Bug#724610: marked as done (incrementally updated databases eventually become corrupt)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Thu, 13 Oct 2016 15:24:35 +1300
with message-id <20161013022435.wgl64whzrsd2d...@survex.com>
and subject line Re: Bug#724610: Acknowledgement (incrementally updated 
databases eventually become corrupt)
has caused the Debian Bug report #724610,
regarding incrementally updated databases eventually become corrupt
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
724610: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=724610
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libsearch-xapian-perl
Version: 1.2.10.0-1
Severity: normal

ikiwiki's search plugin incrementally updates a xapian index as a wiki
is edited. Certian of my larger wikis tend to corrupt themselves every
month or two, preventing xapian-omega from finding anything.
xapian-check says there is a btree error.

I see this frequently on my main ikiwiki server. But I've heard from
others who have also had this kind of corruption elsewhere so I don't
think it's bad hardware. (I've also migrated my main ikiwiki server to
new hardware at least twice in the years since I started experiencing
this problem.) 

It used to be the case that this could cause
Search::Xapian::WritableDatabase->new to throw an exception, as seen
here:

http://www.branchable.com/bugs/Exception:_Cannot_open_tables_at_consistent_revisions_at___47__usr__47__lib__47__perl5__47__Search__47__Xapian__47__WritableDatabase.pm_line_41./#comment-c159ea3f9be35fcd9ed0eeedb162e816

I have not seen that behavior since upgrading to wheezy. Now when the
database is corrupt, further changes to it don't cause a crash (which is
good); xapian-omega just never finds any matches.

ikiwiki calls methods like add_term and replace_document_by_term and
delete_document_by_term. It may be exercising the incremental update
of xapian databases more frequently than is typical and exposing some
bug. It's also the only thing in Debian that seems to use this perl
library, so it could be that the bug in in this library and not in
xapian itself.

I suppose it's possible that the bug is in ikiwiki. For example, it
could be that two ikiwiki processes end up manipulating the same xapian
database concurrently. I don't know if that is allowed, or likely to
corrupt it. But ikiwiki is supposed to use a lock to prevent two processes
from both making stateful changes at the same time, and I have audited
it and cannot find anywhere that it updates the xapian database without
first taking that lock.

I also wonder if this could be a problem with the flushing of the
database. Ikiwiki relies on the automatic flushing behavior, and assumes
that the database will be closed and flushed automatically when the 
xapian database object is destroyed at program termination. It also
could be the case that ikiwiki sometimes crashes, and this could
interfere with that.

-- 
see shy jo


signature.asc
Description: Digital signature
--- End Message ---
--- Begin Message ---
Control: fixed -1 1.2.21-1
Control: fixed -1 1.4.0-1

On Wed, Jul 01, 2015 at 02:21:23PM +1200, Olly Betts wrote:
> It's possible it's a bug which has since been fixed - e.g. 1.2.21
> fixed a bug where the cursor could end up with bad data, which could
> cause DatabaseCorruptError to be thrown when the database on disk was
> fine.  The bad data could theoretically end up written back, though I've
> never actually seen that happen before something notices the data isn't
> right and throws an exception.

I'm increasingly believing this to be a manifestation of the bug
referred to above (which was fixed in xapian-core 1.2.21-1, and that fix
is also in 1.4.0-1).

I'd like to have had a report from someone experiencing this before
1.2.21 and it going away upon upgrading.  We don't have that, but there
have been no further reports of this in over a year, and the newest
version it has been reported in was 1.2.19-1 (or at least using
libsearch-xapian-perl 1.2.19.0-1, and that's released upstream on the
same schedule as xapian-core and typically updated in Debian at a
similar time), and keeping this open indefinitely isn't useful, so I
think it's time to close this bug.

If anyone has seen this with a version >= 1.2.21 please follow-up with
details and we can re-open.

And if you were seeing this regularly but it's gone away, that would be
useful to know too.

Cheers,
Olly--- End Message ---


Bug#812949: marked as done (libmongoc-doc: contains manpages with generic names: index(3), installing(3))

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:00:26 -0400
with message-id 

and subject line 
has caused the Debian Bug report #812949,
regarding libmongoc-doc: contains manpages with generic names: index(3), 
installing(3)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
812949: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=812949
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libbson-doc
Version: 1.3.1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: clone -1 -2
Control: reassign -2 libmongoc-doc 1.3.1-1
Control: retitle -2 libmongoc-doc: contains manpages with generic names: 
index(3), installing(3)

Hi,

during a test with piuparts I noticed your package failed to install
because it tries to overwrite other packages files, since it ships
manpages with very generic names (that don't even belong in section 3):

usr/share/man/man3/index.3.gz
usr/share/man/man3/installing.3.gz

Adding Conflicts/Breaks/Replaces is *not* the correct solution
for this specific problem.

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package libmongoc-doc.
  Preparing to unpack .../libmongoc-doc_1.3.1-1_all.deb ...
  Unpacking libmongoc-doc (1.3.1-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libmongoc-doc_1.3.1-1_all.deb (--unpack):
   trying to overwrite '/usr/share/man/man3/installing.3.gz', which is also in 
package libbson-doc 1.3.1-1
  dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/libmongoc-doc_1.3.1-1_all.deb


cheers,

Andreas


libbson-doc=1.3.1-1_libmongoc-doc=1.3.1-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Version: 1.4.1-1

Fixed in the upstream repository and uploaded as a new package version to
Debian. See the forwarded-to bug in MongoDB's Jira for details.
--- End Message ---


Bug#840528: marked as done (libmongoc: mongoc-stream-tls.h wants mongoc-stream-tls-private.h, which is absent)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:00:26 -0400
with message-id 

and subject line 
has caused the Debian Bug report #840528,
regarding libmongoc: mongoc-stream-tls.h wants mongoc-stream-tls-private.h, 
which is absent
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840528: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840528
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmongoc
Version: 1.4.1-1
Severity: important

Hi.

Just installed libmongoc-dev=1.4.1-1 and found that 3rd-party applications now 
are
fail to compile due to missing "mongoc-stream-tls-private.h" file.

If I comment out its inclusion in "mongoc-stream-tls.h", issue disappears.


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=ru_RU.utf8, LC_CTYPE=ru_RU.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Version: 1.4.1-1

Fixed in the upstream repository and uploaded as a new package version to
Debian. See the forwarded-to bug in MongoDB's Jira for details.
--- End Message ---


Bug#833409: marked as done (libbson: please make the build reproducible)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:00:26 -0400
with message-id 

and subject line 
has caused the Debian Bug report #833409,
regarding libbson: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
833409: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=833409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libbson
Version: 1.3.5-1
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Hi,

Whilst working on the "reproducible builds" effort [0], we noticed
that libbson could not be built reproducibly.

Patch attached.

 [0] https://wiki.debian.org/ReproducibleBuilds


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/patches/0002_reproducible_build.patch  1969-12-31 
19:00:00.0 -0500
--- b/debian/patches/0002_reproducible_build.patch  2016-08-03 
19:59:31.672795427 -0400
@@ -0,0 +1,29 @@
+Description: Make the build reproducible
+Author: Chris Lamb 
+Last-Update: 2016-08-03
+
+--- libbson-1.3.5.orig/doc/mallard2man.py
 libbson-1.3.5/doc/mallard2man.py
+@@ -163,7 +163,12 @@ class Convert(object):
+ self._write('\n')
+ 
+ def _generateHeader(self):
+-year = datetime.utcnow().year
++try:
++mtime = 
datetime.utcfromtimestamp(int(os.environ['SOURCE_DATE_EPOCH']))
++year = mtime.year
++except KeyError:
++mtime = datetime.fromtimestamp(int(os.stat(self.inFile).st_mtime))
++year = datetime.utcnow().year
+ self._writeComment('This manpage is Copyright (C) %s %s' % (year, 
COPYRIGHT_HOLDER))
+ self._writeComment('')
+ self._writeComment(
+@@ -175,7 +180,7 @@ class Convert(object):
+ "Free Documentation License\".")
+ self._writeComment('')
+ 
+-date = 
datetime.fromtimestamp(int(os.stat(self.inFile).st_mtime)).strftime('%Y-%m-%d')
++date = mtime.strftime('%Y-%m-%d')
+ title = self.title.replace('()','').upper()
+ self._write('.TH "%s" "%s" "%s" "%s"\n' % (title, self.section, date, 
GROUP))
+ self._write('.SH NAME\n')
--- a/debian/patches/series 2016-08-03 18:45:56.764275847 -0400
--- b/debian/patches/series 2016-08-03 19:59:45.473071418 -0400
@@ -1 +1,2 @@
 0001_use_system_yajl.patch
+0002_reproducible_build.patch
--- End Message ---
--- Begin Message ---
Version: 1.4.1-1

Fixed in the upstream repository and uploaded as a new package version to
Debian. See the forwarded-to bug in MongoDB's Jira for details.
--- End Message ---


Bug#831659: marked as done (libmongoc: please make the build reproducible)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:00:26 -0400
with message-id 

and subject line 
has caused the Debian Bug report #831659,
regarding libmongoc: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831659: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831659
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmongoc
Version: 1.3.5-1
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Hi,

Whilst working on the "reproducible builds" effort [0], we noticed
that libmongoc could not be built reproducibly.

Patch attached.

 [0] https://wiki.debian.org/ReproducibleBuilds


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/patches/0002_reproducible_build.patch  1970-01-01 
02:00:00.0 +0200
--- b/debian/patches/0002_reproducible_build.patch  2016-07-18 
11:22:52.537953342 +0200
@@ -0,0 +1,35 @@
+Description: Make the build reproducible
+Author: Chris Lamb 
+Last-Update: 2016-07-18
+
+--- libmongoc-1.3.5.orig/doc/mallard2man.py
 libmongoc-1.3.5/doc/mallard2man.py
+@@ -31,6 +31,7 @@ page to a groff styled man page.
+ import os
+ import re
+ import sys
++import time
+ 
+ import codecs
+ from datetime import datetime
+@@ -163,7 +164,7 @@ class Convert(object):
+ self._write('\n')
+ 
+ def _generateHeader(self):
+-year = datetime.utcnow().year
++year = 
datetime.utcfromtimestamp(int(os.environ.get('SOURCE_DATE_EPOCH', 
time.time(.year
+ self._writeComment('This manpage is Copyright (C) %s %s' % (year, 
COPYRIGHT_HOLDER))
+ self._writeComment('')
+ self._writeComment(
+@@ -175,7 +176,10 @@ class Convert(object):
+ "Free Documentation License\".")
+ self._writeComment('')
+ 
+-date = 
datetime.fromtimestamp(int(os.stat(self.inFile).st_mtime)).strftime('%Y-%m-%d')
++try:
++date = 
datetime.utcfromtimestamp(int(os.environ['SOURCE_DATE_EPOCH'])).strftime('%Y-%m-%d')
++except KeyError:
++date = 
datetime.fromtimestamp(int(os.stat(self.inFile).st_mtime)).strftime('%Y-%m-%d')
+ title = self.title.replace('()','').upper()
+ self._write('.TH "%s" "%s" "%s" "%s"\n' % (title, self.section, date, 
GROUP))
+ self._write('.SH NAME\n')
--- a/debian/patches/series 2016-07-18 11:14:33.325950938 +0200
--- b/debian/patches/series 2016-07-18 11:22:48.729892283 +0200
@@ -1 +1,2 @@
 0001_fix_version_page_title.patch
+0002_reproducible_build.patch
--- End Message ---
--- Begin Message ---
Version: 1.4.1-1

Fixed in the upstream repository and uploaded as a new package version to
Debian. See the forwarded-to bug in MongoDB's Jira for details.
--- End Message ---


Bug#828398: marked as done (libmongoc: FTBFS with openssl 1.1.0)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:00:26 -0400
with message-id 

and subject line 
has caused the Debian Bug report #828398,
regarding libmongoc: FTBFS with openssl 1.1.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
828398: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828398
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libmongoc
Version: 1.3.5-1
Severity: important
Control: block 827061 by -1

Hi,

OpenSSL 1.1.0 is about to released.  During a rebuild of all packages using
OpenSSL this package fail to build.  A log of that build can be found at:
https://breakpoint.cc/openssl-1.1-rebuild-2016-05-29/Attempted/libmongoc_1.3.5-1_amd64-20160529-1442

On https://wiki.openssl.org/index.php/1.1_API_Changes you can see various of the
reasons why it might fail.  There are also updated man pages at
https://www.openssl.org/docs/manmaster/ that should contain useful information.

There is a libssl-dev package available in experimental that contains a recent
snapshot, I suggest you try building against that to see if everything works.

If you have problems making things work, feel free to contact us.


Kurt
--- End Message ---
--- Begin Message ---
Version: 1.4.1-1

Fixed in the upstream repository and uploaded as a new package version to
Debian. See the forwarded-to bug in MongoDB's Jira for details.
--- End Message ---


Bug#812948: marked as done (libbson-doc: contains manpages with generic names: index(3), installing(3), errors(3))

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:00:26 -0400
with message-id 

and subject line 
has caused the Debian Bug report #812948,
regarding libbson-doc: contains manpages with generic names: index(3), 
installing(3), errors(3)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
812948: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=812948
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libbson-doc
Version: 1.3.1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: clone -1 -2
Control: reassign -2 libmongoc-doc 1.3.1-1
Control: retitle -2 libmongoc-doc: contains manpages with generic names: 
index(3), installing(3)

Hi,

during a test with piuparts I noticed your package failed to install
because it tries to overwrite other packages files, since it ships
manpages with very generic names (that don't even belong in section 3):

usr/share/man/man3/index.3.gz
usr/share/man/man3/installing.3.gz

Adding Conflicts/Breaks/Replaces is *not* the correct solution
for this specific problem.

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package libmongoc-doc.
  Preparing to unpack .../libmongoc-doc_1.3.1-1_all.deb ...
  Unpacking libmongoc-doc (1.3.1-1) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libmongoc-doc_1.3.1-1_all.deb (--unpack):
   trying to overwrite '/usr/share/man/man3/installing.3.gz', which is also in 
package libbson-doc 1.3.1-1
  dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/libmongoc-doc_1.3.1-1_all.deb


cheers,

Andreas


libbson-doc=1.3.1-1_libmongoc-doc=1.3.1-1.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Version: 1.4.1-1

Fixed in the upstream repository and uploaded as a new package version to
Debian. See the forwarded-to bug in MongoDB's Jira for details.
--- End Message ---


Bug#817626: marked as done (poppassd: Removal of debhelper compat 4)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Thu, 13 Oct 2016 01:48:41 +
with message-id 
and subject line Bug#817626: fixed in poppassd 1.8.5-4.1
has caused the Debian Bug report #817626,
regarding poppassd: Removal of debhelper compat 4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
817626: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=817626
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: poppassd
Severity: important
Usertags: compat-4-removal

Hi,

The package poppassd uses debhelper with a compat level of 4,
which is deprecated and scheduled for removal.

 * Please bump the debhelper compat at your earliest convenience.
   on the 15th of June.
   - Compat 9 is recommended
   - Compat 5 is the bare minimum
   - If the package has been relying on dh_install being lenient about
 missing files, please see "MIGRATING TO COMPAT 5 OR LATER" in [1].

 * Compat level 4 will be removed on the first debhelper upload after
   the 15th of June.

Thanks,
~Niels

[1] https://lists.debian.org/debian-devel/2015/09/msg00257.html
--- End Message ---
--- Begin Message ---
Source: poppassd
Source-Version: 1.8.5-4.1

We believe that the bug you reported is fixed in the latest version of
poppassd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 817...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Colberg  (supplier of updated poppassd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 05 Oct 2016 07:55:06 -0400
Source: poppassd
Binary: poppassd
Architecture: source
Version: 1.8.5-4.1
Distribution: unstable
Urgency: medium
Maintainer: Adam Conrad 
Changed-By: Peter Colberg 
Description:
 poppassd   - password change server for Eudora and NUPOP
Closes: 817626
Changes:
 poppassd (1.8.5-4.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Bump debhelper compat level to 9 (Closes: #817626)
Checksums-Sha1:
 3b3ec95bb806c81359ea3829344f9e2abcb502a0 1268 poppassd_1.8.5-4.1.dsc
 4e1872a69119e5508dbb48a554bd5eedac43c2bd 5972 poppassd_1.8.5-4.1.diff.gz
Checksums-Sha256:
 f772e00c9652dabdacca0971eebb4596f30d7f524a29761174df443671504c2d 1268 
poppassd_1.8.5-4.1.dsc
 3ec527bd19d224637f0bab7ac68080f502976a311b8306f4310cba4736c59779 5972 
poppassd_1.8.5-4.1.diff.gz
Files:
 43dc0f057e710f3a19e6a7e5806fe200 1268 mail optional poppassd_1.8.5-4.1.dsc
 1c7117cf7ac3c30a5f1268931ad13e2a 5972 mail optional poppassd_1.8.5-4.1.diff.gz

-BEGIN PGP SIGNATURE-

iQEcBAEBCAAGBQJX9aR4AAoJECw7Q2/qxoEB6D4H/jYS0flL1iivEQiyV7krmLqr
DKHOWZi6b5KE+JZPD31ep6JNtLDPLxLLQm/6vRorETwDql6zOkNzpGnB+t0ItU2m
kj7gpxybLT0zzqhjPh4JQ+BSLCnZgX1nhkqGVwwLX88Oh0s9ZAd4X47Dll3Tpb84
2UBrvDTVP7nI8wFg6FZ/1XI051V+GgAo+UWru0DzpVRS15/ZuDCaG+8+V1SkhcX2
7kReYlqPpTis0sKkDi0635L+UrraXNeaBT1/FvDt1qVeOGV8wRgFdHk2wgnZa0sd
di4EnBk2/CGrCnEPvCqc6iNZGLVZ0LMhZ8KuczhKxk1IrGobauqkJjr5zuRXOL0=
=0Zwv
-END PGP SIGNATURE End Message ---


Bug#812851: marked as done (libyaml-cpp-dev: libboost-dev dependency missing)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Thu, 13 Oct 2016 01:04:20 +
with message-id 
and subject line Bug#812851: fixed in yaml-cpp 0.5.2-4
has caused the Debian Bug report #812851,
regarding libyaml-cpp-dev: libboost-dev dependency missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
812851: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=812851
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libyaml-cpp-dev
Version: 0.5.2-3
Severity: normal

As the subject says, boost headers are needed to build programs
against libyaml-cpp-dev, so they should be added to the list of
dependencies:

/usr/include/yaml-cpp/node/ptr.h:11:32: fatal error:
boost/shared_ptr.hpp: No such file or directory

Thanks!

-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: unable to detect

Versions of packages libyaml-cpp-dev depends on:
ii  libyaml-cpp0.5v5  0.5.2-3

libyaml-cpp-dev recommends no packages.

libyaml-cpp-dev suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: yaml-cpp
Source-Version: 0.5.2-4

We believe that the bug you reported is fixed in the latest version of
yaml-cpp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 812...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Novotny  (supplier of updated yaml-cpp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Oct 2016 19:48:11 -0400
Source: yaml-cpp
Binary: libyaml-cpp0.5v5 libyaml-cpp-dev
Architecture: source amd64
Version: 0.5.2-4
Distribution: unstable
Urgency: medium
Maintainer: Lifeng Sun 
Changed-By: Paul Novotny 
Description:
 libyaml-cpp-dev - YAML parser and emitter for C++ - development files
 libyaml-cpp0.5v5 - YAML parser and emitter for C++
Closes: 808714 812851 814499
Changes:
 yaml-cpp (0.5.2-4) unstable; urgency=medium
 .
   * Make the build reproducible (Closes: #808714)
   * Add libboost-dev dependency (Closes: #812851)
   * Fix yaml-cpp 0.5.2 issue (Closes: #814499)
   * Fix lintian warnings: spelling, standards-version, and Vcs-Git
Checksums-Sha1:
 b71bd01c04928e5bd3eb1a3a77391fd78e8da010 1992 yaml-cpp_0.5.2-4.dsc
 49519442fce887cd4275c1ae955df15ce7c79f3a 5920 yaml-cpp_0.5.2-4.debian.tar.xz
 b91352fa5493f9946ea521a08d0e43455ee8ab2f 189076 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 21ce201a4b34297b1bca51df087b7d17fe05be4d 1909440 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 ab61a95e9d2566558ce9fd2335dc872759ea 151422 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb
Checksums-Sha256:
 d763be2307610016e19bb3094f3aa2ad6736ffc90f5929b9b357ee59d5c04cbc 1992 
yaml-cpp_0.5.2-4.dsc
 c1e10ca08fb161d89fe950499138753b02223a5d2a213d165fc0c8f7adfc4299 5920 
yaml-cpp_0.5.2-4.debian.tar.xz
 04a6b08d237036c890c2dd9a00b27e47fc44474f6937d9971b642187bc65e959 189076 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 75848aaa757f339630269aea2ecfd2f5f1a00f9f6191701b0613b1421d7e7029 1909440 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 c8da182c6b8b93c7ecb84386e70bb7b60fc73d82d9243430fc668c584e6f3e5b 151422 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb
Files:
 187cbb92d22683253d2fb6573c764204 1992 devel optional yaml-cpp_0.5.2-4.dsc
 0954605e35acba87b3d1a2c25ca6903c 5920 devel optional 
yaml-cpp_0.5.2-4.debian.tar.xz
 e895b4fbcaced551d7ab98868b5fce07 189076 libdevel optional 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 c606cf8090ec234f28d1f1b7559a2f4b 1909440 debug extra 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 12799c2a34fcb4bd39b3018a2b4f2876 151422 libs optional 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJX/tcoAAoJEP6qEy+YMZHq5wIP/2sxGLyVsPDtQR+EI6zvw0ap
kiHZ6KIXrk5fZqMhdlnUAh4kT74NG8yWiX/MscKDXrMd/Xcqi+0Fi/W9st+cvPrV
2Fz8YY2LOFcM+eXK9k7CkWRbL4JsZEUHmtwOZxwDMqZtD/K3KgJDFPipveL9bwij
QtrPtdBTSmjKanvXZxo4d6yXJXfDptSQgeN7q/KVrYKgZUq/jxMZ+pQZOhh++FU3

Bug#808714: marked as done (yaml-cpp: please make the build reproducible)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Thu, 13 Oct 2016 01:04:20 +
with message-id 
and subject line Bug#808714: fixed in yaml-cpp 0.5.2-4
has caused the Debian Bug report #808714,
regarding yaml-cpp: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
808714: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=808714
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: yaml-cpp
Version: 0.5.2-3
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: fileordering
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Hi!

While working on the "reproducible builds" effort [1], we have noticed
that yaml-cpp could not be built reproducibly.
A list of source files in CMakeLists.txt is unsorted.

The attached patch fixes this.

Regards,
 Reiner

[1]: https://wiki.debian.org/ReproducibleBuilds
diff --git a/debian/patches/reproducible-build.patch b/debian/patches/reproducible-build.patch
new file mode 100644
index 000..e718fdf
--- /dev/null
+++ b/debian/patches/reproducible-build.patch
@@ -0,0 +1,10 @@
+--- a/CMakeLists.txt
 b/CMakeLists.txt
+@@ -100,6 +100,7 @@
+   ${contrib_private_headers}
+ )
+ add_sources(${library_sources})
++list(SORT library_sources)
+ 
+ if(VERBOSE)
+ 	message(STATUS "sources: ${sources}")
diff --git a/debian/patches/series b/debian/patches/series
index 099bc08..17b37b4 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1,2 +1,3 @@
 pkgconfig.patch
 install-cmake-dev-files.patch
+reproducible-build.patch
--- End Message ---
--- Begin Message ---
Source: yaml-cpp
Source-Version: 0.5.2-4

We believe that the bug you reported is fixed in the latest version of
yaml-cpp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 808...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Novotny  (supplier of updated yaml-cpp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Oct 2016 19:48:11 -0400
Source: yaml-cpp
Binary: libyaml-cpp0.5v5 libyaml-cpp-dev
Architecture: source amd64
Version: 0.5.2-4
Distribution: unstable
Urgency: medium
Maintainer: Lifeng Sun 
Changed-By: Paul Novotny 
Description:
 libyaml-cpp-dev - YAML parser and emitter for C++ - development files
 libyaml-cpp0.5v5 - YAML parser and emitter for C++
Closes: 808714 812851 814499
Changes:
 yaml-cpp (0.5.2-4) unstable; urgency=medium
 .
   * Make the build reproducible (Closes: #808714)
   * Add libboost-dev dependency (Closes: #812851)
   * Fix yaml-cpp 0.5.2 issue (Closes: #814499)
   * Fix lintian warnings: spelling, standards-version, and Vcs-Git
Checksums-Sha1:
 b71bd01c04928e5bd3eb1a3a77391fd78e8da010 1992 yaml-cpp_0.5.2-4.dsc
 49519442fce887cd4275c1ae955df15ce7c79f3a 5920 yaml-cpp_0.5.2-4.debian.tar.xz
 b91352fa5493f9946ea521a08d0e43455ee8ab2f 189076 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 21ce201a4b34297b1bca51df087b7d17fe05be4d 1909440 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 ab61a95e9d2566558ce9fd2335dc872759ea 151422 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb
Checksums-Sha256:
 d763be2307610016e19bb3094f3aa2ad6736ffc90f5929b9b357ee59d5c04cbc 1992 
yaml-cpp_0.5.2-4.dsc
 c1e10ca08fb161d89fe950499138753b02223a5d2a213d165fc0c8f7adfc4299 5920 
yaml-cpp_0.5.2-4.debian.tar.xz
 04a6b08d237036c890c2dd9a00b27e47fc44474f6937d9971b642187bc65e959 189076 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 75848aaa757f339630269aea2ecfd2f5f1a00f9f6191701b0613b1421d7e7029 1909440 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 c8da182c6b8b93c7ecb84386e70bb7b60fc73d82d9243430fc668c584e6f3e5b 151422 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb
Files:
 187cbb92d22683253d2fb6573c764204 1992 devel optional yaml-cpp_0.5.2-4.dsc
 0954605e35acba87b3d1a2c25ca6903c 5920 devel optional 
yaml-cpp_0.5.2-4.debian.tar.xz
 e895b4fbcaced551d7ab98868b5fce07 189076 libdevel optional 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 c606cf8090ec234f28d1f1b7559a2f4b 1909440 debug extra 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 12799c2a34fcb4bd39b3018a2b4f2876 151422 libs optional 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb


Bug#814499: marked as done (yaml-cpp 0.5.2 issue)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Thu, 13 Oct 2016 01:04:20 +
with message-id 
and subject line Bug#814499: fixed in yaml-cpp 0.5.2-4
has caused the Debian Bug report #814499,
regarding yaml-cpp 0.5.2 issue
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
814499: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=814499
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: yaml-cpp
Version: 0.5.2-*


Package yaml-cpp has regressions in code, which prevents loading some properly
formatted .yaml files (for example, openxcom http://openxcom.org heavily depends
on it). This problem fixed by upstream
(https://github.com/jbeder/yaml-cpp/commit/b426fafff6238dda8d86fa668f585cba732dd272)
and included to new 0.5.3 version.

Please add this patch to existing 0.5.2 packages or update them to 0.5.3.


-- 
>From Siberia with Love!
--- End Message ---
--- Begin Message ---
Source: yaml-cpp
Source-Version: 0.5.2-4

We believe that the bug you reported is fixed in the latest version of
yaml-cpp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 814...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul Novotny  (supplier of updated yaml-cpp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Oct 2016 19:48:11 -0400
Source: yaml-cpp
Binary: libyaml-cpp0.5v5 libyaml-cpp-dev
Architecture: source amd64
Version: 0.5.2-4
Distribution: unstable
Urgency: medium
Maintainer: Lifeng Sun 
Changed-By: Paul Novotny 
Description:
 libyaml-cpp-dev - YAML parser and emitter for C++ - development files
 libyaml-cpp0.5v5 - YAML parser and emitter for C++
Closes: 808714 812851 814499
Changes:
 yaml-cpp (0.5.2-4) unstable; urgency=medium
 .
   * Make the build reproducible (Closes: #808714)
   * Add libboost-dev dependency (Closes: #812851)
   * Fix yaml-cpp 0.5.2 issue (Closes: #814499)
   * Fix lintian warnings: spelling, standards-version, and Vcs-Git
Checksums-Sha1:
 b71bd01c04928e5bd3eb1a3a77391fd78e8da010 1992 yaml-cpp_0.5.2-4.dsc
 49519442fce887cd4275c1ae955df15ce7c79f3a 5920 yaml-cpp_0.5.2-4.debian.tar.xz
 b91352fa5493f9946ea521a08d0e43455ee8ab2f 189076 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 21ce201a4b34297b1bca51df087b7d17fe05be4d 1909440 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 ab61a95e9d2566558ce9fd2335dc872759ea 151422 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb
Checksums-Sha256:
 d763be2307610016e19bb3094f3aa2ad6736ffc90f5929b9b357ee59d5c04cbc 1992 
yaml-cpp_0.5.2-4.dsc
 c1e10ca08fb161d89fe950499138753b02223a5d2a213d165fc0c8f7adfc4299 5920 
yaml-cpp_0.5.2-4.debian.tar.xz
 04a6b08d237036c890c2dd9a00b27e47fc44474f6937d9971b642187bc65e959 189076 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 75848aaa757f339630269aea2ecfd2f5f1a00f9f6191701b0613b1421d7e7029 1909440 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 c8da182c6b8b93c7ecb84386e70bb7b60fc73d82d9243430fc668c584e6f3e5b 151422 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb
Files:
 187cbb92d22683253d2fb6573c764204 1992 devel optional yaml-cpp_0.5.2-4.dsc
 0954605e35acba87b3d1a2c25ca6903c 5920 devel optional 
yaml-cpp_0.5.2-4.debian.tar.xz
 e895b4fbcaced551d7ab98868b5fce07 189076 libdevel optional 
libyaml-cpp-dev_0.5.2-4_amd64.deb
 c606cf8090ec234f28d1f1b7559a2f4b 1909440 debug extra 
libyaml-cpp0.5v5-dbgsym_0.5.2-4_amd64.deb
 12799c2a34fcb4bd39b3018a2b4f2876 151422 libs optional 
libyaml-cpp0.5v5_0.5.2-4_amd64.deb

-BEGIN PGP SIGNATURE-
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Bug#781513: marked as done (regexxer: Fix "save all" menu item)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 20:42:27 -0300
with message-id 

and subject line Re: regexxer: Fix "save all" menu item
has caused the Debian Bug report #781513,
regarding regexxer: Fix "save all" menu item
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
781513: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781513
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: src:regexxer
Version: 0.9-6
Tags: patch
Usertags: origin-ubuntu ubuntu-patch vivid

In Ubuntu, we've applied the attached patch to achieve the following:

  * debian/patches/fix-save-all-menu-item.patch:
 - Fix "save all" menu item.

We thought you might be interested in doing the same.
diff -Nur regexxer-0.9/ui/mainwindow.glade regexxer-0.9.new/ui/mainwindow.glade
--- regexxer-0.9/ui/mainwindow.glade	2007-01-08 17:36:55.0 +0100
+++ regexxer-0.9.new/ui/mainwindow.glade	2007-04-03 16:38:02.0 +0200
@@ -47,7 +47,7 @@
 		
 		  True
 		  regexxer-save-all
-		  True
+		  True
 		
 		  
 

--- End Message ---
--- Begin Message ---
Hi,

Thanks for your patch. However, the current upstream version (0.10)
already has this fix. So, I am closing this bug.

Regards,

Eriberto--- End Message ---


Bug#820913: marked as done (gnome-online-accounts: Facebook and Google credentials have expired, unable to sign in)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Thu, 13 Oct 2016 01:11:43 +0200
with message-id <3bcda119-5398-448f-4f47-26d7e3b6b...@debian.org>
and subject line Re: gnome-online-accounts: Facebook and Google credentials 
have expired, unable to sign in
has caused the Debian Bug report #820913,
regarding gnome-online-accounts: Facebook and Google credentials have expired, 
unable to sign in
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
820913: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820913
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-online-accounts
Version: 3.18.4-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

gnome-control-centre shows both my Facebook and Google accounts as
expired. I am able to complete each service's authentication flow when I
press Sign in, but after doing so they still show up as expired in
gnome-control-center, and clients are unable to access my
contacts/calendar etc.

The following is logged when I attempt to sign in:

Apr 13 16:45:34 wintermute gnome-keyring-daemon[18064]: asked to register item 
/org/freedesktop/secrets/collection/login/2830, but it's already registered
Apr 13 16:45:34 wintermute org.gnome.OnlineAccounts[1538]: ** Message: Remote 
error from secret service: org.freedesktop.DBus.Error.ServiceUnknown: The name 
:1.15 was not provided by any .service files
Apr 13 16:45:34 wintermute org.gnome.OnlineAccounts[1538]: (goa-daemon:2078): 
GoaBackend-WARNING **: secret_password_lookup_sync() failed: The name :1.15 was 
not provided by any .service files

I don't think this is a dupe of #673589 since that was fixed upstream
when 2 factor authentication was implemented, and this applies to a
non-Google account as well as a Google account that uses 2-factor
authentication.

- -- System Information:
Debian Release: 8.4
  APT prefers stable-updates
  APT policy: (550, 'stable-updates'), (550, 'stable'), (530, 'testing'), (520, 
'unstable'), (510, 'experimental'), (500, 'unstable-debug'), (500, 
'testing-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gnome-online-accounts depends on:
ii  libatk1.0-0  2.20.0-1
ii  libc62.22-5
ii  libcairo-gobject21.14.0-2.1+deb8u1
ii  libcairo21.14.0-2.1+deb8u1
ii  libgcr-base-3-1  3.14.0-2
ii  libgdk-pixbuf2.0-0   2.32.3-1.2
ii  libglib2.0-0 2.48.0-1
ii  libgoa-1.0-0b3.18.4-1
ii  libgoa-backend-1.0-1 3.18.4-1
ii  libgtk-3-0   3.18.9-1
ii  libjavascriptcoregtk-4.0-18  2.10.8-1
ii  libkrb5-31.13.2+dfsg-5
ii  libpango-1.0-0   1.38.1-1
ii  libpangocairo-1.0-0  1.38.1-1
ii  librest-0.7-00.7.92-3
ii  libsoup2.4-1 2.52.2-1
ii  libtelepathy-glib0   0.24.1-1
ii  libwebkit2gtk-4.0-37 2.10.8-1
ii  libxml2  2.9.1+dfsg1-5+deb8u1

Versions of packages gnome-online-accounts recommends:
ii  dleyna-server 0.4.0-1
ii  gnome-control-center  1:3.18.2-1
ii  realmd0.15.1-1+b2

gnome-online-accounts suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=vdJr
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Version: 3.22.1-1

Am 13.10.2016 um 00:34 schrieb Sam Morris:
> On Tue, 2016-10-11 at 13:31 +0200, Michael Biebl wrote:
>> On Sun, 08 May 2016 10:56:58 +0100 Sam Morris 
>> wrote:
>>> I'm now seeing this again.
>>
>>
>> Hi Sam, can you still reproduce the issue?
>>
>> I think I ran into this as well some time ago but 

Bug#834896: marked as done (ttf-tiresias: please make the build reproducible)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 23:00:11 +
with message-id 
and subject line Bug#834896: fixed in fonts-tiresias 0.1-3
has caused the Debian Bug report #834896,
regarding ttf-tiresias: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
834896: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834896
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ttf-tiresias
Version: 0.1-2
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timestamps
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Hi,

Whilst working on the Reproducible Builds effort [0], I noticed
that ttf-tiresias could not be built reproducibly.

Patch attached.

 [0] https://reproducible-builds.org/


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/rules  2016-08-20 13:32:43.049370743 +0100
--- b/debian/rules  2016-08-20 13:43:05.216398091 +0100
@@ -3,7 +3,7 @@
dh $@
 
 override_dh_auto_build:
-   unzip -o -d . '*.zip'
+   TZ=UTC unzip -o -d . '*.zip'
rename 'y/A-Z/a-z/' *
rename 's/ /_/g' *
 
--- End Message ---
--- Begin Message ---
Source: fonts-tiresias
Source-Version: 0.1-3

We believe that the bug you reported is fixed in the latest version of
fonts-tiresias, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 834...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gürkan Myczko  (supplier of updated fonts-tiresias package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 23 Aug 2016 10:51:02 +0200
Source: fonts-tiresias
Binary: fonts-tiresias ttf-tiresias
Architecture: source all
Version: 0.1-3
Distribution: unstable
Urgency: medium
Maintainer: Adam Borowski 
Changed-By: Gürkan Myczko 
Description:
 fonts-tiresias - Fonts for the visually impaired
 ttf-tiresias - transitional dummy package
Closes: 834896
Changes:
 fonts-tiresias (0.1-3) unstable; urgency=medium
 .
   * debian/control: switch Maintainers and Uploaders fields.
   * Make the build reproducible. (Closes: #834896)
   * Bump Standards Version to 3.9.8.
   * Remove outdated defoma scripts.
   * Rename to fonts-tiresias.
   * Update my name.
Checksums-Sha1:
 e0a3a9eb7098f8ecec9a626ebcf2a030036f3bd2 1510 fonts-tiresias_0.1-3.dsc
 90c8b8e1f5075cbfe2695d90c58a87baf6eb7f5b 651277 fonts-tiresias_0.1.orig.tar.gz
 ff4c4c3d688adb0e71ff0713be2e54e3e5f1e74a 2772 
fonts-tiresias_0.1-3.debian.tar.xz
 6e045a1a2e4247da37468d0c7bd34b1eb7209ea1 227468 fonts-tiresias_0.1-3_all.deb
 0b7c7dcf832ca6261814364081952f9956035ca6 2768 ttf-tiresias_0.1-3_all.deb
Checksums-Sha256:
 febe2bf29eda31d9e623c8a86b298b4103b4bd474da5c1a0725e16bd374be392 1510 
fonts-tiresias_0.1-3.dsc
 19d197efda2734c583505f78a6a16fc2cb3a2b45485f4808e427c0fa891c98e3 651277 
fonts-tiresias_0.1.orig.tar.gz
 ea2f98f98f3c8701ea2d7fae07aef89ec0232093260c445c68c19b39589fd9b5 2772 
fonts-tiresias_0.1-3.debian.tar.xz
 90dfa2d014a6e38302ab7eba028abd4b5f262638fd188b538f30be6b7672be00 227468 
fonts-tiresias_0.1-3_all.deb
 36185d59f1e078943e5894cbdd1dd845d3bc397a49c311a8733bc382c7343934 2768 
ttf-tiresias_0.1-3_all.deb
Files:
 7cc5289a43920ade5c7905d2bb728be3 1510 fonts extra fonts-tiresias_0.1-3.dsc
 63dfc3a4cf3ef3f2b569c766217ace2a 651277 fonts extra 
fonts-tiresias_0.1.orig.tar.gz
 a6a0ac414648b6b161240605c7011786 2772 fonts extra 
fonts-tiresias_0.1-3.debian.tar.xz
 40c1d27fe2f06325828f89cf78a34c86 227468 fonts extra 
fonts-tiresias_0.1-3_all.deb
 df9a1f81acda1011c65e92f21211a453 2768 oldlibs extra ttf-tiresias_0.1-3_all.deb

-BEGIN PGP SIGNATURE-

iQEcBAEBCAAGBQJXwOaUAAoJECw7Q2/qxoEBR10H/RRlriQA2H80lmcWqBuWPLr+
N5XS045mcd0QqJpAKcxmTC+VRXKpjUTUU4dnwTBWOkcXb9DTDvgBTnonDs/IM9dE
etwiwqE8lYE3RenftPmpaw0Ihx26xhiSIOSvhb/y4zng9yuvkNmhYmFlhfzNYKBT
zKyuxzvT5U/y2XwtPStiOV0lgT8tbtdkyrZENpj69mzme4DY2gPYMqzBdVxW32Tc
8YPJU5Yl9QxdtAdWyGaj97q4ehfm007xlj/TP5PRirsNRkZSTBI7oirLQK7cXp3f

Bug#835143: marked as done (ttf-tiresias: please make the build reproducible)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 23:00:11 +
with message-id 
and subject line Bug#834896: fixed in fonts-tiresias 0.1-3
has caused the Debian Bug report #834896,
regarding ttf-tiresias: please make the build reproducible
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
834896: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834896
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ttf-tiresias
Version: 0.1-2
Severity: wishlist
Tags: patch
User: reproducible-bui...@lists.alioth.debian.org
Usertags: timezone
X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org

Hi,

Whilst working on the Reproducible Builds effort [0], I noticed
that ttf-tiresias could not be built reproducibly.

Patch attached.

 [0] https://reproducible-builds.org/


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- a/debian/rules  2016-08-22 22:20:09.923418739 +0100
--- b/debian/rules  2016-08-22 22:21:25.660465702 +0100
@@ -3,7 +3,7 @@
dh $@
 
 override_dh_auto_build:
-   unzip -o -d . '*.zip'
+   TZ=UTC unzip -o -d . '*.zip'
rename 'y/A-Z/a-z/' *
rename 's/ /_/g' *
 
--- End Message ---
--- Begin Message ---
Source: fonts-tiresias
Source-Version: 0.1-3

We believe that the bug you reported is fixed in the latest version of
fonts-tiresias, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 834...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gürkan Myczko  (supplier of updated fonts-tiresias package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 23 Aug 2016 10:51:02 +0200
Source: fonts-tiresias
Binary: fonts-tiresias ttf-tiresias
Architecture: source all
Version: 0.1-3
Distribution: unstable
Urgency: medium
Maintainer: Adam Borowski 
Changed-By: Gürkan Myczko 
Description:
 fonts-tiresias - Fonts for the visually impaired
 ttf-tiresias - transitional dummy package
Closes: 834896
Changes:
 fonts-tiresias (0.1-3) unstable; urgency=medium
 .
   * debian/control: switch Maintainers and Uploaders fields.
   * Make the build reproducible. (Closes: #834896)
   * Bump Standards Version to 3.9.8.
   * Remove outdated defoma scripts.
   * Rename to fonts-tiresias.
   * Update my name.
Checksums-Sha1:
 e0a3a9eb7098f8ecec9a626ebcf2a030036f3bd2 1510 fonts-tiresias_0.1-3.dsc
 90c8b8e1f5075cbfe2695d90c58a87baf6eb7f5b 651277 fonts-tiresias_0.1.orig.tar.gz
 ff4c4c3d688adb0e71ff0713be2e54e3e5f1e74a 2772 
fonts-tiresias_0.1-3.debian.tar.xz
 6e045a1a2e4247da37468d0c7bd34b1eb7209ea1 227468 fonts-tiresias_0.1-3_all.deb
 0b7c7dcf832ca6261814364081952f9956035ca6 2768 ttf-tiresias_0.1-3_all.deb
Checksums-Sha256:
 febe2bf29eda31d9e623c8a86b298b4103b4bd474da5c1a0725e16bd374be392 1510 
fonts-tiresias_0.1-3.dsc
 19d197efda2734c583505f78a6a16fc2cb3a2b45485f4808e427c0fa891c98e3 651277 
fonts-tiresias_0.1.orig.tar.gz
 ea2f98f98f3c8701ea2d7fae07aef89ec0232093260c445c68c19b39589fd9b5 2772 
fonts-tiresias_0.1-3.debian.tar.xz
 90dfa2d014a6e38302ab7eba028abd4b5f262638fd188b538f30be6b7672be00 227468 
fonts-tiresias_0.1-3_all.deb
 36185d59f1e078943e5894cbdd1dd845d3bc397a49c311a8733bc382c7343934 2768 
ttf-tiresias_0.1-3_all.deb
Files:
 7cc5289a43920ade5c7905d2bb728be3 1510 fonts extra fonts-tiresias_0.1-3.dsc
 63dfc3a4cf3ef3f2b569c766217ace2a 651277 fonts extra 
fonts-tiresias_0.1.orig.tar.gz
 a6a0ac414648b6b161240605c7011786 2772 fonts extra 
fonts-tiresias_0.1-3.debian.tar.xz
 40c1d27fe2f06325828f89cf78a34c86 227468 fonts extra 
fonts-tiresias_0.1-3_all.deb
 df9a1f81acda1011c65e92f21211a453 2768 oldlibs extra ttf-tiresias_0.1-3_all.deb

-BEGIN PGP SIGNATURE-

iQEcBAEBCAAGBQJXwOaUAAoJECw7Q2/qxoEBR10H/RRlriQA2H80lmcWqBuWPLr+
N5XS045mcd0QqJpAKcxmTC+VRXKpjUTUU4dnwTBWOkcXb9DTDvgBTnonDs/IM9dE
etwiwqE8lYE3RenftPmpaw0Ihx26xhiSIOSvhb/y4zng9yuvkNmhYmFlhfzNYKBT
zKyuxzvT5U/y2XwtPStiOV0lgT8tbtdkyrZENpj69mzme4DY2gPYMqzBdVxW32Tc
8YPJU5Yl9QxdtAdWyGaj97q4ehfm007xlj/TP5PRirsNRkZSTBI7oirLQK7cXp3f

Bug#839481: marked as done (openafs: FTBFS: Tests failures)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:35:11 +
with message-id 
and subject line Bug#839481: fixed in openafs 1.6.18.3-3
has caused the Debian Bug report #839481,
regarding openafs: FTBFS: Tests failures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839481: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839481
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openafs
Version: 1.6.18.3-2
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20161001 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> test program with runtests -o to see more details.
> 
> util/ktime..FAILED 6, 8, 18, 20, 22, 30, 32, 34, 48, 50
> util/exec-alt...ok
> ptserver/pt_utilok
> 
> Failed Set Fail/Total (%) Skip Stat  Failing Tests
> -- --    
> util/ktime   10/5419%00  6, 8, 18, 20, 22, 30, ...
> 
> Failed 10/76 tests, 86.84% okay.
> Files=3,  Tests=76,  0.04 seconds (0.01 usr + 0.00 sys = 0.02 CPU)
> Makefile:22: recipe for target 'check' failed
> make[2]: *** [check] Error 1
> make[2]: Leaving directory '/<>/tests'
> Makefile:686: recipe for target 'test' failed

If the failure looks somehow time/timezone related:
Note that this rebuild was performed without the 'tzdata' package
installed in the chroot. tzdata used be (transitively) part of
build-essential, but it no longer is. If this package requires it to
build, it should be added to build-depends. For the release team's
opinion on this, see
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=836940#185

If the failure looks LSB-related:
similarly to tzdata, lsb-base is not installed in the build chroot.

The full build log is available from:
   http://aws-logs.debian.net/2016/10/01/openafs_1.6.18.3-2_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: openafs
Source-Version: 1.6.18.3-3

We believe that the bug you reported is fixed in the latest version of
openafs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anders Kaseorg  (supplier of updated openafs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 18:04:12 -0400
Source: openafs
Binary: openafs-client openafs-fuse openafs-kpasswd openafs-fileserver 
openafs-dbserver openafs-doc openafs-krb5 libkopenafs1 libafsauthent1 
libafsrpc1 libopenafs-dev openafs-modules-source openafs-modules-dkms 
libpam-openafs-kaserver
Architecture: source
Version: 1.6.18.3-3
Distribution: unstable
Urgency: medium
Maintainer: Benjamin Kaduk 
Changed-By: Anders Kaseorg 
Description:
 libafsauthent1 - AFS distributed file system runtime library (authentication)
 libafsrpc1 - AFS distributed file system runtime library (RPC layer)
 libkopenafs1 - AFS distributed file system runtime library (PAGs)
 libopenafs-dev - AFS distributed filesystem development libraries
 libpam-openafs-kaserver - AFS distributed filesystem kaserver PAM module
 openafs-client - AFS distributed filesystem client support
 openafs-dbserver - AFS distributed filesystem database server
 openafs-doc - AFS distributed filesystem documentation
 openafs-fileserver - AFS distributed filesystem file server
 openafs-fuse - AFS distributed file system experimental FUSE client
 openafs-kpasswd - AFS distributed filesystem old password changing
 openafs-krb5 - AFS distributed filesystem Kerberos 5 integration
 openafs-modules-dkms - AFS distributed filesystem kernel module 

Bug#840485: marked as done (libetpan: Please remove build dependency on jade)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:34:26 +
with message-id 
and subject line Bug#840485: fixed in libetpan 1.6-2
has caused the Debian Bug report #840485,
regarding libetpan: Please remove build dependency on jade
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840485: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840485
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libetpan
Severity: normal

The libetpan package build depends on the package jade which is obsolete
and will be removed from Debian.  The replacement for jade is openjade.
However, libetpan doesn't appear to need a dependency for either, so the
build dependency on jade can simply be removed.  It appears that the
build dependency on docbook-dsssl is also not needed.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Neil Roeth
--- End Message ---
--- Begin Message ---
Source: libetpan
Source-Version: 1.6-2

We believe that the bug you reported is fixed in the latest version of
libetpan, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ricardo Mones  (supplier of updated libetpan package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 23:35:06 +0200
Source: libetpan
Binary: libetpan17 libetpan-dev libetpan-doc libetpan-dbg
Architecture: source amd64 all
Version: 1.6-2
Distribution: unstable
Urgency: medium
Maintainer: Ricardo Mones 
Changed-By: Ricardo Mones 
Description:
 libetpan-dbg - debugging symbols for libetpan
 libetpan-dev - mail handling library - development files
 libetpan-doc - mail handling library - API documentation
 libetpan17 - mail handling library
Closes: 840485
Changes:
 libetpan (1.6-2) unstable; urgency=medium
 .
   * control
   - Build-Depends: replace jade with openjade (Closes: #840485)
   - Build-Depends-Indep: moved here from Build-Depends
   - Standards-Version: update to 3.9.8 (no other changes required)
   - Vcs-*: update all URLs to use https
   * patches/11_use_openjade.diff, patches/series
   - Add patch to use openjade instead of jade
Checksums-Sha1:
 0b143f51e02d2a177518d96fc6d6ca0701a9772e  libetpan_1.6-2.dsc
 c62ac3d6347c3320600cd72e0371a6afbe0639d8 21404 libetpan_1.6-2.debian.tar.xz
 058a4907cc959f98c26ffe613ee13086cadfcb3d 1178766 libetpan-dbg_1.6-2_amd64.deb
 32c86965844db53c18f0eba7ae26eb4168658b4c 388338 libetpan-dev_1.6-2_amd64.deb
 2abcba5393195b4d15f05f9528dd0dfd64312aac 103910 libetpan-doc_1.6-2_all.deb
 b4fe146e94d2e63d2529bd1afde7775a4070a865 305534 libetpan17_1.6-2_amd64.deb
Checksums-Sha256:
 9ad29940d01afa7eb3453a7afe811b08a8f4c52df97cc1c54b15f3932325f436  
libetpan_1.6-2.dsc
 48aad962496dc6dd3211283a86f8e92d653631e07e7b9173d4083352d17cf1cf 21404 
libetpan_1.6-2.debian.tar.xz
 94defe6a28c911a4f557855fcc8bac473ef36a1fc3cf4c898390ceaaa340eb52 1178766 
libetpan-dbg_1.6-2_amd64.deb
 d89a1bb39517727782e00fbe91b7bef1c731fe63a83c8ff0abadbf55d81af417 388338 
libetpan-dev_1.6-2_amd64.deb
 7c30798ebdb9c17fcb0141db03e3d266bea7bef08c1b0a891734ec3e297731cd 103910 
libetpan-doc_1.6-2_all.deb
 d13e33d0f7ea5a7665c37f59d07341dae2bf006772890b3cbcf98450fe31e866 305534 
libetpan17_1.6-2_amd64.deb
Files:
 14c0df871eb8e4e68fc81deb674b26c3  mail optional libetpan_1.6-2.dsc
 88b6bb6786655a9cebaabf099964c6b4 21404 mail optional 
libetpan_1.6-2.debian.tar.xz
 09e74b5da1e1b2864a567dd59c241163 1178766 debug extra 
libetpan-dbg_1.6-2_amd64.deb
 602d793ba4bc671995e70b122405c7a6 388338 libdevel extra 
libetpan-dev_1.6-2_amd64.deb
 54c8f154065b41314e24c0b047951c52 103910 doc optional libetpan-doc_1.6-2_all.deb
 a5d5dadc0d5b54eba5005627504f1dbf 305534 libs optional 
libetpan17_1.6-2_amd64.deb

-BEGIN PGP 

Bug#831966: marked as done (imediff2: FTBFS with dpkg-buildpackage -A: dpkg-genchanges: error: binary build with no binary artifacts found; cannot distribute)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:25:32 +
with message-id 
and subject line Bug#831966: fixed in imediff2 1.1.2-3
has caused the Debian Bug report #831966,
regarding imediff2: FTBFS with dpkg-buildpackage -A: dpkg-genchanges: error: 
binary build with no binary artifacts found; cannot distribute
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831966: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831966
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: imediff2
Version: 1.1.2-1.1
Severity: important
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160720 qa-ftbfs qa-indep
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.  This rebuild was done by building only the architecture-independent
packages.  At the same time, a normal build succeeded, which points the
problem specifically to build-indep/binary-indep targets.


The specific error below usually happens there is a binary-indep target in
debian/rules which is either empty or does not do anything useful.

If all the arch-independent packages are dummy transitional packages released
with jessie, the easy fix is to drop them now. If not, debian/rules should be
modified so that the binary-indep target generates the architecture independent
packages (and only those).

After checking that both "dpkg-buildpackage -A" and "dpkg-buildpackage -B" work
properly, this package will be suitable to be uploaded in source-only form if
you wish.

I file this bug as severity: important, but Santiago Vila, who led this
effort (kudos to him), got approval from the release team to consider those
bugs RC for stretch. The severity will be increased to 'serious' shortly.
See #830997 for details.

Relevant part (hopefully):
>  fakeroot debian/rules binary-indep
> dh_testdir
> dh_testroot
> dh_clean -k
> dh_clean: dh_clean -k is deprecated; use dh_prep instead
> dh_installdirs
>  dpkg-genchanges --build=all >../imediff2_1.1.2-1.1_all.changes
> dpkg-genchanges: error: binary build with no binary artifacts found; cannot 
> distribute

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2016/07/20/imediff2_1.1.2-1.1_unstable_archallonly.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: imediff2
Source-Version: 1.1.2-3

We believe that the bug you reported is fixed in the latest version of
imediff2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 831...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kevin Coyner  (supplier of updated imediff2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 16:22:53 -0400
Source: imediff2
Binary: imediff2
Architecture: source all
Version: 1.1.2-3
Distribution: unstable
Urgency: medium
Maintainer: Kevin Coyner 
Changed-By: Kevin Coyner 
Description:
 imediff2   - interactive full screen 2-way merge tool
Closes: 831966
Changes:
 imediff2 (1.1.2-3) unstable; urgency=medium
 .
   * Add dh-python, python-setuptools and python-all-dev to Build-Depends.
   * Correct typo in bug number reference in previous version (1.1.2-2)
 of changelog.  Closes: #831966.
Checksums-Sha1:
 a48e7246653d7957978a08c78097f23f87d9436f 1389 imediff2_1.1.2-3.dsc
 39727ca6b38e14074fd67decdc44bb57befa4b5a 3363 imediff2_1.1.2-3.diff.gz
 2c53e2da090c66f70f826e7575cea7209900ac82 10190 imediff2_1.1.2-3_all.deb
Checksums-Sha256:
 c8d2e340c903b1d62a8e075be266eae45b4920f41256276ed1fe4e3b488e187a 1389 
imediff2_1.1.2-3.dsc
 f7f79eb64d4301da88be77ef40f88400dbc6eeec2c677f89b002d3d86c6e3465 3363 
imediff2_1.1.2-3.diff.gz
 

Bug#802203: marked as done (gcl: popen arguments not quoted causes trouble and security issues)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:24:07 +
with message-id 
and subject line Bug#802203: fixed in gcl 2.6.12-40
has caused the Debian Bug report #802203,
regarding gcl: popen arguments not quoted causes trouble and security issues
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
802203: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcl
Version: 2.6.12-1
Severity: important
Tags: patch

Dear Maintainer,

When using gcl i noticed (DIRECTORY #P"/;rm -rf ~;") did what it says
because the arguments to a popen call weren't quoted. I've included a 
patch which quotes the arguments for all cases of popen. I think it would
be better to rewrite these popen calls to native c code instead.

I haven't reported it upstream yet since account creation takes ages for their
bugtracker.

Kind regards,

Axel

---8<--- popen patch: ---8<---

diff -urN gcl_2.6.12_orig/o/alloc.c gcl-2.6.12/o/alloc.c
--- gcl_2.6.12_orig/o/alloc.c   2014-10-23 23:29:00.0 +0200
+++ gcl-2.6.12/o/alloc.c2015-10-18 11:33:02.509804519 +0200
@@ -1466,7 +1466,7 @@
   if (chdir(P_tmpdir))
 FEerror("Cannot change directory to tmpdir", 0);
   _mcleanup();
-  if (snprintf(b1,sizeof(b1),"gprof %s",kcl_self)<=0)
+  if (snprintf(b1,sizeof(b1),"gprof '%s'",kcl_self)<=0)
 FEerror("Cannot write gprof command line", 0);
   if (!(pp=popen(b1,"r")))
 FEerror("Cannot open gprof pipe", 0);
diff -urN gcl_2.6.12_orig/o/unexec-19.29.c gcl-2.6.12/o/unexec-19.29.c
--- gcl_2.6.12_orig/o/unexec-19.29.c2014-10-23 23:29:00.0 +0200
+++ gcl-2.6.12/o/unexec-19.29.c 2015-10-18 11:31:49.908324174 +0200
@@ -936,7 +936,7 @@

 
 /* The use of _execname is incompatible with RISCiX 1.1 */
-sprintf (command, "nm %s | fgrep mcount", _execname);
+sprintf (command, "nm '%s' | fgrep mcount", _execname);
 
 if ( (pfile = popen(command, "r")) == NULL)
 {
diff -urN gcl_2.6.12_orig/o/unexec.c gcl-2.6.12/o/unexec.c
--- gcl_2.6.12_orig/o/unexec.c  2014-10-23 23:29:00.0 +0200
+++ gcl-2.6.12/o/unexec.c   2015-10-18 11:31:31.883918663 +0200
@@ -937,7 +937,7 @@

 
 /* The use of _execname is incompatible with RISCiX 1.1 */
-sprintf (command, "nm %s | fgrep mcount", _execname);
+sprintf (command, "nm '%s' | fgrep mcount", _execname);
 
 if ( (pfile = popen(command, "r")) == NULL)
 {
diff -urN gcl_2.6.12_orig/o/unixfsys.c gcl-2.6.12/o/unixfsys.c
--- gcl_2.6.12_orig/o/unixfsys.c2014-10-23 23:29:00.0 +0200
+++ gcl-2.6.12/o/unixfsys.c 2015-10-18 11:30:48.795030882 +0200
@@ -659,7 +659,7 @@
strcat(filename, "*");
} else
coerce_to_filename(vs_base[0], filename);
-   sprintf(command, "ls -d %s 2> /dev/null", filename);
+   sprintf(command, "ls -d '%s' 2> /dev/null", filename);
fp = popen(command, "r");
setbuf(fp, iobuffer);
for (;;) {

---8<--- end of popen patch ---8<---


-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gcl depends on:
ii  debconf1.5.56
ii  emacs24 [emacsen]  24.4+1-5
ii  gcc4:4.9.2-2
ii  libc6  2.19-18+deb8u1
ii  libgmp10   2:6.0.0+dfsg-6
ii  libreadline6   6.3-8+b3
ii  libtcl8.6  8.6.2+dfsg-2
ii  libtk8.6   8.6.2-1
ii  libx11-6   2:1.6.2-3
ii  ucf3.0030

gcl recommends no packages.

Versions of packages gcl suggests:
pn  gcl-doc  

-- debconf information:
  gcl/default_gcl_ansi:
  gcl/default_gcl_prof:
--- End Message ---
--- Begin Message ---
Source: gcl
Source-Version: 2.6.12-40

We believe that the bug you reported is fixed in the latest version of
gcl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 802...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Camm Maguire  (supplier of updated gcl package)

(This message was generated automatically at their request; if you
believe 

Bug#839845: marked as done (ghostscript: CVE-2016-7978: reference leak in .setdevice allows use-after-free and remote code execution)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:11 +
with message-id 
and subject line Bug#839845: fixed in ghostscript 9.06~dfsg-2+deb8u2
has caused the Debian Bug report #839845,
regarding ghostscript: CVE-2016-7978: reference leak in .setdevice allows 
use-after-free and remote code execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839845: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839845
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ghostscript
Version: 9.19~dfsg-3
Severity: grave
Tags: security upstream
Forwarded: http://bugs.ghostscript.com/show_bug.cgi?id=697179

Hi

See:

Upstream bug: http://bugs.ghostscript.com/show_bug.cgi?id=697179
Reproducer: http://bugs.ghostscript.com/show_bug.cgi?id=697179#c0
Patch: 
http://git.ghostscript.com/?p=user/chrisl/ghostpdl.git;a=commitdiff;h=d5ad1e02
CVE Request: http://www.openwall.com/lists/oss-security/2016/10/05/7

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 13:30:08 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
Checksums-Sha1: 
 b588704da31bacdd39d8673723b000827468a5f9 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 67365aa74ac2a302e082dc6b2124662a3e08d686 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 3fb2685b8fa3fa1714bf642ce73bf4aabe60e6f2 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 4eac087f729feaa9e3535d7e91d7c8516528bac7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Checksums-Sha256: 
 f74449c2025e1ca7f97da0f9d875bb00b19c65d8f35a2158f56aae10a455407e 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 e00a08abdf3e10cbb4a06c9758fc01fe7d5997c4a87c3e2e5ff32545dcec244e 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 d33dd656712051f325116ccfc2932b8fc36473ef8bc376002384bb66825b7fde 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 011526d50434dfc45365cb08a319c15fa9f3738b4ffe58426b26b7a5f4cce9d7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Files: 
 deecd3c66493c1737b5956ff7fdacd5e 3015 text optional 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 fcc27764c58d681a71cf82757b2b2e6c 96344 text optional 

Bug#839576: marked as done (libio-socket-ssl-perl: Cannot use SSL_key_file with ACL permissions)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:48 +
with message-id 
and subject line Bug#839576: fixed in libio-socket-ssl-perl 2.002-2+deb8u2
has caused the Debian Bug report #839576,
regarding libio-socket-ssl-perl: Cannot use SSL_key_file with ACL permissions
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839576: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839576
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libio-socket-ssl-perl
Version: 2.002-2+deb8u1
Severity: normal

Dear Maintainer,

I upgraded from wheezy to jessie. The issue did not occur before.

I am running a perl daemon as some non-root user that uses SSL_key_file with 
IO::Socket::SSL->start_SSL($client, SSL_server => 1, SSL_key_file => ..., ...).

The key file given is owned by root:root, but getfacl reports 
user:$daemonuser:r-- and using "sudo -u $daemonuser cat $SSL_key_file" works 
fine.

Though, the daemon does not longer accept clients writing to STDERR 
"SSL_key_file ... is not accessible at /usr/share/perl5/IO/Socket/SSL.pm line 
2010".

That source line reads like it is supposed to check readiblity of the key file 
given. I expect it to pass as the file is actually readable and start SSL 
communication with the client.

Regards,
M. Braun


-- System Information:
Debian Release: 8.6
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.1-040201-generic (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to de_DE.utf8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libio-socket-ssl-perl depends on:
ii  libnet-ssleay-perl  1.65-1+deb8u1
ii  netbase 5.3
ii  perl5.20.2-3+deb8u6

Versions of packages libio-socket-ssl-perl recommends:
ii  libio-socket-inet6-perl 2.72-1
ii  libsocket6-perl 0.25-1+b1
ii  liburi-perl 1.64-1
ii  perl5.20.2-3+deb8u6
ii  perl-base [libsocket-perl]  5.20.2-3+deb8u6

Versions of packages libio-socket-ssl-perl suggests:
ii  ca-certificates  20141019+deb8u1

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: libio-socket-ssl-perl
Source-Version: 2.002-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
libio-socket-ssl-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated 
libio-socket-ssl-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 17:26:51 +0200
Source: libio-socket-ssl-perl
Binary: libio-socket-ssl-perl
Architecture: all source
Version: 2.002-2+deb8u2
Distribution: jessie
Urgency: medium
Maintainer: Debian Perl Group 
Changed-By: Salvatore Bonaccorso 
Closes: 839576
Description: 
 libio-socket-ssl-perl - Perl module implementing object oriented interface to 
SSL sockets
Changes:
 libio-socket-ssl-perl (2.002-2+deb8u2) jessie; urgency=medium
 .
   * Add 0001-remove-r-for-checking-SSL_-cert-key-_file-since-this.patch.
 Removes the -r check for for checking SSL_{cert,key}_file since this
 will an usable error later anyway. Addresses "Cannot use SSL_key_file
 with ACL permissions".
 Thanks to Michael Braun and Steffen Ullrich. (Closes: #839576)
Checksums-Sha1: 
 503c417ab1a2df7611390506608edd1a876cb468 2775 
libio-socket-ssl-perl_2.002-2+deb8u2.dsc
 a0e1acc593b06297b2beaf5d13e1fe5a69843777 10364 
libio-socket-ssl-perl_2.002-2+deb8u2.debian.tar.xz
 758f0fdc5ecb66f2214074af87f06a17fb9e7b64 172362 
libio-socket-ssl-perl_2.002-2+deb8u2_all.deb
Checksums-Sha256: 
 fe941f11e3366ccf7c7869010376a80d6e4a91ea057a674a00ca4cecab1e333a 2775 
libio-socket-ssl-perl_2.002-2+deb8u2.dsc
 30d03b4f189a6fc1544285a74a394b19b1dd27df805a58120c69b776770ba7ae 10364 
libio-socket-ssl-perl_2.002-2+deb8u2.debian.tar.xz
 

Bug#838960: marked as done (mpg123: CVE-2016-1000247: denial of service with crafted id3v2 tags)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:49 +
with message-id 
and subject line Bug#838960: fixed in mpg123 1.20.1-2+deb8u1
has caused the Debian Bug report #838960,
regarding mpg123: CVE-2016-1000247: denial of service with crafted id3v2 tags
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
838960: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838960
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mpg123

This is mpg123 upstream formally informing you of a vulnerability
(crash on illegal memory read) in all mpg123 versions since 0.60, so
very likely all debian versions of mpg123 and libmpg123 are affected.

See more detail at http://mpg123.org/bugs/240 . A one-line fix for any
version is this:

perl -pi -e 's:(while\()(tagpos < length-10\)):${1}length >= 10 && $2:' 
$(find src -name id3.c)


Alrighty then,

Thomas


pgpNajRSXqF1E.pgp
Description: Digitale Signatur von OpenPGP
--- End Message ---
--- Begin Message ---
Source: mpg123
Source-Version: 1.20.1-2+deb8u1

We believe that the bug you reported is fixed in the latest version of
mpg123, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 838...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Cowgill  (supplier of updated mpg123 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 04 Oct 2016 11:42:56 +0100
Source: mpg123
Binary: mpg123 libmpg123-0 libmpg123-dev
Architecture: source
Version: 1.20.1-2+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Multimedia Maintainers 

Changed-By: James Cowgill 
Description:
 libmpg123-0 - MPEG layer 1/2/3 audio decoder (shared library)
 libmpg123-dev - MPEG layer 1/2/3 audio decoder (development files)
 mpg123 - MPEG layer 1/2/3 audio player
Closes: 838960
Changes:
 mpg123 (1.20.1-2+deb8u1) jessie; urgency=high
 .
   * Team upload.
   * Fix DoS with crafted ID3v2 tags. (Closes: #838960)
Checksums-Sha1:
 8287fdd7b80fd5b90fcefea218596d1be23b491f 2252 mpg123_1.20.1-2+deb8u1.dsc
 0967bedf5947c83cedff2f9d03120d5ec7df622c 19048 
mpg123_1.20.1-2+deb8u1.debian.tar.xz
Checksums-Sha256:
 41850ae55312c4a183e9943fcc18920674b26735858933a3d8291e3748c9f577 2252 
mpg123_1.20.1-2+deb8u1.dsc
 99d31376d601232c68b5853e219247a72e3d3723cce11b543ce43ea171308d14 19048 
mpg123_1.20.1-2+deb8u1.debian.tar.xz
Files:
 d80dd3f4c20867ea00a04ff54c1784b1 2252 sound optional mpg123_1.20.1-2+deb8u1.dsc
 d578439015b0e55161aba0f446b87fc1 19048 sound optional 
mpg123_1.20.1-2+deb8u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIcBAEBCgAGBQJX/A1sAAoJEMfxZ23qLQHv5JwQAIvjCB4Qvy4tUSyhF+zR+r+G
MAywJvEajOjyyV0BnW+0ET6Y9suMDESy0mQBMfzvSB5P/A0G6RTfcOcM/emeRC+J
CJ0WTn2I6+rRx+rIxxoKChCnhx7+4G/iHZzUtjW8xpFSeF+d8tHU1aMJaHg/trX9
7pO+zCQYjVQTP2RAg3qm1MMUV1EsMtBevuoFN2Dr8FzKn6EumNquTVh/Ygr+Bwrk
qrIZ1fNwQF2SPw6i4LpfxEcgvVkJKizrYyyjBMAR87GeJhQ3EFm6A6Sm0yXyszmu
otU/JxeFGOlQHxXOHtp0dDrqJbj4hm1RJKUP/hZ6CcrMHhOPdEmUWagl+pFGI8T8
6YTjC+LC1jzG5XaX2gcYskcgE60QzWniHQBtABgOZeYFyszeTuWR8JcAp80NhR1+
r3qZm9fsgsMgqn/+Vgi77TOtNj1990IpiPAqr6jtwaN/nwHLS5pDl0YEIJZ6uZF2
x/mFW/fzJfB22OTolTuq+N5s8Y2XUvrBg+5Em5MTZLxvIbp8BvOc1JUVCVsMpXXR
Uw8rutyU/wuZ0wTBL2EPMXWUp894JgauSSb5OnGUCSZhWg5M2Bk+6zBK65vDzx0t
DFYZgL7q77yb31C+nEaOsdEj7iRXxZ2lF+i2zWUTLjQiH67sydqDhjcjsxS6Y0Pj
ld8hxa2QbE19kk3elpJb
=zTKY
-END PGP SIGNATURE End Message ---


Bug#839846: marked as done (ghostscript: CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code execution)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:11 +
with message-id 
and subject line Bug#839846: fixed in ghostscript 9.06~dfsg-2+deb8u2
has caused the Debian Bug report #839846,
regarding ghostscript: CVE-2016-7979: type confusion in .initialize_dsc_parser 
allows remote code execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ghostscript
Version: 9.19~dfsg-3
Severity: grave
Tags: security upstream patch
Forwarded: http://bugs.ghostscript.com/show_bug.cgi?id=697190

Hi

See:

Upstream bug: http://bugs.ghostscript.com/show_bug.cgi?id=697190
Reproducer: http://bugs.ghostscript.com/show_bug.cgi?id=697190#c0
Patch: 
http://git.ghostscript.com/?p=ghostpdl.git;h=875a0095f37626a721c7ff57d606a0f95af03913
CVE Request: http://www.openwall.com/lists/oss-security/2016/10/05/7

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 13:30:08 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
Checksums-Sha1: 
 b588704da31bacdd39d8673723b000827468a5f9 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 67365aa74ac2a302e082dc6b2124662a3e08d686 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 3fb2685b8fa3fa1714bf642ce73bf4aabe60e6f2 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 4eac087f729feaa9e3535d7e91d7c8516528bac7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Checksums-Sha256: 
 f74449c2025e1ca7f97da0f9d875bb00b19c65d8f35a2158f56aae10a455407e 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 e00a08abdf3e10cbb4a06c9758fc01fe7d5997c4a87c3e2e5ff32545dcec244e 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 d33dd656712051f325116ccfc2932b8fc36473ef8bc376002384bb66825b7fde 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 011526d50434dfc45365cb08a319c15fa9f3738b4ffe58426b26b7a5f4cce9d7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Files: 
 deecd3c66493c1737b5956ff7fdacd5e 3015 text optional 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 fcc27764c58d681a71cf82757b2b2e6c 96344 text optional 

Bug#840451: marked as done (ghostscript: CVE-2016-8602)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:31 +
with message-id 
and subject line Bug#840451: fixed in ghostscript 9.06~dfsg-2+deb8u3
has caused the Debian Bug report #840451,
regarding ghostscript: CVE-2016-8602
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840451: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840451
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ghostscript
Version: 9.06~dfsg-2
Severity: grave
Tags: security upstream patch
Justification: user security hole
Forwarded: http://bugs.ghostscript.com/show_bug.cgi?id=697203

Hi,

the following vulnerability was published for ghostscript.

CVE-2016-8602[0]:
another type confusion bug

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-8602
[1] http://bugs.ghostscript.com/show_bug.cgi?id=697203
[2] 
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=f5c7555c30393e64ec1f5ab0dfae5b55b3b3fc78

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u3

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Oct 2016 19:35:21 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
Checksums-Sha1: 
 41bdb26bd1ea14b0b6b6eb9a2a1daf95d17eb7f5 3015 
ghostscript_9.06~dfsg-2+deb8u3.dsc
 0c83b15b2a487fc61758aa04e3a3c227ccb4ee96 96812 
ghostscript_9.06~dfsg-2+deb8u3.debian.tar.xz
 a5a21d01334ea485c09769352e11c107f70f6b7c 5067396 
ghostscript-doc_9.06~dfsg-2+deb8u3_all.deb
 ba384549b40d0077df6f5c3892047c9682674928 1979586 
libgs9-common_9.06~dfsg-2+deb8u3_all.deb
Checksums-Sha256: 
 a689038dd7f76cc88b0a42f944ceab129d5ae63cbd712f1ef33fc74a52780dfe 3015 
ghostscript_9.06~dfsg-2+deb8u3.dsc
 2c5b8347f50d1773f537e4281e54165c9a35068523dcbc576be78ec9d2af8251 96812 
ghostscript_9.06~dfsg-2+deb8u3.debian.tar.xz
 6b6998308aa0a5e2b8caa49063b7f868f62c4a1fcda59aaaf7ea934abd343b83 5067396 
ghostscript-doc_9.06~dfsg-2+deb8u3_all.deb
 6bd3d78f5da9d83994005d0a4beae988673fa0dee07ea258162901f1e71e4f59 1979586 
libgs9-common_9.06~dfsg-2+deb8u3_all.deb
Files: 
 0012de5bc99ea883002a08c514cfd53b 3015 text optional 
ghostscript_9.06~dfsg-2+deb8u3.dsc
 681e01f662f954ac3986723b74c7e8ab 96812 text optional 
ghostscript_9.06~dfsg-2+deb8u3.debian.tar.xz
 e29c10ae368ce10dabcea7d309ec2d97 5067396 doc optional 
ghostscript-doc_9.06~dfsg-2+deb8u3_all.deb
 5e8488216658c659d9c365f61847dc37 1979586 libs optional 
libgs9-common_9.06~dfsg-2+deb8u3_all.deb

-BEGIN PGP SIGNATURE-

iQKPBAEBCgB5BQJX/STyXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w

Bug#839841: marked as done (ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing remote file disclosure)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:11 +
with message-id 
and subject line Bug#839841: fixed in ghostscript 9.06~dfsg-2+deb8u2
has caused the Debian Bug report #839841,
regarding ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading 
array, allowing remote file disclosure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839841: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.19~dfsg-3
Tags: security
Severity: grave

Tavis Ormandy has reported several sandbox bypasses on the
oss-security mailing list.

  
(also see follow-ups)

Filed upstream as:

  
  

This is a fairly important security issue because it introduces
vulnerabilities into CUPS and programs such as mail clients which use
mailcap entries and run Ghostscript indirectly.
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 13:30:08 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
Checksums-Sha1: 
 b588704da31bacdd39d8673723b000827468a5f9 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 67365aa74ac2a302e082dc6b2124662a3e08d686 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 3fb2685b8fa3fa1714bf642ce73bf4aabe60e6f2 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 4eac087f729feaa9e3535d7e91d7c8516528bac7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Checksums-Sha256: 
 f74449c2025e1ca7f97da0f9d875bb00b19c65d8f35a2158f56aae10a455407e 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 e00a08abdf3e10cbb4a06c9758fc01fe7d5997c4a87c3e2e5ff32545dcec244e 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 d33dd656712051f325116ccfc2932b8fc36473ef8bc376002384bb66825b7fde 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 011526d50434dfc45365cb08a319c15fa9f3738b4ffe58426b26b7a5f4cce9d7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Files: 
 deecd3c66493c1737b5956ff7fdacd5e 3015 text 

Bug#839260: marked as done (ghostscript: CVE-2016-7976: various userparams allow %pipe% in paths, allowing remote shell command execution)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:11 +
with message-id 
and subject line Bug#839260: fixed in ghostscript 9.06~dfsg-2+deb8u2
has caused the Debian Bug report #839260,
regarding ghostscript: CVE-2016-7976: various userparams allow %pipe% in paths, 
allowing remote shell command execution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839260: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.19~dfsg-3
Tags: security
Severity: grave

Tavis Ormandy has reported several sandbox bypasses on the
oss-security mailing list.

  
(also see follow-ups)

Filed upstream as:

  
  

This is a fairly important security issue because it introduces
vulnerabilities into CUPS and programs such as mail clients which use
mailcap entries and run Ghostscript indirectly.
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 13:30:08 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
Checksums-Sha1: 
 b588704da31bacdd39d8673723b000827468a5f9 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 67365aa74ac2a302e082dc6b2124662a3e08d686 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 3fb2685b8fa3fa1714bf642ce73bf4aabe60e6f2 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 4eac087f729feaa9e3535d7e91d7c8516528bac7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Checksums-Sha256: 
 f74449c2025e1ca7f97da0f9d875bb00b19c65d8f35a2158f56aae10a455407e 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 e00a08abdf3e10cbb4a06c9758fc01fe7d5997c4a87c3e2e5ff32545dcec244e 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 d33dd656712051f325116ccfc2932b8fc36473ef8bc376002384bb66825b7fde 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 011526d50434dfc45365cb08a319c15fa9f3738b4ffe58426b26b7a5f4cce9d7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Files: 
 deecd3c66493c1737b5956ff7fdacd5e 3015 text 

Bug#839118: marked as done (ghostscript: CVE-2013-5653: getenv and filenameforall ignore -dSAFER)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:11 +
with message-id 
and subject line Bug#839118: fixed in ghostscript 9.06~dfsg-2+deb8u2
has caused the Debian Bug report #839118,
regarding ghostscript: CVE-2013-5653: getenv and filenameforall ignore -dSAFER
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839118: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839118
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.06~dfsg-2+deb8u1
Tags: security

This issue is now public, but was apparently never properly announced:

  
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ab109aaeb3ddba59518b036fb288402a65cf7ce8
  http://bugs.ghostscript.com/show_bug.cgi?id=694724

Reproducer:

%!PS
(HOME) getenv { print (\n) print } { (variable not found\n) print } ifelse
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 13:30:08 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
Checksums-Sha1: 
 b588704da31bacdd39d8673723b000827468a5f9 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 67365aa74ac2a302e082dc6b2124662a3e08d686 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 3fb2685b8fa3fa1714bf642ce73bf4aabe60e6f2 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 4eac087f729feaa9e3535d7e91d7c8516528bac7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Checksums-Sha256: 
 f74449c2025e1ca7f97da0f9d875bb00b19c65d8f35a2158f56aae10a455407e 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 e00a08abdf3e10cbb4a06c9758fc01fe7d5997c4a87c3e2e5ff32545dcec244e 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 d33dd656712051f325116ccfc2932b8fc36473ef8bc376002384bb66825b7fde 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 011526d50434dfc45365cb08a319c15fa9f3738b4ffe58426b26b7a5f4cce9d7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Files: 
 deecd3c66493c1737b5956ff7fdacd5e 3015 text optional 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 fcc27764c58d681a71cf82757b2b2e6c 96344 text optional 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 a26fa2eba469b8cbfcdf7c846dfc8082 5067220 doc optional 

Bug#804066: marked as done (Sympa logrotate leaves sympa service in a confused state)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:18:08 +
with message-id 
and subject line Bug#804066: fixed in sympa 6.1.23~dfsg-2+deb8u1
has caused the Debian Bug report #804066,
regarding Sympa logrotate leaves sympa service in a confused state
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
804066: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=804066
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: sympa
Version: 6.1.23~dfsg-2

After logrotate "reloads" sympa, systemd no longer considers the service 
as running.



/etc/logrotate.d/sympa contains:

postrotate
invoke-rc.d --quiet sympa reload > /dev/null
invoke-rc.d --quiet rsyslog rotate > /dev/null || true
endscript

When `invoke-rc.d sympa reload` is executed, it apperas that 
`invoke-rc.d` realizes that the systemd service configuration for Sympa 
(`/lib/systemd/system/sympa.service`) does not contain a reload action. 
It therefore ends up reloading Sympa through `/etc/init.d/sympa` 
instead. The result is that systemd becomes confused about the current 
status of Sympa:



$ sudo invoke-rc.d sympa status
● sympa.service - SYMPA mailing list manager
   Loaded: loaded (/lib/systemd/system/sympa.service; enabled)
   Active: active (running) since Wed 2015-11-04 14:39:51 CET; 4min 34s ago
  Process: 27012 ExecStart=/usr/lib/sympa/bin/sympa.pl (code=exited, 
status=0/SUCCESS)
  Process: 27008 ExecStartPre=/bin/chown -R sympa:sympa /run/sympa 
(code=exited, status=0/SUCCESS)
  Process: 27002 ExecStartPre=/bin/mkdir -p /run/sympa (code=exited, 
status=0/SUCCESS)

 Main PID: 27048 (sympa.pl)
   CGroup: /system.slice/sympa.service
   └─27048 /usr/bin/perl /usr/lib/sympa/bin/sympa.pl

$ sudo invoke-rc.d sympa reload
[ ok ] Stoping Sympa mailing list manager: archived bounced bulk 
task_manager sympa.
[ ok ] Starting Sympa mailing list manager: sympa task_manager bulk 
bounced archived.


$ sudo invoke-rc.d sympa status
● sympa.service - SYMPA mailing list manager
   Loaded: loaded (/lib/systemd/system/sympa.service; enabled)
   Active: inactive (dead) since Wed 2015-11-04 14:45:07 CET; 14s ago
  Process: 27012 ExecStart=/usr/lib/sympa/bin/sympa.pl (code=exited, 
status=0/SUCCESS)
  Process: 27008 ExecStartPre=/bin/chown -R sympa:sympa /run/sympa 
(code=exited, status=0/SUCCESS)
  Process: 27002 ExecStartPre=/bin/mkdir -p /run/sympa (code=exited, 
status=0/SUCCESS)

 Main PID: 27048 (code=exited, status=0/SUCCESS)
[...]
invoke-rc.d: initscript sympa, action "status" failed.


At this point Sympa is running, but it is not running under the control 
of systemd. If for example Puppet later checks the status of Sympa, it 
will be told that Sympa is not running, and attempt to start it.


Best regards,
Olav Morken
UNINETT
--- End Message ---
--- Begin Message ---
Source: sympa
Source-Version: 6.1.23~dfsg-2+deb8u1

We believe that the bug you reported is fixed in the latest version of
sympa, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 804...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated sympa package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 05 Oct 2016 12:22:20 +0200
Source: sympa
Binary: sympa
Architecture: source
Version: 6.1.23~dfsg-2+deb8u1
Distribution: jessie
Urgency: medium
Maintainer: Debian Sympa team 
Changed-By: Salvatore Bonaccorso 
Closes: 804066
Description: 
 sympa  - Modern mailing list manager
Changes:
 sympa (6.1.23~dfsg-2+deb8u1) jessie; urgency=medium
 .
   * Non-maintainer upload.
   * Fix logrotate configuration so that sympa is not left in a confused state
 when systemd is used (Closes: #804066)
Checksums-Sha1: 
 b9feb2548640d71a980e5b7a0bec7ddf2f696715 2670 sympa_6.1.23~dfsg-2+deb8u1.dsc
 26a22e779f2c286ff809deded49f3e549a66c6ac 89824 
sympa_6.1.23~dfsg-2+deb8u1.debian.tar.xz
Checksums-Sha256: 
 85b610e46feab36bb79813be5435b5bac8caf449d9a4e5eae6db24c6e0b4b58c 2670 
sympa_6.1.23~dfsg-2+deb8u1.dsc
 

Bug#840575: marked as done (sbuild bpo: uses non-available option gnupg --pinentry-mode)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 23:07:39 +0100
with message-id <20161012220739.GA69478@Jamess-MacBook.local>
and subject line Re: Bug#840575: sbuild bpo: uses non-available option gnupg 
--pinentry-mode
has caused the Debian Bug report #840575,
regarding sbuild bpo: uses non-available option gnupg --pinentry-mode
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840575: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sbuild
Version: 0.71.0-2~bpo8+1
Severity: grave
Tags: patch

Dear backport maintainer,

Since the upload of sbuild 0.71.0-2~bpo8+1 to stable backport, running
sbuild-update --keygen leads to this error message:

gpg: Invalid option "--pinentry-mode"

Indeed, it looks like --pinentry-mode isn't available in gnupg 1.4.18-7 which
is in Jessie. Since there's no backport of gnupg 2.1.x, this makes sbuild from
jessie-bpo completely broken, considering one need to run sbuild-update --keygen
to start using sbuild.

This simple patch to ChrootSetup.pm line 277 fixes the issue:

--- ChrootSetup.pm.orig 2016-10-12 21:03:05.357702250 +
+++ ChrootSetup.pm  2016-10-12 21:03:26.929579131 +
@@ -274,7 +274,7 @@
return $?
 }
 
-my @command = ('gpg', '--no-options', '--pinentry-mode', 'loopback', 
'--passphrase-file', '/dev/null', '--no-default-keyring', '--batch', 
'--gen-key',
+my @command = ('gpg', '--no-options', '--passphrase-file', '/dev/null', 
'--no-default-keyring', '--batch', '--gen-key',
$tmpfilename);
 $host->run_command(
 { COMMAND => \@command,

Please apply this patch to sbuild 0.71.0-2~bpo8+1 and upload the fix.

Thanks for maintaining this sbuild backport: it is very useful, especially that
$clean_source = 0; isn't available in Jessie's version of sbuild (if you know a
workaround for this without jessie-bpo, please let me know).

Cheers,

Thomas Goirand (zigo)
--- End Message ---
--- Begin Message ---
Bugs in backported packages should not be sent to the BTS, but to
debian-backports (CC'ed for your convenience).

Regards,
James

On Wed, Oct 12, 2016 at 11:42:15PM +0200, Thomas Goirand wrote:
> Package: sbuild
> Version: 0.71.0-2~bpo8+1
> Severity: grave
> Tags: patch
>
> Dear backport maintainer,
>
> Since the upload of sbuild 0.71.0-2~bpo8+1 to stable backport, running
> sbuild-update --keygen leads to this error message:
>
> gpg: Invalid option "--pinentry-mode"
>
> Indeed, it looks like --pinentry-mode isn't available in gnupg 1.4.18-7 which
> is in Jessie. Since there's no backport of gnupg 2.1.x, this makes sbuild from
> jessie-bpo completely broken, considering one need to run sbuild-update 
> --keygen
> to start using sbuild.
>
> This simple patch to ChrootSetup.pm line 277 fixes the issue:
>
> --- ChrootSetup.pm.orig   2016-10-12 21:03:05.357702250 +
> +++ ChrootSetup.pm2016-10-12 21:03:26.929579131 +
> @@ -274,7 +274,7 @@
>   return $?
>  }
>
> -my @command = ('gpg', '--no-options', '--pinentry-mode', 'loopback', 
> '--passphrase-file', '/dev/null', '--no-default-keyring', '--batch', 
> '--gen-key',
> +my @command = ('gpg', '--no-options', '--passphrase-file', '/dev/null', 
> '--no-default-keyring', '--batch', '--gen-key',
> $tmpfilename);
>  $host->run_command(
>  { COMMAND => \@command,
>
> Please apply this patch to sbuild 0.71.0-2~bpo8+1 and upload the fix.
>
> Thanks for maintaining this sbuild backport: it is very useful, especially 
> that
> $clean_source = 0; isn't available in Jessie's version of sbuild (if you know 
> a
> workaround for this without jessie-bpo, please let me know).
>
> Cheers,
>
> Thomas Goirand (zigo)--- End Message ---


Bug#838987: marked as done (ITP: recommonmark -- CommonMark utility for Docutils and Sphinx projects)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 20:00:08 +
with message-id 
and subject line Bug#838987: fixed in recommonmark 0.4.0+ds-1
has caused the Debian Bug report #838987,
regarding ITP: recommonmark -- CommonMark utility for Docutils and Sphinx 
projects
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
838987: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838987
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Jerome Benoit 

* Package name: recommonmark
  Version : 0.4.0
  Upstream Author : Luca Barbato and Steve Genoud
* URL : https://github.com/rtfd/recommonmark
* License : MIT
  Programming Lang: Python
  Description : CommonMark utility for Docutils and Sphinx projects

The recommonmark Python module allows ones to write CommonMark inside of
Docutils and Sphinx projects.
--- End Message ---
--- Begin Message ---
Source: recommonmark
Source-Version: 0.4.0+ds-1

We believe that the bug you reported is fixed in the latest version of
recommonmark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 838...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jerome Benoit  (supplier of updated recommonmark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 04 Oct 2016 00:37:01 +
Source: recommonmark
Binary: python-recommonmark python3-recommonmark recommonmark-scripts 
python-recommonmark-doc
Architecture: source all
Version: 0.4.0+ds-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Jerome Benoit 
Description:
 python-recommonmark - CommonMark utility for Docutils and Sphinx projects -- 
Python
 python-recommonmark-doc - CommonMark utility for Docutils and Sphinx projects 
-- doc
 python3-recommonmark - CommonMark utility for Docutils and Sphinx projects -- 
Python 3
 recommonmark-scripts - CommonMark utility for Docutils and Sphinx projects -- 
scripts
Closes: 838987
Changes:
 recommonmark (0.4.0+ds-1) unstable; urgency=medium
 .
   * Initial release (Closes: #838987).
Checksums-Sha1:
 bb4d6a9410e18575ba3a75e89ff671cfa89a5b6e 2422 recommonmark_0.4.0+ds-1.dsc
 edc03bc9dc1d8e40ac366d046e8f3f8c62e0ab08 6324 recommonmark_0.4.0+ds.orig.tar.xz
 beadbdb74ae85ba6209fe234b6e225f6fab0c870 47720 
recommonmark_0.4.0+ds-1.debian.tar.xz
 aface044f3a3b97ad0e4e5484e8fa518ae37423c 52356 
python-recommonmark-doc_0.4.0+ds-1_all.deb
 14e148f2d2b135afd0d9a45149503ac9f7c1275e 26486 
python-recommonmark_0.4.0+ds-1_all.deb
 b110b1d14188ed8df316ec9d79cf66f71528aacb 9988 
python3-recommonmark_0.4.0+ds-1_all.deb
 35a3446af1a44d93c24e84f082758151bde30edc 3824 
recommonmark-scripts_0.4.0+ds-1_all.deb
Checksums-Sha256:
 f7db8df489b2749b83a317a3af0c1b96b2fe3aed00e926c65bbafc804196b233 2422 
recommonmark_0.4.0+ds-1.dsc
 9d01c7a328efb8650b8078f1bbd30c227565ec486828059288e96164f590b483 6324 
recommonmark_0.4.0+ds.orig.tar.xz
 a1db16494e8593c01a2922ab9d851ca5e7671acea22fe853f6e497b8595ff7d4 47720 
recommonmark_0.4.0+ds-1.debian.tar.xz
 776a887eed7970ff97ccfec9faed92220143343450d658d656acd8017cdeed1f 52356 
python-recommonmark-doc_0.4.0+ds-1_all.deb
 021b453acee6a6f87947ecdbc09b8413588ec9124c589696cf976fbc4e9ecccf 26486 
python-recommonmark_0.4.0+ds-1_all.deb
 6b31940622e82153a79abd498be90b50158119e78a1ee238ca35910543b260f8 9988 
python3-recommonmark_0.4.0+ds-1_all.deb
 f3149be97e245bbc172df12ad7ae78cceffa5b2b2214144763353074286b24f7 3824 
recommonmark-scripts_0.4.0+ds-1_all.deb
Files:
 cd0e90255f8ef324aebd871002781e98 2422 python optional 
recommonmark_0.4.0+ds-1.dsc
 a422440b12c4d051c2f8c9599e7d0589 6324 python optional 
recommonmark_0.4.0+ds.orig.tar.xz
 4289ad3a9f2aa873cded3c3f88f66b87 47720 python optional 
recommonmark_0.4.0+ds-1.debian.tar.xz
 fade3ac64f00f78e8ed02ac00820484d 52356 doc optional 
python-recommonmark-doc_0.4.0+ds-1_all.deb
 9e77f3863a3ef34690015912b86ca065 26486 python optional 
python-recommonmark_0.4.0+ds-1_all.deb
 

Bug#840547: marked as done (KMail: HTML injection in plain text viewer)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:34:57 +
with message-id 
and subject line Bug#840547: fixed in kcoreaddons 5.26.0-2
has caused the Debian Bug report #840547,
regarding KMail: HTML injection in plain text viewer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840547: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840547
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kdepimlibs
Version: 4:4.4.5-2
Severity: grave
Tags: security patch upstream
Justification: user security hole

KDE Project Security Advisory
=

Title:  KMail: HTML injection in plain text viewer
Risk Rating:Important
CVE:CVE-2016-7966
Platforms:  All
Versions:   kmail >= 4.4.0
Author: Andre Heinecke 
Date:   6 October 2016

Overview


Through a malicious URL that contained a quote character it
was possible to inject HTML code in KMail's plain text viewer.
Due to the parser used on the URL it was not possible to include
the equal sign (=) or a space into the injected HTML, which greatly
reduces the available HTML functionality. Although it is possible
to include an HTML comment indicator to hide content.

Impact
==

An unauthenticated attacker can send out mails with malicious content
that breaks KMail's plain text HTML escape logic. Due to the limitations
of the provided HTML in itself it might not be serious. But as a way
to break out of KMail's restricted Plain text mode this might open
the way to the exploitation of other vulnerabilities in the HTML viewer
code, which is disabled by default.

Workaround
==

None.

Solution


For KDE Frameworks based releases of KMail apply the following patch to
kcoreaddons:
https://quickgit.kde.org/?p=kcoreaddons.git=commitdiff=96e562d9138c100498da38e4c5b4091a226dde12

For kdelibs4 based releases apply the following patch:
https://quickgit.kde.org/?p=kdepimlibs.git=commitdiff=176fee25ca79145ab5c8e2275d248f1a46a8d8cf

Credits
===

Thanks to Roland Tapken for reporting this issue, Andre Heinecke from
Intevation GmbH for analysing the problems and Laurent Montel for
fixing this issue.
From: Montel Laurent 
Date: Fri, 30 Sep 2016 13:55:35 +
Subject: Backport avoid to transform as a url when we have a quote
X-Git-Url: http://quickgit.kde.org/?p=kdepimlibs.git=commitdiff=176fee25ca79145ab5c8e2275d248f1a46a8d8cf
---
Backport avoid to transform as a url when we have a quote
---


--- a/kpimutils/linklocator.cpp
+++ b/kpimutils/linklocator.cpp
@@ -94,6 +94,12 @@
 }
 
 QString LinkLocator::getUrl()
+{
+return getUrlAndCheckValidHref();
+}
+
+
+QString LinkLocator::getUrlAndCheckValidHref(bool *badurl)
 {
   QString url;
   if ( atUrl() ) {
@@ -129,13 +135,26 @@
 
 url.reserve( maxUrlLen() );  // avoid allocs
 int start = mPos;
+bool previousCharIsADoubleQuote = false;
 while ( ( mPos < (int)mText.length() ) &&
 ( mText[mPos].isPrint() || mText[mPos].isSpace() ) &&
 ( ( afterUrl.isNull() && !mText[mPos].isSpace() ) ||
   ( !afterUrl.isNull() && mText[mPos] != afterUrl ) ) ) {
   if ( !mText[mPos].isSpace() ) {   // skip whitespace
-url.append( mText[mPos] );
-if ( url.length() > maxUrlLen() ) {
+  if (mText[mPos] == QLatin1Char('>') && previousCharIsADoubleQuote) {
+  //it's an invalid url
+  if (badurl) {
+  *badurl = true;
+  }
+  return QString();
+  }
+  if (mText[mPos] == QLatin1Char('"')) {
+  previousCharIsADoubleQuote = true;
+  } else {
+  previousCharIsADoubleQuote = false;
+  }
+  url.append( mText[mPos] );
+  if ( url.length() > maxUrlLen() ) {
   break;
 }
   }
@@ -367,7 +386,12 @@
 } else {
   const int start = locator.mPos;
   if ( !( flags & IgnoreUrls ) ) {
-str = locator.getUrl();
+bool badUrl = false;
+str = locator.getUrlAndCheckValidHref();
+if (badUrl) {
+return locator.mText;
+}
+
 if ( !str.isEmpty() ) {
   QString hyperlink;
   if ( str.left( 4 ) == QLatin1String("www.") ) {

--- a/kpimutils/linklocator.h
+++ b/kpimutils/linklocator.h
@@ -107,6 +107,7 @@
   @return The URL at the current scan position, or an empty string.
 */
 QString getUrl();
+QString getUrlAndCheckValidHref(bool *badurl = 0);
 
 /**
   Attempts to 

Bug#840546: marked as done (KMail: HTML injection in plain text viewer)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:19:32 +
with message-id 
and subject line Bug#840546: fixed in kdepimlibs 4:4.14.10-6
has caused the Debian Bug report #840546,
regarding KMail: HTML injection in plain text viewer
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840546: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kdepimlibs
Version: 4:4.4.5-2
Severity: grave
Tags: security patch upstream
Justification: user security hole

KDE Project Security Advisory
=

Title:  KMail: HTML injection in plain text viewer
Risk Rating:Important
CVE:CVE-2016-7966
Platforms:  All
Versions:   kmail >= 4.4.0
Author: Andre Heinecke 
Date:   6 October 2016

Overview


Through a malicious URL that contained a quote character it
was possible to inject HTML code in KMail's plain text viewer.
Due to the parser used on the URL it was not possible to include
the equal sign (=) or a space into the injected HTML, which greatly
reduces the available HTML functionality. Although it is possible
to include an HTML comment indicator to hide content.

Impact
==

An unauthenticated attacker can send out mails with malicious content
that breaks KMail's plain text HTML escape logic. Due to the limitations
of the provided HTML in itself it might not be serious. But as a way
to break out of KMail's restricted Plain text mode this might open
the way to the exploitation of other vulnerabilities in the HTML viewer
code, which is disabled by default.

Workaround
==

None.

Solution


For KDE Frameworks based releases of KMail apply the following patch to
kcoreaddons:
https://quickgit.kde.org/?p=kcoreaddons.git=commitdiff=96e562d9138c100498da38e4c5b4091a226dde12

For kdelibs4 based releases apply the following patch:
https://quickgit.kde.org/?p=kdepimlibs.git=commitdiff=176fee25ca79145ab5c8e2275d248f1a46a8d8cf

Credits
===

Thanks to Roland Tapken for reporting this issue, Andre Heinecke from
Intevation GmbH for analysing the problems and Laurent Montel for
fixing this issue.
From: Montel Laurent 
Date: Fri, 30 Sep 2016 13:55:35 +
Subject: Backport avoid to transform as a url when we have a quote
X-Git-Url: http://quickgit.kde.org/?p=kdepimlibs.git=commitdiff=176fee25ca79145ab5c8e2275d248f1a46a8d8cf
---
Backport avoid to transform as a url when we have a quote
---


--- a/kpimutils/linklocator.cpp
+++ b/kpimutils/linklocator.cpp
@@ -94,6 +94,12 @@
 }
 
 QString LinkLocator::getUrl()
+{
+return getUrlAndCheckValidHref();
+}
+
+
+QString LinkLocator::getUrlAndCheckValidHref(bool *badurl)
 {
   QString url;
   if ( atUrl() ) {
@@ -129,13 +135,26 @@
 
 url.reserve( maxUrlLen() );  // avoid allocs
 int start = mPos;
+bool previousCharIsADoubleQuote = false;
 while ( ( mPos < (int)mText.length() ) &&
 ( mText[mPos].isPrint() || mText[mPos].isSpace() ) &&
 ( ( afterUrl.isNull() && !mText[mPos].isSpace() ) ||
   ( !afterUrl.isNull() && mText[mPos] != afterUrl ) ) ) {
   if ( !mText[mPos].isSpace() ) {   // skip whitespace
-url.append( mText[mPos] );
-if ( url.length() > maxUrlLen() ) {
+  if (mText[mPos] == QLatin1Char('>') && previousCharIsADoubleQuote) {
+  //it's an invalid url
+  if (badurl) {
+  *badurl = true;
+  }
+  return QString();
+  }
+  if (mText[mPos] == QLatin1Char('"')) {
+  previousCharIsADoubleQuote = true;
+  } else {
+  previousCharIsADoubleQuote = false;
+  }
+  url.append( mText[mPos] );
+  if ( url.length() > maxUrlLen() ) {
   break;
 }
   }
@@ -367,7 +386,12 @@
 } else {
   const int start = locator.mPos;
   if ( !( flags & IgnoreUrls ) ) {
-str = locator.getUrl();
+bool badUrl = false;
+str = locator.getUrlAndCheckValidHref();
+if (badUrl) {
+return locator.mText;
+}
+
 if ( !str.isEmpty() ) {
   QString hyperlink;
   if ( str.left( 4 ) == QLatin1String("www.") ) {

--- a/kpimutils/linklocator.h
+++ b/kpimutils/linklocator.h
@@ -107,6 +107,7 @@
   @return The URL at the current scan position, or an empty string.
 */
 QString getUrl();
+QString getUrlAndCheckValidHref(bool *badurl = 0);
 
 /**
   Attempts to 

Bug#840518: marked as done (ITP: node-formatio -- Human-readable object formatting)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:00:09 +
with message-id 
and subject line Bug#840518: fixed in node-formatio 1.2.0-1
has caused the Debian Bug report #840518,
regarding ITP: node-formatio -- Human-readable object formatting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840518: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840518
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: node-formatio
  Version : 1.2.0
  Upstream Author : Christian Johansen
* URL : http://busterjs.org/docs/formatio/
* License : BSD-3-Clause
  Programming Lang: JavaScript
  Description : Human-readable object formatting
--- End Message ---
--- Begin Message ---
Source: node-formatio
Source-Version: 1.2.0-1

We believe that the bug you reported is fixed in the latest version of
node-formatio, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated node-formatio package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 17:34:51 +0530
Source: node-formatio
Binary: node-formatio
Architecture: source all
Version: 1.2.0-1
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 

Changed-By: Sruthi Chandran 
Description:
 node-formatio - Human-readable object formatting
Closes: 840518
Changes:
 node-formatio (1.2.0-1) unstable; urgency=low
 .
   * Initial release (Closes: #840518)
Checksums-Sha1:
 cd435ec092920efbb56b3fea91a6501d405095cd 1999 node-formatio_1.2.0-1.dsc
 d77bc3a09c59b2ae0aa16ce401d2e6c984302f1e 9440 node-formatio_1.2.0.orig.tar.gz
 d737901b30ebc64ba5b36fd350da08864e963514 2268 
node-formatio_1.2.0-1.debian.tar.xz
 c2c25c7719ab7e2122f2f8eb83c2cec5d9e2a0cd 7612 node-formatio_1.2.0-1_all.deb
Checksums-Sha256:
 69c4adc25cf5605975f1854cd6c65c531b3b6493e820504519a30b1f442f70f5 1999 
node-formatio_1.2.0-1.dsc
 886d65256f32fe1711626bae4ff5e4514069ff60195d24eac9a3c9b17c5d5a7d 9440 
node-formatio_1.2.0.orig.tar.gz
 6a906b052f35f66dd230048831d9cd59359cd673cce56d01702e1ce182e94517 2268 
node-formatio_1.2.0-1.debian.tar.xz
 60cec965fc60dae934635945f63b58fe670f3673b628eecda59c46090f70a868 7612 
node-formatio_1.2.0-1_all.deb
Files:
 706c1207a6bb3603303cc07314cad55f 1999 web optional node-formatio_1.2.0-1.dsc
 f66d94effe8a07401746efe6c51ce98d 9440 web optional 
node-formatio_1.2.0.orig.tar.gz
 46cb7bf64224b6c0d0201587be5cbcc9 2268 web optional 
node-formatio_1.2.0-1.debian.tar.xz
 546e0c4d0571d4b2f8ddf3d4675853b0 7612 web optional 
node-formatio_1.2.0-1_all.deb

-BEGIN PGP SIGNATURE-

iQIcBAEBCAAGBQJX/lcIAAoJEM4fnGdFEsIqtAYP/iAnsjHgGKo+G7mOUyJSfwNX
Rq/J2T8NZSG87HDdnxmJjqA3MMQBtnJpXFK+ga2MkC4xRuCE3TZXcZJV3QjrKme3
kf5zxM83cnHPJE7mVy3po0/AZgD8oQNvZ7UsNp8lZ950GXWE74n8+61YQdfaT+ho
TFYpBKGpO8HJ9raTonAm98r2VpYr6M9kM7AV8EDNkEihCeafage4UOFk33uhodmv
sFnMev8KAWdcHBySmU4OL60yzu3VjMUcvme3azctSBVjdiSpK8GbTHPCwzdNZNQ0
10qxaFliKabg0vqicjsgBPqr+qSXcPZ+/7WfKoUfYf0E4ncD0+2n2Yx0UDfiKUjB
3W3DYsUVSZpNY+tfaTH/JGqmuM78PtDfYPHo6S6Bi8v8GMgvoNgLlMwYiU3js9iO
v2PHP/qmyqULxcX9ohn85a17orMYQS5+cvqmF6Yys7jL4+7SyuqwN+ZmHA+mY+aM
s+mKQvixgWGIO5nF2zKm8M52rCt6w7kkc/scQWIlh2+qnkQ+2O/d+iEiJTVPA4mH
axfZQZpZUdYQT2C5g118XJx4DlJ/H1dXbiUGYLNNpRfzYuEBGHmTsp69mtuP0d2q
HgGr7wvyh9J/uMjA2kge71mGHDYeRmRGoKTBNt/Zo3NxEWCkjaRDu9bwR1MZ9o4S
S+97oOBpwEzG0vJaEz8m
=CcSq
-END PGP SIGNATURE End Message ---


Bug#840491: marked as done (ITP: node-jsonstream -- streaming JSON.parse and stringify)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:00:10 +
with message-id 
and subject line Bug#840491: fixed in node-jsonstream 1.0.3-1
has caused the Debian Bug report #840491,
regarding ITP: node-jsonstream -- streaming JSON.parse and stringify
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840491: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840491
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: node-jsonstream
  Version : 1.0.3
  Upstream Author : Dominic Tarr
* URL : http://github.com/dominictarr/JSONStream
* License : Apache-2.0 or Expat
  Programming Lang: JavaScript
  Description : streaming JSON.parse and stringify
--- End Message ---
--- Begin Message ---
Source: node-jsonstream
Source-Version: 1.0.3-1

We believe that the bug you reported is fixed in the latest version of
node-jsonstream, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated node-jsonstream package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 13:35:43 +0530
Source: node-jsonstream
Binary: node-jsonstream
Architecture: source all
Version: 1.0.3-1
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 

Changed-By: Sruthi Chandran 
Description:
 node-jsonstream - streaming JSON.parse and stringify
Closes: 840491
Changes:
 node-jsonstream (1.0.3-1) unstable; urgency=low
 .
   * Initial release (Closes: #840491)
Checksums-Sha1:
 697235867498177062660c694890bf14c856416b 2031 node-jsonstream_1.0.3-1.dsc
 7b63e9e5699d8201d5bbdc7bb02ad01d1485ce09 137349 
node-jsonstream_1.0.3.orig.tar.gz
 d3d977ff34aa5520a44abe9cd805e517cf2626b6 2716 
node-jsonstream_1.0.3-1.debian.tar.xz
 34949f328da4c102a7cf9b49251c8353f1b0d957 6802 node-jsonstream_1.0.3-1_all.deb
Checksums-Sha256:
 b8d9f9970573fd1f0d3291a02952613c1093f11f3cd001131b93ad9d687b1b3f 2031 
node-jsonstream_1.0.3-1.dsc
 26e432bb58290b6d426479361fadfe2f5ff4a5f26b2df8c901c6990e22923c8b 137349 
node-jsonstream_1.0.3.orig.tar.gz
 49422cbb6bcba8d77fea399d32147d35255c87905923033457f6ec56bf377cb8 2716 
node-jsonstream_1.0.3-1.debian.tar.xz
 544fd9dc8f7a6cd9aa8136101f2e72954d3342a9aa628294da72f84fde9f8670 6802 
node-jsonstream_1.0.3-1_all.deb
Files:
 7b84b1670e8516d156bd6d5a7e51a9d4 2031 web optional node-jsonstream_1.0.3-1.dsc
 03e107076450f84dc06d81fb0288a90a 137349 web optional 
node-jsonstream_1.0.3.orig.tar.gz
 c25f8a823a947334f491e8d1caec008e 2716 web optional 
node-jsonstream_1.0.3-1.debian.tar.xz
 f3365e538d6ada6eb18b6a7b34b4ce54 6802 web optional 
node-jsonstream_1.0.3-1_all.deb

-BEGIN PGP SIGNATURE-
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=u2Ch
-END PGP SIGNATURE End Message ---


Bug#840508: marked as done (ITP: node-lolex -- Fake JavaScript timers)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:00:10 +
with message-id 
and subject line Bug#840508: fixed in node-lolex 1.5.1-1
has caused the Debian Bug report #840508,
regarding ITP: node-lolex -- Fake JavaScript timers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840508: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840508
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: node-lolex
  Version : 1.5.1
  Upstream Author : Christian Johansen
* URL : http://github.com/sinonjs/lolex
* License : BSD-3-Clause
  Programming Lang: JavaScript
  Description : Fake JavaScript timers
--- End Message ---
--- Begin Message ---
Source: node-lolex
Source-Version: 1.5.1-1

We believe that the bug you reported is fixed in the latest version of
node-lolex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated node-lolex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 17:14:44 +0530
Source: node-lolex
Binary: node-lolex
Architecture: source all
Version: 1.5.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 

Changed-By: Sruthi Chandran 
Description:
 node-lolex - Fake JavaScript timers
Closes: 840508
Changes:
 node-lolex (1.5.1-1) unstable; urgency=low
 .
   * Initial release (Closes: #840508)
Checksums-Sha1:
 7c042ed4015af6d9c40cdbbfbc70f8ffb17df0d4 1964 node-lolex_1.5.1-1.dsc
 0da2482a7e9a1964209701085b3d509122e453bd 20336 node-lolex_1.5.1.orig.tar.gz
 07989b3ba6c504cc7a798802d4ad29e60e9b01eb 2540 node-lolex_1.5.1-1.debian.tar.xz
 fff7c8e14768a1171de4ac290d929c0fa5d37c04 12462 node-lolex_1.5.1-1_all.deb
Checksums-Sha256:
 ca2bc4497e078a8c9126dbd0220e6be11126beab8e85cde9b1d7c9dd880594f5 1964 
node-lolex_1.5.1-1.dsc
 863b272d0096a6264dca775d2b8e3502c974cd7a398518784e4ca43f9b1a318a 20336 
node-lolex_1.5.1.orig.tar.gz
 27f957133e0327ed61ffe4008fa5cc16ecdd2047bba6a5342855d792dcfcbd13 2540 
node-lolex_1.5.1-1.debian.tar.xz
 3c137ab2b2b1a4b3b748bef3a231819ea226649544d21898b3caafcf01a98f59 12462 
node-lolex_1.5.1-1_all.deb
Files:
 79d7da4816d1c58533be9234a690d22a 1964 web optional node-lolex_1.5.1-1.dsc
 d73fd21ff403dd1e6d44cf370d2c5ff9 20336 web optional 
node-lolex_1.5.1.orig.tar.gz
 874ebcc94bb017835856c3ac09703e1e 2540 web optional 
node-lolex_1.5.1-1.debian.tar.xz
 e7fe16b968f1ddb3186221597b46c2a0 12462 web optional node-lolex_1.5.1-1_all.deb

-BEGIN PGP SIGNATURE-
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=obsp
-END PGP SIGNATURE End Message ---


Bug#840505: marked as done (ITP: node-samsam -- Value identification and comparison functions)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:00:10 +
with message-id 
and subject line Bug#840505: fixed in node-samsam 1.2.1-1
has caused the Debian Bug report #840505,
regarding ITP: node-samsam -- Value identification and comparison functions
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840505: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840505
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: node-samsam
  Version : 1.2.1
  Upstream Author : Christian Johansen
* URL : http://docs.busterjs.org/en/latest/modules/samsam/
* License : BSD-3-Clause
  Programming Lang: JavaScript
  Description : Value identification and comparison functions
--- End Message ---
--- Begin Message ---
Source: node-samsam
Source-Version: 1.2.1-1

We believe that the bug you reported is fixed in the latest version of
node-samsam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated node-samsam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 16:02:48 +0530
Source: node-samsam
Binary: node-samsam
Architecture: source all
Version: 1.2.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 

Changed-By: Sruthi Chandran 
Description:
 node-samsam - Value identification and comparison functions
Closes: 840505
Changes:
 node-samsam (1.2.1-1) unstable; urgency=low
 .
   * Initial release (Closes: #840505)
Checksums-Sha1:
 466614110676b420df21128d9ba67c4603aac1b3 1994 node-samsam_1.2.1-1.dsc
 4154bd37dfe751cd562e29726da19eb48881563b 11172 node-samsam_1.2.1.orig.tar.gz
 86099fe603205cf2b408b9098cb1e00c4d027561 2156 node-samsam_1.2.1-1.debian.tar.xz
 ba34eebc33ad1ac0be36de622dadce48a7dc0013 8626 node-samsam_1.2.1-1_all.deb
Checksums-Sha256:
 8a378c5653de38b6227d743ed52b41c1d77f05a403a92ca7db6efda069b2f195 1994 
node-samsam_1.2.1-1.dsc
 f49833463c728aaac3f813ec0ee5f490f737f2929220b7a3c87879c7bddeec58 11172 
node-samsam_1.2.1.orig.tar.gz
 b769401621c31416b5390172e294b3857b35270caff6306507ece8fc70d6b6f2 2156 
node-samsam_1.2.1-1.debian.tar.xz
 5a83fd9c5591078e7bf38a962f012f5da5c3030fdf8dd5059c980eb1aa1bc353 8626 
node-samsam_1.2.1-1_all.deb
Files:
 bf359abba054a00b9a8f93bb34818059 1994 web optional node-samsam_1.2.1-1.dsc
 39ab24a77a2750c740453c39a9175732 11172 web optional 
node-samsam_1.2.1.orig.tar.gz
 ade5a0198c506aa76d6ee3db6863784f 2156 web optional 
node-samsam_1.2.1-1.debian.tar.xz
 939d7a7a62876b4516b809d1ed8f1e97 8626 web optional node-samsam_1.2.1-1_all.deb

-BEGIN PGP SIGNATURE-
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=6Lkk
-END PGP SIGNATURE End Message ---


Bug#840411: marked as done (ITP: node-type-check -- type-check allows you to check the types of JavaScript values at runtime with a Haskell like type syntax.)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:00:11 +
with message-id 
and subject line Bug#840411: fixed in node-type-check 0.3.2+dfsg-1
has caused the Debian Bug report #840411,
regarding ITP: node-type-check -- type-check allows you to check the types of 
JavaScript values at runtime with a Haskell like type syntax.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840411: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Pirate Praveen 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: node-type-check
  Version : 0.3.2
  Upstream Author : George Zahariev 
* URL : https://github.com/gkz/type-check
* License : Expat
  Programming Lang: JavaScript
  Description : type-check allows you to check the types of
JavaScript values at runtime with a Haskell like type syntax.



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: node-type-check
Source-Version: 0.3.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
node-type-check, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pirate Praveen  (supplier of updated node-type-check 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 23:40:41 +0530
Source: node-type-check
Binary: node-type-check
Architecture: source all
Version: 0.3.2+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 

Changed-By: Pirate Praveen 
Description:
 node-type-check - allows you to check the types of JavaScript values at runtime
Closes: 840411
Changes:
 node-type-check (0.3.2+dfsg-1) unstable; urgency=low
 .
   * Initial release (Closes: #840411)
Checksums-Sha1:
 7e5d84651ea85bf9b64470b3ec8b2fe1a36edfca 2073 node-type-check_0.3.2+dfsg-1.dsc
 e69082fc7b19278a44ffebe5a02abebeb7380a4f 9580 
node-type-check_0.3.2+dfsg.orig.tar.gz
 a10f91c7106dff7a3bc4ff93de3e9fef02c82a9b 2368 
node-type-check_0.3.2+dfsg-1.debian.tar.xz
 75558757876fdb9de3910313cee4410eeba0836d 8418 
node-type-check_0.3.2+dfsg-1_all.deb
Checksums-Sha256:
 dc0836c7dfadd9bea19a9216a9616d51f38f654cf121d65a5da8accdc1a2202d 2073 
node-type-check_0.3.2+dfsg-1.dsc
 8d6009da0dcb4d97d61e6f0fd5b029ad3987a43e2279a51a9d96cd12f9d673d9 9580 
node-type-check_0.3.2+dfsg.orig.tar.gz
 b59c667eea06aa8180762a13446a44b48f4a53c529584013f2caa2619c15e59e 2368 
node-type-check_0.3.2+dfsg-1.debian.tar.xz
 b0ca72922ee6235c230da67276ba796e0f53ad99a59fe012169621b6bb195bef 8418 
node-type-check_0.3.2+dfsg-1_all.deb
Files:
 f5fc566bf451fa9aae26e3c25c4ddd74 2073 web optional 
node-type-check_0.3.2+dfsg-1.dsc
 f044faf4449e9a5815d977df005b7ab6 9580 web optional 
node-type-check_0.3.2+dfsg.orig.tar.gz
 a6e47a104076016665ff8b44be0c5618 2368 web optional 
node-type-check_0.3.2+dfsg-1.debian.tar.xz
 91206363e446d45e75ced8b2af78cfdb 8418 web optional 
node-type-check_0.3.2+dfsg-1_all.deb

-BEGIN PGP SIGNATURE-
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=ZrLs
-END PGP SIGNATURE End Message ---


Bug#840495: marked as done (RM: sysprof [powerpc] -- ROM; outdated needs porting)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:45:57 +
with message-id 
and subject line Bug#840495: Removed package(s) from unstable
has caused the Debian Bug report #840495,
regarding RM: sysprof [powerpc] -- ROM; outdated needs porting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840495: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840495
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ftp.debian.org
Severity: normal

Please remove the outdated binaries lingering for sysprof
and blocking it from entering testing.
(sysprof has no reverse dependencies in unstable)

Regards,
Andreas Henriksson
--- End Message ---
--- Begin Message ---
We believe that the bug you reported is now fixed; the following
package(s) have been removed from unstable:

   sysprof |1.2.0-3 | powerpc

--- Reason ---
ROM; outdated needs porting
--

Note that the package(s) have simply been removed from the tag
database and may (or may not) still be in the pool; this is not a bug.
The package(s) will be physically removed automatically when no suite
references them (and in the case of source, when no binary references
it).  Please also remember that the changes have been done on the
master archive and will not propagate to any mirrors until the next
dinstall run at the earliest.

Packages are usually not removed from testing by hand. Testing tracks
unstable and will automatically remove packages which were removed
from unstable when removing them from testing causes no dependency
problems. The release team can force a removal from testing if it is
really needed, please contact them if this should be the case.

Bugs which have been reported against this package are not automatically
removed from the Bug Tracking System.  Please check all open bugs and
close them or re-assign them to another package if the removed package
was superseded by another one.

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org.

The full log for this bug can be viewed at https://bugs.debian.org/840495

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@ftp-master.debian.org.

Debian distribution maintenance software
pp.
Chris Lamb (the ftpmaster behind the curtain)--- End Message ---


Bug#839308: marked as done (libgee-0.8: FTBFS: lightmapfuture.vala:44.2-44.23: error: overriding method `Gee.LightMapFuture.wait_until' is incompatible with base method `Gee.Future.wait_until': incomp

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 17:42:51 +
with message-id 
and subject line Bug#839308: fixed in libgee-0.8 0.18.1-1
has caused the Debian Bug report #839308,
regarding libgee-0.8: FTBFS: lightmapfuture.vala:44.2-44.23: error: overriding 
method `Gee.LightMapFuture.wait_until' is incompatible with base method 
`Gee.Future.wait_until': incompatible type of parameter 2.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839308: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839308
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libgee-0.8
Version: 0.18.0-2
Severity: serious
Tags: stretch sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20160930 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
> make[3]: Entering directory '/<>/gee'
> /usr/bin/valac --target-glib=2.36 --hide-internal  -H gee.h --vapi 
> gee-0.8.vapi -h gee-internals.h --internal-vapi gee-internals-0.8.vapi 
> --library gee-0.8 --gir Gee-0.8.gir --pkg gio-2.0 --vapidir ../utils --pkg 
> geeutils  --target-glib=2.36 --hide-internal  -C assemblyinfo.vala 
> abstractbidirlist.vala abstractbidirsortedset.vala 
> abstractbidirsortedmap.vala abstractcollection.vala abstractlist.vala 
> abstractmap.vala abstractmultimap.vala abstractmultiset.vala 
> abstractqueue.vala abstractset.vala abstractsortedmap.vala 
> abstractsortedset.vala arraylist.vala arrayqueue.vala bidiriterator.vala 
> bidirlist.vala bidirlistiterator.vala bidirmapiterator.vala 
> bidirsortedset.vala bidirsortedmap.vala collection.vala comparable.vala 
> concurrentlist.vala concurrentset.vala deque.vala functions.vala future.vala 
> hashable.vala hashmap.vala hashmultimap.vala hashmultiset.vala hashset.vala 
> hazardpointer.vala iterable.vala iterator.vala lazy.vala linkedlist.vala 
> lightmapfuture.vala list.vala listiterator.vala map.vala mapiterator.vala 
> multimap.vala multiset.vala priorityqueue.vala promise.vala queue.vala 
> readonlybidirlist.vala readonlybidirsortedset.vala 
> readonlybidirsortedmap.vala readonlycollection.vala readonlylist.vala 
> readonlymap.vala readonlymultimap.vala readonlymultiset.vala readonlyset.vala 
> readonlysortedmap.vala readonlysortedset.vala set.vala sortedmap.vala 
> sortedset.vala streamiterator.vala task.vala teeiterator.vala timsort.vala 
> traversable.vala treemap.vala treemultimap.vala treemultiset.vala 
> treeset.vala unfolditerator.vala unrolledlinkedlist.vala 
> concurrentset.vala:251.2-251.43: warning: the modifier `static' is not 
> applicable to constants
>   private static const int _MAX_HEIGHT = 31;
>   ^^
> queue.vala:52.2-52.49: warning: the modifier `static' is not applicable to 
> constants
>   public static const int UNBOUNDED_CAPACITY = -1;
>   
> timsort.vala:88.2-88.45: warning: the modifier `static' is not applicable to 
> constants
>   private static const int MINIMUM_GALLOP = 7;
>   
> unrolledlinkedlist.vala:723.2-723.41: warning: the modifier `static' is not 
> applicable to constants
>   private static const int NODE_SIZE = 29; // Chosen for node to be 
> multiply cache line (4 on 64 bit and 2 on 32 bit)
>   
> unrolledlinkedlist.vala:724.2-724.60: warning: the modifier `static' is not 
> applicable to constants
>   private static const int SPLIT_POS = (NODE_SIZE - 1)/2 + 1;
>   ^^^
> unrolledlinkedlist.vala:725.2-725.62: warning: the modifier `static' is not 
> applicable to constants
>   private static const int MERGE_THRESHOLD = (NODE_SIZE * 4)/5;
>   ^
> lightmapfuture.vala:44.2-44.23: error: overriding method 
> `Gee.LightMapFuture.wait_until' is incompatible with base method 
> `Gee.Future.wait_until': incompatible type of parameter 2.
>   public bool wait_until (int64 end_time, out unowned G? value = null) 
> throws Gee.FutureError {
>   ^^
> abstractmultimap.vala:182.3-182.26: error: overriding method 
> `Gee.AbstractMultiMap.Values.add' is incompatible with base method 
> `Gee.AbstractCollection.add': incompatible type of parameter 1.
>   public override bool add (K key) {
>   
> abstractmultimap.vala:182.3-182.26: error: 

Bug#788831: marked as done (proftpd-basic: error setting listen fd IPV6_TCLASS: Protocol not available)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 19:33:27 +0200
with message-id <20161012173327.liwhtcwx2wuye...@sid.showcase.amasol.de>
and subject line Re: Bug#788831: proftpd-basic: error setting listen fd 
IPV6_TCLASS: Protocol not available
has caused the Debian Bug report #788831,
regarding proftpd-basic: error setting listen fd IPV6_TCLASS: Protocol not 
available
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
788831: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=788831
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: proftpd-basic   
Version: 1.3.5-1.1+deb8u1
Severity: normal

On a proftpd server reachable by IPv4 & IPv6, IPv6 connections fail with the
following line in logs:

2015-06-15 14:02:30,212 servername.domain proftpd[26589] 
servername.domain (2001:41d0::::1[2001:41d0::::1]): error 
setting listen fd IPV6_TCLASS: Protocol not available

This bug is fixed upstream, and the according patch has been backported in the
latest 1.3.5 tree:
https://github.com/proftpd/proftpd/commit/415e72a1d1626a93a8eeb77e5660877ee8ed

Upstream bug report: http://bugs.proftpd.org/show_bug.cgi?id=4055

Please consider including this bugfix in the next Debian packages. 

I think this /might/ also be a fix for #620871, but I'm not sure if it's
related or not.

Thanks,
Felix Krohn

-- System Information:
Debian Release: 8.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14.25--grspax-ipv6-64 (SMP w/8 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages proftpd-basic depends on:
ii  adduser3.113+nmu3
ii  debconf1.5.56
ii  debianutils4.4+b1
ii  libacl12.2.52-2
ii  libc6  2.19-18
ii  libcap21:2.24-8
ii  libmemcached11 1.0.18-4
ii  libmemcachedutil2  1.0.18-4
ii  libncurses55.9+20140913-1+b1
ii  libpam-runtime 1.1.8-3.1
ii  libpam0g   1.1.8-3.1
ii  libpcre3   2:8.35-3.3
ii  libssl1.0.01.0.1k-3+deb8u1
ii  libtinfo5  5.9+20140913-1+b1
ii  libwrap0   7.6.q-25
ii  netbase5.3
ii  sed4.2.2-4+b1
ii  ucf3.0030
ii  zlib1g 1:1.2.8.dfsg-2+b1

proftpd-basic recommends no packages.

Versions of packages proftpd-basic suggests:
pn  openbsd-inetd | inet-superserver  
ii  openssl   1.0.1k-3+deb8u1
pn  proftpd-doc   
pn  proftpd-mod-geoip 
pn  proftpd-mod-ldap  
pn  proftpd-mod-mysql 
pn  proftpd-mod-odbc  
pn  proftpd-mod-pgsql 
pn  proftpd-mod-sqlite

-- debconf information:
* shared/proftpd/inetd_or_standalone: standalone
--- End Message ---
--- Begin Message ---
Version: 1.3.5a-1

On 15.06.15 Felix Krohn (felix.kr...@ovh.net) wrote:

Hi,

> On a proftpd server reachable by IPv4 & IPv6, IPv6 connections fail
> with the following line in logs:
> 
>   2015-06-15 14:02:30,212 servername.domain proftpd[26589] 
> servername.domain (2001:41d0::::1[2001:41d0::::1]): error 
> setting listen fd IPV6_TCLASS: Protocol not available
> 
> This bug is fixed upstream, and the according patch has been backported in the
> latest 1.3.5 tree:
> https://github.com/proftpd/proftpd/commit/415e72a1d1626a93a8eeb77e5660877ee8ed
> 
> Upstream bug report: http://bugs.proftpd.org/show_bug.cgi?id=4055
> 
According to that bug record it is fixed in 1.3.5a currently in
unstable.  Hence I'm closing that bug.

> Please consider including this bugfix in the next Debian packages. 
> 
> I think this /might/ also be a fix for #620871, but I'm not sure if it's
> related or not.
> 

Hilmar
-- 
sigmentation fault--- End Message ---


Bug#750821: marked as done (sweethome3d crashes when selecting "Preferences")

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:48:42 +
with message-id 
and subject line Bug#750821: fixed in sweethome3d 5.2+dfsg-1
has caused the Debian Bug report #750821,
regarding sweethome3d crashes when selecting "Preferences"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
750821: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750821
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sweethome3d
Version: 4.3+dfsg-1
Severity: normal

Hi,

thanks for maintaining sweethome3d.

When I start sweethome3d and select "preferences" in the menu, it crashes
with the following error message:

>> LANG=C sweethome3d 
> Java 3D: implicit antialiasing enabled
> #
> # A fatal error has been detected by the Java Runtime Environment:
> #
> #  SIGSEGV (0xb) at pc=0x7f0f926b75c9, pid=2092, tid=139704685651712
> #
> # JRE version: OpenJDK Runtime Environment (7.0_55-b14) (build 1.7.0_55-b14)
> # Java VM: OpenJDK 64-Bit Server VM (24.51-b03 mixed mode linux-amd64
> compressed oops)
> # Problematic frame:
> # C  [libGL.so.1+0x425c9]  glXGetDriverConfig+0x2cb9
> #
> # Core dump written. Default location: /usr/share/sweethome3d/core or
> core.2092
> #
> # An error report file with more information is saved as:
> # /tmp/hs_err_pid2092.log
> #
> # If you would like to submit a bug report, please include
> # instructions on how to reproduce the bug and visit:
> #   http://icedtea.classpath.org/bugzilla
> # The crash happened outside the Java Virtual Machine in native code.
> # See problematic frame for where to report the bug.
> #
> zsh: abort  LANG=C sweethome3d


Attached is the error log. Unfortunately, there was no core dump written
(despite the message).

Cheers,
  Stefan.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages sweethome3d depends on:
ii  default-jre [java6-runtime] 2:1.7-52
ii  icedtea-netx-common 1.5-1
ii  java-wrappers   0.1.28
ii  java3ds-fileloader  1.2+dfsg-1
ii  libbatik-java   1.7+dfsg-4
ii  libfreehep-graphicsio-svg-java  2.1.1-3
ii  libitext-java   2.1.7-8
ii  libjava3d-java  1.5.2+dfsg-9
ii  libsunflow-java 0.07.2.svn396+dfsg-10
ii  openjdk-7-jre [java6-runtime]   7u55-2.4.7-2

Versions of packages sweethome3d recommends:
ii  sweethome3d-furniture  1.4-1

sweethome3d suggests no packages.

-- no debconf information
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x7f0f926b75c9, pid=2092, tid=139704685651712
#
# JRE version: OpenJDK Runtime Environment (7.0_55-b14) (build 1.7.0_55-b14)
# Java VM: OpenJDK 64-Bit Server VM (24.51-b03 mixed mode linux-amd64 compressed oops)
# Problematic frame:
# C  [libGL.so.1+0x425c9]  glXGetDriverConfig+0x2cb9
#
# Core dump written. Default location: /usr/share/sweethome3d/core or core.2092
#
# If you would like to submit a bug report, please include
# instructions on how to reproduce the bug and visit:
#   http://icedtea.classpath.org/bugzilla
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#

---  T H R E A D  ---

Current thread (0x7f0f6c005800):  JavaThread "J3D-Renderer-1" [_thread_in_native, id=2121, stack(0x7f0f88196000,0x7f0f88297000)]

siginfo:si_signo=SIGSEGV: si_errno=0, si_code=1 (SEGV_MAPERR), si_addr=0x00010022

Registers:
RAX=0x7f0f926b75b0, RBX=0x7f0f7029ff70, RCX=0x7f0f702e8980, RDX=0x0009
RSP=0x7f0f88295420, RBP=0x00010002, RSI=0x7f0f7029ff70, RDI=0x7f0f702a0050
R8 =0xfffaf3a8, R9 =0xfffaf398, R10=0xfffaf388, R11=0x0206
R12=0x7f0f702f9200, R13=0x, R14=0x7f0f7c00, R15=0x7f0f928d9500
RIP=0x7f0f926b75c9, EFLAGS=0x00010202, CSGSFS=0x0033, ERR=0x0004
  TRAPNO=0x000e

Top of Stack: (sp=0x7f0f88295420)
0x7f0f88295420:    
0x7f0f88295430:   7f0f702f9200 
0x7f0f88295440:   7f0f7c00 7f0f6ba3ddf5
0x7f0f88295450:    7f0f6b6f3fda
0x7f0f88295460:   

Bug#838387: marked as done (sweethome3d: Crashes when trying to render photo of the 3D view)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:48:42 +
with message-id 
and subject line Bug#838387: fixed in sweethome3d 5.2+dfsg-1
has caused the Debian Bug report #838387,
regarding sweethome3d: Crashes when trying to render photo of the 3D view
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
838387: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838387
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sweethome3d
Version: 4.5+dfsg-3
Severity: normal

The program crashes every time I try to take a "photo". Log attached.

Console output:

Java 3D: implicit antialiasing enabled
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x7f01b854a0ad, pid=18063, tid=0x7f0179b02700
#
# JRE version: OpenJDK Runtime Environment (8.0_102-b14) (build
1.8.0_102-8u102-b14.1-2-b14)
# Java VM: OpenJDK 64-Bit Server VM (25.102-b14 mixed mode linux-amd64
compressed oops)
# Problematic frame:
# C  [libX11.so.6+0x390ad]  XQueryExtension+0x2d
#
# Failed to write core dump. Core dumps have been disabled. To enable core
dumping, try "ulimit -c unlimited" before starting Java again
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid18063.log
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#
Abgebrochen



-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.6.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages sweethome3d depends on:
ii  default-jre [java6-runtime]   2:1.8-57
ii  icedtea-netx-common   1.6.2-3
ii  java-wrappers 0.1.28
ii  libbatik-java 1.8-3
ii  libfreehep-graphicsio-svg-java2.1.1-4
ii  libitext-java 2.1.7-10
ii  libjava3d-java1.5.2+dfsg-11
ii  libsunflow-java   0.07.2.svn396+dfsg-14
ii  openjdk-8-jre [java6-runtime] 8u102-b14.1-2
ii  oracle-java8-jdk [java6-runtime]  8u45

Versions of packages sweethome3d recommends:
ii  sweethome3d-furniture  1.4.2-1

sweethome3d suggests no packages.
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x7f01b854a0ad, pid=18063, tid=0x7f0179b02700
#
# JRE version: OpenJDK Runtime Environment (8.0_102-b14) (build 
1.8.0_102-8u102-b14.1-2-b14)
# Java VM: OpenJDK 64-Bit Server VM (25.102-b14 mixed mode linux-amd64 
compressed oops)
# Problematic frame:
# C  [libX11.so.6+0x390ad]  XQueryExtension+0x2d
#
# Failed to write core dump. Core dumps have been disabled. To enable core 
dumping, try "ulimit -c unlimited" before starting Java again
#
# If you would like to submit a bug report, please visit:
#   http://bugreport.java.com/bugreport/crash.jsp
# The crash happened outside the Java Virtual Machine in native code.
# See problematic frame for where to report the bug.
#

---  T H R E A D  ---

Current thread (0x7f0184004000):  JavaThread "J3D-Renderer-1" 
[_thread_in_native, id=18093, stack(0x7f0179a02000,0x7f0179b03000)]

siginfo: si_signo: 11 (SIGSEGV), si_code: 128 (SI_KERNEL), si_addr: 
0x

Registers:
RAX=0x, RBX=0x2df10006, RCX=0x7f0179b00ef8, 
RDX=0x7f0179b00ef4
RSP=0x7f0179b00e80, RBP=0x7f017b9eeae8, RSI=0x7f017b9eeae8, 
RDI=0x2df10006
R8 =0x7f0179b00efc, R9 =0x7f0180470aa0, R10=0x0004, 
R11=0x2000
R12=0x7f0179b00efc, R13=0x7f0179b00ef8, R14=0x7f0179b00ef4, 
R15=0x7f0180003600
RIP=0x7f01b854a0ad, EFLAGS=0x00010246, CSGSFS=0x002b0033, 
ERR=0x
  TRAPNO=0x000d

Top of Stack: (sp=0x7f0179b00e80)
0x7f0179b00e80:   0002 00320008
0x7f0179b00e90:    
0x7f0179b00ea0:   006e005b 7be4cab6c641de00
0x7f0179b00eb0:    2df10006
0x7f0179b00ec0:   00010002 7f017b9eeae8
0x7f0179b00ed0:    7f01b8852a10
0x7f0179b00ee0:   7f0180003600 7f01b853de92

Bug#838389: marked as done (sweethome3d: Outdated version)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:48:42 +
with message-id 
and subject line Bug#798864: fixed in sweethome3d 5.2+dfsg-1
has caused the Debian Bug report #798864,
regarding sweethome3d: Outdated version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
798864: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=798864
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sweethome3d
Version: 4.5+dfsg-3
Severity: normal

The program version in the repository is 4.5. This version was released in
2014. The current one available on the website is 5.2 (February 2016).

A lot of the reported bugs might be obsolete already. ;)



-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.6.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages sweethome3d depends on:
ii  default-jre [java6-runtime]   2:1.8-57
ii  icedtea-netx-common   1.6.2-3
ii  java-wrappers 0.1.28
ii  libbatik-java 1.8-3
ii  libfreehep-graphicsio-svg-java2.1.1-4
ii  libitext-java 2.1.7-10
ii  libjava3d-java1.5.2+dfsg-11
ii  libsunflow-java   0.07.2.svn396+dfsg-14
ii  openjdk-8-jre [java6-runtime] 8u102-b14.1-2
ii  oracle-java8-jdk [java6-runtime]  8u45

Versions of packages sweethome3d recommends:
ii  sweethome3d-furniture  1.4.2-1

sweethome3d suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: sweethome3d
Source-Version: 5.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
sweethome3d, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 798...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated sweethome3d package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Oct 2016 14:17:01 +0200
Source: sweethome3d
Binary: sweethome3d
Architecture: source
Version: 5.2+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 sweethome3d - Interior 2D design application with 3D preview
Closes: 750821 798864 838387
Changes:
 sweethome3d (5.2+dfsg-1) unstable; urgency=medium
 .
   * Team upload
 .
   [ Gabriele Giacone ]
   * Make build reproducible, remove timestamps from PNG files.
 .
   [ Markus Koschany ]
   * New upstream version 5.2+dfsg. (Closes: #798864)
   * Remove override for dh_builddeb because xz is the default now.
   * Switch to compat level 10.
   * Remove source/options.
   * Declare compliance with Debian Policy 3.9.8.
   * Vcs: Switch to cgit and https.
   * Rebase 05disable_checkForUpdates.patch.
   * sweethome3d.desktop: Add a comment in German.
   * Update debian/copyright. Use format 1.0.
   * Set -Dcom.eteks.sweethome3d.j3d.checkOffScreenSupport=false to fix crashes
 and segmentation faults when trying to take a photo or open the preferences
 menu. Thanks to Török Edwin for the suggested fix.
 (Closes: #838387, #750821)
Checksums-Sha1:
 968d78485bd856b0db6631b3e9fdf534a797cd8a 2294 sweethome3d_5.2+dfsg-1.dsc
 76dea92aeecf11c3dbeb958214c4b5986e15766b 10158416 
sweethome3d_5.2+dfsg.orig.tar.xz
 14277b937e0c819eca7f50aeb4b21c0dfe978884 10268 
sweethome3d_5.2+dfsg-1.debian.tar.xz
Checksums-Sha256:
 0b551ef6b31e76fb84295ecd97d9c8facc5a45a805a3ea6bb64385327e68e002 2294 
sweethome3d_5.2+dfsg-1.dsc
 e7ed0a1a38f97637bb58b12499572b0289bd8b0330bded7ec03501decfc509d4 10158416 
sweethome3d_5.2+dfsg.orig.tar.xz
 130460931ea6c6afee641def0002c4b26cf74eb4f6c76a94f461d3d0d8ed38d6 10268 
sweethome3d_5.2+dfsg-1.debian.tar.xz
Files:
 9e0a57e4f104a42cad12eab22baf3451 2294 java optional sweethome3d_5.2+dfsg-1.dsc
 

Bug#798864: marked as done (sweethome3d: New upstream release 5.0)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:48:42 +
with message-id 
and subject line Bug#798864: fixed in sweethome3d 5.2+dfsg-1
has caused the Debian Bug report #798864,
regarding sweethome3d: New upstream release 5.0
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
798864: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=798864
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sweethome3d
Version: 4.5+dfsg-3
Severity: normal

> 07/19/2015 - New version 5.0 with many new features.
Also, the furniture library has been updated. Would be great to see it in the
Debian archive.



-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (510, 'unstable'), (510, 'testing'), (509, 'experimental'), (500, 
'vivid'), (500, 'utopic'), (500, 'stable')
Architecture: i386 (i686)
Foreign Architectures: amd64

Kernel: Linux 4.1.0-2-686-pae (SMP w/12 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages sweethome3d depends on:
ii  default-jre [java6-runtime] 2:1.7-52
ii  icedtea-netx-common 1.5.2-1.1
ii  java-wrappers   0.1.28
ii  libbatik-java   1.7+dfsg-5
ii  libfreehep-graphicsio-svg-java  2.1.1-3
ii  libitext-java   2.1.7-9
ii  libjava3d-java  1.5.2+dfsg-11
ii  libsunflow-java 0.07.2.svn396+dfsg-14
ii  openjdk-7-jre [java6-runtime]   7u79-2.5.6-1

Versions of packages sweethome3d recommends:
ii  sweethome3d-furniture  1.4.2-1

sweethome3d suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: sweethome3d
Source-Version: 5.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
sweethome3d, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 798...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Markus Koschany  (supplier of updated sweethome3d package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Oct 2016 14:17:01 +0200
Source: sweethome3d
Binary: sweethome3d
Architecture: source
Version: 5.2+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 

Changed-By: Markus Koschany 
Description:
 sweethome3d - Interior 2D design application with 3D preview
Closes: 750821 798864 838387
Changes:
 sweethome3d (5.2+dfsg-1) unstable; urgency=medium
 .
   * Team upload
 .
   [ Gabriele Giacone ]
   * Make build reproducible, remove timestamps from PNG files.
 .
   [ Markus Koschany ]
   * New upstream version 5.2+dfsg. (Closes: #798864)
   * Remove override for dh_builddeb because xz is the default now.
   * Switch to compat level 10.
   * Remove source/options.
   * Declare compliance with Debian Policy 3.9.8.
   * Vcs: Switch to cgit and https.
   * Rebase 05disable_checkForUpdates.patch.
   * sweethome3d.desktop: Add a comment in German.
   * Update debian/copyright. Use format 1.0.
   * Set -Dcom.eteks.sweethome3d.j3d.checkOffScreenSupport=false to fix crashes
 and segmentation faults when trying to take a photo or open the preferences
 menu. Thanks to Török Edwin for the suggested fix.
 (Closes: #838387, #750821)
Checksums-Sha1:
 968d78485bd856b0db6631b3e9fdf534a797cd8a 2294 sweethome3d_5.2+dfsg-1.dsc
 76dea92aeecf11c3dbeb958214c4b5986e15766b 10158416 
sweethome3d_5.2+dfsg.orig.tar.xz
 14277b937e0c819eca7f50aeb4b21c0dfe978884 10268 
sweethome3d_5.2+dfsg-1.debian.tar.xz
Checksums-Sha256:
 0b551ef6b31e76fb84295ecd97d9c8facc5a45a805a3ea6bb64385327e68e002 2294 
sweethome3d_5.2+dfsg-1.dsc
 e7ed0a1a38f97637bb58b12499572b0289bd8b0330bded7ec03501decfc509d4 10158416 
sweethome3d_5.2+dfsg.orig.tar.xz
 130460931ea6c6afee641def0002c4b26cf74eb4f6c76a94f461d3d0d8ed38d6 10268 
sweethome3d_5.2+dfsg-1.debian.tar.xz
Files:
 9e0a57e4f104a42cad12eab22baf3451 2294 java optional sweethome3d_5.2+dfsg-1.dsc
 0a83f3e691ad44a66ad60ff31a9df4b3 10158416 java optional 

Bug#839816: marked as done (libhackrf0: Missing ENV{ID_SOFTWARE_RADIO}="1" in udev rule block access for console users without the plugdev group)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:45:45 +
with message-id 
and subject line Bug#839816: fixed in hackrf 2015.07.2-11
has caused the Debian Bug report #839816,
regarding libhackrf0: Missing ENV{ID_SOFTWARE_RADIO}="1" in udev rule block 
access for console users without the plugdev group
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839816: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839816
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: libhackrf0
Version: 2014.08.1-1
Severity: important

The udev rules for hackrf devices in
/lib/udev/rules.d/60-libhackrf0.rules do not work for logged in users if
the user information originate from LDAP (ie users that can not be a
member of the plugdev group).

I've investigated and got some help on #debian-devel, and the way this
is supposed to work with logind from systemd is that some file system
ACLs should grant access to the device in /dev/bus/usb/* when the device
is logged in.  The rules to set this up is in
/lib/udev/rules.d/70-uaccess.rules.  And for software defined radios, I
believe this should be triggered by using ENV{ID_SOFTWARE_RADIO}="1".

Please modify /lib/udev/rules.d/60-libhackrf0.rules to include this
environment setting like this:

  ATTR{idVendor}=="1d50", ATTR{idProduct}=="604b", 
SYMLINK+="hackrf-jawbreaker-%k", MODE="660", GROUP="plugdev", 
ENV{ID_SOFTWARE_RADIO}="1"
  ATTR{idVendor}=="1d50", ATTR{idProduct}=="6089", SYMLINK+="hackrf-one-%k", 
MODE="660", GROUP="plugdev", ENV{ID_SOFTWARE_RADIO}="1"
  ATTR{idVendor}=="1fc9", ATTR{idProduct}=="000c", SYMLINK+="nxp-dfu-%k", 
MODE="660", GROUP="plugdev", ENV{ID_SOFTWARE_RADIO}="1"

With this modification in place, the ACLs show up in /dev/ and I can
access the device as a normal user.

Here is the output from 'udevadm info /dev/bus/usb/003/026' with this
setting in place:

P: /devices/pci:00/:00:1a.0/usb3/3-1/3-1.2
N: bus/usb/003/026
S: hackrf-one-3-1.2
E: BUSNUM=003
E: DEVLINKS=/dev/hackrf-one-3-1.2
E: DEVNAME=/dev/bus/usb/003/026
E: DEVNUM=026
E: DEVPATH=/devices/pci:00/:00:1a.0/usb3/3-1/3-1.2
E: DEVTYPE=usb_device
E: DRIVER=usb
E: ID_BUS=usb
E: ID_FOR_SEAT=usb-pci-_00_1a_0-usb-0_1_2
E: ID_MM_DEVICE_IGNORE=1
E: ID_MODEL=HackRF_One
E: ID_MODEL_ENC=HackRF\x20One
E: ID_MODEL_ID=6089
E: ID_PATH=pci-:00:1a.0-usb-0:1.2
E: ID_PATH_TAG=pci-_00_1a_0-usb-0_1_2
E: ID_REVISION=0100
E: ID_SERIAL=Great_Scott_Gadgets_HackRF_One_909864cx
E: ID_SERIAL_SHORT=909864xx
E: ID_SOFTWARE_RADIO=1
E: ID_USB_INTERFACES=:ff:
E: ID_VENDOR=Great_Scott_Gadgets
E: ID_VENDOR_ENC=Great\x20Scott\x20Gadgets
E: ID_VENDOR_FROM_DATABASE=OpenMoko, Inc.
E: ID_VENDOR_ID=1d50
E: MAJOR=189
E: MINOR=281
E: PRODUCT=1d50/6089/100
E: SUBSYSTEM=usb
E: TAGS=:seat:uaccess:
E: TYPE=0/0/0
E: USEC_INITIALIZED=18463410617

Without the setting the TAGS line is missing and logind fail to grant
access to the device.

-- 
Happy hacking
Petter Reinholdtsen
--- End Message ---
--- Begin Message ---
Source: hackrf
Source-Version: 2015.07.2-11

We believe that the bug you reported is fixed in the latest version of
hackrf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
A. Maitland Bottoms  (supplier of updated hackrf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 11 Oct 2016 20:59:02 -0400
Source: hackrf
Binary: libhackrf-dev libhackrf0 hackrf
Architecture: source amd64
Version: 2015.07.2-11
Distribution: unstable
Urgency: medium
Maintainer: A. Maitland Bottoms 
Changed-By: A. Maitland Bottoms 
Description:
 hackrf - Software defined radio peripheral - utilities
 libhackrf-dev - Software defined radio peripheral - development
 libhackrf0 - Software defined radio peripheral - runtime library
Closes: 834055 839816
Changes:
 hackrf (2015.07.2-11) unstable; urgency=medium
 .
   * update host code to v2015.07.2-134-gb9d333a
   * do not fail when udev is not available on freebsd (Closes: 

Bug#834055: marked as done (hackrf: FTBFS on kfreebsd which has no udev)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:45:45 +
with message-id 
and subject line Bug#834055: fixed in hackrf 2015.07.2-11
has caused the Debian Bug report #834055,
regarding hackrf: FTBFS on kfreebsd which has no udev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
834055: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834055
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: hackrf
Version: 2015.07.2-10
Severity: important

Hi,

hackrf FTBFS on kfreebsd which has no udev (and therefore no udev
rules), but it tries to install the nonexistent rules anyway:

https://buildd.debian.org/status/fetch.php?pkg=hackrf=kfreebsd-amd64=2015.07.2-10=1462931685
https://buildd.debian.org/status/fetch.php?pkg=hackrf=kfreebsd-i386=2015.07.2-10=1462929570

[...]
-- Build files have been written to: /«PKGBUILDDIR»/build
cp -p build/libhackrf/53-hackrf.rules debian/libhackrf0.udev
cp: cannot stat 'build/libhackrf/53-hackrf.rules': No such file or directory
debian/rules:13: recipe for target 'override_dh_auto_configure' failed
make[1]: *** [override_dh_auto_configure] Error 1


If this is not trivially fixable, please request decrufting
of the outdated binary packages.


Andreas
--- End Message ---
--- Begin Message ---
Source: hackrf
Source-Version: 2015.07.2-11

We believe that the bug you reported is fixed in the latest version of
hackrf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 834...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
A. Maitland Bottoms  (supplier of updated hackrf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 11 Oct 2016 20:59:02 -0400
Source: hackrf
Binary: libhackrf-dev libhackrf0 hackrf
Architecture: source amd64
Version: 2015.07.2-11
Distribution: unstable
Urgency: medium
Maintainer: A. Maitland Bottoms 
Changed-By: A. Maitland Bottoms 
Description:
 hackrf - Software defined radio peripheral - utilities
 libhackrf-dev - Software defined radio peripheral - development
 libhackrf0 - Software defined radio peripheral - runtime library
Closes: 834055 839816
Changes:
 hackrf (2015.07.2-11) unstable; urgency=medium
 .
   * update host code to v2015.07.2-134-gb9d333a
   * do not fail when udev is not available on freebsd (Closes: #834055)
   * use ENV{ID_SOFTWARE_RADIO}="1" in udev rules (Closes: #839816)
Checksums-Sha1:
 a3414d0c3b06da0254e612536931901d70503176 2079 hackrf_2015.07.2-11.dsc
 52d2c69feedf864301de159757fcbb83841d3744 18097680 
hackrf_2015.07.2-11.debian.tar.xz
 f81c82c7c60c673a5bd620db5666e07758be 48950 
hackrf-dbgsym_2015.07.2-11_amd64.deb
 50c7f0f2d62d9b277aa8fac41e97b532bc321edf 29330 hackrf_2015.07.2-11_amd64.deb
 faccd642af39ba718c854d37c451e898f45e78ec 12196 
libhackrf-dev_2015.07.2-11_amd64.deb
 c5c4a099f673cab5ec0538309c1ddc226bc66cd7 18514 
libhackrf0-dbgsym_2015.07.2-11_amd64.deb
 845b7aed44a8249ee018a30b298af147668a 12660 
libhackrf0_2015.07.2-11_amd64.deb
Checksums-Sha256:
 2357c0ad218317a8500baaef44698189ae29ea1b987fdf5317d6335c048f3ac5 2079 
hackrf_2015.07.2-11.dsc
 969ceabb8c211c273c7c3535462a2769f8f19d65eadf6a6e868f90ed0ecf31f2 18097680 
hackrf_2015.07.2-11.debian.tar.xz
 fa38d8aeca4c68cebd0aac08a5734d2124191452413bd7de1c51b30933f48331 48950 
hackrf-dbgsym_2015.07.2-11_amd64.deb
 3f82c1e22b8e67aa7ccc8d16b92f54b89012ccb8b41572630f03eb5c85d9046e 29330 
hackrf_2015.07.2-11_amd64.deb
 0cec445bc4fc03d299339a7d067f24db6fc3d2b3b54b861639e6817cdcf2af59 12196 
libhackrf-dev_2015.07.2-11_amd64.deb
 c3d32ee003f3e5404366fb2bd2894b302c10258f63c1c54a69ac7ae53b94e557 18514 
libhackrf0-dbgsym_2015.07.2-11_amd64.deb
 4812adfcb1e6801642c7f687a52c011c4fddf1312b231d0eab3d4a496037bd7f 12660 
libhackrf0_2015.07.2-11_amd64.deb
Files:
 811254b439b557dbfa9ee897194b8841 2079 libs extra hackrf_2015.07.2-11.dsc
 47c1551d8cd30aa2b695ae02a2d67a22 18097680 libs extra 
hackrf_2015.07.2-11.debian.tar.xz
 e8f28308f91765ffe8cfe076ba0f7f80 48950 debug extra 
hackrf-dbgsym_2015.07.2-11_amd64.deb
 63f68e5fba9e2bf3057bfb18721142f7 29330 comm extra 

Processed: Re: Bug#840512: libsingular4: please provide debugging symbols for singular

2016-10-12 Thread Debian Bug Tracking System
Processing control commands:

> notfound -1 4.0.3-p3+ds-1
Bug #840512 [libsingular4] libsingular4: please provide debugging symbols for 
singular
No longer marked as found in versions singular/4.0.3-p3+ds-1.
> close -1
Bug #840512 [libsingular4] libsingular4: please provide debugging symbols for 
singular
Marked Bug as done

-- 
840512: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840512
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#825853: marked as done (gnome-session: Crash after 5 minutes after logging in)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:09:15 +0200
with message-id <441d9afe-1355-c063-47dd-6bd42fba5...@debian.org>
and subject line Re: gnome-session: Fixed?
has caused the Debian Bug report #825853,
regarding gnome-session: Crash after 5 minutes after logging in
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
825853: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=825853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-session
Version: 3.20.1-2
Severity: important

Dear Maintainer,

I logged in after booting my "testing" machine and did nothing (had other stuff 
to do). When I came back, I noticed it was back on the login screen.

I saw this in the journalctl output:

mei 30 20:42:18 sonata systemd[1]: Started Session c3 of user Debian-gdm.
mei 30 20:42:18 sonata systemd[2340]: Reached target Sockets.
mei 30 20:42:18 sonata systemd[2340]: Reached target Paths.
mei 30 20:42:18 sonata systemd[2340]: Reached target Timers.
mei 30 20:42:18 sonata systemd[2340]: Reached target Basic System.
mei 30 20:42:18 sonata systemd[2340]: Reached target Default.
mei 30 20:42:18 sonata systemd[2340]: Startup finished in 13ms.
mei 30 20:42:18 sonata systemd[1]: Started User Manager for UID 116.
mei 30 20:42:18 sonata kernel: gnome-shell[2357]: segfault at 0 ip   
(null) sp 7ffc334e6dc8 error 14 in gnome-shell[40+4000]
mei 30 20:42:18 sonata gnome-session[2349]: gnome-session-binary[2349]: 
WARNING: Application 'org.gnome.Shell.desktop' killed by signal 11
mei 30 20:42:18 sonata gnome-session-binary[2349]: WARNING: Application 
'org.gnome.Shell.desktop' killed by signal 11
mei 30 20:42:18 sonata gnome-session-binary[2349]: Unrecoverable failure in 
required component org.gnome.Shell.desktop
mei 30 20:42:18 sonata gdm-launch-environment][2329]: 
pam_unix(gdm-launch-environment:session): session closed for user Debian-gdm
mei 30 20:42:18 sonata gdm3[650]: GdmDisplay: display lasted 0.367717 seconds
mei 30 20:42:18 sonata systemd[1]: Stopped Session c3 of user Debian-gdm.
mei 30 20:42:18 sonata systemd-logind[516]: Removed session c3.
mei 30 20:42:18 sonata systemd[1]: Stopping User Manager for UID 116...
mei 30 20:42:18 sonata systemd[2340]: Stopped target Default.
mei 30 20:42:18 sonata systemd[2340]: Stopped target Basic System.
mei 30 20:42:18 sonata gdm3[650]: Child process -2346 was already dead.
mei 30 20:42:18 sonata systemd[2340]: Stopped target Paths.
mei 30 20:42:18 sonata gdm3[650]: Child process 2329 was already dead.
mei 30 20:42:18 sonata systemd[2340]: Stopped target Timers.
mei 30 20:42:18 sonata gdm3[650]: Unable to kill session worker process
mei 30 20:42:18 sonata systemd[2340]: Stopped target Sockets.
mei 30 20:42:18 sonata systemd[2340]: Reached target Shutdown.
mei 30 20:42:18 sonata systemd[2340]: Starting Exit the Session...
mei 30 20:42:18 sonata systemd[2340]: Received SIGRTMIN+24 from PID 2370 (kill).
mei 30 20:42:18 sonata systemd[2343]: pam_unix(systemd-user:session): session 
closed for user Debian-gdm
mei 30 20:42:18 sonata systemd[1]: Stopped User Manager for UID 116.

etc.

Main point is that line:
mei 30 20:42:18 sonata kernel: gnome-shell[2357]: segfault at 0 ip   
(null) sp 7ffc334e6dc8 error 14 in gnome-shell[40+4000]
mei 30 20:42:18 sonata gnome-session[2349]: gnome-session-binary[2349]: 
WARNING: Application 'org.gnome.Shell.desktop' killed by signal 11
mei 30 20:42:18 sonata gnome-session-binary[2349]: WARNING: Application 
'org.gnome.Shell.desktop' killed by signal 11
mei 30 20:42:18 sonata gnome-session-binary[2349]: Unrecoverable failure in 
required component org.gnome.Shell.desktop

Is there any extra information I can provide?

-- System Information:
Debian Release: stretch/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.5.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages gnome-session depends on:
ii  gnome-session-bin  3.20.1-2
ii  gnome-session-common   3.20.1-2
ii  gnome-settings-daemon  3.20.1-1
ii  gnome-shell3.20.2-1

gnome-session recommends no packages.

Versions of packages gnome-session suggests:
ii  desktop-base  8.0.2
ii  gnome-keyring 3.20.0-1
ii  gnome-user-guide  3.20.2-1

-- no debconf information
--- End Message ---
--- Begin Message ---
On Sat, 11 Jun 2016 23:50:38 +0200 Manuel Bilderbeek

Bug#267893: marked as done (kappfinder: should handle removal too)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:52:19 +0300
with message-id <20161012155219.kb2t3hgs7sdst...@bunk.spdns.de>
and subject line kappfinder is no longer in Debian
has caused the Debian Bug report #267893,
regarding kappfinder: should handle removal too
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
267893: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=267893
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kappfinder
Version: 4:3.3.0-1
Severity: wishlist


kappfinder does its job pretty well as far as _adding_ items to the start menu
is concerned, but when it comes to removal it is unfortunately not the case. I
don't know if what I'm requesting is actually supposed to be implemented and
working, which is why I'm reporting this as a wishlist bug, but it would be 
nice to have kappfinder remove obsolete entries in the start menu - I have no
use for a Lost & Found -> Gnome Control Center item pointing to 
/usr/bin/gnome-control-center when the gnome-control-center package has long 
since been removed and purged).

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.26
Locale: LANG=fr_BE@euro, LC_CTYPE=fr_BE@euro (ignored: LC_ALL set to fr_BE)

Versions of packages kappfinder depends on:
ii  kdelibs4  4:3.3.0-1  KDE core libraries
ii  libart-2.0-2  2.3.16-6   Library of functions for 2D graphi
ii  libc6 2.3.2.ds1-16   GNU C Library: Shared libraries an
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libgcc1   1:3.4.1-7  GCC support library
ii  libice6   4.3.0.dfsg.1-6 Inter-Client Exchange library
ii  libidn11  0.5.2-3GNU libidn library, implementation
ii  libpng12-01.2.5.0-7  PNG library - runtime
ii  libqt3c102-mt 3:3.3.3-4  Qt GUI Library (Threaded runtime v
ii  libsm64.3.0.dfsg.1-6 X Window System Session Management
ii  libstdc++51:3.3.4-9  The GNU Standard C++ Library v3
ii  libx11-6  4.3.0.dfsg.1-6 X Window System protocol client li
ii  libxext6  4.3.0.dfsg.1-6 X Window System miscellaneous exte
ii  libxrender1   0.8.3-7X Rendering Extension client libra
ii  xlibs 4.3.0.dfsg.1-6 X Window System client libraries m
ii  zlib1g1:1.2.1.1-5compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
kappfinder is no longer being developed upstream and was removed
from Debian.

I am therefore closing this wish for an additional feature.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#210944: marked as done (kbugbuster: Support for debian BTS)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:50:07 +0300
with message-id <20161012155007.p6hneprzoxpya...@bunk.spdns.de>
and subject line KBugBuster is no longer in Debian
has caused the Debian Bug report #210944,
regarding kbugbuster: Support for debian BTS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
210944: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=210944
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: kbugbuster
Version: 4:3.2.0-0+cvs20030905+orth
Severity: wishlist


¿Would it be possible to support Debian BTS from KBugBuster?
Regards

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux Deneb.Alufis 2.6.0-test2-1-386 #1 Sat Aug 2 10:49:01 EST 2003 i686
Locale: LANG=es_ES@euro, LC_CTYPE=es_ES@euro

Versions of packages kbugbuster depends on:
ii  kde-cvs-snaps 0.2.1  The K Desktop Environment
ii  kdelibs4  4:3.2.0-0+cvs20030908+orth KDE core libraries
ii  libart-2.0-2  2.3.16-1   Library of functions for 2D graphi
ii  libaudio2 1.6-6  The Network Audio System (NAS). (s
ii  libc6 2.3.2-6GNU C Library: Shared libraries an
ii  libfam0c102   2.6.10-1   client library to control the FAM 
ii  libfontconfig 2.2.1-2generic font configuration library
ii  libfreetype6  2.1.4-5FreeType 2 font engine, shared lib
ii  libgcc1   1:3.3.2-0pre3  GCC support library
ii  libjpeg62 6b-8   The Independent JPEG Group's JPEG 
ii  libpcre3  4.3-3  Philip Hazel's Perl 5 Compatible R
ii  libpng12-01.2.5.0-4  PNG library - runtime
ii  libqt3c102-mt 3:3.2.1-4+orth Qt GUI Library (Threaded runtime v
ii  libstdc++51:3.3.2-0pre3  The GNU Standard C++ Library v3
ii  libxcursor1   1.0.2-2X Cursor management library
ii  libxft2   2.1.1-2advanced font drawing library for 
ii  libxrender1   0.8.2-1X Rendering Extension client libra
ii  xlibmesa4-gl  4.3.0-0woody4  Mesa 3D graphics library [XFree86]
ii  xlibs 4.3.0-0woody4  X Window System client libraries
ii  zlib1g1:1.1.4-14 compression library - runtime

-- no debconf information


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
Mailscanner thanks transtec Computers for their support.


--- End Message ---
--- Begin Message ---
KBugBuster is no longer being developed upstream and was removed from 
Debian.

I am therefore closing this wish for an additional feature.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#832966: marked as done (totem no longer start)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 10:32:54 -0500
with message-id <20161012153254.2jnruqnu7spw7...@knives.aquaticape.us>
and subject line Re: Bug#831039: totem crash on startup, can't start it
has caused the Debian Bug report #831039,
regarding totem no longer start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831039: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831039
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: totem
Version: 3.20.1-3
Severity: normal
Tags: newcomer

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***
when lanching nothing appears.
when launching from cli this appears :
flo@portable-flo:~$ totem --gst-debug-level=3
0:00:00.439803779  6434 0x55685f30ecf0 FIXMEbin
gstbin.c:4149:gst_bin_query: implement duration caching in GstBin again
0:00:00.439861860  6434 0x55685f30ecf0 FIXMEbin
gstbin.c:4149:gst_bin_query: implement duration caching in GstBin again
0:00:00.456574206  6434 0x55685f30ecf0 WARN basesrc
gstbasesrc.c:3489:gst_base_src_start_complete: pad not activated yet
0:00:00.457018791  6434 0x55685f30ecf0 WARN basesrc
gstbasesrc.c:3489:gst_base_src_start_complete: pad not activated yet
0:00:00.457641506  6434 0x55685f30ecf0 FIXMEbin
gstbin.c:4149:gst_bin_query: implement duration caching in GstBin again
0:00:00.457671789  6434 0x55685f30ecf0 FIXMEbin
gstbin.c:4149:gst_bin_query: implement duration caching in GstBin again
0:00:00.510675339  6434 0x55685f30ecf0 FIXMEbin
gstbin.c:4149:gst_bin_query: implement duration caching in GstBin again
0:00:00.510718463  6434 0x55685f30ecf0 FIXMEbin
gstbin.c:4149:gst_bin_query: implement duration caching in GstBin again
0:00:00.595260112  6434 0x7f2fe40064a0 ERROR  libav :0::
Invalid chars '.0' at the end of expression '1.0'
0:00:00.595302264  6434 0x7f2fe40064a0 ERROR  libav :0:: Unable
to parse option value "1.0"
Abandon



   * What led up to the situation?
Maybe the update of xorg-server to version 2:1.18.3-2 (use of builtin
modesettings) as I'm the owner of an intel GPU.

   * What exactly did you do (or not do) that was effective (or
 ineffective)?
try :
cp /usr/share/doc/xserver-xorg-video-intel/xorg.conf /etc/X11
no effects.
   * What was the outcome of this action?

   * What outcome did you expect instead?
using the soft !
*** End of the template - remove these template lines ***



-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages totem depends on:
ii  grilo-plugins-0.3   0.3.2-1
ii  gsettings-desktop-schemas   3.20.0-3
ii  gstreamer1.0-clutter-3.03.0.18-1
ii  gstreamer1.0-plugins-bad1.8.2-1+b1
ii  gstreamer1.0-plugins-base   1.8.2-1
ii  gstreamer1.0-plugins-good   1.8.2-1
ii  gstreamer1.0-x  1.8.2-1
ii  libc6   2.23-2
ii  libcairo2   1.14.6-1+b1
ii  libgdk-pixbuf2.0-0  2.34.0-1
ii  libglib2.0-02.48.1-2
ii  libgstreamer-plugins-base1.0-0  1.8.2-1
ii  libgstreamer1.0-0   1.8.2-1
ii  libgtk-3-0  3.20.6-2
ii  libnautilus-extension1a 3.20.1-3
ii  libpango-1.0-0  1.40.1-1
ii  libpangocairo-1.0-0 1.40.1-1
ii  libtotem-plparser18 3.10.6-4
ii  libtotem0   3.20.1-3
ii  libx11-62:1.6.3-1
ii  totem-common3.20.1-3

Versions of packages totem recommends:
ii  gstreamer1.0-libav 1.8.2-1
ii  gstreamer1.0-plugins-ugly  1.8.2-1
ii  gstreamer1.0-pulseaudio1.8.2-1
ii  totem-plugins  3.20.1-3

Versions of packages totem suggests:
pn  gnome-codec-install  

-- no debconf information
--- End Message ---
--- Begin Message ---
Control: tags -1 - newcomer

On Wed, Jul 13, 2016 at 10:30:47PM +0200, FERREC Romain wrote:
> When I try to open totem, i've got this error in syslog :
> org.gnome.Shell.desktop[2942]: Window manager warning: Buggy client sent a
> _NET_ACTIVE_WINDOW message with a timestamp of 0 for 0x1e00011 ()
> 
> The totem window opens and closes instantly, it makes the software unusable.

Closing.  

Bug#522551: marked as done (libplib1 shouldn't conflicts/replaces plib1.8.4c2)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:41:54 +0300
with message-id <20161012154153.xlqwxmzcycbrs...@bunk.spdns.de>
and subject line This bug is no longer relevant
has caused the Debian Bug report #522551,
regarding libplib1 shouldn't conflicts/replaces plib1.8.4c2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
522551: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=522551
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: plib
Version: 1.8.5-2
Severity: important

Hi Bradley,

libplib1 conflicts/replaces plib1.8.4c2 and because of that, if I install
libplib-dev, it pulls libplib1 and drop plib1.8.4c2 and all the packages
depending on it. Is it possible to avoid the conflicts/replaces?

Cheers,

  Gonéri


--- End Message ---
--- Begin Message ---
plib1.8.4c2 is not present in oldstable or newer, and the reported issue 
was only causing problems during a transition back in 2009.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#831039: marked as done (totem crash on startup, can't start it)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 10:32:54 -0500
with message-id <20161012153254.2jnruqnu7spw7...@knives.aquaticape.us>
and subject line Re: Bug#831039: totem crash on startup, can't start it
has caused the Debian Bug report #831039,
regarding totem crash on startup, can't start it
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
831039: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=831039
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: totem
Version: 3.20.1-3
Severity: grave
Justification: renders package unusable

Dear Maintainer,

When I try to open totem, i've got this error in syslog :
org.gnome.Shell.desktop[2942]: Window manager warning: Buggy client sent a
_NET_ACTIVE_WINDOW message with a timestamp of 0 for 0x1e00011 ()

The totem window opens and closes instantly, it makes the software unusable.




-- System Information:
Debian Release: stretch/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages totem depends on:
ii  grilo-plugins-0.3   0.3.2-1
ii  gsettings-desktop-schemas   3.20.0-3
ii  gstreamer1.0-clutter-3.03.0.18-1
ii  gstreamer1.0-plugins-bad1.8.2-1+b1
ii  gstreamer1.0-plugins-base   1.8.2-1
ii  gstreamer1.0-plugins-good   1.8.2-1
ii  gstreamer1.0-x  1.8.2-1
ii  libc6   2.23-1
ii  libcairo2   1.14.6-1+b1
ii  libgdk-pixbuf2.0-0  2.34.0-1
ii  libglib2.0-02.48.1-1
ii  libgstreamer-plugins-base1.0-0  1.8.2-1
ii  libgstreamer1.0-0   1.8.2-1
ii  libgtk-3-0  3.20.6-2
ii  libnautilus-extension1a 3.20.1-3
ii  libpango-1.0-0  1.40.1-1
ii  libpangocairo-1.0-0 1.40.1-1
ii  libtotem-plparser18 3.10.6-4
ii  libtotem0   3.20.1-3
ii  libx11-62:1.6.3-1
ii  totem-common3.20.1-3

Versions of packages totem recommends:
ii  gstreamer1.0-libav 1.8.2-1
ii  gstreamer1.0-plugins-ugly  1.8.2-1
ii  gstreamer1.0-pulseaudio1.8.2-1
ii  totem-plugins  3.20.1-3

Versions of packages totem suggests:
pn  gnome-codec-install  

-- no debconf information
--- End Message ---
--- Begin Message ---
Control: tags -1 - newcomer

On Wed, Jul 13, 2016 at 10:30:47PM +0200, FERREC Romain wrote:
> When I try to open totem, i've got this error in syslog :
> org.gnome.Shell.desktop[2942]: Window manager warning: Buggy client sent a
> _NET_ACTIVE_WINDOW message with a timestamp of 0 for 0x1e00011 ()
> 
> The totem window opens and closes instantly, it makes the software unusable.

Closing.  This seems to have been fixed.  Please reopen if you can still
reproduce.--- End Message ---


Bug#735932: marked as done ([grub2-common] Computer does not boot)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:15:18 +0300
with message-id <20161012151518.aogpir6q52ndb...@bunk.spdns.de>
and subject line CLosing due to lack of updates from the submitter
has caused the Debian Bug report #735932,
regarding [grub2-common] Computer does not boot
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
735932: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735932
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: grub2-common
Version: 2.00-22
Severity: grave

--- Please enter the report below this line. ---
This is not the computer that has the grub problem even if this computer
has the same source.list and the samepackage installed.

The computer that does not boot has several disk installed (SATA, PATA
and 1 external USB disk). The problem is born today after the
apt-getdist-upgrade command.

A disk contains /users directory (the main subdirectory are /users/home
and /users/root) and the other disk other imformations.

I have completely erased the disk containing the operating system and I
have installed from skratch linux again using the Debian Testing of
today (CD version - I have used only the first disk).

After the installation I have the same problem. Grub says

error: file not found

This is the worst problem of Debian after years of use, but it is grave!
Now I try to install again the system using lilo.

SystemRescueCD is not able to perform a chroot on the mounted disk that
contains the unbootable operating system.

I hope you resolve soon this problem.

Thanks in advance
Marco Righi

--- System information. ---
Architecture: amd64
Kernel:   Linux 3.12-1-amd64

Debian Release: jessie/sid
  500 testing www.deb-multimedia.org
  500 testing security.debian.org
  500 testing http.us.debian.org
  500 testing ftp2.de.debian.org
  500 testing ftp.it.debian.org
  500 testing ftp.deb-multimedia.org
  500 testing apt.jenslody.de
  500 stable  repo.wuala.com
  500 stable  apt.spideroak.com
  500 sid linux.dropbox.com
  500 debian  packages.linuxmint.com

--- Package information. ---
Depends (Version) | Installed
=-+-=
grub-common   (= 2.00-22) | 2.00-22
dpkg (>= 1.15.4)  | 1.17.5
 OR install-info  | 5.2.0.dfsg.1-2


Package's Recommends field is empty.

Package's Suggests field is empty.



-8<---8<---8<---8<---8<---8<---8<---8<---8<--
Please attach the file:
  /tmp/user/1000/reportbug-ng-grub2-common-FhfDux.txt
to the mail. I'd do it myself if the output wasn't too long to handle.

  Thank you!
->8--->8--->8--->8--->8--->8--->8--->8--->8--
--- End Message ---
--- Begin Message ---
Resolution of this bug is pending on further information from the 
submitter.

Based on the discussion in the bug, it might be a problem present only 
in a version of Grub that was never in a stable release.

If anyone can still reproduce this issue in stable, testing or unstable
please reopen this bug.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#733053: marked as done (ITP: python-iptables -- Python bindings for iptables)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 18:18:52 +0300
with message-id <20161012151852.l467cye6uaa2f...@bunk.spdns.de>
and subject line python-iptables has now been packaged
has caused the Debian Bug report #733053,
regarding ITP: python-iptables -- Python bindings for iptables
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
733053: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733053
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Tim Retout 

* Package name: python-iptables
  Version : 0.2.0
  Upstream Author : Dhananjay Sathe 
* URL : https://github.com/ldx/python-iptables
* License : Apache 2.0
  Programming Lang: Python
  Description : Python bindings for iptables

 This package provides Python bindings to iptables under Linux.
 iptables is the tool that is used to manage netfilter, the standard
 packet filtering and manipulation framework under Linux.
 .
 Interoperability with iptables is achieved via the iptables C
 libraries (libiptc, libxtables, and the iptables extensions), rather
 than calling the iptables binary and parsing its output.
--- End Message ---
--- Begin Message ---
python-iptables has now been packaged, unfortunately under
a new ITP (#836234) instead of the old one.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#837519: marked as done (sbuild: autopkgtest-opts get wrongly appended)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 16:26:12 +0200
with message-id <147628237205.14291.3950291931559775790@localhost>
and subject line Re: sbuild: autopkgtest-opts get wrongly appended
has caused the Debian Bug report #837519,
regarding sbuild: autopkgtest-opts get wrongly appended
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
837519: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837519
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sbuild
Version: 0.71.0-2
Severity: normal

Hi,

doing:

sbuild --run-autopkgtest --autopkgtest-opts="-- schroot %r-%a-sbuild"

results in:

autopkgtest [09:01:32]: version 4.0.4
autopkgtest [09:01:32]: host hoothoot; command line: /usr/bin/autopkgtest 
/tmp/botch_0.18-1.dsc /tmp/botch_0.18-1_amd64.changes -- schroot 
UNRELEASED-amd64-sbuild -- schroot UNRELEASED-amd64-sbuild
usage: schroot [-h] [-d] [-s SESSION_ID] schroot
schroot: error: unrecognized arguments: schroot UNRELEASED-amd64-sbuild
autopkgtest [09:01:32]: ERROR: testbed failure: cannot send to testbed: 
['BrokenPipeError: [Errno 32] Broken pipe\n']


Thanks!

cheers, josch
--- End Message ---
--- Begin Message ---
Hi,

On Mon, 12 Sep 2016 09:05:24 +0200 Johannes Schauer  wrote:
> doing:
> 
> sbuild --run-autopkgtest --autopkgtest-opts="-- schroot %r-%a-sbuild"
> 
> results in:
> 
> autopkgtest [09:01:32]: version 4.0.4
> autopkgtest [09:01:32]: host hoothoot; command line: /usr/bin/autopkgtest 
> /tmp/botch_0.18-1.dsc /tmp/botch_0.18-1_amd64.changes -- schroot 
> UNRELEASED-amd64-sbuild -- schroot UNRELEASED-amd64-sbuild
> usage: schroot [-h] [-d] [-s SESSION_ID] schroot
> schroot: error: unrecognized arguments: schroot UNRELEASED-amd64-sbuild
> autopkgtest [09:01:32]: ERROR: testbed failure: cannot send to testbed: 
> ['BrokenPipeError: [Errno 32] Broken pipe\n']
> 

the problem was, that my ~/.sbuildrc said:

$autopkgtest_opts = [ '--', 'schroot', '%r-%a-sbuild' ];

The --autopkgtest-opts command line option would then append to this list. So
the observed behaviour was actually expected. One could say that command line
options should *overwrite* options given in the configuration file but since
--autopkgtest-opts is an option that can be passed multiple times, the option
has no way to figure out whether the content present in the configuration
variable came from the configuration file or from a prior --autopkgtest-opts
argument on the command line.

Thus, this problem is a WONTFIX.

Thanks!

cheers, josch


signature.asc
Description: signature
--- End Message ---


Bug#765473: marked as done (dovecot-common: Dovecot (previous to V2.1) doesn't allow to disable SSLv3 which is bad: CVE-2014-3566)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 17:15:49 +0300
with message-id <20161012141549.3aaxgx7vs42pt...@bunk.spdns.de>
and subject line Already fixed in oldstable
has caused the Debian Bug report #765473,
regarding dovecot-common: Dovecot (previous to V2.1) doesn't allow to disable 
SSLv3 which is bad: CVE-2014-3566
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765473: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765473
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dovecot-common
Version: 1:1.2.15-7
Severity: grave
Tags: security squeeze upstream
Justification: user security hole

Hi there,

I guess everybody knows by now that CVE-2014-3566 changes the status
of SSLv3 from mostly-obsolete to mostly-broken.

Unfortunately dovecot previous to 2.1 doesn't distinguish between security
protocols and cyphers. Therefore simply disabling SSLv3 in dovecot.conf
like this

ssl_cipher_list = ALL:!LOW:!SSLv2:!SSLv3

will apparently disable all cyphers.

There is a simple one line patch available for dovecot 2.0.
Maybe a similar way exists for 1.2.

best regards
-henrik 


-- System Information:
Debian Release: 6.0.10
  APT prefers squeeze-lts
  APT policy: (500, 'squeeze-lts'), (500, 'oldstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages dovecot-common depends on:
ii  adduser 3.112+nmu2   add and remove users and groups
ii  libbz2-1.0  1.0.5-6+squeeze1 high-quality block-sorting file co
ii  libc6   2.11.3-4+deb6u1  Embedded GNU C Library: Shared lib
ii  libcomerr2  1.41.12-4stable1 common error description library
ii  libdb4.84.8.30-2 Berkeley v4.8 Database Libraries [
ii  libgssapi-krb5-21.8.3+dfsg-4squeeze8 MIT Kerberos runtime libraries - k
ii  libk5crypto31.8.3+dfsg-4squeeze8 MIT Kerberos runtime libraries - C
ii  libkrb5-3   1.8.3+dfsg-4squeeze8 MIT Kerberos runtime libraries
ii  libldap-2.4-2   2.4.23-7.3   OpenLDAP libraries
ii  libmysqlclient165.1.73-1 MySQL database client library
ii  libpam-runtime  1.1.1-6.1+squeeze1   Runtime support for the PAM librar
ii  libpam0g1.1.1-6.1+squeeze1   Pluggable Authentication Modules l
ii  libpq5  8.4.22-0+deb6u1  PostgreSQL C client library
ii  libsqlite3-03.7.3-1  SQLite 3 shared library
ii  libssl0.9.8 0.9.8o-4squeeze17SSL shared libraries
ii  openssl 0.9.8o-4squeeze17Secure Socket Layer (SSL) binary a
ii  ucf 3.0025+nmu1  Update Configuration File: preserv
ii  zlib1g  1:1.2.3.4.dfsg-3 compression library - runtime

dovecot-common recommends no packages.

Versions of packages dovecot-common suggests:
pn  ntp(no description available)

-- no debconf information
--- End Message ---
--- Begin Message ---
Squeeze is no longer supported (not even LTS supported), and this bug is 
already fixed in oldstable.

cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#780875: marked as done (mantis: MantisBT <1.2.19 multiple vulnerabilities (Access control bypass/XSS/SQL injection/etc))

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 17:11:18 +0300
with message-id <20161012141118.yeuqmvqqrvemz...@bunk.spdns.de>
and subject line Closing Mantis bugs
has caused the Debian Bug report #780875,
regarding mantis: MantisBT <1.2.19 multiple vulnerabilities (Access control 
bypass/XSS/SQL injection/etc)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
780875: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780875
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mantis
Version: 1.2.18-1
Severity: grave
Tags: security upstream fixed-upstream
Justification: user security hole

Dear Maintainer,

There is an upstream security update that fixes the following security issues:
* CVE-2014-9571: XSS in install.php
* CVE-2014-9572: Improper Access Control in install.php
* CVE-2014-9573: SQL Injection in manage_user_page.php
* CVE-2014-9624: CAPTCHA bypass
* CVE-2014-9701: XSS vulnerability in permalink_page.php
* CVE-2015-1042: URL redirection issue

Also it fixes some regressions introduced in 1.2.18:
* #17993 prevents new users from signing up on systems using CAPTCHA.
* #17967 which causes a PHP error when reporting issues on systems with 
checkbox custom fields.

Especially the former is really annoying if the only choice is keeping people 
from signing up or having a lot of spammer accounts.

Changelog is here:
http://mantisbt.org/bugs/changelog_page.php?project=mantisbt=1.2.19

Thanks for taking care of this issue,
Michael

-- System Information:
Debian Release: 7.8
  APT prefers stable
  APT policy: (990, 'stable')
Architecture: i386 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages mantis depends on:
ii  apache2  2.2.22-13+deb7u4
ii  apache2-mpm-prefork [httpd]  2.2.22-13+deb7u4
ii  apache2-utils2.2.22-13+deb7u4
ii  debconf [debconf-2.0]1.5.49
ii  libapache2-mod-php5  5.4.38-0+deb7u1
ii  libjs-prototype  1.7.0-2
ii  libjs-scriptaculous  1.9.0-2
ii  libnusoap-php0.7.3-5
ii  libphp-adodb 5.15-1
ii  libphp-phpmailer 5.1-1
ii  php5-cli 5.4.38-0+deb7u1
ii  ucf  3.0025+nmu3

Versions of packages mantis recommends:
ii  mysql-client 5.5.41-0+wheezy1
ii  mysql-client-5.5 [mysql-client]  5.5.41-0+wheezy1
ii  php5-mysql   5.4.38-0+deb7u1

Versions of packages mantis suggests:
ii  mysql-server  5.5.41-0+wheezy1
ii  php5-cli  5.4.38-0+deb7u1

-- debconf information excluded
--- End Message ---
--- Begin Message ---
Version: 1.2.18-1+deb7u1+rm

Dear submitter,

the package mantis has been removed from the Debian unstable some 
time ago, and since mantis is not covered by the LTS security support
for wheezy there is no release where it is still security supported.

I therefore close the open bug reports in mantis.

We are sorry that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/730121


cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#776512: marked as done (function InsertData() is defined twice: installation is broken)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 17:11:18 +0300
with message-id <20161012141118.yeuqmvqqrvemz...@bunk.spdns.de>
and subject line Closing Mantis bugs
has caused the Debian Bug report #776512,
regarding function InsertData() is defined twice: installation is broken
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776512: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776512
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mantis
Version: 1.2.18-1

$ uname -a && cat /etc/debian_version 
Linux host 3.2.0-4-amd64 #1 SMP Debian 3.2.65-1+deb7u1 x86_64 GNU/Linux
7.8

I'm trying to install mantis-1.2.18-1, but unfortunately
the ./admin/install.php page remains blank.

It seems that upstream commit 75a4e8df1e6a79b has not be fully applied.


$ git show 75a4e8df1e6a79b admin/install.php admin/install_functions.php
commit 75a4e8df1e6a79bab38f071cd6f033f194b22d8c
Author: Victor Boctor 
Date:   Sun Dec 29 13:25:35 2013 -0800

Fixes #16767: upgrade_unattended script is no longer working.

diff --git a/admin/install.php b/admin/install.php
index 466c02e..a3e8ed4 100644
--- a/admin/install.php
+++ b/admin/install.php
@@ -68,13 +68,6 @@ function print_test( $p_test_description, $p_result,
$p_hard_fail = true, $p_mes
echo "\n";
 }
 
-# 
-# create an SQLArray to insert data
-function InsertData( $p_table, $p_data ) {
-   $query = "INSERT INTO " . $p_table . $p_data;
-   return Array( $query );
-}
-
 # install_state
 #   0 = no checks done
 #   1 = server ok, get database information
diff --git a/admin/install_functions.php b/admin/install_functions.php
index e59229b..f9ffcc4 100644
--- a/admin/install_functions.php
+++ b/admin/install_functions.php
@@ -256,3 +256,11 @@ function
install_correct_multiselect_custom_fields_db_format() {
# Return 2 because that's what ADOdb/DataDict does when things
happen properly
return 2;
 }
+
+# 
+# create an SQLArray to insert data
+function InsertData( $p_table, $p_data ) {
+   $query = "INSERT INTO " . $p_table . $p_data;
+   return Array( $query );
+}
+


Function InsertData is still defined in ./admin/install.php.

The following patch is enough:

diff -ur
usr/share/mantis/www/admin/install.php /usr/share/mantis/www/admin/install.php
--- usr/share/mantis/www/admin/install.php  2012-06-15
17:24:55.0 +0200
+++ /usr/share/mantis/www/admin/install.php 2015-01-28
22:20:41.0 +0100
@@ -120,13 +120,6 @@
echo "\n";
 }
 
-// 
-// create an SQLArray to insert data
-function InsertData($p_table, $p_data) {
-   $query = "INSERT INTO " . $p_table . $p_data;
-   return Array ($query );
-}
-
 // install_state
 //   0 = no checks done
 //   1 = server ok, get database information


Regards,

-- 
Bruno
--- End Message ---
--- Begin Message ---
Version: 1.2.18-1+deb7u1+rm

Dear submitter,

the package mantis has been removed from the Debian unstable some 
time ago, and since mantis is not covered by the LTS security support
for wheezy there is no release where it is still security supported.

I therefore close the open bug reports in mantis.

We are sorry that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/730121


cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#778528: marked as done (mantis: Fix for CVE-2014-8986 is not included in debian mantis distribution)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 17:11:18 +0300
with message-id <20161012141118.yeuqmvqqrvemz...@bunk.spdns.de>
and subject line Closing Mantis bugs
has caused the Debian Bug report #778528,
regarding mantis: Fix for CVE-2014-8986 is not included in debian mantis 
distribution
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
778528: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778528
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mantis
Severity: normal
Tags: patch

Dear Maintainer,

Debian reports CVE-2014-8986 as being fixed. This is incorrect, the patch for 
CVE-2014-8986 was not included in a release.

Details of the vulnerability and associated patch are available at 
http://issue-track.org/security/CVE-2014-8986.html


-- System Information:
Debian Release: 7.8
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Version: 1.2.18-1+deb7u1+rm

Dear submitter,

the package mantis has been removed from the Debian unstable some 
time ago, and since mantis is not covered by the LTS security support
for wheezy there is no release where it is still security supported.

I therefore close the open bug reports in mantis.

We are sorry that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/730121


cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#776517: marked as done (Checking Database Server Version is broken during installation process)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 17:11:18 +0300
with message-id <20161012141118.yeuqmvqqrvemz...@bunk.spdns.de>
and subject line Closing Mantis bugs
has caused the Debian Bug report #776517,
regarding Checking Database Server Version is broken during installation process
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776517
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mantis
Version: 1.2.18-1

$ uname -a && cat /etc/debian_version 
Linux host 3.2.0-4-amd64 #1 SMP Debian 3.2.65-1+deb7u1 x86_64 GNU/Linux
7.8

I'm trying to install mantis-1.2.18-1, but unfortunately
the ./admin/install.php reports the following error:


Checking Database Server Version: BAD MySQL 4.1.0 or later is required for 
installation.


The server is running MySQL 5.5:
$ dpkg -l mysql*|grep ii
ii  mysql-client-5.5  5.5.41-0+wheezy1amd64 
   MySQL database client binaries
ii  mysql-common  5.5.41-0+wheezy1all   
   MySQL database common files, e.g. /etc/mysql/my.cnf
ii  mysql-server  5.5.41-0+wheezy1all   
   MySQL database server (metapackage depending on the latest version)
ii  mysql-server-5.5  5.5.41-0+wheezy1amd64 
   MySQL database server binaries and system database setup
ii  mysql-server-core-5.5 5.5.41-0+wheezy1amd64 
   MySQL database server binaries

When I apply the following code from upstream master-1.2.x, the error is gone 
and I can go through the installation process:


diff -ur usr/share/mantis/www/admin/install.php 
/usr/share/mantis/www/admin/install.php
--- usr/share/mantis/www/admin/install.php  2012-06-15 17:24:55.0 
+0200
+++ /usr/share/mantis/www/admin/install.php 2015-01-28 22:58:36.0 
+0100
@@ -576,40 +569,39 @@
 
  
 
-   Connect ( $f_hostname, 
$f_admin_username, $f_admin_password,$default_mysql_database);
-   $t_version_info = @$g_db->ServerInfo ();
-   if (version_compare ( $t_version_info 
['version'], '4.1.0', '<' )) {
-   $t_error = 'MySQL 4.1.0 or later is 
required for installation. '.$error_go_back;
-   }else{
-   $t_result_validation = ' Running 
' . $f_db_type . ' version ' . $t_version_info ['description'];
-   }  
-   break;
-   case 'pgsql' :
-   case 'mssql' :
-   case 'db2' :
-   default :  
-   $t_result_validation = ' Running ' . 
$f_db_type ;
-   break;
-   }
-   ?>
-   Checking Database Server 
Version 
-   
+
+Checking Database Server Version
+ServerInfo();
+echo ' Running ' . string_attribute( $f_db_type ) . ' 
version ' . $t_version_info['description'];
+?>
+
+
 
 


Regards,

-- 
Bruno
--- End Message ---
--- Begin Message ---
Version: 1.2.18-1+deb7u1+rm

Dear submitter,

the package mantis has been removed from the Debian unstable some 
time ago, and since mantis is not covered by the LTS security support
for wheezy there is no release where it is still security supported.

I therefore close the open bug reports in mantis.

We are sorry that we couldn't deal with your issue properly.

For details on the removal, please see https://bugs.debian.org/730121


cu
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed--- End Message ---


Bug#840450: marked as done (RFS: peg-solitaire/2.1-1 (package already in Debian))

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 14:02:44 + (UTC)
with message-id <1275833396.8164495.1476280964...@mail.yahoo.com>
and subject line Re: Bug#840450: RFS: peg-solitaire/2.1-1 (package already in 
Debian)
has caused the Debian Bug report #840450,
regarding RFS: peg-solitaire/2.1-1 (package already in Debian)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840450: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840450
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal

Dear mentors,

  I am looking for a sponsor for my package "peg-solitaire"

 * Package name: peg-solitaire
   Version : 2.1-1
   Upstream Author : I. De Marchi
 * URL : http://sourceforge.net/projects/peg-solitaire/
 * License : GPL-3
   Section : games

  It builds those binary packages:

peg-solitaire - Board game for one player with pegs

  To access further information about this package, please visit the
following URL:

  https://mentors.debian.net/package/peg-solitaire


  Alternatively, one can download the package with dget using this command:

dget -x 
https://mentors.debian.net/debian/pool/main/p/peg-solitaire/peg-solitaire_2.1-1.dsc


  Changes since the last upload:


  * New upstream release.
  * Migrated to Qt 5:
+ Changes build-depends consecuentely in debian/control.
  * Add cmake build system:
+ Changes build-depends to cmake in debian/control.
  * Update to Standards-Version 3.9.8
(not special changes required).
  * Update year in debian/copyright file.
  * Remove debian/peg-solitaire.menu file by the tech-ctte decision on #741573.
  * Add upstream signing key to debian/upstream/signing-key.asc.
+ Add pgpsigurlmangle option in debian/watch file.
  * Add Vcs-Browser and Vcs-Git fields in debian/control file.
  * Removed Uploaders field from debian/control file.


 The package is lintian clean!

  Regards,
   Innocent De Marchi
--- End Message ---
--- Begin Message ---
Hi,


>I am looking for a sponsor for my package "peg-solitaire"


done :)

G.--- End Message ---


Bug#840525: marked as done (vistrails: ipython transition: Please help assess the situation)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 14:40:58 +0100
with message-id <6b8fd944-6583-3d7e-76bb-f1c5a51b2...@debian.org>
and subject line Re: Bug#840525: vistrails: ipython transition: Please help 
assess the situation
has caused the Debian Bug report #840525,
regarding vistrails: ipython transition: Please help assess the situation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840525: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840525
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: vistrails
Severity: normal
Control: block 840501 by -1

Hi,

we are planning to transition ipython from version 2.4 to 5 [1]. This
amounts to larger changes: ipython-notebook and ipython-qtconsole were
moved to a separate project, Jupyter. Packages for ipython 5 and several
Jupyter components are available in experimental (see [1]), however
jupyter-notebook and jupyter-qtconsole are not packaged yet.

vistrails depends on ipython-qtconsole. Could you please evaluate if
this is a blocker for the transition or if vistrails could work
temporarily without a dependency on ipython-qtconsole?
Furthermore, if the dependency on ipython-qtconsole is not strictly
necessary, could you please test your package with ipython 5 from
experimental?

Thanks,
Tobias

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840501
--- End Message ---
--- Begin Message ---
close 840525

thanks


ipython-qtconsole is optional in vistrails, so I've dropped it as a
dependency.

Upload done.


Best regards

Alastair



On 12/10/2016 13:53, Tobias Hansen wrote:
> Source: vistrails
> Severity: normal
> Control: block 840501 by -1
>
> Hi,
>
> we are planning to transition ipython from version 2.4 to 5 [1]. This
> amounts to larger changes: ipython-notebook and ipython-qtconsole were
> moved to a separate project, Jupyter. Packages for ipython 5 and several
> Jupyter components are available in experimental (see [1]), however
> jupyter-notebook and jupyter-qtconsole are not packaged yet.
>
> vistrails depends on ipython-qtconsole. Could you please evaluate if
> this is a blocker for the transition or if vistrails could work
> temporarily without a dependency on ipython-qtconsole?
> Furthermore, if the dependency on ipython-qtconsole is not strictly
> necessary, could you please test your package with ipython 5 from
> experimental?
>
> Thanks,
> Tobias
>
> [1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840501

-- 
Alastair McKinstry, , , 
https://diaspora.sceal.ie/u/amckinstry
Misentropy: doubting that the Universe is becoming more disordered. 




signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#840502: marked as done (RFS: shadowsocks-libev/2.4.8+ds-1~bpo8+1 -- lightweight and secure socks5 proxy)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 13:30:54 + (UTC)
with message-id <876169787.8127234.1476279054...@mail.yahoo.com>
and subject line Re: Bug#840502: RFS: shadowsocks-libev/2.4.8+ds-1~bpo8+1 -- 
lightweight and secure socks5 proxy
has caused the Debian Bug report #840502,
regarding RFS: shadowsocks-libev/2.4.8+ds-1~bpo8+1 -- lightweight and secure 
socks5 proxy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840502: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840502
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
package: sponsorship-requests
severity: normal
X-Debbugs-Cc: rogershim...@gmail.com, max.c...@gmail.com, 073p...@gmail.com

Dear mentors,

I am looking for a sponsor for my package "shadowsocks-libev" for
jessie-backports.

 * Package name: shadowsocks-libev
   Version : 2.4.8+ds-1~bpo8+1
   Upstream Author : Max Lv 
 * URL : https://www.shadowsocks.org
 * License : GPL-3+
   Section : net

It builds those binary packages:

 libshadowsocks-dev - lightweight and secure socks5 proxy (development files)
 libshadowsocks1 - lightweight and secure socks5 proxy (shared library)
 shadowsocks-libev - lightweight and secure socks5 proxy

To access further information about this package, please visit the
following URL:

  https://mentors.debian.net/package/shadowsocks-libev

Alternatively, one can download the package with dget using this command:

  dget -x 
https://mentors.debian.net/debian/pool/main/s/shadowsocks-libev/shadowsocks-libev_2.4.8+ds-1~bpo8+1.dsc

or you can use git-buildpackage to build:
  gbp clone --pristine-tar
https://anonscm.debian.org/git/collab-maint/shadowsocks-libev.git
  git checkout jessie-backports_2.4.8+ds-1
  DIST=jessie-backports git-pbuilder create # Skip this if you already
have pbuilder environment
  gbp buildpackage --git-ignore-branch --git-pristine-tar
--git-pbuilder --git-dist=jessie-backports

I pushed my changes to git repo:
  
https://anonscm.debian.org/cgit/collab-maint/shadowsocks-libev.git/log/?h=jessie-backports_2.4.8+ds-1

Thank you!

Cheers,
-- 
Roger Shimizu, GMT +9 Tokyo
PGP/GPG: 4096R/6C6ACD6417B3ACB1
--- End Message ---
--- Begin Message ---
Hi,

>I am looking for a sponsor for my package "shadowsocks-libev" for
>jessie-backports.


sponsored 

G.--- End Message ---


Bug#823260: marked as done (evince: please enable parallel building)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 15:14:44 +0200
with message-id <71a40c29-33e8-4729-74f0-51f69a34e...@debian.org>
and subject line Re: evince: please enable parallel building
has caused the Debian Bug report #823260,
regarding evince: please enable parallel building
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
823260: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823260
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: evince
Version: 3.20.0-3
Severity: wishlist
Tags: patch

Hi,

evince seems to build fine with multiple build jobs when building.
Thus, my suggestion is to enable the parallel build (enabling it in
CDBS) to speed up the compilation when requested (see also
Policy §4.9.1).

Thanks,
-- 
Pino
--- a/debian/rules
+++ b/debian/rules
@@ -36,6 +36,8 @@ DEB_DH_SHLIBDEPS_ARGS += -X /usr/lib/nau
 
 DEB_DH_STRIP_ARGS_ALL = --dbgsym-migration='evince-dbg (<< 3.20.0-2~)'
 
+DEB_BUILD_PARALLEL = 1
+
 install/evince::
 	install -m 0644 -D debian/apparmor-profile debian/evince/etc/apparmor.d/usr.bin.evince
 	install -m 0644 -D debian/apparmor-profile.abstraction debian/evince/etc/apparmor.d/abstractions/evince
--- End Message ---
--- Begin Message ---
Version: 3.21.92-1

On Mon, 02 May 2016 20:28:37 +0200 Pino Toscano  wrote:
> Source: evince
> Version: 3.20.0-3
> Severity: wishlist
> Tags: patch
> 
> Hi,
> 
> evince seems to build fine with multiple build jobs when building.
> Thus, my suggestion is to enable the parallel build (enabling it in
> CDBS) to speed up the compilation when requested (see also
> Policy §4.9.1).

With compat 10, parallel is the default.

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature
--- End Message ---


Bug#840511: marked as done (RFS: nfft/3.3.2~rc3-1)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 13:08:31 + (UTC)
with message-id <1276078671.7980349.1476277711...@mail.yahoo.com>
and subject line Re: Bug#840511: RFS: nfft/3.3.2~rc3-1
has caused the Debian Bug report #840511,
regarding RFS: nfft/3.3.2~rc3-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840511: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840511
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sponsorship-requests
Severity: normal

Dear mentors,

I am looking for a sponsor for my package "nfft"

* Package name: nfft
  Version : 3.3.2~rc3-1
  Upstream Author : Prof. Dr. Daniel Potts 
* URL : http://www-user.tu-chemnitz.de/~potts/nfft/
* License : GPL-2+ 
  Section : science

 It builds those binary packages:

  libnfft3-2 - library for computing non-uniform Fourier transforms
  libnfft3-dev - development files for the NFFT library
  libnfft3-doc - documentation for the NFFT library
  libnfft3-double2 - library for computing non-uniform Fourier transforms 
(double prec
  libnfft3-long2 - library for computing non-uniform Fourier transforms 
(long-double
  libnfft3-single2 - library for computing non-uniform Fourier transforms 
(single prec

To access further information about this package, please visit the following 
URL:

  https://mentors.debian.net/package/nfft

Alternatively, one can download the package with dget using this command:

  dget -x 
https://mentors.debian.net/debian/pool/main/n/nfft/nfft_3.3.2~rc3-1.dsc

Successful test builds on debomatic:

  
http://debomatic-amd64.debian.net/distribution#unstable/nfft/3.3.2~rc3-1/buildlog

Changes since the last upload:

  * New upstream version 3.3.2~rc3
  * Upgrade to debhelper 10.
- Bump compat version to 10.
- Bump versioned depends on debhelper to 10.
- Drop explicit dependency on dh-autoreconf.
- Drop explicit usage of `--with autoreconf` from dh command.
- Drop explicit usage of `--parallel` from dh command.
  * Refactor and simplify content of rules file.
- Use dh_listpackages to detect long-double precision availability.
- Drop superfluous query for DEB_HOST_ARCH_CPU.
- Drop explicit setup of precision suffix, use upstream's defaults.
- Simplify all targets by looping through the available precisions.
  * Enable testing for long-double precision for all architectures.

Regards,
Ghislain Vaillant
--- End Message ---
--- Begin Message ---
Hi,

>I am looking for a sponsor for my package "nfft"

uploaded!

BTW I don't follow why you did disable doxygen doc, but I trust your changes :)


G.--- End Message ---


Bug#765527: marked as done (eatmydata: Add udeb to enable eatmydata during the installation?)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 13:00:09 +
with message-id 
and subject line Bug#765527: fixed in libeatmydata 105-4
has caused the Debian Bug report #765527,
regarding eatmydata: Add udeb to enable eatmydata during the installation?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765527: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765527
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: eatmydata
Version: 26-1
Severity: wishlist

The debian installation can be made faster by using eatmydata during
installation.  What about creating a eatmydata-udeb package for the
installer with a post-baseinstaller.d script and a finish-install.d
script to make the installer run in a eatmydata environment when
installing packages into /target/?

http://people.skolelinux.org/pere/blog/Speeding_up_the_Debian_installer_using_eatmydata_and_dpkg_divert.html
 >
sketches the idea and include some benchmarks on the overall effect on
the installer.  Note that the dpkg-divert method is not really needed,
one can add a apt.conf.d file to replace dpkg with a wrapper instead.
See the debian-edu-install package and the tools/edu-eatmydata-install
script for a working installation.

As the mechanism isn't Debian Edu specific, I propose to move the code
into eatmydata instead and allow those of us willing to use eatmydata
with the installer to enable this by adding the eatmydata-udeb to the
list of active installation modules.

-- 
Happy hacking
Petter Reinholdtsen
--- End Message ---
--- Begin Message ---
Source: libeatmydata
Source-Version: 105-4

We believe that the bug you reported is fixed in the latest version of
libeatmydata, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mattia Rizzolo  (supplier of updated libeatmydata package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Oct 2016 22:09:24 +
Source: libeatmydata
Binary: eatmydata libeatmydata1 eatmydata-udeb
Architecture: source all amd64
Version: 105-4
Distribution: experimental
Urgency: medium
Maintainer: Mattia Rizzolo 
Changed-By: Mattia Rizzolo 
Description:
 eatmydata  - Library and utilities designed to disable fsync and friends
 eatmydata-udeb - Disable fsync and friends during installtion to speed up the 
inst (udeb)
 libeatmydata1 - Library and utilities to disable fsync and friends - shared 
libra
Closes: 765527
Changes:
 libeatmydata (105-4) experimental; urgency=medium
 .
   [ Petter Reinholdtsen ]
   * Add udeb to enable eatmydata during a Debian installation.  Closes: #765527
 .
   [ Mattia Rizzolo ]
   * debian/control:
 + Bump Standards-Version to 3.9.8, no changes needed.
 + wrap-and-sort according to my new preferences.
 + Drop unneeded explicit Testuite field, dpkg-source creates it by itself.
 + Fix description of the new udeb binary.
   * Bump debhelper compat level to 10.
 + Drop explicit --with autoreconf option, now default.
 + Don't run the test suite in parallel (not parallel-safe).
   * use dh_install --fail-missing coupled with a debian/not-installed
   * Use dh-exec instead of install files of the new udeb using cp in d/rules.
Checksums-Sha1:
 ab7b5ed56bdc45f66b14e4d03326523fe3e66f58 2040 libeatmydata_105-4.dsc
 cd92b94fd23e2945ccb007d42efbc249ce1e8fe3 47164 libeatmydata_105-4.debian.tar.xz
 a5fca9ace27b2a5917c7975caf6615ecea109a4d 2186 eatmydata-udeb_105-4_all.udeb
 2d585895b536f0e301975a9e6e725286e1db797e 15280 eatmydata_105-4_all.deb
 c1ef7b41affc1b58518eeebea4623ca69ec7885f 5076 
libeatmydata1-dbgsym_105-4_amd64.deb
 e8338e4c98fe9042e15dd634811c7ad50e18d013 14284 libeatmydata1_105-4_amd64.deb
Checksums-Sha256:
 737548fd80ad54f657e8f9be4f3deb793a034f3ddd554a04d1adab84f1ef9450 2040 
libeatmydata_105-4.dsc
 2b51e49384e9f1c0eda369001a8535f4b77a1d4c174feb3d3d3c52b553c5ccfd 47164 
libeatmydata_105-4.debian.tar.xz
 f96083e6389069bc8bfc9e54a24676322c62a2af87524d2b63d2dec804fe2216 2186 
eatmydata-udeb_105-4_all.udeb
 

Bug#837117: marked as done (libscrypt0: Library does not appear to be working)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 21:47:26 +0900
with message-id <20161012124726.GC22759@somnambulist.local>
and subject line This bug does not exist in unstable
has caused the Debian Bug report #837117,
regarding libscrypt0: Library does not appear to be working
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
837117: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837117
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libscrypt0
Version: 1-2.2
Severity: grave
Tags: upstream
Justification: renders package unusable

Dear Maintainer,

The use case of the -dev library, as documented in the README.txt, is:

#include 
#include 
#include 

#define PASSWORD "test"

int main() {
char mcf[SCRYPT_MCF_LEN + 1];
libscrypt_hash(mcf, PASSWORD, SCRYPT_N, SCRYPT_r, SCRYPT_p);
assert(libscrypt_check(mcf, PASSWORD) > 0);
return 0;
}

You compile the program with:

gcc -lm -lscrypt scrypt-test.c -o scrypt-test

and it fails with:

allan@vent:~/src/yaxto$ ./scrypt-test 
scrypt-test: scrypt-test.c:10: main: Assertion `libscrypt_check(mcf, "test") > 
0' failed.
Aborted

I grabbed the current version from github 
(f2b792386b287cc471b1eb030e4ddcbc96be5ad5),
and it works as expected:

allan@vent:~/src/yaxto$ LD_LIBRARY_PATH=~/src/libscrypt ./scrypt-test 
allan@vent:~/src/yaxto$ 

-- System Information:
Debian Release: 8.5
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libscrypt0 depends on:
ii  libc6  2.19-18+deb8u4

libscrypt0 recommends no packages.

libscrypt0 suggests no packages.

-- debconf-show failed

-- 
Allan Wind
Yaxto - Runs My Business

--- End Message ---
--- Begin Message ---
Source: libscrypt
Source-Version: 1.21-1

Hi,

As stated previously, the bug reported doesn't exist in the version in
unstable; and 1.21 was the version referenced directly by the original
reporter, so I'm marking the bug as closed/fixed in 1.21-1.

Thanks,

Daniel.

-- 
Daniel Silverstone http://www.digital-scurf.org/
PGP mail accepted and encouraged.Key Id: 3CCE BABE 206C 3B69--- End Message ---


Bug#641730: marked as done (pacemaker: attrd never updates CIB when attributes are updated more frequently than their timeout setting)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 14:37:52 +0200
with message-id <87y41tyc7z@lant.ki.iif.hu>
and subject line Re: pacemaker: attrd never updates CIB when attributes are 
updated more frequently than their timeout setting
has caused the Debian Bug report #641730,
regarding pacemaker: attrd never updates CIB when attributes are updated more 
frequently than their timeout setting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
641730: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641730
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: pacemaker
Version: 1.0.9.1+hg15626-1
Severity: normal
Tags: patch

Whenever the attrd_local_callback routine in attrd.c is invoked with
an updated value which differs from either the current value of
the corresponding hash entry or its stored value it will copy
the updated value to the current value of this hash entry, kill
an existing scheduled CIB updated and schedule a new one. If the
frequency of these updates is higher than the CIB update frequency
resulting from the hash entry timeout, the CIB update will thus
never be executed because the corresponding will always be killed
and rescheduled before it fired.

-- System Information:
Debian Release: 6.0.2
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.36.4-v3 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash
--- pacemaker-deb/tools/attrd.c	14 Sep 2011 21:04:04 -	1.1.1.1
+++ pacemaker-deb/tools/attrd.c	14 Sep 2011 21:17:17 -	1.2
@@ -764,44 +764,47 @@ attrd_local_callback(xmlNode * msg)
 	
 	crm_debug("Supplied: %s, Current: %s, Stored: %s",
 		  value, hash_entry->value, hash_entry->stored_value);
-	
-	if(safe_str_eq(value, hash_entry->value)
-	   && safe_str_eq(value, hash_entry->stored_value)) {
-	crm_debug_2("Ignoring non-change");
-	return;
-
-	} else if(value) {
-	int offset = 1;
-	int int_value = 0;
-	int value_len = strlen(value);
-	if(value_len < (plus_plus_len + 2)
-	   || value[plus_plus_len] != '+'
-	   || (value[plus_plus_len+1] != '+' && value[plus_plus_len+1] != '=')) {
-		goto set_unexpanded;
-	}
-	
-	int_value = char2score(hash_entry->value);
-	if(value[plus_plus_len+1] != '+') {
-		const char *offset_s = value+(plus_plus_len+2);
-		offset = char2score(offset_s);
-	}
-	int_value += offset;
+
+	if (!safe_str_eq(value, hash_entry->value)) {
+		if (value) {
+			int offset = 1;
+			int int_value = 0;
+			int value_len = strlen(value);
+			if(value_len < (plus_plus_len + 2)
+			   || value[plus_plus_len] != '+'
+			   || (value[plus_plus_len+1] != '+' && value[plus_plus_len+1] != '=')) {
+goto set_unexpanded;
+			}
 	
-	if(int_value > INFINITY) {
-		int_value = INFINITY;
-	}
+			int_value = char2score(hash_entry->value);
+			if(value[plus_plus_len+1] != '+') {
+const char *offset_s = value+(plus_plus_len+2);
+offset = char2score(offset_s);
+			}
+			int_value += offset;
+			
+			if(int_value > INFINITY) {
+int_value = INFINITY;
+			}
 	
-	crm_info("Expanded %s=%s to %d", attr, value, int_value);
-	crm_xml_add_int(msg, F_ATTRD_VALUE, int_value);
-	value = crm_element_value(msg, F_ATTRD_VALUE);
-	}
-
-  set_unexpanded:
-	crm_free(hash_entry->value);
-	hash_entry->value = NULL;
-	if(value != NULL) {
-		hash_entry->value = crm_strdup(value);
-		crm_debug("New value of %s is %s", attr, value);
+			crm_info("Expanded %s=%s to %d", attr, value, int_value);
+			crm_xml_add_int(msg, F_ATTRD_VALUE, int_value);
+			value = crm_element_value(msg, F_ATTRD_VALUE);
+		}
+		
+	set_unexpanded:
+		crm_free(hash_entry->value);
+		hash_entry->value = NULL;
+		if(value != NULL) {
+			hash_entry->value = crm_strdup(value);
+			crm_debug("New value of %s is %s", attr, value);
+		}
+	} else if (safe_str_eq(value, hash_entry->stored_value)) {
+		crm_debug_2("Ignoring non-change");
+		return;
+	} else if (hash_entry->timer_id != 0) {
+		crm_debug_2("Update already scheduled");
+		return;
 	}
 	
 	stop_attrd_timer(hash_entry);
--- pacemaker-deb/tools/attrd.c	14 Sep 2011 21:04:04 -	1.1.1.1
+++ pacemaker-deb/tools/attrd.c	14 Sep 2011 21:17:17 -	1.2
@@ -764,44 +764,47 @@ attrd_local_callback(xmlNode * msg)
 	
 	crm_debug("Supplied: %s, Current: %s, Stored: %s",
 		  value, hash_entry->value, hash_entry->stored_value);
-	
-	if(safe_str_eq(value, hash_entry->value)
-	   && safe_str_eq(value, hash_entry->stored_value)) {
-	crm_debug_2("Ignoring non-change");
-	return;
-
-	} else 

Bug#840435: marked as done (CVE-2016-7906)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 12:34:26 +
with message-id 
and subject line Bug#840435: fixed in imagemagick 8:6.9.6.2+dfsg-1
has caused the Debian Bug report #840435,
regarding CVE-2016-7906
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840435: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840435
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:imagemagick
version: 8:6.7.7.10-4
Severity: grave
Tags: patch security
X-Debbugs-CC: secure-testing-t...@lists.alioth.debian.org


imagemagick mogrify heap use after free

https://github.com/ImageMagick/ImageMagick/issues/281
https://github.com/ImageMagick/ImageMagick/commit/d63a3c5729df59f183e9e110d5d8385d17caaad0
--- End Message ---
--- Begin Message ---
Source: imagemagick
Source-Version: 8:6.9.6.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
imagemagick, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès  (supplier of updated 
imagemagick package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Oct 2016 12:18:59 +0200
Source: imagemagick
Binary: imagemagick-6-common imagemagick-6-doc libmagickcore-6-headers 
libmagickwand-6-headers libmagick++-6-headers libimage-magick-perl 
libmagickcore-6-arch-config imagemagick-6.q16 libmagickcore-6.q16-2 
libmagickcore-6.q16-2-extra libmagickcore-6.q16-dev libmagickwand-6.q16-2 
libmagickwand-6.q16-dev libmagick++-6.q16-6v6 libmagick++-6.q16-dev 
libimage-magick-q16-perl imagemagick-common imagemagick-doc perlmagick 
libmagickcore-dev libmagickwand-dev libmagick++-dev imagemagick
Architecture: source
Version: 8:6.9.6.2+dfsg-1
Distribution: experimental
Urgency: high
Maintainer: ImageMagick Packaging Team 

Changed-By: Bastien Roucariès 
Description:
 imagemagick - image manipulation programs -- binaries
 imagemagick-6-common - image manipulation programs -- infrastructure
 imagemagick-6-doc - document files of ImageMagick
 imagemagick-6.q16 - image manipulation programs -- quantum depth Q16
 imagemagick-common - image manipulation programs -- infrastructure dummy 
package
 imagemagick-doc - document files of ImageMagick -- dummy package
 libimage-magick-perl - Perl interface to the ImageMagick graphics routines
 libimage-magick-q16-perl - Perl interface to the ImageMagick graphics routines 
-- Q16 versio
 libmagick++-6-headers - object-oriented C++ interface to ImageMagick - header 
files
 libmagick++-6.q16-6v6 - object-oriented C++ interface to ImageMagick
 libmagick++-6.q16-dev - object-oriented C++ interface to ImageMagick - 
development files
 libmagick++-dev - object-oriented C++ interface to ImageMagick -- dummy package
 libmagickcore-6-arch-config - low-level image manipulation library - 
architecture header files
 libmagickcore-6-headers - low-level image manipulation library - header files
 libmagickcore-6.q16-2 - low-level image manipulation library -- quantum depth 
Q16
 libmagickcore-6.q16-2-extra - low-level image manipulation library - extra 
codecs (Q16)
 libmagickcore-6.q16-dev - low-level image manipulation library - development 
files (Q16)
 libmagickcore-dev - low-level image manipulation library -- dummy package
 libmagickwand-6-headers - image manipulation library - headers files
 libmagickwand-6.q16-2 - image manipulation library
 libmagickwand-6.q16-dev - image manipulation library - development files
 libmagickwand-dev - image manipulation library -- dummy package
 perlmagick - Perl interface to ImageMagick -- dummy package
Closes: 840435 840437
Changes:
 imagemagick (8:6.9.6.2+dfsg-1) experimental; urgency=high
 .
   * New upstream release.
   * Fix CVE-2016-7906 mogrify use after free (Closes: #840435).
   * Fix CVE-2016-7799 mogrify global buffer overflow (Closes: #840437).
Checksums-Sha1:
 3f9dccd73fbdef75214d3cecb6bbd0950a94a1eb 4337 imagemagick_6.9.6.2+dfsg-1.dsc
 

Bug#840437: marked as done (CVE-2016-7799 mogrify global buffer overflow)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 12:34:26 +
with message-id 
and subject line Bug#840437: fixed in imagemagick 8:6.9.6.2+dfsg-1
has caused the Debian Bug report #840437,
regarding CVE-2016-7799 mogrify global buffer overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840437: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840437
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:imagemagick
version: 8:6.7.7.10-4
Severity: grave
Tags: patch security
X-Debbugs-CC: secure-testing-t...@lists.alioth.debian.org


https://github.com/ImageMagick/ImageMagick/issues/280
https://github.com/ImageMagick/ImageMagick/commit/a7bb158b7bedd1449a34432feb3a67c8f1873bfa
--- End Message ---
--- Begin Message ---
Source: imagemagick
Source-Version: 8:6.9.6.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
imagemagick, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès  (supplier of updated 
imagemagick package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Oct 2016 12:18:59 +0200
Source: imagemagick
Binary: imagemagick-6-common imagemagick-6-doc libmagickcore-6-headers 
libmagickwand-6-headers libmagick++-6-headers libimage-magick-perl 
libmagickcore-6-arch-config imagemagick-6.q16 libmagickcore-6.q16-2 
libmagickcore-6.q16-2-extra libmagickcore-6.q16-dev libmagickwand-6.q16-2 
libmagickwand-6.q16-dev libmagick++-6.q16-6v6 libmagick++-6.q16-dev 
libimage-magick-q16-perl imagemagick-common imagemagick-doc perlmagick 
libmagickcore-dev libmagickwand-dev libmagick++-dev imagemagick
Architecture: source
Version: 8:6.9.6.2+dfsg-1
Distribution: experimental
Urgency: high
Maintainer: ImageMagick Packaging Team 

Changed-By: Bastien Roucariès 
Description:
 imagemagick - image manipulation programs -- binaries
 imagemagick-6-common - image manipulation programs -- infrastructure
 imagemagick-6-doc - document files of ImageMagick
 imagemagick-6.q16 - image manipulation programs -- quantum depth Q16
 imagemagick-common - image manipulation programs -- infrastructure dummy 
package
 imagemagick-doc - document files of ImageMagick -- dummy package
 libimage-magick-perl - Perl interface to the ImageMagick graphics routines
 libimage-magick-q16-perl - Perl interface to the ImageMagick graphics routines 
-- Q16 versio
 libmagick++-6-headers - object-oriented C++ interface to ImageMagick - header 
files
 libmagick++-6.q16-6v6 - object-oriented C++ interface to ImageMagick
 libmagick++-6.q16-dev - object-oriented C++ interface to ImageMagick - 
development files
 libmagick++-dev - object-oriented C++ interface to ImageMagick -- dummy package
 libmagickcore-6-arch-config - low-level image manipulation library - 
architecture header files
 libmagickcore-6-headers - low-level image manipulation library - header files
 libmagickcore-6.q16-2 - low-level image manipulation library -- quantum depth 
Q16
 libmagickcore-6.q16-2-extra - low-level image manipulation library - extra 
codecs (Q16)
 libmagickcore-6.q16-dev - low-level image manipulation library - development 
files (Q16)
 libmagickcore-dev - low-level image manipulation library -- dummy package
 libmagickwand-6-headers - image manipulation library - headers files
 libmagickwand-6.q16-2 - image manipulation library
 libmagickwand-6.q16-dev - image manipulation library - development files
 libmagickwand-dev - image manipulation library -- dummy package
 perlmagick - Perl interface to ImageMagick -- dummy package
Closes: 840435 840437
Changes:
 imagemagick (8:6.9.6.2+dfsg-1) experimental; urgency=high
 .
   * New upstream release.
   * Fix CVE-2016-7906 mogrify use after free (Closes: #840435).
   * Fix CVE-2016-7799 mogrify global buffer overflow (Closes: #840437).
Checksums-Sha1:
 3f9dccd73fbdef75214d3cecb6bbd0950a94a1eb 4337 imagemagick_6.9.6.2+dfsg-1.dsc
 fa7319a4f23712e55cd539cf6ff0dbdbc0639846 8996652 

Bug#839813: marked as done (mutt depends on libxapian22v5 which is for autoremove on testing today)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 14:31:08 +0200
with message-id <20161012123108.mlulyxw2trdh7...@baumbart.home.lxtec.de>
and subject line Re: Bug#839813: mutt depends on libxapian22v5 which is for 
autoremove on testing today
has caused the Debian Bug report #839813,
regarding mutt depends on libxapian22v5 which is for autoremove on testing today
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839813: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839813
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mutt
Version: 1.7.0-6
Severity: normal

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?

I ugraded my testing today, apt hinted to remove libxapian22v5, I
did so..

   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?

later I startetd mutt but this did not start with message:

/usr/bin/mutt: error while loading shared libraries: libxapian.so.22: cannot 
open shared object file: No such file or directory

   * What outcome did you expect instead?

mutt should work.

I suppose mutt should be recompiled or have a depends package
header.

Thanks for your attention.



-- Package-specific info:
NeoMutt 20160916 (1.7.0)
Copyright (C) 1996-2016 Michael R. Elkins and others.
Mutt comes with ABSOLUTELY NO WARRANTY; for details type `mutt -vv'.
Mutt is free software, and you are welcome to redistribute it
under certain conditions; type `mutt -vv' for details.

System: Linux 4.6.0-1-amd64 (x86_64)
libidn: 1.33 (compiled with 1.33)
hcache backend: tokyocabinet 1.4.48

Compiler:
Using built-in specs.
COLLECT_GCC=gcc
COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/6/lto-wrapper
Target: x86_64-linux-gnu
Configured with: ../src/configure -v --with-pkgversion='Debian 6.2.0-4' 
--with-bugurl=file:///usr/share/doc/gcc-6/README.Bugs 
--enable-languages=c,ada,c++,java,go,d,fortran,objc,obj-c++ --prefix=/usr 
--program-suffix=-6 --program-prefix=x86_64-linux-gnu- --enable-shared 
--enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext 
--enable-threads=posix --libdir=/usr/lib --enable-nls --with-sysroot=/ 
--enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes 
--with-default-libstdcxx-abi=new --enable-gnu-unique-object 
--disable-vtable-verify --enable-libmpx --enable-plugin --with-system-zlib 
--disable-browser-plugin --enable-java-awt=gtk --enable-gtk-cairo 
--with-java-home=/usr/lib/jvm/java-1.5.0-gcj-6-amd64/jre --enable-java-home 
--with-jvm-root-dir=/usr/lib/jvm/java-1.5.0-gcj-6-amd64 
--with-jvm-jar-dir=/usr/lib/jvm-exports/java-1.5.0-gcj-6-amd64 
--with-arch-directory=amd64 --with-ecj-jar=/usr/share/java/eclipse-ecj.jar 
--enable-objc-gc --enable-multiarch --with-arch-32=i686 --with-abi=m64 
--with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic 
--enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu 
--target=x86_64-linux-gnu
Thread model: posix
gcc version 6.2.0 20160914 (Debian 6.2.0-4) 

Configure options: '--build=x86_64-linux-gnu' '--prefix=/usr' 
'--includedir=\${prefix}/include' '--mandir=\${prefix}/share/man' 
'--infodir=\${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' 
'--disable-silent-rules' '--libdir=\${prefix}/lib/x86_64-linux-gnu' 
'--libexecdir=\${prefix}/lib/x86_64-linux-gnu' '--disable-maintainer-mode' 
'--disable-dependency-tracking' '--with-mailpath=/var/mail' 
'--enable-compressed' '--enable-debug' '--enable-fcntl' '--enable-hcache' 
'--enable-gpgme' '--enable-imap' '--enable-smtp' '--enable-pop' 
'--enable-sidebar' '--enable-nntp' '--enable-notmuch' '--disable-fmemopen' 
'--with-curses' '--with-gnutls' '--with-gss' '--with-idn' '--with-mixmaster' 
'--with-sasl' '--without-gdbm' '--without-bdb' '--without-qdbm' 
'build_alias=x86_64-linux-gnu' 'CFLAGS=-g -O2 
-fdebug-prefix-map=/build/mutt-WCcuvM/mutt-1.7.0=. -fPIE 
-fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-fPIE -pie 
-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2'

Compilation CFLAGS: -Wall -pedantic -Wno-long-long -g -O2 
-fdebug-prefix-map=/build/mutt-WCcuvM/mutt-1.7.0=. -fPIE 
-fstack-protector-strong -Wformat -Werror=format-security

Compile options:
+CRYPT_BACKEND_CLASSIC_PGP +CRYPT_BACKEND_CLASSIC_SMIME +CRYPT_BACKEND_GPGME 
+DEBUG +DL_STANDALONE +ENABLE_NLS -EXACT_ADDRESS -HOMESPOOL -LOCALES_HACK 
-SUN_ATTACHMENT +HAVE_BKGDSET +HAVE_COLOR +HAVE_CURS_SET +HAVE_GETADDRINFO 
+HAVE_GETSID +HAVE_ICONV 

Bug#840352: marked as done (non-free license of debian/*)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 20:58:11 +0900
with message-id <20161012115811.GA22759@somnambulist.local>
and subject line Issue corrected in clod/1.0.2-1
has caused the Debian Bug report #840352,
regarding non-free license of debian/*
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840352: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: clod
Version: 1.0.1-1
Severity: serious
User: alteh...@debian.org
Usertags: ftp
X-Debbugs-CC: ftpmas...@ftp-master.debian.org
thanks

Hi Daniel,

while looking at you debian/copyright again, the license of debian/* only
allows to distribute the files without royalties (not with or without as 
for the modifications).
So this looks like a non-free license that is not DFSG compatible. Can 
you please change the wording or move the package to non-free?


Thanks!
  Thorsten
--- End Message ---
--- Begin Message ---
Source: clod
Source-Version: 1.0.2-1

This issue was corrected with the upload of 1.0.2-1 but sadly I managed
to typo the bug number.  I trust that this is now sorted.

D.

-- 
Daniel Silverstone http://www.digital-scurf.org/
PGP mail accepted and encouraged.Key Id: 3CCE BABE 206C 3B69--- End Message ---


Bug#840483: marked as done (webkit2gtk: Update Vcs-* links)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 11:54:36 +
with message-id 
and subject line Bug#840483: fixed in webkit2gtk 2.14.1-1
has caused the Debian Bug report #840483,
regarding webkit2gtk: Update Vcs-* links
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840483: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840483
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: webkit2gtk
Version: 2.14.0-1
Severity: wishlist
Tags: patch

The Vcs- links should be updated. I'm attaching a patch for this, as
well as 2 patches for building 2.14.1.

Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: webkit2gtk
Source-Version: 2.14.1-1

We believe that the bug you reported is fixed in the latest version of
webkit2gtk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alberto Garcia  (supplier of updated webkit2gtk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 14:09:27 +0300
Source: webkit2gtk
Binary: libjavascriptcoregtk-4.0-18 libjavascriptcoregtk-4.0-dev 
libjavascriptcoregtk-4.0-bin gir1.2-javascriptcoregtk-4.0 libwebkit2gtk-4.0-37 
libwebkit2gtk-4.0-dev libwebkit2gtk-4.0-doc gir1.2-webkit2-4.0 
libwebkit2gtk-4.0-37-gtk2
Architecture: source
Version: 2.14.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian WebKit Maintainers 

Changed-By: Alberto Garcia 
Description:
 gir1.2-javascriptcoregtk-4.0 - JavaScript engine library from WebKitGTK+ - 
GObject introspection
 gir1.2-webkit2-4.0 - Web content engine library for GTK+ - GObject 
introspection data
 libjavascriptcoregtk-4.0-18 - JavaScript engine library from WebKitGTK+
 libjavascriptcoregtk-4.0-bin - JavaScript engine library from WebKitGTK+ - 
command-line interpre
 libjavascriptcoregtk-4.0-dev - JavaScript engine library from WebKitGTK+ - 
development files
 libwebkit2gtk-4.0-37 - Web content engine library for GTK+
 libwebkit2gtk-4.0-37-gtk2 - Web content engine library for GTK+ - GTK+2 plugin 
process
 libwebkit2gtk-4.0-dev - Web content engine library for GTK+ - development files
 libwebkit2gtk-4.0-doc - Web content engine library for GTK+ - documentation
Closes: 840483
Changes:
 webkit2gtk (2.14.1-1) unstable; urgency=medium
 .
   * New upstream release.
   * debian/patches/install-minibrowser.patch:
 + Drop patch, this has been merged upstream.
   * debian/rules:
 + Set -DENABLE_MINIBROWSER=ON.
   * debian/libjavascriptcoregtk-4.0-bin.install:
 + Install the jsc executable in /usr/bin.
   * debian/patches/fix-ftbfs-armel.patch:
 + Add output message telling whether we need to build Atomics.cpp.
   * debian/control:
 + Update Vcs-* links (thanks, Jeremy Bicha) (Closes: #840483).
   * debian/compat:
 + Set debhelper compatibility level to 9.
Checksums-Sha1:
 1738921733ef88cebadd719b0e3baa1514752ab4 3534 webkit2gtk_2.14.1-1.dsc
 46f1af500b01f8dead80d349e422f7184022d363 13415796 webkit2gtk_2.14.1.orig.tar.xz
 c726067d3bb4ac6ca915ee3163c3178f15426c89 54064 
webkit2gtk_2.14.1-1.debian.tar.xz
Checksums-Sha256:
 6b3cbf4333d48fe000475ffed9dcac88ef03fabb0a37790b5f44935d95f1eda4 3534 
webkit2gtk_2.14.1-1.dsc
 2e2d76c328de65bed6e0e4f096b2720a366654b27fc1af0830ece90bc4b7ceb5 13415796 
webkit2gtk_2.14.1.orig.tar.xz
 4108fe7f13be43ddd3aa0a5f1ea2e01eafbb2d53806faf20addc85b4474f5355 54064 
webkit2gtk_2.14.1-1.debian.tar.xz
Files:
 541e5edbaf528c7d1a9e245909a98ce8 3534 web optional webkit2gtk_2.14.1-1.dsc
 8d6c60dc41604d3bbd43165a674c07e5 13415796 web optional 
webkit2gtk_2.14.1.orig.tar.xz
 92025a5be88da8d0d3c65af50f2ef8ea 54064 web optional 
webkit2gtk_2.14.1-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIVAwUBV/4gE74yGa8+1BNBAQg+SQ//eRZcBvIxh4wUEkb7jsCG1ATPxko3XVgh
ChhW72LLlIQ+94WfZz5xrHaqNjG3SgXUU4FLv85kq5HeoIlItxPMxl6m+NXImYyi
FQNWh8FU2vI0hVJTUL17axuEs0dfQN6zgDKPV1jwwmUn9I094vk7oCShaN9/if/Q
hAJ22PiUsWg9WQP0zJm+qcs/rKO71BmVtu+B5xnPTXYI89w3EW2YnPWzesYZ6EoQ

Bug#839767: marked as done (ncmpcpp fails to start due to undefined symbol in binary)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 13:53:46 +0200
with message-id <87bmyp6awl@anonymous.siccegge.de>
and subject line Re: Bug#839767: ncmpcpp fails to start due to undefined symbol 
in binary
has caused the Debian Bug report #839767,
regarding ncmpcpp fails to start due to undefined symbol in binary
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839767: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839767
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ncmpcpp
Version: 0.7.4-1+b1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

ncmpcpp is not able to start at all. any attempt to start results into this:

bash$ ncmpcpp 
ncmpcpp: symbol lookup error: ncmpcpp: undefined symbol: 
_ZN6TagLib6String14WCharByteOrderE

I tried to check what is missing:

bash$ echo _ZN6TagLib6String14WCharByteOrderE|c++filt
TagLib::String::WCharByteOrder

though it looks like taglib is available in my system:

bash$ dpkg -l | grep libtag
ii  libtag-extras1 1.0.1-3+b1 amd64TagLib extras 
library - support for more file formats
ii  libtag1v5:amd641.11+dfsg.1-0.1amd64audio meta-data 
library
ii  libtag1v5-vanilla:amd641.11+dfsg.1-0.1amd64audio meta-data 
library - vanilla flavour
ii  libtaglib-ocaml0.3.1-1+b3 amd64OCaml bindings 
for the TagLib Audio Meta-Data Library

ldd also shows, that all dependencies are in place:

bash$ ldd /usr/bin/ncmpcpp
  linux-vdso.so.1 (0x7ffdcdfc5000)
  libboost_filesystem.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_filesystem.so.1.61.0 (0x7f44a026)
  libboost_system.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_system.so.1.61.0 (0x7f44a005c000)
  libboost_locale.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_locale.so.1.61.0 (0x7f449fd71000)
  libboost_program_options.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_program_options.so.1.61.0 
(0x7f449faf2000)
  libboost_regex.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_regex.so.1.61.0 (0x7f449f7da000)
  libicuuc.so.57 => /usr/lib/x86_64-linux-gnu/libicuuc.so.57 
(0x7f449f43)
  libicudata.so.57 => /usr/lib/x86_64-linux-gnu/libicudata.so.57 
(0x7f449d9b3000)
  libboost_thread.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_thread.so.1.61.0 (0x7f449d78b000)
  libmpdclient.so.2 => /usr/lib/libmpdclient.so.2 (0x7f449d574000)
  libreadline.so.6 => /lib/x86_64-linux-gnu/libreadline.so.6 
(0x7f449d32a000)
  libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x7f449d10d000)
  libncursesw.so.5 => /lib/x86_64-linux-gnu/libncursesw.so.5 
(0x7f449cedb000)
  libtinfo.so.5 => /lib/x86_64-linux-gnu/libtinfo.so.5 (0x7f449ccb1000)
  libfftw3.so.3 => /usr/lib/x86_64-linux-gnu/libfftw3.so.3 (0x7f449c8b4000)
  libcurl-gnutls.so.4 => /usr/lib/x86_64-linux-gnu/libcurl-gnutls.so.4 
(0x7f449c63a000)
  libtag.so.1 => /usr/lib/x86_64-linux-gnu/libtag.so.1 (0x7f449c357000)
  libstdc++.so.6 => /usr/lib/x86_64-linux-gnu/libstdc++.so.6 
(0x7f449bfd6000)
  libm.so.6 => /lib/x86_64-linux-gnu/libm.so.6 (0x7f449bcd)
  libgcc_s.so.1 => /lib/x86_64-linux-gnu/libgcc_s.so.1 (0x7f449bab9000)
  libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x7f449b71b000)
  librt.so.1 => /lib/x86_64-linux-gnu/librt.so.1 (0x7f449b513000)
  libboost_chrono.so.1.61.0 => 
/usr/lib/x86_64-linux-gnu/libboost_chrono.so.1.61.0 (0x7f449b30c000)
  libicui18n.so.57 => /usr/lib/x86_64-linux-gnu/libicui18n.so.57 
(0x7f449ae92000)
  libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x7f449ac8c000)
  /lib64/ld-linux-x86-64.so.2 (0x55964ec77000)
  libnghttp2.so.14 => /usr/lib/x86_64-linux-gnu/libnghttp2.so.14 
(0x7f449aa66000)
  libidn.so.11 => /lib/x86_64-linux-gnu/libidn.so.11 (0x7f449a832000)
  librtmp.so.1 => /usr/lib/x86_64-linux-gnu/librtmp.so.1 (0x7f449a615000)
  libssh2.so.1 => /usr/lib/x86_64-linux-gnu/libssh2.so.1 (0x7f449a3e9000)
  libnettle.so.6 => /usr/lib/x86_64-linux-gnu/libnettle.so.6 
(0x7f449a1b)
  libgnutls.so.30 => /usr/lib/x86_64-linux-gnu/libgnutls.so.30 
(0x7f4499e4e000)
  libgssapi_krb5.so.2 => /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2 
(0x7f4499c03000)
  libkrb5.so.3 => /usr/lib/x86_64-linux-gnu/libkrb5.so.3 (0x7f449992b000)
  libk5crypto.so.3 => /usr/lib/x86_64-linux-gnu/libk5crypto.so.3 
(0x7f44996fb000)
  libcom_err.so.2 => /lib/x86_64-linux-gnu/libcom_err.so.2 (0x7f44994f7000)
  liblber-2.4.so.2 => /usr/lib/x86_64-linux-gnu/liblber-2.4.so.2 

Bug#764396: marked as done (O: jupp -- user friendly full screen text editor)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 11:23:45 +
with message-id 
and subject line Bug#764396: fixed in jupp 3.1.29~pre2-1
has caused the Debian Bug report #764396,
regarding O: jupp -- user friendly full screen text editor
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
764396: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=764396
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: normal

I intend to orphan the jupp package.

The package description is:
 Joe, the Joe's Own Editor, has the feel of most PC text editors: the key
 sequences are reminiscent of WordStar and Turbo C editors, but the feature
 set is much larger than of those.  Joe has all of the features a Unix
 user should expect: full use of termcap/terminfo, complete VI-style Unix
 integration, a powerful configuration file, and regular expression search
 system.  It also has eight help reference cards which are always available,
 and an intuitive, simple, and well thought-out user interface.
 .
 Joe has a great screen update optimisation algorithm, multiple windows
 (through/between which you can scroll) and lacks the confusing notion of
 named buffers.  It has command history, TAB expansion in file selection
 menus, undo and redo functions, (un)indenting and paragraph formatting,
 filtering highlighted blocks through any external Unix command, editing
 a pipe into or out of a command, block move, copy, delete or filter, a
 bracketed paste mode automatically enabled on xterm-xfree86 and decimal
 and hexadecimal gotos for lines, columns, and file offsets.
 .
 Through simple QEdit-style configuration files, Joe can be set up to
 emulate editors such as Pico and Emacs, along with a complete imitation
 of WordStar, and a restricted mode version (lets you edit only the files
 specified on the command line).  Joe also has a deferred screen update to
 handle typeahead, and it ensures that deferral is not bypassed by tty
 buffering.  It's usable even at 2400 baud, and it will work on any
 kind of sane terminal.  Furthermore, it supports SELinux context copying
 on Debian systems with the Linux kernel.
 .
 This version of JOE only comes with the Jupp flavour, to not conflict
 with the Debian joe package, activated. The resource files and executable
 links and menu entries for the other flavours are still available, though,
 in the joe-jupp package.
--- End Message ---
--- Begin Message ---
Source: jupp
Source-Version: 3.1.29~pre2-1

We believe that the bug you reported is fixed in the latest version of
jupp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 764...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Glaser  (supplier of updated jupp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA384

Format: 1.8
Date: Sat, 08 Oct 2016 21:32:08 +0200
Source: jupp
Binary: jupp joe-jupp
Architecture: source all i386
Version: 3.1.29~pre2-1
Distribution: unstable
Urgency: low
Maintainer: Thorsten Glaser 
Changed-By: Thorsten Glaser 
Description:
 joe-jupp   - reimplement the joe Debian package using jupp
 jupp   - user friendly full screen text editor
Closes: 764396
Changes:
 jupp (3.1.29~pre2-1) unstable; urgency=low
 .
   * Retake the package (Closes: #764396)
   * New upstream prerelease
   * Update maintainer script documentation
   * Bump Policy (no change necessary)
   * Fix VCS-* as lintian prompted
   * Apply lintian’s spell fixes
   * Try debhelper compat 9
   * Better paths due to the new sysconfjoesubdir processing
Checksums-Sha1:
 8b3b307b0f4abff38ec98cb09a2964b718a28a55 2027 jupp_3.1.29~pre2-1.dsc
 538a30e2ac21aadba9924fb128615260cb100d3a 461133 jupp_3.1.29~pre2.orig.tar.gz
 05e05c070bcfdf536fc8923a9473eb358333b16b 11576 jupp_3.1.29~pre2-1.debian.tar.xz
 60d441b609510d8a1a471e993b7dc6a3aa8d7c43 17344 joe-jupp_3.1.29~pre2-1_all.deb
 50059ebab3e25cb29856672831a34fef550daadd 281464 
jupp-dbgsym_3.1.29~pre2-1_i386.deb
 7b56c0fa29d30452a0277cf4219391bb395c36da 209996 jupp_3.1.29~pre2-1_i386.deb
Checksums-Sha256:
 

Bug#840434: marked as done (ffmpeg: CVE-2016-7122 CVE-2016-7450 CVE-2016-7502 CVE-2016-7555 CVE-2016-7562 CVE-2016-7785 CVE-2016-7905)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 11:21:51 +
with message-id 
and subject line Bug#840434: fixed in ffmpeg 7:3.1.4-1
has caused the Debian Bug report #840434,
regarding ffmpeg: CVE-2016-7122 CVE-2016-7450 CVE-2016-7502 CVE-2016-7555 
CVE-2016-7562 CVE-2016-7785 CVE-2016-7905
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840434: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840434
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ffmpeg
Version: 7:3.1.3-2
Severity: grave
Tags: security upstream patch fixed-upstream

Hi,

the following vulnerabilities were published for ffmpeg.

CVE-2016-7122[0], CVE-2016-7450[1], CVE-2016-7502[2],
CVE-2016-7555[3], CVE-2016-7562[4], CVE-2016-7785[5],
CVE-2016-7905[6].

The upstream commits are referenced on the security-tracker pages and
updating to 3.1.4 would fix all of them.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-7122
[1] https://security-tracker.debian.org/tracker/CVE-2016-7450
[2] https://security-tracker.debian.org/tracker/CVE-2016-7502
[3] https://security-tracker.debian.org/tracker/CVE-2016-7555
[4] https://security-tracker.debian.org/tracker/CVE-2016-7562
[5] https://security-tracker.debian.org/tracker/CVE-2016-7785
[6] https://security-tracker.debian.org/tracker/CVE-2016-7905

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: ffmpeg
Source-Version: 7:3.1.4-1

We believe that the bug you reported is fixed in the latest version of
ffmpeg, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Cadhalpun  (supplier of updated 
ffmpeg package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 11 Oct 2016 21:17:10 +0200
Source: ffmpeg
Binary: ffmpeg ffmpeg-doc libavcodec57 libavcodec-extra57 libavcodec-extra 
libavcodec-dev libavdevice57 libavdevice-dev libavfilter6 libavfilter-extra6 
libavfilter-extra libavfilter-dev libavformat57 libavformat-dev libavresample3 
libavresample-dev libavutil55 libavutil-dev libpostproc54 libpostproc-dev 
libswresample2 libswresample-dev libswscale4 libswscale-dev libav-tools
Architecture: source
Version: 7:3.1.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: Andreas Cadhalpun 
Description:
 ffmpeg - Tools for transcoding, streaming and playing of multimedia files
 ffmpeg-doc - Documentation of the FFmpeg multimedia framework
 libav-tools - Compatibility links for libav-tools (transitional package)
 libavcodec-dev - FFmpeg library with de/encoders for audio/video codecs - 
developm
 libavcodec-extra - FFmpeg library with extra codecs (metapackage)
 libavcodec-extra57 - FFmpeg library with additional de/encoders for 
audio/video codecs
 libavcodec57 - FFmpeg library with de/encoders for audio/video codecs - runtime
 libavdevice-dev - FFmpeg library for handling input and output devices - 
developmen
 libavdevice57 - FFmpeg library for handling input and output devices - runtime 
fi
 libavfilter-dev - FFmpeg library containing media filters - development files
 libavfilter-extra - FFmpeg library with extra filters (metapackage)
 libavfilter-extra6 - FFmpeg library with extra media filters - runtime files
 libavfilter6 - FFmpeg library containing media filters - runtime files
 libavformat-dev - FFmpeg library with (de)muxers for multimedia containers - 
develo
 libavformat57 - FFmpeg library with (de)muxers for multimedia containers - 
runtim
 libavresample-dev - FFmpeg compatibility library for resampling - development 
files
 libavresample3 - FFmpeg compatibility library for resampling - runtime files
 libavutil-dev - FFmpeg library with functions for simplifying programming - 
devel
 libavutil55 - FFmpeg library with functions for simplifying 

Bug#84333: marked as done (for speeding up partial downloads)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 13:01:50 +0200
with message-id <20161012110150.ga4...@msgid.wurtel.net>
and subject line Re: Bug#84333: for speeding up partial downloads
has caused the Debian Bug report #84333,
regarding for speeding up partial downloads
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
84333: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=84333
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: rsync
Severity: wishlist

Many times, when one is downloading a large file, the transfer gets interrupted
for one reason or another. What if rsync could:

1) Compare file sizes between server and client, and for whichever one is
smaller (call this computer A), look at that much of the file on the end with
the larger file (call this computer B). In other words, take computer A's
file and compare the md5sum (or initially, Adler32) against the first however
many bytes of computer's B file (as determined by filesize on computer A). 
This treats the portion of the file already on computer A as one chunk, 
meaning only one checksum must be computed and sent over the wire. Possibly, 
rsync (on each end) could internally still break it apart, to take advantage 
of redundancies (but even with this, checksums of these internally-computed 
blocks do not have to be sent over the wire).

2) If they match, continue onwards (with the normal blocksize and whatnot) from
that point. This could save much time(/bandwidth) computing, sending, and 
comparing lots of small checksums. If they don't match, rsync can just work as 
normal.

-chris

-- 
"Meat. They're made out of meat."

"It's better than bad, it's good!"

(I subscribe to all lists that I post to; please do not Cc me)
Chris Danis scre...@mad.scientist.com
   screec...@home.com
 dadan...@usa.net



--- End Message ---
--- Begin Message ---
On Thu 10 Jul 2014, Paul Slootman wrote:

> Sounds like --partial covers most of what this bug report is about, no?

Now closing this bug report after no feedback.


Paul--- End Message ---


Bug#823390: marked as done ([libfbclient2] Possible typo in the package description)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 10:45:18 +
with message-id <20161012104518.ga28...@ktnx.net>
and subject line Closing #823390 [libfbclient2] Possible typo in the package 
description
has caused the Debian Bug report #823390,
regarding [libfbclient2] Possible typo in the package description
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
823390: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=823390
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libfbclient2
Version: 2.5.5.26952.ds4-5
Severity: minor

Dear maintainer,

I'm afraid that the phrase `tread safe' in the description of this
package is a misspelling of `thread safe'.

Regards,
Katsuhiko
--- /tmp/gap-radiroot_control_2.7-1	2016-04-22 21:38:13.397840339 +0900
+++ /tmp/gap-radiroot_control_2.7-1.1	2016-04-22 21:38:42.325937311 +0900
@@ -20,5 +20,5 @@
  research and teaching for studying groups and their representations, rings,
  vector spaces, algebras, combinatorial structures, and more.
  .
- Alnuth is a package for computing the roots of a polynomial as radicals by
+ RadiRoot is a package for computing the roots of a polynomial as radicals by
  Andreas Distler.


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Version: 3.0.0.svn20101025r51765.ds3-1

libfbclient2 now comes from src:firebird3.0, where the mistake is not 
present.

Cheers,
dam--- End Message ---


Bug#306253: marked as done (Rsync files from woody to a sarge with ENOSPC eats unlimited RAM on the woody box)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 12:53:06 +0200
with message-id <20161012105306.ga3...@msgid.wurtel.net>
and subject line Re: Bug#306253: Rsync files from woody to a sarge with ENOSPC 
eats unlimited RAM on the woody box
has caused the Debian Bug report #306253,
regarding Rsync files from woody to a sarge with ENOSPC eats unlimited RAM on 
the woody box
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
306253: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=306253
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rsync
Version: 2.6.4-2
Severity: normal

I'm not sure if this bug is fixed, I couldn't verify that, as the woody
system I'm using is ia64.

The problem is that when rsyncing via ssh tunnel ~ 100MB in 3 files from
merkel.debian.org (ia64 woody) to my own computer (sarge i386), and on
my own computer the target partition is completely full, merkel eats
45GB of RAM, causing its load to go above 50, and generally effectively
DOS'ing the source box.

I unsuccessfully tried to reproduce this with rsyncing from sarge to
sarge on i386. It'd be good to try to reproduce this on i386 woody to
sarge, but I didn't perform that test yet, mainly becaues I don't have
an i386 woody machine readily available with a decent amount of RAM and
no ulimits to actually see this bug on, and I'd rather not try to DOS
another .debian.org machine.

I hope you're indicently aware of any fix related to this, I couldn't
find it in any changelog or something. I do hope this is fixed, this bug
is just to be as certain as possible. If you believe this bug is fixed,
please close it :).

If you need help/more info, please let me know.

Thanks!
--Jeroen

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (charmap=UTF-8)

Versions of packages rsync depends on:
ii  libc6   2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libpopt01.7-5lib for parsing cmdline parameters

-- no debconf information

-- 
Jeroen van Wolffelaar
jer...@wolffelaar.nl
http://jeroen.A-Eskwadraat.nl

--- End Message ---
--- Begin Message ---
There has been a number of improvements in the meantime, and handling
ENOSPC has also been fixed for a number of cases.

I'm now closing this bug. Feel free to reopen with updated data (using
3.1.2) if you still have this problem.

thanks,
Paul--- End Message ---


Bug#840497: marked as done (ITP: node-assert -- simple assertion library for javascript)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 10:19:58 +
with message-id 
and subject line closing ITP: node-assert -- simple assertion library for 
javascript
has caused the Debian Bug report #840497,
regarding ITP: node-assert -- simple assertion library for javascript
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840497: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840497
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: node-assert
  Version : 1.4.1
  Upstream Author : Joyent, Inc. and other Node contributors
* URL : https://github.com/defunctzombie/commonjs-assert
* License : Expat
  Programming Lang: JavaScript
  Description : simple assertion library for javascript
--- End Message ---
--- Begin Message ---
Please retitle bug 818188 from RFP to ITP and set yourself as the owner.--- End Message ---


Bug#505108: marked as done (rsync in some cases fails to detect disk full)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 11:56:37 +0200
with message-id <20161012095636.ga30...@msgid.wurtel.net>
and subject line Re: Bug#505108: rsync in some cases fails to detect disk full
has caused the Debian Bug report #505108,
regarding rsync in some cases fails to detect disk full
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
505108: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505108
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Subject: rsync in some cases fails to detect disk full condition
Package: rsync
Version: 3.0.3-2
Severity: important

The rsync client will get stuck in some scenarios
if a disk full condition occurs at the server side.

In a rsycnc-based backup system (network connection via ssh),
I am running into a nasty problem.
Actually, it is a combination of 2 problems:

1) If on the client side a filesystem is mounted after rsync has
started, it will include this filesystem, even if called with
"--one-file-system" (which is sad, but probably would be very
hard to avoid due to the design of rsync)

2) If in this situation the server runs out of disk space (which is
likely to happen if the accidentally included file system is large),
the server notices the error but obviously just exits without
notifying the client which doesn't notice the error and hangs until
killed.

The server writes something like this to the syslog:
rsyncd[8493]: receiving file list
rsync: write failed on \"/some/file\" (in backup): No space left on device (28)
rsync error: error in file IO (code 11) at receiver.c(298) [receiver=3.0.3]
connection unexpectedly closed (550 bytes received so far) [generator]
rsync error: error in rsync protocol data stream (code 12) at io.c(635) 
[generator=3.0.3]

while on the client side there is no indication that something went
wrong.

In general, the handling of "disk full" conditions on the server side
seems to vary (I guess, depending on what exactly fails) and is not
always really gracefull (often the log gets flooded with error
messages for every single failed operation), but at least eventually
all processes will terminate and the client will notice that something
went wrong.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=en_US.ISO-8859-1 (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages rsync depends on:
ii  base-files4.0.5  Debian base system miscellaneous f
ii  libacl1   2.2.47-2   Access control list shared library
ii  libc6 2.7-15 GNU C Library: Shared libraries
ii  libpopt0  1.14-4 lib for parsing cmdline parameters
ii  lsb-base  3.2-20 Linux Standard Base 3.2 init scrip

rsync recommends no packages.

Versions of packages rsync suggests:
ii  openssh-client1:5.1p1-3  secure shell client, an rlogin/rsh
ii  openssh-server1:5.1p1-3  secure shell server, an rshd repla

-- no debconf information






--- End Message ---
--- Begin Message ---
On Mon 28 Mar 2016, Bo Kersey wrote:

> This has been fixed with a newer upstream version.  I have verified it works
> in v3.1.1
> 
> On the server side (pulling from a remote client)
> rsync: write failed on 
> "/test/cd-images/centos/CentOS-5.10-i386-bin-DVD/CentOS-5.10-i386-bin-DVD-1of2.iso":
> No space left on device (28)
> rsync error: error in file IO (code 11) at receiver.c(393) [receiver=3.1.1]
> 
> On the client side rsync just exits.

Agreed and also verified by me with 3.1.2.

Now closing this bug report.


Thanks,
Paul--- End Message ---


Bug#832748: marked as done (ITP: greatcmakecookoff -- Usefull and less than usefull cmake recipes)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 09:48:58 +0200
with message-id <2ff98d5e-94fc-c295-be14-3cc456425...@debian.org>
and subject line Closing ITP since it is (probably) obsolete
has caused the Debian Bug report #832748,
regarding ITP: greatcmakecookoff -- Usefull and less than usefull cmake recipes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
832748: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Ole Streicher 
X-Debbugs-Cc: debian-de...@lists.debian.org

* Package name: greatcmakecookoff
  Version : 2.1.7
  Upstream Author : Mayeul d'Avezac
  URL : https://github.com/UCL/GreatCMakeCookOff/wiki
* License : MIT
  Programming Lang: CMake
  Description : Bunch of CMake pain in the baker
This is a repository of useful and less than useful CMake recipes.

This is a build dependency of sopt and purify. It will be maintained
under collaborative maintenance in a git repository under

https://anonscm.debian.org/cgit/collab-maint/greatcmakecookoff.git

Best regards

Ole
--- End Message ---
--- Begin Message ---
Control: tags -1 wontfix

GreatCMakeCookOff was needed as build dependencies to package "purify"
and "sopt"; there were however some (IMO valid) doubts on the quality of
the package.

Both packages are publicly available now:

https://github.com/basp-group/sopt
https://github.com/basp-group/purify

and it turns out that the amount of code that is actually *used* from
GreatCMakeCookOff is rather limited. Also, after some discussion,
upstream agreed to remove this dependency anyway.

Therefore, the best solution is to include the needed code into purify
and sopt via patching for the time being:

https://anonscm.debian.org/cgit/debian-astro/packages/sopt.git/tree/debian/patches/Remove-reference-to-GreatCMakeCookOff.patch

(for purify it works similarly, just not pushed yet).

So, GreatCMakeCookOff is not needed anymore, I will *not* package it,
and anyone should be happy ;-)

However, if there someone could give me (as an almost-CMAKE-illiterate)
a one-liner how to test for specific headers and libraries (namely
libcfitsio-dev and libfftw3-dev), then I could remove even more ...

Best regards, and thanks for the discussion

Ole--- End Message ---


Bug#840304: marked as done (nmu: cudf_0.8-1 libaio-ocaml_1.0.1-1)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 09:43:28 +0200
with message-id <6b7fbd4d-bad6-bc64-457a-33ba02014...@debian.org>
and subject line Re: Bug#840304: nmu: cudf_0.8-1 libaio-ocaml_1.0.1-1
has caused the Debian Bug report #840304,
regarding nmu: cudf_0.8-1 libaio-ocaml_1.0.1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840304: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840304
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu cudf_0.8-1 . ANY . experimental . -m "Recompile with OCaml 4.02.3"
nmu libaio-ocaml_1.0.1-1 . ANY . experimental . -m "Recompile with OCaml 4.02.3"

The transition from 4.01 to 4.02 has not yet been completed in experimental.


Andreas
--- End Message ---
--- Begin Message ---
On 10/10/16 14:29, Andreas Beckmann wrote:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: binnmu
> 
> nmu cudf_0.8-1 . ANY . experimental . -m "Recompile with OCaml 4.02.3"
> nmu libaio-ocaml_1.0.1-1 . ANY . experimental . -m "Recompile with OCaml 
> 4.02.3"
> 
> The transition from 4.01 to 4.02 has not yet been completed in experimental.

Scheduled.

Emilio--- End Message ---


Bug#839243: marked as done (transition: bullet)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 09:38:15 +0200
with message-id <61a6725d-eeb5-4c02-12cb-daf08d6b7...@debian.org>
and subject line Re: Bug#839243: transition: bullet
has caused the Debian Bug report #839243,
regarding transition: bullet
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839243: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: transition

Hello,

I would like to request a transition slot for the new upstream release
of Bullet 2.83.7. The new binary packages are currently awaiting
approval in the NEW queue.

The reverse-dependencies are:

kido
hkl
gazebo
cyphesis-cpp
openmw
critterding (experimental)
ros-geometry
ros-geometry-experimental

I have rebuilt all of them successfully except for critterding which
FTBFS due to an unrelated Boost error.

Ben file:

title = "bullet";
is_affected = 
/\b(libbulletcollision2\.83\.6|libbulletdynamics2\.83\.6|libbulletfileloader2\.83\.6|libbulletsoftbody2\.83\.6|libbulletworldimporter2\.83\.6|libbulletxmlworldimporter2\.83\.6|libconvexdecomposition2\.83\.6|libgimpactutils2\.83\.6|libhacd2\.83\.6|liblinearmath2\.83\.6|libbulletcollision2\.83\.7|libbulletdynamics2\.83\.7|libbulletfileloader2\.83\.7|libbulletsoftbody2\.83\.7|libbulletworldimporter2\.83\.7|libbulletxmlworldimporter2\.83\.7|libconvexdecomposition2\.83\.7|libgimpactutils2\.83\.7|libhacd2\.83\.7|liblinearmath2\.83\.7)\b/;

is_good = 
/\b(libbulletcollision2\.83\.7|libbulletdynamics2\.83\.7|libbulletfileloader2\.83\.7|libbulletsoftbody2\.83\.7|libbulletworldimporter2\.83\.7|libbulletxmlworldimporter2\.83\.7|libconvexdecomposition2\.83\.7|libgimpactutils2\.83\.7|libhacd2\.83\.7|liblinearmath2\.83\.7)\b/;

is_bad = 
/\b(libbulletcollision2\.83\.6|libbulletdynamics2\.83\.6|libbulletfileloader2\.83\.6|libbulletsoftbody2\.83\.6|libbulletworldimporter2\.83\.6|libbulletxmlworldimporter2\.83\.6|libconvexdecomposition2\.83\.6|libgimpactutils2\.83\.6|libhacd2\.83\.6|liblinearmath2\.83\.6)\b/;


Regards,

Markus
--- End Message ---
--- Begin Message ---
On 05/10/16 20:09, Emilio Pozuelo Monfort wrote:
> On 05/10/16 15:57, Markus Koschany wrote:
>> On 01.10.2016 14:49, Emilio Pozuelo Monfort wrote:
>>> Control: tags -1 confirmed
>> [...]
>>> Assuming bullet builds fine: go ahead.
>>
>> Thanks. Yesterday bullet 2.83.7 has been accepted by the FTP team. The
>> package builds fine and I have just uploaded it to unstable.
> 
> binNMUs scheduled.

This just migrated yesterday.

Cheers,
Emilio--- End Message ---


Bug#839749: marked as done (mahimahi: FTBFS (undefined reference to symbol 'xcb_create_pixmap_checked'))

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 07:03:39 +
with message-id 
and subject line Bug#839749: fixed in mahimahi 0.95-1
has caused the Debian Bug report #839749,
regarding mahimahi: FTBFS (undefined reference to symbol 
'xcb_create_pixmap_checked')
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839749: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839749
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:mahimahi
Version: 0.93-1
Severity: serious

Dear maintainer:

I tried to build this package in stretch with "dpkg-buildpackage -A"
(which is what the "Arch: all" autobuilder would do to build it)
but it failed:


[...]
 debian/rules build-indep
dh build-indep --with autoreconf
   dh_testdir -i
   dh_update_autotools_config -i
   dh_autoreconf -i
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'

[... snipped ...]

ranlib libhttpserver.a
make[4]: Leaving directory '/<>/src/httpserver'
Making all in frontend
make[4]: Entering directory '/<>/src/frontend'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. 
-I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -DLINUX 
-D_REENTRANT -D_GNU_SOURCE -I/usr/include/apr-1.0 -g -O2 
-fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat 
-Werror=format-security -c -o libmod_deepcgi_la-mod_deepcgi.lo `test -f 
'mod_deepcgi.c' || echo './'`mod_deepcgi.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time 
-D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -DLINUX -D_REENTRANT -D_GNU_SOURCE 
-I/usr/include/apr-1.0 -g -O2 -fdebug-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security -c mod_deepcgi.c  
-fPIC -DPIC -o .libs/libmod_deepcgi_la-mod_deepcgi.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time 
-D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -DLINUX -D_REENTRANT -D_GNU_SOURCE 
-I/usr/include/apr-1.0 -g -O2 -fdebug-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security -c mod_deepcgi.c 
-fPIE -o libmod_deepcgi_la-mod_deepcgi.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. 
-I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -pedantic -Wall -Wextra -Weffc++ 
-Werror -g -O2 -fdebug-prefix-map=/<>=. -fPIE 
-fstack-protector-strong -Wformat -Werror=format-security -c -o 
libmod_deepcgi_la-replayserver_filename.lo `test -f 'replayserver_filename.cc' 
|| echo './'`replayserver_filename.cc
libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I../.. -Wdate-time 
-D_FORTIFY_SOURCE=2 -pedantic -Wall -Wextra -Weffc++ -Werror -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c replayserver_filename.cc  -fPIC -DPIC -o 
.libs/libmod_deepcgi_la-replayserver_filename.o
libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I../.. -Wdate-time 
-D_FORTIFY_SOURCE=2 -pedantic -Wall -Wextra -Weffc++ -Werror -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -c replayserver_filename.cc -fPIE -o 
libmod_deepcgi_la-replayserver_filename.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CXX   --mode=link g++ -pedantic -Wall -Wextra 
-Weffc++ -Werror -g -O2 -fdebug-prefix-map=/<>=. -fPIE 
-fstack-protector-strong -Wformat -Werror=format-security  -fPIE -pie 
-Wl,-z,relro -Wl,-z,now -o libmod_deepcgi.la -rpath /usr/lib/x86_64-linux-gnu 
libmod_deepcgi_la-mod_deepcgi.lo libmod_deepcgi_la-replayserver_filename.lo  
libtool: link: g++  -fPIC -DPIC -shared -nostdlib 
/usr/lib/gcc/x86_64-linux-gnu/6/../../../x86_64-linux-gnu/crti.o 
/usr/lib/gcc/x86_64-linux-gnu/6/crtbeginS.o  
.libs/libmod_deepcgi_la-mod_deepcgi.o 
.libs/libmod_deepcgi_la-replayserver_filename.o   
-L/usr/lib/gcc/x86_64-linux-gnu/6 
-L/usr/lib/gcc/x86_64-linux-gnu/6/../../../x86_64-linux-gnu 
-L/usr/lib/gcc/x86_64-linux-gnu/6/../../../../lib -L/lib/x86_64-linux-gnu 
-L/lib/../lib -L/usr/lib/x86_64-linux-gnu -L/usr/lib/../lib 
-L/usr/lib/gcc/x86_64-linux-gnu/6/../../.. -lstdc++ -lm -lc -lgcc_s 
/usr/lib/gcc/x86_64-linux-gnu/6/crtendS.o 
/usr/lib/gcc/x86_64-linux-gnu/6/../../../x86_64-linux-gnu/crtn.o  -g -O2 
-fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname 

Bug#840382: marked as done (samba: After upgrade to 2:4.4.5+dfsg-3 samba crashes)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 06:20:46 +
with message-id 
and subject line Bug#840382: fixed in samba 2:4.4.6+dfsg-2
has caused the Debian Bug report #840382,
regarding samba: After upgrade to 2:4.4.5+dfsg-3 samba crashes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840382: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840382
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: samba
Version: 2:4.4.5+dfsg-3
Severity: normal

Upgraded from samba_2:4.4.3+dfsg-4 to 2:4.4.5+dfsg-3. Now samba just crashes on 
start.

Notably I also saw this while installing:

Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is 
masked.
/usr/bin/deb-systemd-helper: error: systemctl preset failed on 
samba-ad-dc.service: No such file or directory

system log:

Oct 10 22:10:44.879546 cine sudo[20533]:shara : TTY=pts/1 ; PWD=/home/shara 
; USER=root ; COMMAND=/etc/init.d/samba start
Oct 10 22:10:44.880375 cine sudo[20533]: pam_unix(sudo:session): session opened 
for user root by shara(uid=0)
Oct 10 22:10:45.032256 cine systemd[1]: Starting Samba NMB Daemon...
Oct 10 22:10:45.148420 cine systemd[1]: nmbd.service: Supervising process 20546 
which is not our child. We'll most likely not notice when it exits.
Oct 10 22:10:45.150693 cine nmbd[20546]: [2016/10/10 22:10:45.150269,  0, 
pid=20546, effective(0, 0), real(0, 0)] 
../source3/nmbd/asyncdns.c:158(start_async_dns)
Oct 10 22:10:45.150725 cine nmbd[20546]:   started asyncdns process 20551
Oct 10 22:10:45.153114 cine systemd[1]: Started Samba NMB Daemon.
Oct 10 22:10:45.154722 cine nmbd[20546]: [2016/10/10 22:10:45.154653,  0, 
pid=20546, effective(0, 0), real(0, 0)] 
../lib/util/become_daemon.c:124(daemon_ready)
Oct 10 22:10:45.154736 cine nmbd[20546]:   STATUS=daemon 'nmbd' finished 
starting up and ready to serve connections
Oct 10 22:10:45.160532 cine nmbd[20546]: [2016/10/10 22:10:45.160480,  0, 
pid=20546, effective(0, 0), real(0, 0)] 
../source3/nmbd/nmbd_logonnames.c:162(add_logon_names)
Oct 10 22:10:45.160545 cine nmbd[20546]:   add_domain_logon_names:
Oct 10 22:10:45.160558 cine nmbd[20546]:   Attempting to become logon server 
for workgroup ALGO on subnet 192.168.149.10
Oct 10 22:10:45.160620 cine nmbd[20546]: [2016/10/10 22:10:45.160597,  0, 
pid=20546, effective(0, 0), real(0, 0)] 
../source3/nmbd/nmbd_logonnames.c:162(add_logon_names)
Oct 10 22:10:45.160631 cine nmbd[20546]:   add_domain_logon_names:
Oct 10 22:10:45.160644 cine nmbd[20546]:   Attempting to become logon server 
for workgroup ALGO on subnet UNICAST_SUBNET
Oct 10 22:10:45.160689 cine nmbd[20546]: [2016/10/10 22:10:45.160663,  0, 
pid=20546, effective(0, 0), real(0, 0)] 
../source3/nmbd/nmbd_become_dmb.c:339(become_domain_master_browser_wins)
Oct 10 22:10:45.160700 cine nmbd[20546]:   become_domain_master_browser_wins:
Oct 10 22:10:45.160716 cine nmbd[20546]:   Attempting to become domain master 
browser on workgroup ALGO, subnet UNICAST_SUBNET.
Oct 10 22:10:45.160740 cine nmbd[20546]: [2016/10/10 22:10:45.160719,  0, 
pid=20546, effective(0, 0), real(0, 0)] 
../source3/nmbd/nmbd_become_dmb.c:353(become_domain_master_browser_wins)
Oct 10 22:10:45.160758 cine nmbd[20546]:   become_domain_master_browser_wins: 
querying WINS server from IP 192.168.149.10 for domain master browser name 
ALGO<1b> on workgroup ALGO
Oct 10 22:10:45.161046 cine nmbd[20546]: [2016/10/10 22:10:45.161010,  0, 
pid=20546, effective(0, 0), real(0, 0)] ../lib/util/fault.c:78(fault_report)
Oct 10 22:10:45.161058 cine nmbd[20546]:   
===
Oct 10 22:10:45.161081 cine nmbd[20546]: [2016/10/10 22:10:45.161060,  0, 
pid=20546, effective(0, 0), real(0, 0)] ../lib/util/fault.c:79(fault_report)
Oct 10 22:10:45.161094 cine nmbd[20546]:   INTERNAL ERROR: Signal 11 in pid 
20546 (4.4.5-Debian)
Oct 10 22:10:45.161105 cine nmbd[20546]:   Please read the Trouble-Shooting 
section of the Samba HOWTO
Oct 10 22:10:45.161128 cine nmbd[20546]: [2016/10/10 22:10:45.161107,  0, 
pid=20546, effective(0, 0), real(0, 0)] ../lib/util/fault.c:81(fault_report)
Oct 10 22:10:45.161138 cine nmbd[20546]:   
===
Oct 10 22:10:45.161161 cine nmbd[20546]: [2016/10/10 22:10:45.161140,  0, 
pid=20546, effective(0, 0), real(0, 0)] ../source3/lib/util.c:791(smb_panic_s3)
Oct 10 22:10:45.161172 cine nmbd[20546]:   PANIC (pid 20546): internal error
Oct 10 22:10:45.162203 cine nmbd[20546]: [2016/10/10 22:10:45.162150,  0, 
pid=20546, effective(0, 0), 

Bug#840298: marked as done (libtevent0:i386: new version causes samba to crash)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 06:20:46 +
with message-id 
and subject line Bug#840298: fixed in samba 2:4.4.6+dfsg-2
has caused the Debian Bug report #840298,
regarding libtevent0:i386: new version causes samba to crash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
840298: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libtevent0
Version: 0.9.31-1
Severity: important

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?

Upgrading libtevent0 to 0.9.31-1 from version 0.9.28-1

   * What exactly did you do (or not do) that was effective (or
 ineffective)?

Downgrading libtevent again solved the problem.

   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (500, 
'oldstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 4.8.0-rc8+ (SMP w/1 CPU core; PREEMPT)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: sysvinit (via /sbin/init)

Versions of packages libtevent0:i386 depends on:
ii  libc6   2.24-3
ii  libtalloc2  2.1.8-1

libtevent0:i386 recommends no packages.

libtevent0:i386 suggests no packages.

-- debconf-show failed
--- End Message ---
--- Begin Message ---
Source: samba
Source-Version: 2:4.4.6+dfsg-2

We believe that the bug you reported is fixed in the latest version of
samba, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 840...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Parent  (supplier of updated samba package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 12 Oct 2016 05:53:33 +0200
Source: samba
Binary: samba samba-libs samba-common samba-common-bin smbclient 
samba-testsuite registry-tools libparse-pidl-perl samba-dev python-samba 
samba-dsdb-modules samba-vfs-modules libsmbclient libsmbclient-dev winbind 
libpam-winbind libnss-winbind libwbclient0 libwbclient-dev ctdb
Architecture: source amd64 all
Version: 2:4.4.6+dfsg-2
Distribution: unstable
Urgency: high
Maintainer: Debian Samba Maintainers 
Changed-By: Mathieu Parent 
Description:
 ctdb   - clustered database to store temporary data
 libnss-winbind - Samba nameservice integration plugins
 libpam-winbind - Windows domain authentication integration plugin
 libparse-pidl-perl - IDL compiler written in Perl
 libsmbclient - shared library for communication with SMB/CIFS servers
 libsmbclient-dev - development files for libsmbclient
 libwbclient-dev - Samba winbind client library - development files
 libwbclient0 - Samba winbind client library
 python-samba - Python bindings for Samba
 registry-tools - tools for viewing and manipulating the Windows registry
 samba  - SMB/CIFS file, print, and login server for Unix
 samba-common - common files used by both the Samba server and client
 samba-common-bin - Samba common files used by both the server and the client
 samba-dev  - tools for extending Samba
 samba-dsdb-modules - Samba Directory Services Database
 samba-libs - Samba core libraries
 samba-testsuite - test suite from Samba
 samba-vfs-modules - Samba Virtual FileSystem plugins
 smbclient  - command-line SMB/CIFS clients for Unix
 winbind- service to resolve user and group information from Windows NT ser
Closes: 840298 840382
Changes:
 samba (2:4.4.6+dfsg-2) unstable; urgency=high
 .
   * Remove uses of tevent internals. This fixes segfault.
 Closes: #840382, #840298.
Checksums-Sha1:
 6d537754785afa7b88d3673e05fa4647bec41a25 3883 samba_4.4.6+dfsg-2.dsc
 419b489f14acb88cef2a5d78cc41f4de4b3f5095 234720 
samba_4.4.6+dfsg-2.debian.tar.xz
 cfb037308d8a5a74f4c52ca02f27ea426591499b 1215570 
ctdb-dbgsym_4.4.6+dfsg-2_amd64.deb