specific information

Caused by:
  process didn't exit successfully: `rustc - --crate-name ___ 
--print=file-names --crate-type bin --crate-type rlib --crate-type dylib 
--crate-type cdylib --crate-type staticlib --crate-type proc-macro` (exit code: 
1)
--- stderr
LLVM ERROR: Only small and large code models are allowed on AArch64

dh_auto_test: cargo build --verbose --verbose -j8 --target 
aarch64-unknown-linux-gnu -Zavoid-dev-deps returned exit code 101
make: *** [debian/rules:3: build] Error 25



Bug#912916: mysql-connector-java: CVE-2018-3258: allows low privileged attacker to compromise it

2018-11-08 Thread Moritz Muehlenhoff
On Thu, Nov 08, 2018 at 07:42:35PM +0100, Markus Koschany wrote:
> Am 08.11.18 um 19:34 schrieb Moritz Mühlenhoff:
> [...]
> > So upon a closer look this seems to only affect the 8.x releases of the
> > connector (Oracle only lists those affected release series which are
> > affected and this only lists 8.x, while 5.1.x is still supported; there's
> > a 5.1.47 release).
> > 
> > Still, this is good example why we should phase out mysql-connector-java
> > in favour of the more transparent mariadb-connector-java, so let's maybe
> > reuse this bug for tracking this? (Especially given Tony's experience
> > that the migration is rather straightforward).
> 
> I'm currently working on updating the affected packages. I intend to
> complete this at the weekend. Some packages are not maintained by the
> Java team, so I will retitle this bug report and file bugs for those
> packages that block the removal of mysql-connector-java. I will CC you
> once I have made some progress.

Great, thanks! Much appreciated.

Cheers,
Moritz



Bug#913262: germinate FTBFS: UnicodeDecodeError: 'ascii' codec can't decode byte 0xc4 in position 60

2018-11-08 Thread Adrian Bunk
Source: germinate
Version: 2.29
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/fetch.php?pkg=germinate=all=2.29=1541596482=0

...
Traceback (most recent call last):
  File "setup.py", line 20, in 
line = changelog.readline()
  File "/usr/lib/python3.6/encodings/ascii.py", line 26, in decode
return codecs.ascii_decode(input, self.errors)[0]
UnicodeDecodeError: 'ascii' codec can't decode byte 0xc4 in position 60: 
ordinal not in range(128)
make[1]: *** [debian/rules:16: override_dh_auto_build] Error 1



Processed: severity of 913251 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 913251 serious
Bug #913251 [lighttpd] SSL: renegotiation initiated by client, killing 
connection
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
913251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 913249 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 913249 serious
Bug #913249 [lighttpd] lighttpd: Can't locate Term/ReadLine.pm in @INC
Severity set to 'serious' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
913249: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913249
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#880047: postgrey: Regression - Postgrey doesn't start after installing new stable proposed-update

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #880047 {Done: Adrian Bunk } [postgrey] postgrey doesn't 
start because it can't write its pid
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions postgrey/1.36-5.
> found -1 1.36-5
Bug #880047 [postgrey] postgrey doesn't start because it can't write its pid
Marked as found in versions postgrey/1.36-5.

-- 
880047: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880047
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#880047: postgrey: Regression - Postgrey doesn't start after installing new stable proposed-update

2018-11-08 Thread Adrian Bunk
Control: reopen -1
Control: found -1 1.36-5

On Mon, Nov 05, 2018 at 09:53:24PM +, Roger Lynn wrote:
> Package: postgrey
> Version: 1.36-3+deb9u1
> Followup-For: Bug #880047
> 
> On a Stable system installed about a year ago, Postgrey 1.36-3 has always run
> fine. When installing 1.36-3+deb9u1 I get:
> 
> Setting up postgrey (1.36-3+deb9u1) ...
> Installing new version of config file /etc/init.d/postgrey ...
> [] Starting postfix greylisting daemon: postgreymkdir: cannot create 
> directory ‘/var/run/postgrey/’: File exists
> invoke-rc.d: initscript postgrey, action "start" failed.
> 
> # /etc/init.d/postgrey stop
> [] Stopping postfix greylisting daemon: postgreystart-stop-daemon: unable 
> to open pidfile /var/run/postgrey/postgrey.pid (Not a directory)
> 
> # /etc/init.d/postgrey start
> [] Starting postfix greylisting daemon: postgreymkdir: cannot create 
> directory ‘/var/run/postgrey/’: File exists
> 
> $ ls -al /var/run/postgrey 
> srw-rw-rw- 1 postgrey postgrey 0 Oct 27 23:14 /var/run/postgrey
> 
> After deleting /var/run/postgrey Postgrey will start, although subsequent
> restarts give:
> 
> # /etc/init.d/postgrey start
> [] Starting postfix greylisting daemon: postgreyPid_file 
> "/var/run/postgrey/postgrey.pid" already exists.  Overwriting!
> . ok 

Tanks a lot for trying stretch-proposed-updates and reproting bugs you find!

This is a regression that is also in 1.36-5 in unstable.

The proposed 1.36-3+deb9u1 update has now been dropped from the upcoming
stretch point release.

> Thanks,
> 
> Roger

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed



Processed: tagging 907396, tagging 911360

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 907396 + pending
Bug #907396 [kopano-server] kopano-server: Tools all fail with: MAPI error 
80040111 (MAPI_E_LOGON_FAILED)
Added tag(s) pending.
> tags 911360 + pending
Bug #911360 [src:kopanocore] FTBFS every time default PHP version is changed
Bug #911361 [src:kopanocore] FTBFS in Debian unstable
Added tag(s) pending.
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
907396: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907396
911360: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911360
911361: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911361
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912916: mysql-connector-java: CVE-2018-3258: allows low privileged attacker to compromise it

2018-11-08 Thread Markus Koschany
Am 08.11.18 um 19:34 schrieb Moritz Mühlenhoff:
[...]
> So upon a closer look this seems to only affect the 8.x releases of the
> connector (Oracle only lists those affected release series which are
> affected and this only lists 8.x, while 5.1.x is still supported; there's
> a 5.1.47 release).
> 
> Still, this is good example why we should phase out mysql-connector-java
> in favour of the more transparent mariadb-connector-java, so let's maybe
> reuse this bug for tracking this? (Especially given Tony's experience
> that the migration is rather straightforward).

I'm currently working on updating the affected packages. I intend to
complete this at the weekend. Some packages are not maintained by the
Java team, so I will retitle this bug report and file bugs for those
packages that block the removal of mysql-connector-java. I will CC you
once I have made some progress.

Regards,

Markus



signature.asc
Description: OpenPGP digital signature


Bug#912916: mysql-connector-java: CVE-2018-3258: allows low privileged attacker to compromise it

2018-11-08 Thread Moritz Mühlenhoff
On Mon, Nov 05, 2018 at 02:13:39PM +0100, Moritz Mühlenhoff wrote:
> On Sun, Nov 04, 2018 at 10:35:42PM +0100, Markus Koschany wrote:
> > Package: mysql-connector-java
> > X-Debbugs-CC: t...@security.debian.org
> > Severity: grave
> > Tags: security
> > 
> > Hi,
> > 
> > The following vulnerability was published for mysql-connector-java.
> > 
> > CVE-2018-3258[0]:
> > | Vulnerability in the MySQL Connectors component of Oracle MySQL
> > | (subcomponent: Connector/J). Supported versions that are affected are
> > | 8.0.12 and prior. Easily exploitable vulnerability allows low
> > | privileged attacker with network access via multiple protocols to
> > | compromise MySQL Connectors. Successful attacks of this vulnerability
> > | can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 8.8
> > | (Confidentiality, Integrity and Availability impacts). CVSS Vector:
> > | (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

So upon a closer look this seems to only affect the 8.x releases of the
connector (Oracle only lists those affected release series which are
affected and this only lists 8.x, while 5.1.x is still supported; there's
a 5.1.47 release).

Still, this is good example why we should phase out mysql-connector-java
in favour of the more transparent mariadb-connector-java, so let's maybe
reuse this bug for tracking this? (Especially given Tony's experience
that the migration is rather straightforward).

Cheers,
Moritz



Bug#912297: ansible: CVE-2018-16837

2018-11-08 Thread Moritz Mühlenhoff
On Thu, Nov 08, 2018 at 11:51:49AM +0100, Lee Garrett wrote:
> Hi,
> 
> sorry for the late response. CVE-2018-16837 should be fairly straight-forward
> to fix in stretch and jessie.
> 
> For CVE-2018-10875 I have a patch in my work dir that should fix it. I'll push
> it to the git stretch branch tomorrow (not on my work machine right now).

Thanks, can you ping us when ready?

> For CVE-2018-10874, it's not clear if it affects stable. The inventory module
> was completely rewritten in (IIRC) ansible 2.5, so it won't be a
> straight-forward patch.

I looked into this and 2.2.x in fact doesn't seem to be affected (as opposed to
2.4 onwards). I'll update the security tracker.

Cheers,
Moritz



Bug#913186: marked as done (ring: FTBFS on 32 bit archs: #error libupnp uses large file support, so users must do that, too)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 18:21:45 +
with message-id 
and subject line Bug#913186: fixed in ring 20181001.4.a99aaec~ds6-2
has caused the Debian Bug report #913186,
regarding ring: FTBFS on 32 bit archs: #error libupnp uses large file support, 
so users must do that, too
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
913186: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913186
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ring
Version: 20180816.2.e26b79f~ds1-3
Severity: serious
Justification: fails to build from source (but built successfully in the past)
Tags: sid buster ftbfs

ring FTBFS on 32 bit architectures:
| ../../doltlibtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I../.. 
 -I/<>/daemon/src -I/<>/daemon/src/config 
-I/<>/daemon/src/media -I/<>/daemon/test 
-I/<>/daemon/src/dring  -DPREFIX=\"/usr\" 
-DPROGSHAREDIR=\"/usr/share/ring\" -DENABLE_TRACE -DRING_REVISION=\"\" 
-DRING_DIRTY_REPO=\"dirty\" -DPJSIP_MAX_PKT_LEN=8000 -DPJ_AUTOCONF=1 
-Wdate-time -D_FORTIFY_SOURCE=2 
-I/<>/daemon/contrib/i686-linux-gnu/include -I/usr/include/jsoncpp 
-I./ -I../ -DPREFIX=\"/usr\" -DPROGSHAREDIR=\"/usr/share/ring\" -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -DPJ_AUTOCONF=1  
-I/<>/daemon/contrib/i686-linux-gnu/include -DNDEBUG=1 -MT 
libclient_la-datatransfer.lo -MD -MP -MF .deps/libclient_la-datatransfer.Tpo -c 
-o libclient_la-datatransfer.lo `test -f 'datatransfer.cpp' || echo 
'./'`datatransfer.cpp
| In file included from /usr/include/upnp/upnp.h:402,
|  from /<>/daemon/src/upnp/upnp_context.h:33,
|  from configurationmanager.cpp:43:
| /usr/include/upnp/FileInfo.h:22:2: error: #error libupnp uses large file 
support, so users must do that, too
|  #error libupnp uses large file support, so users must do that, too
|   ^

See
https://buildd.debian.org/status/fetch.php?pkg=ring=i386=20180816.2.e26b79f%7Eds1-3%2Bb2=1541591693=0
for a failed build log.

Cheers
-- 
Sebastian Ramacher


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: ring
Source-Version: 20181001.4.a99aaec~ds6-2

We believe that the bug you reported is fixed in the latest version of
ring, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 913...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alexandre Viau  (supplier of updated ring package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 13:02:52 -0500
Source: ring
Binary: ring ring-daemon
Architecture: source
Version: 20181001.4.a99aaec~ds6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian VoIP Team 
Changed-By: Alexandre Viau 
Description:
 ring   - Secure and distributed voice, video and chat platform - desktop c
 ring-daemon - Secure and distributed voice, video and chat platform - daemon
Closes: 913186
Changes:
 ring (20181001.4.a99aaec~ds6-2) unstable; urgency=medium
 .
   * Build with LFS. (Closes: #913186)
Checksums-Sha1:
 92270faf77af12907550a817e1767749f8117096 2971 ring_20181001.4.a99aaec~ds6-2.dsc
 a268f726d81df43c3d25d4575a88f16f7ca570f7 11516 
ring_20181001.4.a99aaec~ds6-2.debian.tar.xz
 d9f8f2323bbd32b9563d33bdb73b7dde853bc49a 24726 
ring_20181001.4.a99aaec~ds6-2_source.buildinfo
Checksums-Sha256:
 2ee1db7551d35f3c3c6efbad1f1aa262145b4a38b189b5a34b45743a070fc6a8 2971 
ring_20181001.4.a99aaec~ds6-2.dsc
 f9685f1ef64e2db36d186366724eb2b6a491b2b3da194e910a6627cc7603c03e 11516 
ring_20181001.4.a99aaec~ds6-2.debian.tar.xz
 24d704e6bd8ae990c21f0c49cd8486214c5a50a6a62b8c1f90e0a43f16c2ac0b 24726 
ring_20181001.4.a99aaec~ds6-2_source.buildinfo
Files:
 c2ac342320ac887e5d3935545c6fd61b 2971 comm optional 
ring_20181001.4.a99aaec~ds6-2.dsc
 3663721aaa97741e0a7ce8aaa6bf1839 11516 comm optional 
ring_20181001.4.a99aaec~ds6-2.debian.tar.xz
 e4af7a4f49675a20bfe72e30fafecc2d 24726 comm optional 
ring_20181001.4.a99aaec~ds6-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEB0B3ii38SjnAyLyMjysRPGU1xacFAlvkemgACgkQjysRPGU1
xafw2Q//XnB3lNsNYjV43EV4thOKFU23riElUMi2nt3mbN37PTr3ivkG+ABeyS+q

Bug#913254: golang-gopkg-juju-environschema.v1 build depends on golang-github-juju-schema-dev but it is not installable

2018-11-08 Thread Adrian Bunk
Source: golang-gopkg-juju-environschema.v1
Version: 0.0~git20151104.7359fc7-4
Severity: serious
Tags: ftbfs

The following packages have unmet dependencies:
 builddeps:golang-gopkg-juju-environschema.v1 : Depends: 
golang-github-juju-schema-dev but it is not installable

See #911002



Bug#911697: at-spi2-core: causes SIGSEGV because of improper quoting of G_LOG_DOMAIN

2018-11-08 Thread Jussi Pakkanen
On Fri, Nov 2, 2018 at 10:00 PM Samuel Thibault  wrote:

> > Simply running your build with current Meson trunk is enough to test the 
> > issue.
>
> I simply applied the patch on top of my 0.48.1-1 package, and it fixed
> the documentation build without breaking the binary indeed.

Backporting the patch turned out to be slightly trickier than
expected. Can you test again with the head of branch 0.48 as discussed
here:

https://github.com/mesonbuild/meson/issues/4452

If your test passes we will do a release immediately after that. Thanks.



Bug#913253: libgap-sage build depends on gap (< 4r8p9) but 4r9p3-2 is to be installed

2018-11-08 Thread Adrian Bunk
Source: libgap-sage
Version: 4.8.8+6+20181010g0581647+dsx-1
Severity: serious
Tags: ftbfs

The following packages have unmet dependencies:
 builddeps:libgap-sage : Depends: gap (< 4r8p9) but 4r9p3-2 is to be installed



Bug#884996: marked as done (src:amule: FTBFS against upnp 1.8)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 18:04:21 +
with message-id 
and subject line Bug#884996: fixed in amule 1:2.3.2-4
has caused the Debian Bug report #884996,
regarding src:amule: FTBFS against upnp 1.8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
884996: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884996
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:amule
Version: 1:2.3.2-2
Severity: important
Tags: patch sid buster
Control: block 884635 by -1

Hello,

there is a pending transition of libupnp (see #884635) and amule
currently fails to build against the new libupnp-dev that is already in
experimental.

The patch below fixes that and makes amule compile against both libupnp
from the 1.6 branch and the 1.8 branch. Note however that the patch
isn't completely suitable for upstream as is because an unmodified
libupnp 1.6.24 doesn't ship all needed compatibility defines, but
Debian's 1.6.24-4 does (and I expect upstream to merge them for 1.6.25).

This is only compile tested.

Best regards
Uwe

---
 configure.in|   2 +-
 debian/control  |   2 +-
 debian/patches/libupnp1.8.patch | 230 
 debian/patches/series   |   1 +
 4 files changed, 233 insertions(+), 2 deletions(-)
 create mode 100644 debian/patches/libupnp1.8.patch

diff --git a/configure.in b/configure.in
index b4e808d3fcec..b897217efa0b 100644
--- a/configure.in
+++ b/configure.in
@@ -220,7 +220,7 @@ MULE_ARG_ENABLE([upnp], [yes], [do not compile UPnP code])
 MULE_IF_ENABLED_ANY([monolithic, amule-daemon],, [MULE_ENABLEVAR([upnp])=no])
 MULE_IF_ENABLED([upnp], [
LIBUPNP_CHECK(
-   [1.6.6],
+   [1.6.24],
[MULE_APPEND([LIBUPNP_CPPFLAGS], [-DENABLE_UPNP=1])],
[MULE_ENABLEVAR([upnp])=disabled
MULE_WARNING([UPnP code has been disabled because 
${libupnp_error}.])]
diff --git a/debian/control b/debian/control
index 6c1988b3e0a5..d35f08b78ef2 100644
--- a/debian/control
+++ b/debian/control
@@ -20,7 +20,7 @@ Build-Depends:
  libpng-dev,
  libqt4-dev,
  libreadline-dev,
- libupnp-dev,
+ libupnp-dev (>= 1:1.6.24-4~),
  libwxgtk3.0-dev,
  wx3.0-i18n,
  zlib1g-dev,
diff --git a/debian/patches/libupnp1.8.patch b/debian/patches/libupnp1.8.patch
new file mode 100644
index ..4317a66aa094
--- /dev/null
+++ b/debian/patches/libupnp1.8.patch
@@ -0,0 +1,230 @@
+--- a/src/UPnPBase.cpp
 b/src/UPnPBase.cpp
+@@ -29,22 +29,12 @@
+ 
+ #ifdef ENABLE_UPNP
+ 
+-// check for broken Debian-hacked libUPnP
+ #include 
+-#ifdef STRING_H   // defined in UpnpString.h Yes, I would 
have liked UPNPSTRING_H much better.
+-#define BROKEN_DEBIAN_LIBUPNP
+-#endif
+ 
+ #include "UPnPBase.h"
+ 
+ #include   // For transform()
+ 
+-#ifdef BROKEN_DEBIAN_LIBUPNP
+-  #define GET_UPNP_STRING(a) UpnpString_get_String(a)
+-#else
+-  #define GET_UPNP_STRING(a) (a)
+-#endif
+-
+ std::string stdEmptyString;
+ 
+ const char s_argument[] = "argument";
+@@ -1127,7 +1117,7 @@
+ 
+ 
+ // This function is static
+-int CUPnPControlPoint::Callback(Upnp_EventType EventType, void *Event, void * 
/*Cookie*/)
++int CUPnPControlPoint::Callback(Upnp_EventType EventType, const void *Event, 
void * /*Cookie*/)
+ {
+   std::ostringstream msg;
+   std::ostringstream msg2;
+@@ -1149,24 +1139,24 @@
+   msg2<< "UPNP_DISCOVERY_SEARCH_RESULT: ";
+   // UPnP Discovery
+ upnpDiscovery:
+-  struct Upnp_Discovery *d_event = (struct Upnp_Discovery *)Event;
++  UpnpDiscovery *d_event = (UpnpDiscovery *)Event;
+   IXML_Document *doc = NULL;
+   int ret;
+-  if (d_event->ErrCode != UPNP_E_SUCCESS) {
+-  msg << UpnpGetErrorMessage(d_event->ErrCode) << ".";
++  if (UpnpDiscovery_get_ErrCode(d_event) != UPNP_E_SUCCESS) {
++  msg << 
UpnpGetErrorMessage(UpnpDiscovery_get_ErrCode(d_event)) << ".";
+   AddDebugLogLineC(logUPnP, msg);
+   }
+   // Get the XML tree device description in doc
+-  ret = UpnpDownloadXmlDoc(d_event->Location, );
++  ret = 
UpnpDownloadXmlDoc(UpnpDiscovery_get_Location_cstr(d_event), );
+   if (ret != UPNP_E_SUCCESS) {
+   msg << "Error retrieving device description from " <<
+-  d_event->Location << ": " <<
++  UpnpDiscovery_get_Location_cstr(d_event) << ": 
" <<
+ 

Processed: severity of 912661 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 912661 serious
Bug #912661 [python-tifffile] python-tifffile: tifffile is not installed as 
distribution
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912661: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912661
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 912823 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 912823 serious
Bug #912823 [hollywood] /usr/bin/byobu: 250: exec: tmux: not found
Ignoring request to change severity of Bug 912823 to the same value.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 912782 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 912782 serious
Bug #912782 [s-tui] s-tui package misses dependency on python3-pkg-resources
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 912823 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 912823 serious
Bug #912823 [hollywood] /usr/bin/byobu: 250: exec: tmux: not found
Ignoring request to change severity of Bug 912823 to the same value.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: severity of 912823 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 912823 serious
Bug #912823 [hollywood] /usr/bin/byobu: 250: exec: tmux: not found
Severity set to 'serious' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Fix version number as requested, sounds at first sight RC

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 913114 1.6.2-1.1~bpo9+1
Bug #913114 [iptables] iptables 1.8 with ufw latest broken Firewall on boot
No longer marked as found in versions iptables/1.6.2-1.1~bpo9+1.
> found 913114 1.8.1-2
Bug #913114 [iptables] iptables 1.8 with ufw latest broken Firewall on boot
Marked as found in versions iptables/1.8.1-2.
> severity 913114 serious
Bug #913114 [iptables] iptables 1.8 with ufw latest broken Firewall on boot
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
913114: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913114
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#904247: marked as done (pytest-sugar: FTBFS and test failure with pytest 3.6)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 17:04:35 +
with message-id 
and subject line Bug#904247: fixed in pytest-sugar 0.9.1-3
has caused the Debian Bug report #904247,
regarding pytest-sugar: FTBFS and test failure with pytest 3.6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
904247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=904247
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pytest-sugar
Version: 0.9.1-2
Severity: serious
Tags: ftbfs buster sid
X-Debbugs-CC: debian...@lists.debian.org
User: debian...@lists.debian.org
Usertags: needs-update

Hi Maintainer

Since the upload of pytest 3.6.2-2 to unstable, pytest-sugar's
autopkgtests have been failing [1], with the following error:

― [doctest] test_doctest_lineno.foobar ―
002
003 >>> foobar()
UNEXPECTED EXCEPTION: NotImplementedError()

On 27 June 2018 at 23:05, Paul Gevers  wrote:
> With a recent upload of pytest the autopkgtest of diffoscope, doit,
> pytest-httpbin and pytest-sugar started to fail in testing.
> See: https://qa.debian.org/excuses.php?package=pytest and links therein.
>
> With a very quick look, it seems that pytest-httpbin and pytest-sugar
> just need to adapt to the new behavior (deprecation of functionality). I
> can't really judge diffoscope and doit without diving deeper (I am going
> to bed now).
>
> Currently this regression is delaying the migration of pytest to testing
> by 13 days. Could you please discuss what the best way forward is?
>
> More information about this email and the reason of it can be found on
> https://wiki.debian.org/ContinuousIntegration/RegressionEmailInformation
>
> Paul

As can be seen on the reproducible builders [2], pytest-sugar now
FTBFS with the same error in buster and unstable.

Regards
Graham


[1] https://ci.debian.net/packages/p/pytest-sugar/unstable/amd64/
[2] https://tests.reproducible-builds.org/debian/history/amd64/pytest-sugar.html
--- End Message ---
--- Begin Message ---
Source: pytest-sugar
Source-Version: 0.9.1-3

We believe that the bug you reported is fixed in the latest version of
pytest-sugar, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 904...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Edward Betts  (supplier of updated pytest-sugar package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 16:13:03 +
Source: pytest-sugar
Binary: python3-pytest-sugar
Architecture: source all
Version: 0.9.1-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Edward Betts 
Description:
 python3-pytest-sugar - different output style for py.test with a progress bar
Closes: 904247
Changes:
 pytest-sugar (0.9.1-3) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * d/changelog: Remove trailing whitespaces
 .
   [ Edward Betts ]
   * cherry pick upstream patch to skip tests for doctests (Closes: #904247)
   * debian/control: Update Standards-Version
Checksums-Sha1:
 d40af51a067bea6ba3807ed4efe71f9c3a028afc 2088 pytest-sugar_0.9.1-3.dsc
 17254d622a70f6579733fbf937a3a440e4d988fc 2872 
pytest-sugar_0.9.1-3.debian.tar.xz
 9bbf47579e22650bb188ac08c8552ba1ceb0ebcb 6672 
pytest-sugar_0.9.1-3_amd64.buildinfo
 50817502faae206ce36264bd73d04d05a1c3adb5 10300 
python3-pytest-sugar_0.9.1-3_all.deb
Checksums-Sha256:
 165e9e3c971effd8d77173e381c7c12295f3201b166e79dbe3c124e1700c46b3 2088 
pytest-sugar_0.9.1-3.dsc
 8052661340b1d0399b6b210dabd6e461ff1372af1e02bce5fbbe0184a84cd2b3 2872 
pytest-sugar_0.9.1-3.debian.tar.xz
 50119708cd5a92cd9762bceae3bdc1d2a0dd51a8b61bd80822c4567382280475 6672 
pytest-sugar_0.9.1-3_amd64.buildinfo
 c62c377127d371c8724950760d5d5070a3104fe53e085f8fa429a64bfe781bbe 10300 
python3-pytest-sugar_0.9.1-3_all.deb
Files:
 0b0c40c71c1ca4b1695cec6a8822c830 2088 python optional pytest-sugar_0.9.1-3.dsc
 e97995361edc0fbca00a2a4f0c812fc0 2872 python optional 
pytest-sugar_0.9.1-3.debian.tar.xz
 8bebf3f02210c9aed959fb52e63abaea 6672 python optional 
pytest-sugar_0.9.1-3_amd64.buildinfo
 8ba2ef6d2788651a584544fdb709d73a 10300 python optional 

Processed: Re: Bug#909750: applications tries to write to /usr/* directories via libfontconfig1

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> fixed -1 2.13.1-2
Bug #909750 [libfontconfig1] applications tries to write to /usr/* directories 
via libfontconfig1
Marked as fixed in versions fontconfig/2.13.1-2.

-- 
909750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909750
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#909750: marked as done (applications tries to write to /usr/* directories via libfontconfig1)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 18:42:36 +0200
with message-id <99d11063-9560-1e9c-5fc5-a311c6f9d...@gmail.com>
and subject line 909750-done
has caused the Debian Bug report #909750,
regarding applications tries to write to /usr/* directories via libfontconfig1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
909750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909750
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: firefox
Version: 62.0.2-1
Severity: normal
Tags: upstream

Dear Maintainer,

I am using Firefox confined with "unofficial" AppArmor profile, and
noticed that this produces a lot of strange denials, as Firefox for
unknown reason tries to write to the /usr/* directories, something to do
with fonts:

```
type=AVC msg=audit(1538065109.144:473): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/local/share/fonts/.uuid.TMP-iXM9tT" pid=6835 
comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:474): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/cMap/.uuid.TMP-ilSIWs" pid=6835 
comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:475): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/X11/util/.uuid.TMP-WTbop2" pid=6835 
comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:476): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/poppler/cMap/Adobe-CNS1/.uuid.TMP-Sab4RB" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:477): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/poppler/cMap/Adobe-GB1/.uuid.TMP-CxBKkb" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:478): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/poppler/cMap/Adobe-Japan1/.uuid.TMP-udurNK" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:479): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/poppler/cMap/Adobe-Japan2/.uuid.TMP-E6K8fk" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:480): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/poppler/cMap/Adobe-Korea1/.uuid.TMP-oMrQIT" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:481): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/eot/font-awesome/.uuid.TMP-O2xybt" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:482): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/svg/font-awesome/.uuid.TMP-vOWiE2" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:483): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/truetype/wine/.uuid.TMP-zKha7B" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.144:484): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/X11/encodings/large/.uuid.TMP-mxX2zb" 
pid=6835 comm="firefox" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.476:485): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/local/share/fonts/.uuid.TMP-O01YyL" pid=6896 
comm=57656220436F6E74656E74 requested_mask="c" denied_mask="c" fsuid=1000 
ouid=1000
type=AVC msg=audit(1538065109.476:486): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/cMap/.uuid.TMP-SNXVVl" pid=6896 
comm=57656220436F6E74656E74 requested_mask="c" denied_mask="c" fsuid=1000 
ouid=1000
type=AVC msg=audit(1538065109.480:487): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/fonts/X11/util/.uuid.TMP-qg04iW" pid=6896 
comm=57656220436F6E74656E74 requested_mask="c" denied_mask="c" fsuid=1000 
ouid=1000
type=AVC msg=audit(1538065109.480:488): apparmor="DENIED" operation="mknod" 
profile="firefox" name="/usr/share/poppler/cMap/Adobe-CNS1/.uuid.TMP-yTTeGw" 
pid=6896 comm=57656220436F6E74656E74 requested_mask="c" denied_mask="c" 
fsuid=1000 ouid=1000
type=AVC msg=audit(1538065109.480:489): apparmor="DENIED" operation="mknod" 

Bug#909750: applications tries to write to /usr/* directories via libfontconfig1

2018-11-08 Thread Vincas Dargis

Control: fixed -1 2.13.1-2

I cannot reproduce this any more, thanks!



Processed: closing 911856

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 911856 1.10.2-1
Bug #911856 [src:python-transliterate] python-transliterate FTBFS with multiple 
supported python versions
Marked as fixed in versions python-transliterate/1.10.2-1.
Bug #911856 [src:python-transliterate] python-transliterate FTBFS with multiple 
supported python versions
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
911856: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911856
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#911856: closing 911856

2018-11-08 Thread Edward Betts
close 911856 1.10.2-1
thanks

FTBFS was fix by adjusting the pybuild call.



Bug#912645: marked as done (cglib FTBFS with asm 7)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 14:47:49 +
with message-id 
and subject line Bug#912645: fixed in cglib 3.2.9-1
has caused the Debian Bug report #912645,
regarding cglib  FTBFS with asm 7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912645
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: cglib
Version: 3.2.8-1
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/cglib.html

...
[INFO] -
[ERROR] COMPILATION ERROR : 
[INFO] -
[ERROR] 
/build/1st/cglib-3.2.8/cglib/src/main/java/net/sf/cglib/core/AsmApi.java:[28,42]
 cannot find symbol
  symbol:   variable ASM7_EXPERIMENTAL
  location: interface org.objectweb.asm.Opcodes
[INFO] 1 error
--- End Message ---
--- Begin Message ---
Source: cglib
Source-Version: 3.2.9-1

We believe that the bug you reported is fixed in the latest version of
cglib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 912...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated cglib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 14:31:16 +0100
Source: cglib
Binary: libcglib-java libcglib-nodep-java libcglib-java-doc
Architecture: source
Version: 3.2.9-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 libcglib-java - Code generation library for Java
 libcglib-java-doc - Code generation library for Java (documentation)
 libcglib-nodep-java - Code generation library for Java (without dependencies)
Closes: 912645
Changes:
 cglib (3.2.9-1) unstable; urgency=medium
 .
   * Team upload.
   * New upstream version 3.2.9.
 - Fix FTBFS with ASM 7. (Closes: #912645)
Checksums-Sha1:
 fee8a0dc475d3f0c1b992183b807d8e7c0966ac2 2319 cglib_3.2.9-1.dsc
 1577b617ceac324277ec2eaa73417ea2705d 150566 cglib_3.2.9.orig.tar.gz
 96885b68304a95c1c40b41a840e488cce243dc0a 6320 cglib_3.2.9-1.debian.tar.xz
 5f027a988a0d6ed694a5fd8a9ef6d0e6f0495f4c 15221 cglib_3.2.9-1_amd64.buildinfo
Checksums-Sha256:
 6242b5bac3440234c48ae294231f38388b5f077c982afc7339202488e532cc1d 2319 
cglib_3.2.9-1.dsc
 3d87929c3fb933c833c691be1c1f996e7213025ca4a13e20790f36f9d16fac38 150566 
cglib_3.2.9.orig.tar.gz
 06d158d1656e5b4553432e399dfe92870a735aca6236c5c99b7d824c8382fc0e 6320 
cglib_3.2.9-1.debian.tar.xz
 8bae635d2e8ab638e4d4351c75bf3e84e42badc4a74db7629dfbb906167e8e40 15221 
cglib_3.2.9-1_amd64.buildinfo
Files:
 21b5d91ee48bc5d1a527d89a14de7622 2319 java optional cglib_3.2.9-1.dsc
 1d583c2388be2c88d6b87ee297aa5d2b 150566 java optional cglib_3.2.9.orig.tar.gz
 3c1a8c3001b491d730b8dd2a07eba9e8 6320 java optional cglib_3.2.9-1.debian.tar.xz
 4990d9d772a4785e196faad3c22d8521 15221 java optional 
cglib_3.2.9-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKjBAEBCgCNFiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAlvkPEFfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQPHGFwb0BkZWJp
YW4ub3JnAAoJENmtFLlRO1HkDCwP/RaGs7h4PcxY8LCouOlBBRM42K5JxgYID7fs
uL+nBC8/0iAk8qNBNSAtBdWG44pnmnj4lk+/kdUY/zAjWRUBDqoyb66T9GG3rL7i
+NX5n4cRcZ4dXhyZlUcjR+2LIUcNQiDJnBTWCVp+D7NV5QcFsRwedY26EPRPjnAg
ylTAKsWM+v/Eb/2yEBT7Dgu1HQr0Qx28gQMdjumKWS2Khjw2/R2bFGXIp+Y4BTOm
GnTn6GJNGN6iY+jPiz1ojgYlwYCEv5ONwbmo1mVrdWN91/dvmvafDCcz/kLIyfdI
1LYei22LiSFI2Mk2Rw2XoPGTsLHlKCvhcO4eolYhqGzdriFvFT6lT4jwSvA+Xh9K
yf8dbSGIqmub+mKeYozkwlsvnlDZTsvQVVlVYUGwgsqcLUG436g/JudLDLi82JyI
EL7YOmZjhnvj3SHcPAvOBQhhEx8Ks1gSytkV7n8gKHCCx6ptDf+D95t3WgXLXYeM
bVs02Ub3InHckaC3+LdyPcx6NyDygfPsK2E+MP2NyRaJaQhEcJ2/Em3DqOy5Y3wI
ScXvI0MMMyG6Y9TKXDFV23U9vfp2Pc6qK8Z+Ja7JV+u4uS1HJWIYhLKeb70nEaTH
jcoh83gb9WVUaSOB9/DM79Alg+g//A4QqMf7fjD3wFmjRA7xf4Zv2vYMkwYe4Xwk
8Us6yzhL
=6yVx
-END PGP SIGNATURE End Message ---


Bug#907346: marked as done (slic3r FTBFS on big endian: #error "admesh works correctly on little endian machines only!")

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 14:49:49 +
with message-id 
and subject line Bug#907346: fixed in slic3r 1.3.0+dfsg1-3
has caused the Debian Bug report #907346,
regarding slic3r FTBFS on big endian: #error "admesh works correctly on little 
endian machines only!"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
907346: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907346
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: slic3r
Version: 1.3.0+dfsg1-1
Severity: serious
Tags: ftbfs

https://buildd.debian.org/status/package.php?p=slic3r

...
In file included from src/libslic3r/TriangleMesh.hpp:5:0,
 from src/libslic3r/Model.hpp:9,
 from src/libslic3r/Print.hpp:14,
 from src/libslic3r/GCode.hpp:11,
 from src/libslic3r/GCode/SpiralVase.hpp:5,
 from src/libslic3r/GCode/SpiralVase.cpp:1:
src/admesh/stl.h:32:2: error: #error "admesh works correctly on little endian 
machines only!"
 #error "admesh works correctly on little endian machines only!"
  ^


This looks similar to the fixed #869638 in slic3r-prusa.
--- End Message ---
--- Begin Message ---
Source: slic3r
Source-Version: 1.3.0+dfsg1-3

We believe that the bug you reported is fixed in the latest version of
slic3r, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 907...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chow Loong Jin  (supplier of updated slic3r package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 19:19:10 +0800
Source: slic3r
Binary: slic3r
Architecture: source amd64
Version: 1.3.0+dfsg1-3
Distribution: unstable
Urgency: medium
Maintainer: Debian 3-D Printing Packages 
<3dprinter-gene...@lists.alioth.debian.org>
Changed-By: Chow Loong Jin 
Description:
 slic3r - G-code generator for 3D printers
Closes: 907346
Changes:
 slic3r (1.3.0+dfsg1-3) unstable; urgency=medium
 .
   * [b61cf9b] Import patch to fix admesh compilation bug (Closes: #907346)
Checksums-Sha1:
 296cb053ed9bfc40ce591fb588bb7ec24689b208 2521 slic3r_1.3.0+dfsg1-3.dsc
 5a1733d3e9dc282fb6e7331c10b2902895b598e3 29696 
slic3r_1.3.0+dfsg1-3.debian.tar.xz
 d94b8207fadd7cc76b900447f17449c7550a3a43 31115948 
slic3r-dbgsym_1.3.0+dfsg1-3_amd64.deb
 6818be0aba4e9c084f6f4e5791b0fe27d04012ae 21638 
slic3r_1.3.0+dfsg1-3_amd64.buildinfo
 c26c48bfc30e1e97e18e9f92302b2ddf10661540 2177104 slic3r_1.3.0+dfsg1-3_amd64.deb
Checksums-Sha256:
 c473300b090c343dc5dc57b42a6a8cbe42da87eb515a884ba457906cf66742cb 2521 
slic3r_1.3.0+dfsg1-3.dsc
 7dcfc69a5355feaa8175a6ecd9e919ba037897a4d3b04d76b4bc10420f4821fc 29696 
slic3r_1.3.0+dfsg1-3.debian.tar.xz
 ebdaa2f89cec1eff0f49b9754ee536acac515f2c1ffe0eb8afcde7c5f2e19e0a 31115948 
slic3r-dbgsym_1.3.0+dfsg1-3_amd64.deb
 384b7efa3495eca720ddd2a446db59f00609c90d3ce3a94d0393399cee0d6a26 21638 
slic3r_1.3.0+dfsg1-3_amd64.buildinfo
 0742f6fba5558cc2432a3b6c8fb343052e856bbe8800b8aacd2f076a809fbec8 2177104 
slic3r_1.3.0+dfsg1-3_amd64.deb
Files:
 906e3178b3af73cd196167603de3ef96 2521 perl optional slic3r_1.3.0+dfsg1-3.dsc
 e7a998b2c15238beaf6d618459ca0654 29696 perl optional 
slic3r_1.3.0+dfsg1-3.debian.tar.xz
 5a951eb0ae7da9732a3a93d01cbef80e 31115948 debug optional 
slic3r-dbgsym_1.3.0+dfsg1-3_amd64.deb
 f7c756e4320c44f444fdac4bfff92df8 21638 perl optional 
slic3r_1.3.0+dfsg1-3_amd64.buildinfo
 b8e42b45e0d9776fba9f9818c97c5bbb 2177104 perl optional 
slic3r_1.3.0+dfsg1-3_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#910748: marked as done (lombok: Fails to build with openjdk-11)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 13:48:51 +
with message-id 
and subject line Bug#910748: fixed in lombok 1.16.22-4
has caused the Debian Bug report #910748,
regarding lombok: Fails to build with openjdk-11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
910748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: lombok
Version: 1.16.22-3
Severity: important
Tags: ftbfs

lombok fails to build on unstable using the java-common 0.69 packages
from experimental that default to openjdk-11.

Build log
---
https://launchpad.net/~jbicha/+archive/ubuntu/arch/+build/15525598

Build log excerpt
---
[ivy:compile] /<>/src/core/lombok/javac/JavacAST.java:538:
error: no suitable method found for
error(DiagnosticPosition,String,String)
[ivy:compile] log.error(pos, "proc.messager", message);
[ivy:compile]   ^
[ivy:compile] method AbstractLog.error(String,Object...) is not applicable
[ivy:compile]   (argument mismatch; DiagnosticPosition cannot be
converted to String)
[ivy:compile] method
AbstractLog.error(DiagnosticFlag,DiagnosticPosition,Error) is not
applicable
[ivy:compile]   (argument mismatch; DiagnosticPosition cannot be
converted to DiagnosticFlag)
[ivy:compile] method AbstractLog.error(int,String,Object...) is
not applicable
[ivy:compile]   (argument mismatch; DiagnosticPosition cannot be
converted to int)
[ivy:compile] method AbstractLog.error(DiagnosticFlag,int,Error)
is not applicable
[ivy:compile]   (argument mismatch; DiagnosticPosition cannot be
converted to DiagnosticFlag)
[ivy:compile] /<>/src/core/lombok/javac/JavacAST.java:546:
error: incompatible types: DiagnosticPosition cannot be converted to
LintCategory
[ivy:compile] log.warning(pos, "proc.messager", message);
[ivy:compile]^
[ivy:compile] /<>/src/core/lombok/javac/JavacAST.java:550:
error: incompatible types: DiagnosticPosition cannot be converted to
LintCategory
[ivy:compile] log.mandatoryWarning(pos, "proc.messager", message);
[ivy:compile] ^
[ivy:compile] /<>/src/core/lombok/javac/JavacAST.java:554:
error: no suitable method found for
note(DiagnosticPosition,String,String)
[ivy:compile] log.note(pos, "proc.messager", message);
[ivy:compile]   ^
[ivy:compile] method AbstractLog.note(Note) is not applicable
[ivy:compile]   (actual and formal argument lists differ in length)
[ivy:compile] method AbstractLog.note(DiagnosticPosition,Note) is
not applicable
[ivy:compile]   (actual and formal argument lists differ in length)
[ivy:compile] method AbstractLog.note(int,Note) is not applicable
[ivy:compile]   (actual and formal argument lists differ in length)
[ivy:compile] method AbstractLog.note(JavaFileObject,Note) is not applicable
[ivy:compile]   (actual and formal argument lists differ in length)
[ivy:compile] Note: Some messages have been simplified; recompile with
-Xdiags:verbose to get full output
[ivy:compile] 4 errors


Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: lombok
Source-Version: 1.16.22-4

We believe that the bug you reported is fixed in the latest version of
lombok, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 910...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated lombok package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 14:16:26 +0100
Source: lombok
Binary: liblombok-java
Architecture: source
Version: 1.16.22-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 liblombok-java - Reduce boilerplate code in Java projects
Closes: 910748
Changes:
 lombok (1.16.22-4) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Emmanuel Bourg ]
   * Removed the now unused build dependency on eclipse-platform-data
 .
   [ Markus Koschany ]
   * Add java11-log-error.patch and fix FTBFS with Java 11. (Closes: #910748)
Checksums-Sha1:
 e30885109719d129a1ea83dc549a4269fa145800 2315 lombok_1.16.22-4.dsc
 

Bug#912473: marked as done (jython: FTBFS with Java 11 due to JAXB removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 13:19:45 +
with message-id 
and subject line Bug#912473: fixed in jython 2.7.1+repack-5
has caused the Debian Bug report #912473,
regarding jython: FTBFS with Java 11 due to JAXB removal
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912473: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912473
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jython
Version: 2.7.1+repack-4
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/jython.html

...
compile:
[javac] /build/1st/jython-2.7.1+repack/build.xml:486: warning: 
'includeantruntime' was not set, defaulting to build.sysclasspath=last; set to 
false for repeatable builds
[javac] Compiling 882 source files to 
/build/1st/jython-2.7.1+repack/build/classes
[javac] 
/build/1st/jython-2.7.1+repack/src/org/python/compiler/Module.java:21: error: 
package javax.xml.bind does not exist
[javac] import javax.xml.bind.DatatypeConverter;
[javac]  ^
[javac] 
/build/1st/jython-2.7.1+repack/src/org/python/core/BytecodeLoader.java:11: 
error: package javax.xml.bind does not exist
[javac] import javax.xml.bind.DatatypeConverter;
[javac]  ^
 ...
[javac] 
/build/1st/jython-2.7.1+repack/src/org/python/compiler/Module.java:867: error: 
cannot find symbol
[javac] String code_str = 
DatatypeConverter.printBase64Binary(bo.toByteArray());
[javac]   ^
[javac]   symbol:   variable DatatypeConverter
[javac]   location: class Module
...
[javac] 
/build/1st/jython-2.7.1+repack/src/org/python/core/BytecodeLoader.java:82: 
error: cannot find symbol
[javac] byte[] b = DatatypeConverter.parseBase64Binary(code_str);
[javac]^
[javac]   symbol:   variable DatatypeConverter
[javac]   location: class BytecodeLoader
--- End Message ---
--- Begin Message ---
Source: jython
Source-Version: 2.7.1+repack-5

We believe that the bug you reported is fixed in the latest version of
jython, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 912...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gilles Filippini  (supplier of updated jython package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 06 Nov 2018 23:02:01 +0100
Source: jython
Binary: jython jython-doc
Architecture: source
Version: 2.7.1+repack-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Gilles Filippini 
Description:
 jython - Python seamlessly integrated with Java
 jython-doc - Jython documentation including API docs
Closes: 912473
Changes:
 jython (2.7.1+repack-5) unstable; urgency=medium
 .
   * Workaround JAXB removal from Java 11 (closes: #912473):
 - Build-Depends: libjaxb-api-java
 - Update patch 00-missing-dep.patch to add jaxb-api.jar to the classpath
Checksums-Sha1:
 c3b0be6da847e4722f10613e470b76286ab7bec7 2181 jython_2.7.1+repack-5.dsc
 771aa1a879fe3515c61ba8dea8d99cb855c48ad8 20188 
jython_2.7.1+repack-5.debian.tar.xz
 5310d306189d74ab137c1ed12e78035169a92f9d 9258 
jython_2.7.1+repack-5_source.buildinfo
Checksums-Sha256:
 24d8ab28c475a94ec43180c8097c8860c737037dac8bd10b075edc87ab60ebae 2181 
jython_2.7.1+repack-5.dsc
 29282f935bce118091761ce0df45860b31ecd399dce90d53245a37212ba14294 20188 
jython_2.7.1+repack-5.debian.tar.xz
 a8c10c21670260f6ad267b202541694307111749f572d5f73348129a1aaa54b8 9258 
jython_2.7.1+repack-5_source.buildinfo
Files:
 45fba21ae9e670307df0f8e7b82e93e1 2181 python optional jython_2.7.1+repack-5.dsc
 05f9c726776d401d3fa7532588652316 20188 python optional 
jython_2.7.1+repack-5.debian.tar.xz
 f3ffda3c9e4c95c361577afdd1099446 9258 python optional 
jython_2.7.1+repack-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQFEBAEBCgAuFiEEoJObzArDE05WtIyR7+hsbH/+z4MFAlvkMy8QHHBpbmlAZGVi
aWFuLm9yZwAKCRDv6Gxsf/7Pg4eVB/9NgnFt2mYrIoqo0bdQv6RRwxYlLSsr7n63
csRsfkFP3o1g8sKznyQaCGJsPe7iiNMyBhWdq4AJcEUzrpZAqD7m+P3sqp/8oAM5
GRWGPab6nlawmAjT5RngVg/Kpxa9f520fxS/b48yk49VQ6lcgoDXGe9IK6pLCE2g

Bug#910748: Bug #910748 in lombok marked as pending

2018-11-08 Thread Markus Koschany
Control: tag -1 pending

Hello,

Bug #910748 in lombok reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/java-team/lombok/commit/c8563137606243c779e675d10b036cd969454389


Add java11-log-error.patch

Closes: #910748



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/910748



Processed: Bug #910748 in lombok marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #910748 [src:lombok] lombok: Fails to build with openjdk-11
Added tag(s) pending.

-- 
910748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#819640: marked as done (golang-github-hashicorp-raft-mdb: FTBFS: runtime error: cgo argument has Go pointer to Go pointer [recovered])

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 13:11:31 +
with message-id <20181108131131.23ncfbmaywayi...@layer-acht.org>
and subject line golang-github-hashicorp-raft-mdb has been removed from sid, 
closing
has caused the Debian Bug report #819640,
regarding golang-github-hashicorp-raft-mdb: FTBFS: runtime error: cgo argument 
has Go pointer to Go pointer [recovered]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
819640: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=819640
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: golang-github-hashicorp-raft-mdb
Version: 0.0~git20150806.0.55f2947-1
Severity: serious
Justification: fails to build from source
User: reproducible-bui...@lists.alioth.debian.org
Usertags: ftbfs
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Dear Maintainer,

golang-github-hashicorp-raft-mdb fails to build from source in unstable/amd64:

  [..]

 dh_auto_build -O--buildsystem=golang
go install -v github.com/hashicorp/raft-mdb
  github.com/armon/gomdb
  github.com/hashicorp/go-msgpack/codec
  github.com/armon/go-metrics
  github.com/hashicorp/raft
  github.com/hashicorp/raft-mdb
 dh_auto_test -O--buildsystem=golang
go test -v github.com/hashicorp/raft-mdb
  === RUN   TestMDB_StableStore
  --- PASS: TestMDB_StableStore (0.00s)
  === RUN   TestMDB_SetGet
  --- FAIL: TestMDB_SetGet (0.02s)
  panic: runtime error: cgo argument has Go pointer to Go pointer [recovered]
panic: runtime error: cgo argument has Go pointer to Go pointer
  
  goroutine 22 [running]:
  panic(0x879a20, 0xc8200717e0)
/usr/lib/go/src/runtime/panic.go:464 +0x3e6
  testing.tRunner.func1(0xc82009c510)
/usr/lib/go/src/testing/testing.go:467 +0x192
  panic(0x879a20, 0xc8200717e0)
/usr/lib/go/src/runtime/panic.go:426 +0x4e9
  github.com/armon/gomdb.(*Txn).Get(0xc82007e0e0, 0x3, 0xc820071788, 0x6, 0x8, 
0x0, 0x0, 0x0, 0x0, 0x0)

/home/lamby/temp/cdt.20160331130627.Z2p7SJOThq/golang-github-hashicorp-raft-mdb-0.0~git20150806.0.55f2947/obj-x86_64-linux-gnu/src/github.com/armon/gomdb/txn.go:140
 +0x151
  github.com/hashicorp/raft-mdb.(*MDBStore).Get(0xc8200e1460, 0xc820071788, 
0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0)

/home/lamby/temp/cdt.20160331130627.Z2p7SJOThq/golang-github-hashicorp-raft-mdb-0.0~git20150806.0.55f2947/obj-x86_64-linux-gnu/src/github.com/hashicorp/raft-mdb/mdb_store.go:327
 +0x1ad
  github.com/hashicorp/raft-mdb.TestMDB_SetGet(0xc82009c510)

/home/lamby/temp/cdt.20160331130627.Z2p7SJOThq/golang-github-hashicorp-raft-mdb-0.0~git20150806.0.55f2947/obj-x86_64-linux-gnu/src/github.com/hashicorp/raft-mdb/mdb_store_test.go:52
 +0x35c
  testing.tRunner(0xc82009c510, 0xd5dab8)
/usr/lib/go/src/testing/testing.go:473 +0x98
  created by testing.RunTests
/usr/lib/go/src/testing/testing.go:582 +0x892
  exit status 2
  FAIL  github.com/hashicorp/raft-mdb   0.029s
  dh_auto_test: go test -v github.com/hashicorp/raft-mdb returned exit code 1
  debian/rules:4: recipe for target 'build' failed
  make: *** [build] Error 1

  [..]

The full build log is attached.


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-


golang-github-hashicorp-raft-mdb.0.0~git20150806.0.55f2947-1.unstable.amd64.log.txt.gz
Description: Binary data
--- End Message ---
--- Begin Message ---
golang-github-hashicorp-raft-mdb has been removed from sid, closing.


-- 
cheers,
Holger

---
   holger@(debian|reproducible-builds|layer-acht).org
   PGP fingerprint: B8BF 5413 7B09 D35C F026 FE9D 091A B856 069A AA1C


signature.asc
Description: PGP signature
--- End Message ---


Bug#912206: marked as done (freerdp2-x11: ERRCONNECT_TLS_CONNECT_FAILED with libssl1.1 1.1.1-1)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 12:19:05 +
with message-id 
and subject line Bug#912206: fixed in freerdp2 
2.0.0~git20180411.1.7a7b1802+dfsg1-3
has caused the Debian Bug report #912206,
regarding freerdp2-x11: ERRCONNECT_TLS_CONNECT_FAILED with libssl1.1 1.1.1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912206
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: freerdp2-x11
Version: 2.0.0~git20180411.1.7a7b1802+dfsg1-2+b1
Severity: normal

Dear Maintainer,

After upgrading libssl1.1 from 1.1.0h-4 to 1.1.1-1 xfreerdp is no longer
able to connect to a computer running Remote Desktop Services on Windows
Server 2008 R2 (with default settings as far as I am aware) using TLS
security.  Connection fails with the following messages:

[ERROR][com.freerdp.core] - freerdp_set_last_error 
ERRCONNECT_TLS_CONNECT_FAILED [0x00020008]
[ERROR][com.freerdp.core.connection] - Error: protocol security negotiation 
or connection failure

Downgrading libssl1.1 to 1.1.0h-4 fixes the issue.  To further diagnose
the cause, I noticed that the server sends TCP RST in response to the
SSL Client Hello message.  After some trial and error, I determined that
this occurs whenever rsa_pkcs1_sha1 in not the offered signature
algorithms, which is the case for SECLEVEL=2 which is the default in the
libssl1.1 Debian package since version 1.1.1~~pre6-1.  To confirm, this
fails:

openssl s_client -connect 192.168.0.2:3389

while this works:

openssl s_client -cipher DEFAULT@SECLEVEL=1 -connect 192.168.0.2:3389

For further confirmation that rsa_pkcs1_sha1 is responsible, this works:

openssl s_client -cipher DEFAULT@SECLEVEL=1 -sigalgs rsa_pkcs1_sha1 
-connect 192.168.0.2:3389

while this fails:

openssl s_client -cipher DEFAULT@SECLEVEL=1 -sigalgs 
RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:DSA+SHA1:ECDSA+SHA1
 -connect 192.168.0.2:3389

Applying this discovery, it is possible to make xfreerdp work using:

xfreerdp /tls-ciphers:DEFAULT@SECLEVEL=1

However, since most users are unlikely to figure this out on their own,
I'd suggest calling SSL_CTX_set_security_level to set the security level
to 1 or improving the error message to suggest this workaround.

Thanks,
Kevin


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), 
LANGUAGE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages freerdp2-x11 depends on:
ii  libc6 2.27-6
ii  libfreerdp-client2-2  2.0.0~git20180411.1.7a7b1802+dfsg1-2+b1
ii  libfreerdp2-2 2.0.0~git20180411.1.7a7b1802+dfsg1-2+b1
ii  libwinpr2-2   2.0.0~git20180411.1.7a7b1802+dfsg1-2+b1
ii  libx11-6  2:1.6.7-1
ii  libxcursor1   1:1.1.15-1
ii  libxext6  2:1.3.3-1+b2
ii  libxfixes31:5.0.3-1
ii  libxi62:1.7.9-1
ii  libxinerama1  2:1.1.4-1
ii  libxrandr22:1.5.1-1
ii  libxrender1   1:0.9.10-1
ii  libxv12:1.0.11-1

freerdp2-x11 recommends no packages.

freerdp2-x11 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: freerdp2
Source-Version: 2.0.0~git20180411.1.7a7b1802+dfsg1-3

We believe that the bug you reported is fixed in the latest version of
freerdp2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 912...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel  (supplier of updated freerdp2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Nov 2018 12:08:43 +0100
Source: freerdp2
Binary: freerdp2-x11 libfreerdp2-2 libfreerdp-client2-2 libfreerdp-server2-2 
libwinpr2-2 libwinpr-tools2-2 libwinpr2-dev 

Bug#913107: marked as done (changeo: FTBFS (missing build-depends?))

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 12:18:55 +
with message-id 
and subject line Bug#913107: fixed in changeo 0.3.12-2
has caused the Debian Bug report #913107,
regarding changeo: FTBFS (missing build-depends?)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
913107: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913107
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:changeo
Version: 0.3.12-1
Severity: serious
Tags: ftbfs

Dear maintainer:

This package does not seem to build inside a clean chroot:

[...]
dh clean --with python3 --buildsystem=pybuild
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<>'
dh_auto_clean
I: pybuild base:217: python3.7 setup.py clean 
Please install pip before installing changeo.


Thanks.
--- End Message ---
--- Begin Message ---
Source: changeo
Source-Version: 0.3.12-2

We believe that the bug you reported is fixed in the latest version of
changeo, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 913...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated changeo package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Nov 2018 12:44:08 +0100
Source: changeo
Binary: changeo
Architecture: source all
Version: 0.3.12-2
Distribution: unstable
Urgency: medium
Maintainer: Steffen Moeller 
Changed-By: Steffen Moeller 
Description:
 changeo- Repertoire clonal assignment toolkit (Python 3)
Closes: 913107
Changes:
 changeo (0.3.12-2) unstable; urgency=medium
 .
   * Added python3-pip as build-dependency. Many thanks to Santiago Vila
 for reporting (Closes: #913107).
Checksums-Sha1:
 cdc68e6cd8e1b1692df9cc1cc8cbd55ee5f15a77 1911 changeo_0.3.12-2.dsc
 e8b4d9eb6ee3240f760f590882da3c7b17be66ad 107816 changeo_0.3.12.orig.tar.gz
 2c59f1c243df6eae44c2ec229245223d7a0719f7 6640 changeo_0.3.12-2.debian.tar.xz
 f29144a987ca5649db5a385a8e94d03b1a885474 71296 changeo_0.3.12-2_all.deb
 8097d2cee541b951dfc7cb5a1f635d88b9490044 6504 changeo_0.3.12-2_amd64.buildinfo
Checksums-Sha256:
 0a102d559990c1b924469610e95bbb0137ab5301ea9a9652a1331085af84aff7 1911 
changeo_0.3.12-2.dsc
 bffedb456141a68c063dcee39ae1837c33a1db186bb0ddc73198c392c18b34ae 107816 
changeo_0.3.12.orig.tar.gz
 2e0dfbc80ba232a55c8153960aa648ffc1c4613a85b2ebf79c8d2adf7f11a1da 6640 
changeo_0.3.12-2.debian.tar.xz
 8cbade4e7477494d5ce3c6d61186b6a7f2f919e0d295415199d62fad13bedd8f 71296 
changeo_0.3.12-2_all.deb
 d02ced6fb861184dbfa64b7de85cf15c9888921ced8e711eb7d7b6bcf458efd9 6504 
changeo_0.3.12-2_amd64.buildinfo
Files:
 d17fe9a8f4b25be427e8eee9ae1cea82 1911 science optional changeo_0.3.12-2.dsc
 6ee27fc8c158a2907715836e3d89f70e 107816 science optional 
changeo_0.3.12.orig.tar.gz
 d13445f553eefcae40e33cfe3801dafc 6640 science optional 
changeo_0.3.12-2.debian.tar.xz
 d5e71cfbabf6f29b4a88be6f6ff99200 71296 science optional 
changeo_0.3.12-2_all.deb
 f840031496f0fb429d36c521d8c03e7a 6504 science optional 
changeo_0.3.12-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=7N34
-END PGP SIGNATURE End Message ---


Processed: bug 913187 is forwarded to https://github.com/rblaze/haskell-dbus/issues/26

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 913187 https://github.com/rblaze/haskell-dbus/issues/26
Bug #913187 [haskell-dbus] FTBFS on s390x
Set Bug forwarded-to-address to 
'https://github.com/rblaze/haskell-dbus/issues/26'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
913187: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913187
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Bug #912206 in freerdp2 marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #912206 [freerdp2-x11] freerdp2-x11: ERRCONNECT_TLS_CONNECT_FAILED with 
libssl1.1 1.1.1-1
Added tag(s) pending.

-- 
912206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912206
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912206: Bug #912206 in freerdp2 marked as pending

2018-11-08 Thread Mike Gabriel
Control: tag -1 pending

Hello,

Bug #912206 in freerdp2 reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/debian-remote-team/freerdp2/commit/9faa5213487dd074ee46a52dd929dedf8d7ba2eb


debian/patches: add 0002_set-tls-seclevel.patch

Set the default tls security level to 1. It can be overriden by using
the new command line parameter /tls-seclevel:.

Closes: #912206



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/912206



Processed: found 912566 in 1:7.0.1~+rc2-1

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 912566 1:7.0.1~+rc2-1
Bug #912566 [llvm-7] sparse FTBFS with llvm/clang 7
Marked as found in versions llvm-toolchain-7/1:7.0.1~+rc2-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
912566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912566
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#902947: marked as done (seafile-daemon and seafile-cli are unusable in 6.2.0)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 11:35:40 +
with message-id 
and subject line Bug#902947: fixed in seafile 6.2.5-2
has caused the Debian Bug report #902947,
regarding seafile-daemon and seafile-cli are unusable in 6.2.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
902947: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902947
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: seafile
Version: 6.2.0-1
Severity: serious
Tags: upstream
Justification: Policy 3.5

This bug is mainly to prevent migration of the 6.2.0 package.

Upstream is working on removing the ccnet dependency, but right now they've
only done that for the non-python parts of the package.



-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (800, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.16.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---
Source: seafile
Source-Version: 6.2.5-2

We believe that the bug you reported is fixed in the latest version of
seafile, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 902...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Moritz Schlarb  (supplier of updated seafile package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 12:14:01 +0100
Source: seafile
Binary: seafile-daemon seafile-cli libseafile0 libseafile-dev python-seafile
Architecture: source amd64 all
Version: 6.2.5-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Seafile Team 
Changed-By: Moritz Schlarb 
Description:
 libseafile-dev - Development files for the Seafile Client
 libseafile0 - Shared library for the Seafile Client
 python-seafile - Python bindings for the Seafile Client
 seafile-cli - Client CLI for the Seafile Client
 seafile-daemon - Client daemon for the Seafile Client
Closes: 902217 902947
Changes:
 seafile (6.2.5-2) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Demote python-all to Build-Depends-Indep. (Closes: #902217)
 .
   [ Moritz Schlarb ]
   * Previous upload resolved unusability since 6.2.0
 (Closes: #902947)
Checksums-Sha1:
 3fde644d8f332c1c17d5bb38d6cf7495d2abcf77 2456 seafile_6.2.5-2.dsc
 746b5e4977ec4ba5c2a7c9d3408d34ba7ba69ce4 10208 seafile_6.2.5-2.debian.tar.xz
 bb256d10d46cc011eb1b9e11bcfaa1497f6952b7 29992 libseafile-dev_6.2.5-2_amd64.deb
 af2e59085b25dd5b971bfffda77a4e28e5cf7f6f 83448 
libseafile0-dbgsym_6.2.5-2_amd64.deb
 0307a0fab9a5674912fced440e8abd6284e2920a 27444 libseafile0_6.2.5-2_amd64.deb
 59bcfd62dabf974374f3b26649cfb4fe89fed394 9364 python-seafile_6.2.5-2_all.deb
 b6250d6162197b4c51c5577551b5b5ef7d83e2fd 13612 seafile-cli_6.2.5-2_amd64.deb
 721ca94220dec6c6272a7e3dacfc6ed027d8757e 741144 
seafile-daemon-dbgsym_6.2.5-2_amd64.deb
 844b3649c6ca2c9c380db834cb830512e5f25a1a 160320 
seafile-daemon_6.2.5-2_amd64.deb
 4702a06ed382f02dddb62e64092075fc35b468c2 10782 seafile_6.2.5-2_amd64.buildinfo
Checksums-Sha256:
 d5d428cf0b39a719143fca30183dc2a1dd5e42cff30e7968922f610e8fb95d40 2456 
seafile_6.2.5-2.dsc
 15a1f49d914e07d9267010044240c5074574ae16f1e661462d8c69b5e78da5e0 10208 
seafile_6.2.5-2.debian.tar.xz
 08ee2e7e736ee514cd847e62b8145a53ba05e117440b8c1a27f462ee323ca1d6 29992 
libseafile-dev_6.2.5-2_amd64.deb
 c7faf246f5c2e7a2c1ea806095443dd850ff5253ee90afe6600b8cbc6478bf56 83448 
libseafile0-dbgsym_6.2.5-2_amd64.deb
 3c70565fab975cf3f752d639ca74126d93483129d8cf3fa9eebb5a2dbb187c7c 27444 
libseafile0_6.2.5-2_amd64.deb
 6022dd9cb939518464dbfe9bbb18226d16e84212e658c5615acef39188218b50 9364 
python-seafile_6.2.5-2_all.deb
 ad4b7da85c07211e36aaabac8381f3198beb8f456f9b629c04fb4288fc14d03b 13612 
seafile-cli_6.2.5-2_amd64.deb
 824c4768ae96f49edfb1d38bb9c262f8955776897fba4c9a6e44a977b0d8e76b 741144 
seafile-daemon-dbgsym_6.2.5-2_amd64.deb
 0081bc4bebd88057209b7b98ae1c964c7db71cd4031b90a4c3bf65e23ab5e4d7 160320 
seafile-daemon_6.2.5-2_amd64.deb
 

Processed: your mail

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 902947 seafile/6.2.5-1
Bug #902947 [src:seafile] seafile-daemon and seafile-cli are unusable in 6.2.0
Marked as fixed in versions seafile/6.2.5-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
902947: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=902947
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912433: marked as done (libgoogle-gson-java FTBFS with OpenJDK 11)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 11:18:56 +
with message-id 
and subject line Bug#912433: fixed in libgoogle-gson-java 2.8.5-1
has caused the Debian Bug report #912433,
regarding libgoogle-gson-java FTBFS with OpenJDK 11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libgoogle-gson-java
Version: 2.8.2-1
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/libgoogle-gson-java.html

...
[INFO] Running com.google.gson.DefaultDateTypeAdapterTest
[ERROR] Tests run: 11, Failures: 0, Errors: 1, Skipped: 0, Time elapsed: 0.242 
s <<< FAILURE! - in com.google.gson.DefaultDateTypeAdapterTest
[ERROR] 
testParsingDatesFormattedWithSystemLocale(com.google.gson.DefaultDateTypeAdapterTest)
  Time elapsed: 0.118 s  <<< ERROR!
com.google.gson.JsonSyntaxException: jeudi 1 janvier 1970 ? 00:00:00 
Coordinated Universal Time
at 
com.google.gson.DefaultDateTypeAdapterTest.assertParsed(DefaultDateTypeAdapterTest.java:195)
at 
com.google.gson.DefaultDateTypeAdapterTest.testParsingDatesFormattedWithSystemLocale(DefaultDateTypeAdapterTest.java:90)
Caused by: java.text.ParseException: Failed to parse date ["jeudi 1 janvier 
1970 ? 00:00:00 Coordinated Universal Time']: Invalid number: jeud
at 
com.google.gson.DefaultDateTypeAdapterTest.assertParsed(DefaultDateTypeAdapterTest.java:195)
at 
com.google.gson.DefaultDateTypeAdapterTest.testParsingDatesFormattedWithSystemLocale(DefaultDateTypeAdapterTest.java:90)
Caused by: java.lang.NumberFormatException: Invalid number: jeud
at 
com.google.gson.DefaultDateTypeAdapterTest.assertParsed(DefaultDateTypeAdapterTest.java:195)
at 
com.google.gson.DefaultDateTypeAdapterTest.testParsingDatesFormattedWithSystemLocale(DefaultDateTypeAdapterTest.java:90)
--- End Message ---
--- Begin Message ---
Source: libgoogle-gson-java
Source-Version: 2.8.5-1

We believe that the bug you reported is fixed in the latest version of
libgoogle-gson-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 912...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Emmanuel Bourg  (supplier of updated libgoogle-gson-java 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 12:04:52 +0100
Source: libgoogle-gson-java
Binary: libgoogle-gson-java libgoogle-gson-java-doc
Architecture: source
Version: 2.8.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Emmanuel Bourg 
Description:
 libgoogle-gson-java - Converts Java objects into their JSON representation
 libgoogle-gson-java-doc - Documentation for libgoogle-gson-java
Closes: 912433
Changes:
 libgoogle-gson-java (2.8.5-1) unstable; urgency=medium
 .
   * New upstream release
 - Removed the Java 9 patches (fixed upstream)
 - Replaced templating-maven-plugin with sed
   * Ignore the broken tests to work around the build failure with Java 11
 (Closes: #912433)
   * Restored the parent of gson/pom.xml to inherit the build settings
   * Updated the watch file for the recent releases
   * Standards-Version updated to 4.2.1
   * Exclude the Gradle wrapper from the upstream tarball
   * Use salsa.debian.org Vcs-* URLs
Checksums-Sha1:
 0c6e54cffb3c2bfd98a8dbbe5257630d181f101d 2271 libgoogle-gson-java_2.8.5-1.dsc
 eec1e76a3f3888a34806bc9ef4b3268509ba8b79 315920 
libgoogle-gson-java_2.8.5.orig.tar.xz
 9c5fdc187e60f2f25e493f162a4a407547fcfac7 4612 
libgoogle-gson-java_2.8.5-1.debian.tar.xz
 9cd75350d017155aabb1cf2e3fee46b6bd922bc8 17634 
libgoogle-gson-java_2.8.5-1_source.buildinfo
Checksums-Sha256:
 171be2a0892478e947ac2348381fd26547ec0bf8eaf4d58e7aa20b7960c069f7 2271 
libgoogle-gson-java_2.8.5-1.dsc
 26e5df7fd48d5918f6d6961b3b065c2908444dc865ad6de87ad0d1986fc464c8 315920 
libgoogle-gson-java_2.8.5.orig.tar.xz
 548e27c380536d85a126099282a889bfb3bf66966614189419f23541441f9ed1 4612 
libgoogle-gson-java_2.8.5-1.debian.tar.xz
 de3701a8c8288cfd480fce5add9a728cc90fca9f3cce8e6721cd20f906176a90 

Bug#898041: marked as done (libseafile0 breaks package system in multiarch setting)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 12:13:01 +0100
with message-id <52fe931f-7674-6e26-0c08-311861cbc...@uni-mainz.de>
and subject line Done since seafile/6.1.7-1
has caused the Debian Bug report #898041,
regarding libseafile0 breaks package system in multiarch setting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
898041: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898041
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libseafile0
Version: 6.1.5-1
Severity: critical
Justification: breaks unrelated software

Dear Maintainer,

libseafile0 is marked as Multi-Arch: same but its postinst and preinst scripts 
call pycompile and pyclean without specifying the package architecture. As a 
result if libseafile0 is installed for more than one architecture the package 
name 
is ambiguous, causing the postinst and prerm scripts fail.

This then prevents any package from being installed or removed, thus breaking 
the 
packaging system permanently (hence the critical severity).


The solution is to replace the following line in 
/var/lib/dpkg/info/libseafile0:*.postinst

pycompile -p libseafile0 
with
pycompile -p libseafile0:$DPKG_MAINTSCRIPT_ARCH 

And the following lines in /var/lib/dpkg/info/libseafile0:*.prerm

pyclean -p libseafile0 
else
dpkg -L libseafile0 | grep '\.py$' | while read file
with
pyclean -p libseafile0:$DPKG_MAINTSCRIPT_ARCH 
else
dpkg -L libseafile0:$DPKG_MAINTSCRIPT_ARCH | grep '\.py$' | while read 
file


Note that this bugs currently affects Debian Testing.
See also bug #770625 which shows how this same bug was fixed in gir1.2-ibus-1.0.


-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libseafile0:amd64 depends on:
ii  libc6 2.27-3
ii  libglib2.0-0  2.56.1-2
ii  libjansson4   2.11-1
ii  libsearpc13.0.8-4
ii  python2.7.15~rc1-1

libseafile0:amd64 recommends no packages.

libseafile0:amd64 suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---

-- 
Moritz Schlarb
Unix-Gruppe | Systembetreuung
Zentrum für Datenverarbeitung
Johannes Gutenberg-Universität Mainz
Raum 01-331 - Tel. +49 6131 39-29441
OpenPGP Fingerprint: DF01 2247 BFC6
5501 AFF2 8445 0C24 B841 C7DD BAAF
<>

signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#913213: marked as done (libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character))

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 11:05:10 +
with message-id 
and subject line Bug#913213: fixed in llvm-toolchain-7 1:7.0.1~+rc2-2
has caused the Debian Bug report #913213,
regarding libclang-common-7-dev: 
/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
913213: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913213
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libclang-common-7-dev
Version: 1:7.0.1~+rc2-1
Severity: grave
Tags: upstream
Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585
Justification: renders package unusable

/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h contains

#if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)

where the character after "||" is a no-break space (U+00A0).

This yields the following failure:

$ echo '#include ' | clang-7 -E -
In file included from :1:
/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h:25:34: error: invalid token at
  start of a preprocessor expression
#if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)
 ^
# 1 ""
# 1 "" 1
# 1 "" 3
# 349 "" 3
# 1 "" 1
# 1 "" 2
# 1 "" 2
# 1 "/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h" 1 3
# 2 "" 2

1 error generated.

and this makes GNU MPFR testing fail.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 
'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.18.0-2-amd64 (SMP w/12 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=POSIX 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libclang-common-7-dev depends on:
ii  lib32gcc1 1:8.2.0-9
ii  lib32stdc++6  8.2.0-9
ii  libc6 2.27-8
ii  libc6-i3862.27-8
ii  libgcc1   1:8.2.0-9
ii  libllvm7  1:7.0.1~+rc2-1
ii  libstdc++68.2.0-9
ii  libtinfo6 6.1+20181013-1
ii  zlib1g1:1.2.11.dfsg-1

libclang-common-7-dev recommends no packages.

libclang-common-7-dev suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: llvm-toolchain-7
Source-Version: 1:7.0.1~+rc2-2

We believe that the bug you reported is fixed in the latest version of
llvm-toolchain-7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 913...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sylvestre Ledru  (supplier of updated llvm-toolchain-7 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Nov 2018 09:28:36 +0100
Source: llvm-toolchain-7
Binary: clang-7 clang-tools-7 clang-format-7 clang-tidy-7 clang-7-doc 
libclang1-7 libclang-7-dev libclang-common-7-dev libfuzzer-7-dev python-clang-7 
clang-7-examples libllvm7 llvm-7 llvm-7-runtime llvm-7-dev llvm-7-tools 
libllvm-7-ocaml-dev llvm-7-doc llvm-7-examples lld-7 liblld-7 liblld-7-dev 
lldb-7 liblldb-7 python-lldb-7 liblldb-7-dev libomp-7-dev libomp5-7 
libomp-7-doc libc++1-7 libc++-7-dev libc++abi1-7 libc++abi-7-dev
Architecture: source
Version: 1:7.0.1~+rc2-2
Distribution: unstable
Urgency: medium
Maintainer: LLVM Packaging Team 
Changed-By: Sylvestre Ledru 
Description:
 clang-7- C, C++ and Objective-C compiler
 clang-7-doc - C, C++ and Objective-C compiler - Documentation
 clang-7-examples - Clang examples
 clang-format-7 - Tool to format C/C++/Obj-C code
 clang-tidy-7 - clang-based C++ linter tool
 clang-tools-7 - clang-based tools for C/C++ developments
 libc++-7-dev - LLVM C++ Standard library (development files)
 libc++1-7  - LLVM C++ Standard library
 libc++abi-7-dev - LLVM low level support for a standard C++ library 
(development fi
 libc++abi1-7 - LLVM low level support for a standard C++ library
 libclang-7-dev - clang library - Development package
 libclang-common-7-dev - clang library - Common development package
 libclang1-7 - C interface to the clang library
 libfuzzer-7-dev - Library for 

Bug#912433: Bug #912433 in libgoogle-gson-java marked as pending

2018-11-08 Thread Emmanuel Bourg
Control: tag -1 pending

Hello,

Bug #912433 in libgoogle-gson-java reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below, and you can check the diff of the fix at:

https://salsa.debian.org/java-team/libgoogle-gson-java/commit/b1fc7de8d8c0490843c11de3f34d82f169964540


Ignore the broken tests to work around the build failure with Java 11 (Closes: 
#912433)



(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/912433



Processed: Bug #912433 in libgoogle-gson-java marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #912433 [src:libgoogle-gson-java] libgoogle-gson-java FTBFS with OpenJDK 11
Added tag(s) pending.

-- 
912433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reassign 913155 to wnpp, reassign 913157 to wnpp, reassign 913160 to wnpp, reassign 913178 to wnpp ...

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 913155 wnpp
Bug #913155 [node-rollup-plugin-uglify] ITP: node-rollup-plugin-uglify -- 
Rollup plugin to minify generated bundle.
Warning: Unknown package 'node-rollup-plugin-uglify'
Bug reassigned from package 'node-rollup-plugin-uglify' to 'wnpp'.
Ignoring request to alter found versions of bug #913155 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913155 to the same values 
previously set
> reassign 913157 wnpp
Bug #913157 [node-jest-worker] ITP: node-jest-worker -- Module for executing 
heavy tasks under forked processes in parallel
Warning: Unknown package 'node-jest-worker'
Bug reassigned from package 'node-jest-worker' to 'wnpp'.
Ignoring request to alter found versions of bug #913157 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913157 to the same values 
previously set
> reassign 913160 wnpp
Bug #913160 [node-serialize-javascript] ITP: node-serialize-javascript -- 
Serialize JavaScript to a superset of JSON.
Warning: Unknown package 'node-serialize-javascript'
Bug reassigned from package 'node-serialize-javascript' to 'wnpp'.
Ignoring request to alter found versions of bug #913160 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913160 to the same values 
previously set
> reassign 913178 wnpp
Bug #913178 [node-react-audio-player] ITP: node-react-audio-player -- A simple 
React wrapper on the HTML5 audio tag
Warning: Unknown package 'node-react-audio-player'
Bug reassigned from package 'node-react-audio-player' to 'wnpp'.
Ignoring request to alter found versions of bug #913178 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913178 to the same values 
previously set
> reassign 913202 wnpp
Bug #913202 [node-i18next] ITP: node-i18next -- i18next internationalization 
framework
Warning: Unknown package 'node-i18next'
Bug reassigned from package 'node-i18next' to 'wnpp'.
Ignoring request to alter found versions of bug #913202 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913202 to the same values 
previously set
> reassign 913203 wnpp
Bug #913203 [node-i18next-browser-languagedetector] ITP: 
node-i18next-browser-languagedetector -- language detector used in browser 
environment for i18next
Warning: Unknown package 'node-i18next-browser-languagedetector'
Bug reassigned from package 'node-i18next-browser-languagedetector' to 'wnpp'.
Ignoring request to alter found versions of bug #913203 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913203 to the same values 
previously set
> reassign 913204 wnpp
Bug #913204 [node-i18next] ITP: node-i18next-xhr-backend -- backend layer for 
i18next using browsers xhr
Warning: Unknown package 'node-i18next'
Bug reassigned from package 'node-i18next' to 'wnpp'.
Ignoring request to alter found versions of bug #913204 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913204 to the same values 
previously set
> reassign 913175 src:minitube 2.9-1
Bug #913175 [miniube] minitube sources exposes google API key
Warning: Unknown package 'miniube'
Bug reassigned from package 'miniube' to 'src:minitube'.
Ignoring request to alter found versions of bug #913175 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913175 to the same values 
previously set
Bug #913175 [src:minitube] minitube sources exposes google API key
Marked as found in versions minitube/2.9-1.
> severity 913175 serious
Bug #913175 [src:minitube] minitube sources exposes google API key
Severity set to 'serious' from 'normal'
> reassign 913217 wnpp
Bug #913217 [flacon] flacon: would like flacon as wnpp
Warning: Unknown package 'flacon'
Bug reassigned from package 'flacon' to 'wnpp'.
Ignoring request to alter found versions of bug #913217 to the same values 
previously set
Ignoring request to alter fixed versions of bug #913217 to the same values 
previously set
> severity 913217 normal
Bug #913217 [wnpp] flacon: would like flacon as wnpp
Severity set to 'normal' from 'wishlist'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
913155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913155
913157: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913157
913160: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913160
913175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913175
913178: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913178
913202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913202
913203: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913203
913204: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913204
913217: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913217
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912297: ansible: CVE-2018-16837

2018-11-08 Thread Lee Garrett
Hi,

sorry for the late response. CVE-2018-16837 should be fairly straight-forward
to fix in stretch and jessie.

For CVE-2018-10875 I have a patch in my work dir that should fix it. I'll push
it to the git stretch branch tomorrow (not on my work machine right now).

For CVE-2018-10874, it's not clear if it affects stable. The inventory module
was completely rewritten in (IIRC) ansible 2.5, so it won't be a
straight-forward patch.

Regards,
Lee

On 07/11/2018 22:55, Moritz Mühlenhoff wrote:
> On Tue, Oct 30, 2018 at 12:35:05AM -0400, Chris Lamb wrote:
>> Hi Ivo,
>>
>>> From the upstream changelog for 2.7.1+dfsg-1 (already in unstable):
>> [..]
>>> - user module - do not pass ssh_key_passphrase on cmdline
>>>   (CVE-2018-16837)
>>
>> Thanks for providing this and no problem that this wasn't in the
>> changelog.
>>
>> Security team: This still affects stretch and jessie as I unless
>> I'm missing something - would you like me to prepare an upload for
>> stable? I'm happy to take the LTS side of things.
> 
> We can fix that one in a DSA, but should also fix CVE-2018-10875
> and CVE-2018-10874, then.
> 
> Cheers,
> Moritz
> 



Bug#912385: marked as done (rdp-classifier: FTBFS with Java 11 due to java.se.ee module removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 11:52:28 +0100
with message-id 

and subject line close openjdk11 issues 912385
has caused the Debian Bug report #912385,
regarding rdp-classifier: FTBFS with Java 11 due to java.se.ee module removal
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912385: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912385
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rdp-classifier
Version: 2.10.2-3
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/rdp-classifier.html

...
junit:
[javac] /build/1st/rdp-classifier-2.10.2/tmp-junit.xml:13: warning: 
'includeantruntime' was not set, defaulting to build.sysclasspath=last; set to 
false for repeatable builds
[javac] Compiling 18 source files
[javac] warning: [options] bootstrap class path not set in conjunction with 
-source 8
[javac] Note: Some input files use unchecked or unsafe operations.
[javac] Note: Recompile with -Xlint:unchecked for details.
[javac] 1 warning
 [echo] Using java version 11.0.1
[junit] Error occurred during initialization of boot layer
[junit] java.lang.module.FindException: Module java.se.ee not found
[junit] Running edu.msu.cme.rdp.classifier.rrnaclassifier.ClassifierTest
[junit] Tests run: 1, Failures: 0, Errors: 1, Skipped: 0, Time elapsed: 0 
sec

BUILD FAILED
/build/1st/rdp-classifier-2.10.2/tmp-junit.xml:31: Test 
edu.msu.cme.rdp.classifier.rrnaclassifier.ClassifierTest failed (crashed)

Total time: 3 seconds
make[1]: *** [debian/rules:26: override_dh_auto_test] Error 1
--- End Message ---
--- Begin Message ---
Version: 2.10.2-4
thanks

-- 

gpg key id: 4096R/326D8438  (keyring.debian.org)

Key fingerprint = 5FB4 6F83 D3B9 5204 6335  D26D 78DC 68DB 326D 8438
--- End Message ---


Processed: severity of 891690 is normal

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 891690 normal
Bug #891690 {Done: Debian FTP Masters } 
[libclang-common-4.0-dev] libclang-common-4.0-dev: 
/usr/lib/llvm-4.0/lib/clang/4.0.1/lib/ is empty on mipsel
Severity set to 'normal' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
891690: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891690
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#912386: marked as done (rdp-readseq: FTBFS with Java 11 due to JAXB removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 11:50:09 +0100
with message-id 

and subject line Close 912386 for openjdk11 support
has caused the Debian Bug report #912386,
regarding rdp-readseq: FTBFS with Java 11 due to JAXB removal
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912386: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912386
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rdp-readseq
Version: 2.0.2-4
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/rdp-readseq.html

...
   debian/rules override_dh_auto_build
make[1]: Entering directory '/build/1st/rdp-readseq-2.0.2'
jh_build --javacopts="-encoding UTF8" rdp-readseq.jar src
find src -name *.java -and -type f -print0 | xargs -s 512000 -0 
/usr/lib/jvm/default-java/bin/javac -g -cp 
/usr/share/java/commons-cli.jar:/usr/share/java/commons-lang.jar:/usr/share/java/commons-io.jar:debian/_jh_build.rdp-readseq
 -d debian/_jh_build.rdp-readseq -source 1.7 -target 1.7 -encoding UTF8
warning: [options] bootstrap class path not set in conjunction with -source 7
src/edu/msu/cme/rdp/readseq/readers/Sequence.java:11: error: package 
javax.xml.bind.annotation does not exist
import javax.xml.bind.annotation.XmlAttribute;
^
src/edu/msu/cme/rdp/readseq/readers/Sequence.java:12: error: package 
javax.xml.bind.annotation does not exist
import javax.xml.bind.annotation.XmlElement;
^
src/edu/msu/cme/rdp/readseq/readers/Sequence.java:19: error: cannot find symbol
@XmlAttribute
 ^
  symbol:   class XmlAttribute
  location: class Sequence
src/edu/msu/cme/rdp/readseq/readers/Sequence.java:21: error: cannot find symbol
@XmlAttribute
 ^
  symbol:   class XmlAttribute
  location: class Sequence
src/edu/msu/cme/rdp/readseq/readers/Sequence.java:23: error: cannot find symbol
@XmlElement
 ^
  symbol:   class XmlElement
  location: class Sequence
Note: Some input files use or override a deprecated API.
Note: Recompile with -Xlint:deprecation for details.
Note: Some input files use unchecked or unsafe operations.
Note: Recompile with -Xlint:unchecked for details.
5 errors
1 warning
make[1]: *** [debian/rules:27: override_dh_auto_build] Error 123
--- End Message ---
--- Begin Message ---
Version: 2.0.2-5
thanks
--- End Message ---


Bug#912388: marked as done (rdp-alignment: FTBFS with Java 11 due to JAXB removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 11:51:32 +0100
with message-id 

and subject line close openjdk11 support issue 912388
has caused the Debian Bug report #912388,
regarding rdp-alignment: FTBFS with Java 11 due to JAXB removal
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912388
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rdp-alignment
Version: 1.2.0-4
Severity: serious
Tags: ftbfs

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/rdp-alignment.html

...
   debian/rules override_dh_auto_build
make[1]: Entering directory '/build/1st/rdp-alignment-1.2.0'
#Ant is over-complicating things.  Do it the easy way.
jh_build rdp-alignment.jar src
find src -name *.java -and -type f -print0 | xargs -s 512000 -0 
/usr/lib/jvm/default-java/bin/javac -g -cp 
/usr/share/java/commons-cli.jar:/usr/share/java/commons-lang.jar:/usr/share/java/commons-io.jar:/usr/share/java/rdp-readseq.jar:debian/_jh_build.rdp-alignment
 -d debian/_jh_build.rdp-alignment -source 1.7 -target 1.7 -encoding ISO8859-1
warning: [options] bootstrap class path not set in conjunction with -source 7
src/edu/msu/cme/rdp/alignment/pairwise/ScoringMatrix.java:27: error: package 
javax.xml.bind.annotation does not exist
import javax.xml.bind.annotation.XmlAccessType;
^
src/edu/msu/cme/rdp/alignment/pairwise/ScoringMatrix.java:28: error: package 
javax.xml.bind.annotation does not exist
import javax.xml.bind.annotation.XmlAccessorType;
^
src/edu/msu/cme/rdp/alignment/pairwise/ScoringMatrix.java:34: error: cannot 
find symbol
@XmlAccessorType(XmlAccessType.FIELD)
 ^
  symbol: class XmlAccessorType
src/edu/msu/cme/rdp/alignment/pairwise/ScoringMatrix.java:34: error: cannot 
find symbol
@XmlAccessorType(XmlAccessType.FIELD)
 ^
  symbol: variable XmlAccessType
Note: Some input files use or override a deprecated API.
Note: Recompile with -Xlint:deprecation for details.
Note: Some input files use unchecked or unsafe operations.
Note: Recompile with -Xlint:unchecked for details.
4 errors
1 warning
make[1]: *** [debian/rules:28: override_dh_auto_build] Error 123
--- End Message ---
--- Begin Message ---
Version: 1.2.0-5
thanks

-- 

gpg key id: 4096R/326D8438  (keyring.debian.org)

Key fingerprint = 5FB4 6F83 D3B9 5204 6335  D26D 78DC 68DB 326D 8438
--- End Message ---


Bug#912633: Subject: Re: Bug#912633: courier-imap-ssl: No supported cipher suite with the recent switch to TLS 1.3 in OpenSSL 1.1.1.

2018-11-08 Thread J Mo

Soren

The symptom of getting a "imapd-ssl: No supported cipher suites have been 
found." message might be configuration related.

I have a business client that decided to upgrade their mail server on their own 
this last weekend. It didn't go well for them and they had to call me.

They had this same error. I looked in my notes from a few years back when I was 
doing some other courier upgrades (in 201604xx) and found something related to 
this which fixed my client's problem and it might fix yours.

Check your courierd config file.

If you have "TLS_TRUSTCERTS=/usr/lib/courier/rootcerts", comment that out.

Add "TLS_TRUSTCERTS=/etc/ssl/certs"

I remember seeing your bug a week or two ago. Check this and see if it helps.

If it's not related, my apologies.




Bug#906843: xul-ext-custom-tab-width no longer works with firefox-esr 60

2018-11-08 Thread Daniel Kahn Gillmor
On Wed 2018-10-03 17:20:02 +0200, Moritz Mühlenhoff wrote:
> This is dead upstream and broken even in ESR, let's remove it
> from the archive?

agreed, i've just filed a RM/ROM bug report (#913215) on
custom-tab-width.

--dkg



Bug#912253: marked as done (ruby-protected-attributes: FTBFS reliably (failing tests))

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 10:19:47 +
with message-id 
and subject line Bug#912253: fixed in ruby-protected-attributes 1.1.4-1
has caused the Debian Bug report #912253,
regarding ruby-protected-attributes: FTBFS reliably (failing tests)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
912253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912253
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ruby-protected-attributes
Version: 1.1.3-2
Severity: serious
Tags: ftbfs

ruby-protected-attributes fails to build from source reliably now. On my
system as well as on reproducible builds, I consistently see the very
same three failures:

| Finished in 0.447334s, 453.7994 runs/s, 1629.6540 assertions/s.
| 
|   1) Error:
| AccessibleParamsWrapperTest#test_accessible_wrapped_keys_from_matching_model:
| Mocha::NotInitializedError: Mocha methods cannot be used outside the context 
of a test
| /<>/test/accessible_params_wrapper_test.rb:67:in 
`test_accessible_wrapped_keys_from_matching_model'
| 
|   2) Error:
| AccessibleParamsWrapperTest#test_derived_wrapped_keys_from_matching_model:
| Mocha::NotInitializedError: Mocha methods cannot be used outside the context 
of a test
| /<>/test/accessible_params_wrapper_test.rb:41:in 
`test_derived_wrapped_keys_from_matching_model'
| 
|   3) Error:
| AccessibleParamsWrapperTest#test_derived_wrapped_keys_from_specified_model:
| Mocha::NotInitializedError: Mocha methods cannot be used outside the context 
of a test
| /<>/test/accessible_params_wrapper_test.rb:54:in `block in 
test_derived_wrapped_keys_from_specified_model'
| /<>/test/accessible_params_wrapper_test.rb:9:in 
`with_default_wrapper_options'
| /<>/test/accessible_params_wrapper_test.rb:53:in 
`test_derived_wrapped_keys_from_specified_model'
| 
| 203 runs, 729 assertions, 0 failures, 3 errors, 0 skips
| rake aborted!
| Command failed with status (1): [ruby -w -I"test"  
"/usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb" 
"test/accessible_params_wrapper_test.rb" "test/attribute_sanitization_test.rb" 
"test/mass_assignment_security/black_list_test.rb" 
"test/mass_assignment_security/permission_set_test.rb" 
"test/mass_assignment_security/sanitizer_test.rb" 
"test/mass_assignment_security/strong_parameters_fallback_test.rb" 
"test/mass_assignment_security/white_list_test.rb" 
"test/mass_assignment_security_test.rb" "test/test_helper.rb" -v]
| 
| Tasks: TOP => default
| (See full trace by running task with --trace)
| ERROR: Test "ruby2.5" failed. Exiting.
| dh_auto_install: dh_ruby --install 
/<>/debian/ruby-protected-attributes returned exit code 1
| make: *** [debian/rules:6: binary] Error 1
| dpkg-buildpackage: error: fakeroot debian/rules binary subprocess returned 
exit status 2

Helmut
--- End Message ---
--- Begin Message ---
Source: ruby-protected-attributes
Source-Version: 1.1.4-1

We believe that the bug you reported is fixed in the latest version of
ruby-protected-attributes, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 912...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pirate Praveen  (supplier of updated 
ruby-protected-attributes package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Nov 2018 15:35:42 +0530
Source: ruby-protected-attributes
Binary: ruby-protected-attributes
Architecture: source
Version: 1.1.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Pirate Praveen 
Description:
 ruby-protected-attributes - Protect attributes from mass assignment in Active 
Record models
Closes: 912253
Changes:
 ruby-protected-attributes (1.1.4-1) unstable; urgency=medium
 .
   * Team upload
   * New upstream version 1.1.4
   * Use salsa.debian.org in Vcs-* fields
   * Bump debhelper compatibility level to 11
   * Bump Standards-Version to 4.2.1 (no changes needed)
   * Drop patches applied upstream
   * Skip tests that are incompatible with ruby-mocha 1.7 (Closes: #912253)
Checksums-Sha1:
 dbaab8a0ced66b883326d4e8c7d44ba7501787e7 2317 
ruby-protected-attributes_1.1.4-1.dsc
 

Processed: RM: custom-tab-width -- ROM; dead upstream, no longer works in firefox ESR

2018-11-08 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 src:custom-tab-width
Bug #913215 [ftp.debian.org] RM: custom-tab-width -- ROM; dead upstream, no 
longer works in firefox ESR
Added indication that 913215 affects src:custom-tab-width
> block 906843 with -1
Bug #906843 [xul-ext-custom-tab-width] xul-ext-custom-tab-width no longer works 
with firefox-esr 60
906843 was not blocked by any bugs.
906843 was not blocking any bugs.
Added blocking bug(s) of 906843: 913215

-- 
906843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906843
913215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913215
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#913186: ring: FTBFS on 32 bit archs: #error libupnp uses large file support, so users must do that, too

2018-11-08 Thread Uwe Kleine-König
On Wed, Nov 07, 2018 at 10:24:28PM +0100, Sebastian Ramacher wrote:
> Source: ring
> Version: 20180816.2.e26b79f~ds1-3
> Severity: serious
> Justification: fails to build from source (but built successfully in the past)
> Tags: sid buster ftbfs
> 
> ring FTBFS on 32 bit architectures:
> | ../../doltlibtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. 
> -I../..  -I/<>/daemon/src -I/<>/daemon/src/config 
> -I/<>/daemon/src/media -I/<>/daemon/test 
> -I/<>/daemon/src/dring  -DPREFIX=\"/usr\" 
> -DPROGSHAREDIR=\"/usr/share/ring\" -DENABLE_TRACE -DRING_REVISION=\"\" 
> -DRING_DIRTY_REPO=\"dirty\" -DPJSIP_MAX_PKT_LEN=8000 -DPJ_AUTOCONF=1 
> -Wdate-time -D_FORTIFY_SOURCE=2 
> -I/<>/daemon/contrib/i686-linux-gnu/include 
> -I/usr/include/jsoncpp -I./ -I../ -DPREFIX=\"/usr\" 
> -DPROGSHAREDIR=\"/usr/share/ring\" -g -O2 
> -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
> -Werror=format-security -DPJ_AUTOCONF=1  
> -I/<>/daemon/contrib/i686-linux-gnu/include -DNDEBUG=1 -MT 
> libclient_la-datatransfer.lo -MD -MP -MF .deps/libclient_la-datatransfer.Tpo 
> -c -o libclient_la-datatransfer.lo `test -f 'datatransfer.cpp' || echo 
> './'`datatransfer.cpp
> | In file included from /usr/include/upnp/upnp.h:402,
> |  from /<>/daemon/src/upnp/upnp_context.h:33,
> |  from configurationmanager.cpp:43:
> | /usr/include/upnp/FileInfo.h:22:2: error: #error libupnp uses large file 
> support, so users must do that, too
> |  #error libupnp uses large file support, so users must do that, too
> |   ^
> 
> See
> https://buildd.debian.org/status/fetch.php?pkg=ring=i386=20180816.2.e26b79f%7Eds1-3%2Bb2=1541591693=0
> for a failed build log.

libupnp 1.8 is used here. It is (like libupnp6) compiled with LFS
support since 1.6.11 (and so in the 1.8 branch since 1.8.0). Programs
linking against libupnp must also be compiled using LFS, otherwise
function calls like UpnpVirtualDir_set_SeekCallback and usage of
UpnpFileInfo (which both use off_t whose size if affected by LFS)
results in mismatches. Since libupnp 1.8.3 this mismatch is catched as
can be seen above. Assuming ring really is not compiled with LFS there
might be problems already in earlier versions that were not catched
during buildtime.

Best regards
Uwe


signature.asc
Description: PGP signature


Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Sylvestre Ledru
Le 08/11/2018 à 09:48, Vincent Lefevre a écrit :
> On 2018-11-08 09:31:43 +0100, Sylvestre Ledru wrote:
>> Le 08/11/2018 à 09:17, Vincent Lefevre a écrit :
>>> Package: libclang-common-7-dev
>>> Version: 1:7.0.1~+rc2-1
>>> Severity: grave
>>> Tags: upstream
>>> Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585
>>> Justification: renders package unusable
>>>
>>> /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h contains
>>>
>>> #if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)
>>>
>>> where the character after "||" is a no-break space (U+00A0).
>> My bad. I am buildng a new version with the fix.
> 
> BTW, isn't there a "make check" step to detect this kind of bugs
> (or is the llvm testsuite incomplete)?
It has been detected during the clang check but I don't fail the build in case 
of failure
(I would not have the bandwidth to manage that)

--
In file included from 
/<>/llvm-toolchain-7-7.0.1~+rc2/clang/test/Preprocessor/clang_headers.c:3:
/<>/llvm-toolchain-7-7.0.1~+rc2/build-llvm/tools/clang/stage2-bins/lib/clang/7.0.1/include/limits.h:25:34:
 error: invalid token at start of a preprocessor expression
#if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)
 ^
1 error generated.
S



Bug#885112: marked as done (synaptic: Don't depend on rarian)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 08:55:17 +
with message-id 
and subject line Bug#885112: fixed in synaptic 0.84.5
has caused the Debian Bug report #885112,
regarding synaptic: Don't depend on rarian
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885112: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885112
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: synaptic
Version: 0.84.2
Severity: serious
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs rarian
Tags: sid buster

scrollkeeper has been deprecated and unmaintained for years. Its
replacement, rarian has been deprecated for years too. More
importantly, it doesn't seem to be needed at all. yelp can easily
display Docbook help files without any .omf files.

Synaptic is clearly the most important package in Debian left using
rarian. Please drop the scrollkeeper/rarian code and dependency. We do
not intend to ship rarian in Debian 10 "Buster".

On behalf of the Debian GNOME team,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: synaptic
Source-Version: 0.84.5

We believe that the bug you reported is fixed in the latest version of
synaptic, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Vogt  (supplier of updated synaptic package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Nov 2018 08:50:31 +0100
Source: synaptic
Binary: synaptic
Architecture: source
Version: 0.84.5
Distribution: unstable
Urgency: medium
Maintainer: Michael Vogt 
Changed-By: Michael Vogt 
Description:
 synaptic   - Graphical package manager
Closes: 880482 885112
Changes:
 synaptic (0.84.5) unstable; urgency=medium
 .
   [ Jeremy Bicha ]
   * Don't use rarian any more (Closes: #885112)
 .
   [ Guillem Jover ]
   * Update sections and their descriptions (Closes: #880482)
Checksums-Sha1:
 e965a15b848798746898ad21f3332f3a0d293e30 1703 synaptic_0.84.5.dsc
 fd9ca0b610d57f1a57a17cd1e5591d6d99189437 2294276 synaptic_0.84.5.tar.xz
 a1944ffa2431005a77ec581b48fc641984a5944f 16669 synaptic_0.84.5_source.buildinfo
Checksums-Sha256:
 13ac4a2f73e533c1aec73802f0a3ad9bb2a5f336d45e7aaea7665d388a4c5fa5 1703 
synaptic_0.84.5.dsc
 5087abc9ad21628429d142722ca664e798076c221c9068cf7b179fa56faedec3 2294276 
synaptic_0.84.5.tar.xz
 344fdcc3cda054783bf90e64fbaeac746c0f9e5d81705d56f144c1b55cac1b6c 16669 
synaptic_0.84.5_source.buildinfo
Files:
 b19b9f916c452dc483863797e50b3885 1703 admin optional synaptic_0.84.5.dsc
 cfc781c563e51f3db5f7ba4643b024a4 2294276 admin optional synaptic_0.84.5.tar.xz
 1f7f647272d64ed5f4a78e9f79adb134 16669 admin optional 
synaptic_0.84.5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEE2mxnVNiIdibNBqEomMq7Or1MpZ4FAlvj6uoACgkQmMq7Or1M
pZ6bpQ//SZrG/IdpKFDSJxeJVHzgOLT8EvJzvR5n3EDNG4k5fX7Is+oODVap8l9E
7e2V5rkWvvlsjykgxjQBgHrJPEmP1JSDHMbBSTBk8H+9DgvTbfKZBunV11D7itIn
z3Tn9RiJNM3tP5v28VbQrSqjXhQqsOHb/1S79OFL+SBijvy/mpBz/g1LSZTr2TFg
vtoXeN6c8Z6UaSW+01IBfHfoPMQTOjdjeB4ej0vUkxkFLccCv31FO87jorXJQUMR
3fGnsrhCAVqEuFs2ZdZgaV3rSrvS+Ug++CAC11DsRkos4T+myHTwntWEw1kBXw5n
kkIEBCUrqVmqX+HH6pMkb7ZZ64Usz9iyg7GBF3mCrSggG4cqsA58p9NeDg/A9XQc
3B4woVTvuECDfq783bTj0rIUjjTTVqPWGOsyaeIGBTq4yfWgl+sAIHbTsI25tYj1
uy3FP7EYh7zqnoyAbs5zp5uvynsD+bqC8WjN7hlphkq6lNlbT0DOxeGi+knncygm
9qiaSWvJZub9BYIGn0ZQMHXR3K3Y7QjWysQPtx12Z3MdbLz1b7LEcIj8sDJn5/3C
r26RfmGAiox2e12cJEnjAJtCaK0kMU45hAaqEANRkzz5hwRz4bQKGwQ8kI3FF7i8
lOoyFFIv774scGmh2DGOC4I6UNim2TPSm8o/EMUlWKDGBCqJr80=
=en0F
-END PGP SIGNATURE End Message ---


Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Vincent Lefevre
On 2018-11-08 09:31:43 +0100, Sylvestre Ledru wrote:
> Le 08/11/2018 à 09:17, Vincent Lefevre a écrit :
> > Package: libclang-common-7-dev
> > Version: 1:7.0.1~+rc2-1
> > Severity: grave
> > Tags: upstream
> > Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585
> > Justification: renders package unusable
> > 
> > /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h contains
> > 
> > #if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)
> > 
> > where the character after "||" is a no-break space (U+00A0).
> My bad. I am buildng a new version with the fix.

BTW, isn't there a "make check" step to detect this kind of bugs
(or is the llvm testsuite incomplete)?

-- 
Vincent Lefèvre  - Web: 
100% accessible validated (X)HTML - Blog: 
Work: CR INRIA - computer arithmetic / AriC project (LIP, ENS-Lyon)



Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Sylvestre Ledru
Le 08/11/2018 à 09:17, Vincent Lefevre a écrit :
> Package: libclang-common-7-dev
> Version: 1:7.0.1~+rc2-1
> Severity: grave
> Tags: upstream
> Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585
> Justification: renders package unusable
> 
> /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h contains
> 
> #if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)
> 
> where the character after "||" is a no-break space (U+00A0).
My bad. I am buildng a new version with the fix.

S



Bug#912746:

2018-11-08 Thread allan
Issue seems to have resolved itself on both machines.  Please feel free to
close this bug.  Thank you -


Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Vincent Lefevre
Package: libclang-common-7-dev
Version: 1:7.0.1~+rc2-1
Severity: grave
Tags: upstream
Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585
Justification: renders package unusable

/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h contains

#if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)

where the character after "||" is a no-break space (U+00A0).

This yields the following failure:

$ echo '#include ' | clang-7 -E -
In file included from :1:
/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h:25:34: error: invalid token at
  start of a preprocessor expression
#if !defined(__CLANG_LIMITS_H) || !defined(_LIBC_LIMITS_H_)
 ^
# 1 ""
# 1 "" 1
# 1 "" 3
# 349 "" 3
# 1 "" 1
# 1 "" 2
# 1 "" 2
# 1 "/usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h" 1 3
# 2 "" 2

1 error generated.

and this makes GNU MPFR testing fail.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 
'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.18.0-2-amd64 (SMP w/12 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=POSIX 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libclang-common-7-dev depends on:
ii  lib32gcc1 1:8.2.0-9
ii  lib32stdc++6  8.2.0-9
ii  libc6 2.27-8
ii  libc6-i3862.27-8
ii  libgcc1   1:8.2.0-9
ii  libllvm7  1:7.0.1~+rc2-1
ii  libstdc++68.2.0-9
ii  libtinfo6 6.1+20181013-1
ii  zlib1g1:1.2.11.dfsg-1

libclang-common-7-dev recommends no packages.

libclang-common-7-dev suggests no packages.

-- no debconf information