Bug#934720: marked as done (osm2pgsql 0.96 tile expiration memory leak)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 08:54:26 +0200
with message-id <28fc4bd8-7fb5-d7d6-232e-1dac5ac2f...@xs4all.nl>
and subject line Re: Bug#934720: osm2pgsql 0.96 tile expiration memory leak
has caused the Debian Bug report #934720,
regarding osm2pgsql 0.96 tile expiration memory leak
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934720: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934720
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: osm2pgsql
Version: 0.92.0+ds-2
Severity: important
Tags: upstream

Dear Maintainer,

This bug report is for 0.96 from backports, NOT 0.92. To summarize, there 
appears to be a memory leak related to tile expiration. My initial bug report 
to the osm-dev list contains more information and can be found here (i'm afraid 
there are several relevant emails as my testing spanned several days):
https://lists.openstreetmap.org/pipermail/dev/2019-May/030644.html
https://lists.openstreetmap.org/pipermail/dev/2019-May/030645.html
https://lists.openstreetmap.org/pipermail/dev/2019-June/030680.html

Note: anywhere I mentioned '22GB', I should have said ~50GB as I did not 
initially take swap into account.

My workaround uses 0.92 output and an external program to emulate what the 
newer tile expiration code is supposed to do:
https://intergalacticdata.com/public_domain/expandExpire.c

At this time, we have chosen to regenerate our map periodically rather than 
expire tiles due to scale/cost of the required infrastructure. As such, I am 
unable to spend the time to create a clean patch.

Thanks for your time.

j

-- System Information:
Debian Release: 9.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-9-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages osm2pgsql depends on:
ii  libboost-filesystem1.62.0  1.62.0+dfsg-4
ii  libboost-system1.62.0  1.62.0+dfsg-4
ii  libbz2-1.0 1.0.6-8.1
ii  libc6  2.24-11+deb9u4
ii  libexpat1  2.2.0-2+deb9u2
ii  libgcc11:6.3.0-18+deb9u1
ii  libgeos-3.5.1  3.5.1-3
ii  liblua5.2-05.2.4-1.1+b2
ii  libpq5 11.4-1.pgdg90+1
ii  libproj12  4.9.3-1
ii  libstdc++6 6.3.0-18+deb9u1
ii  zlib1g 1:1.2.8.dfsg-5

Versions of packages osm2pgsql recommends:
ii  postgis  2.5.2+dfsg-1~exp1.pgdg90+1

osm2pgsql suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
On 8/14/19 2:15 AM, j wrote:
> Package: osm2pgsql
> Version: 0.92.0+ds-2
> Severity: important
> Tags: upstream

You should file this issue upstream. The package maintainer cannot fix it.

> This bug report is for 0.96 from backports, NOT 0.92.
The package in stretch-backports won't be updated any more as there are
no newer versions in buster.

Once there is an upstream release with a fix for your issue, that
version will eventually be backported to buster-backports.

Kind Regards,

Bas

-- 
 GPG Key ID: 4096R/6750F10AE88D4AF1
Fingerprint: 8182 DE41 7056 408D 6146  50D1 6750 F10A E88D 4AF1--- End Message ---


Bug#934674: marked as done (python-os-win: (build-)depends on cruft package.)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:02:36 +0200
with message-id <95192aea-4c7a-36a9-fe07-f41639ff5...@debian.org>
and subject line Re: Bug#934674: python-os-win: (build-)depends on cruft 
package.
has caused the Debian Bug report #934674,
regarding python-os-win: (build-)depends on cruft package.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934674: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934674
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: python-os-win
Version: 4.0.0-3
Severity: serious
Tags: bullseye

Python-os-win in testing (build-)depends on a number of python2 packages that 
are no longer built by the corresponding source packages.

This is already fixed in unstable, by dropping python 2 support, but the 
unstable version is currently unable to migrate due to 
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928129
--- End Message ---
--- Begin Message ---
On 8/13/19 10:50 AM, peter green wrote:
> Package: python-os-win
> Version: 4.0.0-3
> Severity: serious
> Tags: bullseye
> 
> Python-os-win in testing (build-)depends on a number of python2 packages
> that are no longer built by the corresponding source packages.
> 
> This is already fixed in unstable, by dropping python 2 support, but the
> unstable version is currently unable to migrate due to
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928129

Hi,

I also believe that #928129 severity should only be important, not RC.
I've done that, and therefore, I believe I can close this bug. Let me
know if you believe I shouldn't.

Thanks for your valuable bug reports,
Cheers,

Thomas Goirand (zigo)--- End Message ---


Bug#502963: marked as done (exim4-daemon-light: Error sending mail with Apple's Mail.app to exim4 over TLS with authentication.)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:08:13 +0200
with message-id <20190814070813.gd1...@argenau.bebt.de>
and subject line Re: Bug#502963: exim4-daemon-light: Error sending mail with 
Apple's Mail.app to exim4 over TLS with authentication.
has caused the Debian Bug report #502963,
regarding exim4-daemon-light: Error sending mail with Apple's Mail.app to exim4 
over TLS with authentication.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
502963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502963
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4-daemon-light
Version: 4.69-9
Severity: normal

I am trying to get Apple's Mail.app to play with exim4 on a Debian (lenny)
server.

$ dpkg -l | grep exim
ii  exim44.69-9
ii  exim4-base   4.69-9
ii  exim4-config 4.69-9
ii  exim4-daemon-light   4.69-9

I would like the laptop Mail.app lives on to use password authentication over
tls to send mail. However, it does not work.

$ cat exim4.conf.localmacros
MAIN_TLS_ENABLE = true

$ cat update-exim4.conf.conf
dc_eximconfig_configtype='smarthost'
dc_other_hostnames='fooke'
dc_local_interfaces=''
dc_readhost='fooke'
dc_relay_domains=''
dc_minimaldns='false'
dc_relay_nets='192.168.1.0/24'
dc_smarthost='machine.isp.com'
CFILEMODE='644'
dc_use_split_config='false'
dc_hide_mailname='false'
dc_mailname_in_oh='true'
dc_localdelivery='mail_spool'

In exim4.conf.template:
plain_server:
   driver = plaintext
   public_name = PLAIN
   server_condition = "${if 
crypteq{$auth3}{${extract{1}{:}{${lookup{$auth2}lsearch{CONFDIR/passwd}{$value}{*:*}{1}{0}}"
   server_set_id = $auth2
   server_prompts = :
   .ifndef AUTH_SERVER_ALLOW_NOTLS_PASSWORDS
   server_advertise_condition = ${if eq{$tls_cipher}{}{}{*}}
   .endif

$ cat passwd
user:310rn3lrrprLr

This is generated using:
htpasswd -nd user

In mainlog I see:
2008-10-18 17:35:39 no IP address found for host laptop (during SMTP connection 
from [192.168.1.41])
2008-10-18 17:35:49 TLS error on connection from ([192.168.1.41]) 
[192.168.1.41] (gnutls_handshake): Error in the push function.

'ping laptop' shows there is an IP address for 'laptop' (it comes from dnsmasq
on my dhcp server I think).

$ ping -c1 laptop
PING laptop (192.168.1.41) 56(84) bytes of data.
64 bytes from laptop (192.168.1.41): icmp_seq=1 ttl=64 time=1.89 ms

--- laptop ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 0ms
rtt min/avg/max/mdev = 1.898/1.898/1.898/0.000 ms

However, to be sure, I add an appropriate entry in /etc/hosts and the IP
message goes away but the push error stays.

Turning off password auth but still using tls creates the same error.
Turning off password auth and not using tls works just fine and email sends.

I spoke to the exim guys and they say it is most likely to be a gnutls/debian
bug and to post here. I have tried using another client (another Debian box)
and I get a different error which is fixed if I reduced the number of certs in
ca-certificates. However, this does not fix the Mail.app error.

Mail.app uses tls just fine to get the mail in the first place over IMAP.

WS


--- End Message ---
--- Begin Message ---
Version: 4.92.1-1

On 2008-10-21 WS  wrote:
> Package: exim4-daemon-light
> Version: 4.69-9
> Severity: normal

> I am trying to get Apple's Mail.app to play with exim4 on a Debian (lenny)
> server.
[...]
> In mainlog I see:
> 2008-10-18 17:35:39 no IP address found for host laptop (during SMTP 
> connection from [192.168.1.41])
> 2008-10-18 17:35:49 TLS error on connection from ([192.168.1.41]) 
> [192.168.1.41] (gnutls_handshake): Error in the push function.
[...]

Hello,

I am marking this issue about (nowadays) ancient Mac software not
playing along with some old version of exim4 and GnuTLS as closed.

cu Andreas


-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'--- End Message ---


Bug#498999: marked as done (exim4-config: Exim configuration error in line 28 of /var/lib/exim4/config.autogenerated.tmp)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:05:08 +0200
with message-id <20190814070508.gc1...@argenau.bebt.de>
and subject line Not a persistant error, but failure to move away old panic log
has caused the Debian Bug report #498999,
regarding exim4-config: Exim configuration error in line 28 of 
/var/lib/exim4/config.autogenerated.tmp
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
498999: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498999
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4-config
Version: 4.69-6
Severity: normal

After the upgrade from etch to lenny, and replacing the old
exim4.conf.template with the once from the lenny package, I get this error
in the paniclog:

Exim configuration error in line 28 of
/var/lib/exim4/config.autogenerated.tmp

Unfortunally, the tmp file is removed so I can not see what went wrong.

Regards,
Tino

-- Package-specific info:
Exim version 4.69 #1 built 19-Jul-2008 18:22:26
Copyright (c) University of Cambridge 2006
Berkeley DB: Berkeley DB 4.6.21: (September 27, 2007)
Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages
Lookups: lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmnz dnsdb dsearch 
nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Size of off_t: 8
Configuration file is /var/lib/exim4/config.autogenerated
# /etc/exim4/update-exim4.conf.conf
#
# Edit this file and /etc/mailname by hand and execute update-exim4.conf
# yourself or use 'dpkg-reconfigure exim4-config'

dc_eximconfig_configtype='smarthost'
dc_other_hostnames='localhost.localdomain'
dc_local_interfaces='127.0.0.1'
dc_readhost=''
dc_relay_domains=''
dc_minimaldns='false'
dc_relay_nets=''
dc_smarthost='home.bln.innominate.local'
CFILEMODE='644'
dc_use_split_config='false'
dc_hide_mailname='false'
dc_mailname_in_oh='true'
dc_localdelivery='mail_spool'
dc_return_path='return_path = tkei...@innomonate.com'

mailname:tkeitel002.bln.innominate.local

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-4-686
Locale: LANG=C, LC_CTYPE=de_DE@euro (charmap=ISO-8859-15)

Versions of packages exim4-config depends on:
ii  adduser   3.110  add and remove users and groups
ii  debconf [debconf-2.0] 1.5.22 Debian configuration management sy

exim4-config recommends no packages.

-- debconf information:
* exim4/dc_smarthost: home.bln.innominate.local
  exim4/dc_relay_domains:
* exim4/dc_localdelivery: mbox format in /var/mail/
  exim4/exim3_upgrade: true
* exim4/dc_eximconfig_configtype: mail sent by smarthost; received via SMTP or 
fetchmail
  exim4/dc_readhost:
  exim4/exim4-config-title:
  exim4/dc_noalias_regenerate: false
* exim4/dc_relay_nets:
* exim4/mailname: tkeitel002.bln.innominate.local
* exim4/dc_local_interfaces: 127.0.0.1
* exim4/dc_minimaldns: false
* exim4/dc_other_hostnames: localhost.localdomain
  exim4/no_config: true
* exim4/hide_mailname: false
* exim4/dc_postmaster: tkeitel
* exim4/use_split_config: false
  exim4/internal/exim4-config.reconfigure: false


--- End Message ---
--- Begin Message ---
Hello,

I am marking this as closed. Other than the original report suggested
this is not a continouos breakage, but a one time error at upgraded that
causes exim to write to paniclog. Then a warning message is sent out
by the daily cronjob about non-empty paniclog.

Look at the paniclog. Move it away.

cu Andreas

-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'--- End Message ---


Bug#530629: marked as done (exim4: does not try every IP of some MXs)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:11:35 +0200
with message-id <20190814071135.ge1...@argenau.bebt.de>
and subject line Re: Bug#530629: exim4: does not try every IP of some MXs
has caused the Debian Bug report #530629,
regarding exim4: does not try every IP of some MXs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
530629: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530629
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4
Version: 4.69-11
Severity: normal

master@bagnat:~$ sudo mailq
17m  3.1K 1M8wBu-0004z1-4C 
D sub...@bugs.debian.org
  lio...@mamane.lu
master@bagnat:~$ host a.mx.conuropsis.org
a.mx.conuropsis.org has address 94.142.241.136
a.mx.conuropsis.org has IPv6 address 2a02:898:36:612e:6d78::1

But Exim4 did not try 94.142.241.136:

2009-05-26 15:02:19 Start queue run: pid=19212 -qf
2009-05-26 15:02:19 1M8wBu-0004z1-4C capsaicin.mamane.lu 
[2001:888:19f0:2:2e0:81ff:fe54:abf9] Network is unreachable
2009-05-26 15:02:19 1M8wBu-0004z1-4C tsomet.mamane.lu [2001:888:19f0:2::a] 
Network is unreachable
2009-05-26 15:02:19 1M8wBu-0004z1-4C tsomet.mamane.lu [2001:888:19f0::a] 
Network is unreachable
2009-05-26 15:05:28 1M8wBu-0004z1-4C tsomet.mamane.lu [82.95.233.223] 
Connection timed out
2009-05-26 15:05:28 1M8wBu-0004z1-4C a.mx.conuropsis.org 
[2a02:898:36:612e:6d78::1] Network is unreachable
2009-05-26 15:05:28 1M8wBu-0004z1-4C == lio...@mamane.lu R=dnslookup 
T=remote_smtp defer (101): Network is unreachable

Restarting exim seems to have solved the problem for this time, after
the restart, it connected to 94.142.241.136.

-- Package-specific info:
Exim version 4.69 #1 built 10-May-2009 08:22:44
Copyright (c) University of Cambridge 2006
Berkeley DB: Berkeley DB 4.6.21: (September 27, 2007)
Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages
Lookups: lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmnz dnsdb dsearch 
nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Size of off_t: 8
Configuration file is /var/lib/exim4/config.autogenerated
# /etc/exim4/update-exim4.conf.conf
#
# Edit this file and /etc/mailname by hand and execute update-exim4.conf
# yourself or use 'dpkg-reconfigure exim4-config'

dc_eximconfig_configtype='internet'
dc_other_hostnames='localhost.localdomain:localhost:bagnat.home.mamane.lu:bagnat.mamane.lu'
dc_local_interfaces='127.0.0.1;::1'
dc_readhost=''
dc_relay_domains=''
dc_minimaldns='false'
dc_relay_nets=''
dc_smarthost='mail.chl.chalmers.se'
CFILEMODE='644'
dc_use_split_config='true'
dc_hide_mailname='false'
dc_mailname_in_oh='true'
dc_localdelivery='mail_spool'
mailname:bagnat.mamane.lu

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.26-1-686 (SMP w/1 CPU core)
Locale: LANG=fr_LU.UTF-8, LC_CTYPE=fr_LU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages exim4 depends on:
ii  debconf [debconf-2.0] 1.5.26 Debian configuration management sy
ii  exim4-base4.69-11support files for all Exim MTA (v4
ii  exim4-daemon-light4.69-11lightweight Exim MTA (v4) daemon

exim4 recommends no packages.

exim4 suggests no packages.

-- debconf information:
  exim4/drec:


--- End Message ---
--- Begin Message ---
On 2018-09-09 Jeremy Harris  wrote:
> On Tue, 26 May 2009 15:20:05 +0200 Lionel Elie Mamane 
> wrote:
>> master@bagnat:~$ host a.mx.conuropsis.org
>> a.mx.conuropsis.org has address 94.142.241.136
>> a.mx.conuropsis.org has IPv6 address 2a02:898:36:612e:6d78::1

>> But Exim4 did not try 94.142.241.136:

>> 2009-05-26 15:02:19 Start queue run: pid=19212 -qf
>> 2009-05-26 15:02:19 1M8wBu-0004z1-4C capsaicin.mamane.lu 
>> [2001:888:19f0:2:2e0:81ff:fe54:abf9] Network is unreachable
>> 2009-05-26 15:02:19 1M8wBu-0004z1-4C tsomet.mamane.lu [2001:888:19f0:2::a] 
>> Network is unreachable
>> 2009-05-26 15:02:19 1M8wBu-0004z1-4C tsomet.mamane.lu [2001:888:19f0::a] 
>> Network is unreachable
>> 2009-05-26 15:05:28 1M8wBu-0004z1-4C tsomet.mamane.lu [82.95.233.223] 
>> Connection timed out
>> 2009-05-26 15:05:28 1M8wBu-0004z1-4C a.mx.conuropsis.org 
>> [2a02:898:36:612e:6d78::1] Network is unreachable
>> 2009-05-26 15:05:28 1M8wBu-0004z1-4C == lio...@mamane.lu R=dnslookup 
>> T=remote_smtp defer (101): Network is unreachable


> The smtp transport option hosts_max_try h

Bug#617812: marked as done (exim4 security update trusted_configs silently ignored)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:15:22 +0200
with message-id <20190814071522.gf1...@argenau.bebt.de>
and subject line Re: Bug#617812: exim4 security update trusted_configs silently 
ignored
has caused the Debian Bug report #617812,
regarding exim4 security update trusted_configs silently ignored
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
617812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617812
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4-base
Version: 4.69-9+lenny4

I just did the exim4 security update and it broke my mail system
because of the new restrictions on the config file which can be used.

I tried to fix this by adding an /etc/exim4/trusted_configs file as
documented in the Debian changelog but this was not effective.

I had to obtain the source and start debugging it, at which point I
noticed the code which silently ignores the trusted_configs file if it
has the "wrong" owner or mode.

As in my previous bug report, I think the restriction is unreasonable
and should be turned off in Debian.

However, if the restriction remains in the source code for exim4 (as
it probably will) then arrangements should be made to log the fact
that the trusted_configs is being ignored and why.

Ian.


--- End Message ---
--- Begin Message ---
On 2011-03-12 Ian Jackson  wrote:
> Andreas Metzler writes ("Re: Bug#617812: exim4 security update 
> trusted_configs silently ignored"):
> > Silenty, quietly? I get an error in paniclog. Please provide exact
> > steps on how to reproduce.

> I'll try to do so although I'll have to set up a different test
> environment as I'd rather not break my production mail system again ...

Closing ancient report, there does not seem to be a point to keep this
open.

cu Andreas--- End Message ---


Bug#638604: marked as done (When upgrading, could not perform immediate configuration on 'exim4-daemon-light')

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:20:04 +0200
with message-id <20190814072004.gh1...@argenau.bebt.de>
and subject line Re: Bug#638604: When upgrading, could not perform immediate 
configuration on 'exim4-daemon-light'
has caused the Debian Bug report #638604,
regarding When upgrading, could not perform immediate configuration on 
'exim4-daemon-light'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
638604: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638604
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4-daemon-light
Version: 4.76-2
Severity: normal
Tags: d-i

I try to upgrade my system, but synaptic launches the following error:

E: Could not perform immediate configuration on 'exim4-daemon-light'. Please
see man 5 apt.conf under APT::Immediate-Configure for details. (2)

The manual tells me how to disable immediate configuration, but also to report
a bug on this unusual situation.



-- System Information:
Debian Release: wheezy/sid
  APT prefers oldstable-proposed-updates
  APT policy: (500, 'oldstable-proposed-updates'), (500, 'oldstable'), (500, 
'unstable')
Architecture: i386 (i686)

Kernel: Linux 3.0.0-1-686-pae (SMP w/1 CPU core)
Locale: LANG=es_ES.UTF-8, LC_CTYPE=es_ES.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


--- End Message ---
--- Begin Message ---
On 2011-08-20 Flamma  wrote:
> Package: exim4-daemon-light
> Version: 4.76-2
> Severity: normal
> Tags: d-i

> I try to upgrade my system, but synaptic launches the following error:

> E: Could not perform immediate configuration on 'exim4-daemon-light'. Please
> see man 5 apt.conf under APT::Immediate-Configure for details. (2)

> The manual tells me how to disable immediate configuration, but also to report
> a bug on this unusual situation.

Hello Flamma,

this seems to have been a heisenbug. I am closing the report since it
was reported a log time ago and is not reproducible.

cu Andreas--- End Message ---


Bug#646708: marked as done (bsd-mailx: Date field has to be indipendent from the locale as specified in RFC 2822)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:18:07 +0200
with message-id <20190814071807.gg1...@argenau.bebt.de>
and subject line Re: Bug#646708: further infos
has caused the Debian Bug report #646708,
regarding bsd-mailx: Date field has to be indipendent from the locale as 
specified in RFC 2822
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
646708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=646708
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: bsd-mailx
Version: 8.1.2-0.20100314cvs-1
Severity: normal

Hi, if I set locale in it_IT@UTF-8 when I send mail the mail field Date
is translated in italian. For example instead of having a date written
like Wed, 26 Oct 2011 06:34:48 +0200 the date is written like mer, 26
ott 2011 06:34:48 +0200

Have a greate day

Piviul

-- System Information:
Debian Release: 6.0.3
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages bsd-mailx depends on:
ii  base-files   6.0squeeze3 Debian base system miscellaneous f
ii  exim4-daemon-light [mail 4.72-6+squeeze2 lightweight Exim MTA (v4) daemon
ii  libc62.11.2-10   Embedded GNU C Library: Shared lib
ii  liblockfile1 1.08-4  NFS-safe locking library, includes

bsd-mailx recommends no packages.

bsd-mailx suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
On 2011-11-03 Paolo Sala  wrote:
> Errata-corrige of the priviuos mail: I don't know where I have found the
> acl_scan plugin; anyway I would like to say "I don't know any plugin
> named local_scan".

> Furthermore I would like to add that the bug seems affect only new fresh
> installations of lenny or squeeze. PCs installed with a debian release
> previous lenny doesn't seems to be affected even if they are upgraded to
> lenny or squeeze.
> Have a nice day

Hello,

I am closing this ancieant report. Please repoen if it still applies to
buster.

TIA, cu Andreas--- End Message ---


Bug#934405: marked as done (debhelper: Please ignore binNMUs in get_source_date_epoch() function)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 07:33:00 +
with message-id 
and subject line Re: Bug#934405: debhelper: Please ignore binNMUs in 
get_source_date_epoch() function
has caused the Debian Bug report #934405,
regarding debhelper: Please ignore binNMUs in get_source_date_epoch() function
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934405
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: debhelper
Version: 12.3
Severity: wishlist

Dear debhelper maintainers,

Our package qtbase5-dev (which is marked as Multi-Arch: same) was recently
binNMUed, after which it started producing errors when trying to install it
for different architectures (so it has become non-same actually). Please
see bugs #934215 and #934265.

diffoscope showed me the following diff for
/usr/share/qt5/doc/global/template/images/Qt-logo.png:

   tIME {
  -#  7 Aug 2019 18:06:40 GMT
  +#  7 Aug 2019 17:59:06 GMT
  ...

I figured out that these timestamps are coming from binNMU changelogs.
For example, usr/share/doc/qtbase5-dev/changelog.Debian.i386.gz has:

  qtbase-opensource-src (5.11.3+dfsg1-2+b1) sid; urgency=low, binary-only=yes

* Binary-only non-maintainer upload for i386; no source changes.
* Rebuild with libdouble-conversion3.

   -- i386 Build Daemon (x86-grnet-01) 
  Wed, 07 Aug 2019 17:59:06 +

The date in PNG metadata is changed by dh_strip_nondeterminism. Originally
I wanted to submit a bug against that tool, but I noticed that it uses
get_source_date_epoch() function from Debian::Debhelper::Dh_Lib module.

I think it would be nice if that function ignored binNMU changelog entries.
As a workaround, we will use the -X option of dh_strip_nondeterminism for now.

--
Dmitry Shachnev


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
On Tue, 13 Aug 2019 14:53:03 +0300 Dmitry Shachnev 
wrote:
> Hi all,
> 
> On Mon, Aug 12, 2019 at 06:53:01PM +0200, Mattia Rizzolo wrote:
> > On Mon, Aug 12, 2019 at 03:48:06PM +, Holger Levsen wrote:
> > > > I think it would be nice if that function ignored binNMU changelog 
> > > > entries.
> > >
> > > nope, please dont. using changelog entries inconsistently is a recipe
> > > for desaster.
> >
> > Same.
> >
> > My notes from IRC, so they can last longer:
> > 
> > [09:08:42 PM]  comments on #934405 is welcome
> > [09:08:45 PM] -zwiebelbot- Debian#934405: debhelper: Please ignore binNMUs
> > in get_source_date_epoch() function - https://bugs.debian.org/934405
> > [10:53:13 PM]  nthykier: well, we used to do that in the past, i.e.
> > using the previous changelog date.  But we switched away because it was also
> > causing problems: #843773
> > [10:53:18 PM] -zwiebelbot- Debian#843773: sbuild should use build date as
> > binnmu changelog date - https://bugs.debian.org/843773
> > [10:53:45 PM]  nthykier: I fear that having debhelper's
> > get_source_date_epoch() do that, would still lead to the same situation it
> > was in the past, leading to that same bug once again, just via a different
> > route.
> 
> OK, fair enough — using the previous changelog entry has its downsides.
> 
> For now I have just disabled normalizing PNGs in qtbase-opensource-src.
> 
> Feel free to close this bug as wontfix.
> 
> > [10:55:06 PM]  If I have to express my opinion on this matter,
> > it's a clear case on why keeping the timestamps within file metadata of
> > generated files is mostly a horrible idea and should be removed, instead of
> > normalized.
> 
> +1.
> 
> --
> Dmitry Shachnev

Sorry, I missed there had been replies already.

Closing the bug as it has already been resolved.

Thanks,
~Niels--- End Message ---


Bug#549198: marked as done (exim4-daemon-light: log file: permission denied)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 07:49:28 +
with message-id 
and subject line Bug#399930: fixed in exim4 4.92.1-2
has caused the Debian Bug report #399930,
regarding exim4-daemon-light: log file: permission denied
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
399930: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399930
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4-daemon-light
Version: 4.69-11+b1
Severity: minor


Exim4 created a paniclog file containing this message:

2009-09-29 19:57:19 1Msht1-zK-Be Cannot open main log file 
"/var/log/exim4/mainlog": Permission denied: euid=101 egid=105

The log file does now have the correct permissions and exim4 seems to be
behaving correctly. I wonder if logrotate temporarily changes the
onwnership or permissions and exim4 happened to try to open the log at
that moment.

-- Package-specific info:
Exim version 4.69 #1 built 18-Aug-2009 19:15:27
Copyright (c) University of Cambridge 2006
Berkeley DB: Berkeley DB 4.6.21: (June 10, 2009)
Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages
Lookups: lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmnz dnsdb dsearch 
nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Size of off_t: 8
Configuration file is /var/lib/exim4/config.autogenerated
# /etc/exim4/update-exim4.conf.conf
#
# Edit this file and /etc/mailname by hand and execute update-exim4.conf
# yourself or use 'dpkg-reconfigure exim4-config'
#
# Please note that this is _not_ a dpkg-conffile and that automatic changes
# to this file might happen. The code handling this will honor your local
# changes, so this is usually fine, but will break local schemes that mess
# around with multiple versions of the file.
#
# update-exim4.conf uses this file to determine variable values to generate
# exim configuration macros for the configuration file.
#
# Most settings found in here do have corresponding questions in the
# Debconf configuration, but not all of them.
#
# This is a Debian specific file

dc_eximconfig_configtype='smarthost'
dc_other_hostnames='empty'
dc_local_interfaces=''
dc_readhost='realh.co.uk'
dc_relay_domains=''
dc_minimaldns='false'
dc_relay_nets='192.168.1.0/24'
dc_smarthost='mail.o2.co.uk'
CFILEMODE='644'
dc_use_split_config='false'
dc_hide_mailname='true'
dc_mailname_in_oh='true'
dc_localdelivery='mail_spool'
mailname:tiber.lan

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.30-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages exim4-daemon-light depends on:
ii  debconf [debconf-2.0] 1.5.27 Debian configuration management sy
ii  exim4-base4.69-11+b1 support files for all Exim MTA (v4
ii  libc6 2.9-26 GNU C Library: Shared libraries
ii  libdb4.6  4.6.21-14  Berkeley v4.6 Database Libraries [
ii  libgnutls26   2.8.4-1the GNU TLS library - runtime libr
ii  libpcre3  7.8-2  Perl 5 Compatible Regular Expressi

exim4-daemon-light recommends no packages.

exim4-daemon-light suggests no packages.

-- debconf information:
  exim4-daemon-light/drec:


--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.92.1-2

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 399...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Metzler  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 09:25:28 +0200
Source: exim4
Architecture: source
Version: 4.92.1-2
Distribution: unstable
Urgency: medium
Maintainer: Exim4 Maintainers 
Changed-By: Andreas Metzler 
Closes: 39

Bug#399930: marked as done (exim4: logrotation race condition with exim writing to logs)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 07:49:28 +
with message-id 
and subject line Bug#399930: fixed in exim4 4.92.1-2
has caused the Debian Bug report #399930,
regarding exim4: logrotation race condition with exim writing to logs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
399930: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399930
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: exim4
Version: 4.50-8sarge2
Severity: normal


Yesterday exim died with the following error in the panic log:

2006-11-22 06:25:23 +1100 Cannot open main log file "/var/log/exim4/mainlog": 
Permission denied: euid=102 egid=102

This was a fairly busy server so by the time I managed to get to it 20k
messages got backed up. Having thought about it though the only way I
could see the above happening would be due to a race condition in
logrotate between logrotates create option fulfilling its duties and
exim trying to deliver/accept an email. I think it would've gone a
little like this:

logrotate rotates the logs
logrotate creates a new log file due to the create option
exim attempts to log to the new logfile
exim fails to log as logfile is owned root.adm (no write permissions)
exim panics and bails
logrotate chowns logfile to Debian-exim.adm
logrotate chmods logfile 640

It was a slim chance but I cannot think of what else might have
happened. The obvious fix, as far as I can see, was to replace the create
option with nocreate. It's not necessary as exim will automatically
attempt to create the logfile if it's missing and since the log dir is
owned by Debian-exim and exim has write permissions it'll succeed. The dir
is also group sticky so the new file will automatically get group-owned
to adm. About the only thing that'll be lacking, I think, is the group
read permission but that's better then no mail server IMO.

If I'm wrong then I'm lost as to an explanation for what happened.

This was with a custom build of 4.62-1, btw though I have checked and
the logrotation is thesame for the standard sarge build.

-- Package-specific info:
Exim version 4.50 #1 built 11-Apr-2006 12:29:22
Copyright (c) University of Cambridge 2004
Berkeley DB: Sleepycat Software: Berkeley DB 4.2.52: (December  3, 2003)
Support for: iconv() IPv6 GnuTLS
Lookups: lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmnz dsearch nis 
nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configuration file is /var/lib/exim4/config.autogenerated

-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.16.29
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages exim4 depends on:
ii  exim4-base  4.50-8sarge2 support files for all exim MTA (v4
ii  exim4-daemon-light  4.50-8sarge2 lightweight exim MTA (v4) daemon

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: exim4
Source-Version: 4.92.1-2

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 399...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Metzler  (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 09:25:28 +0200
Source: exim4
Architecture: source
Version: 4.92.1-2
Distribution: unstable
Urgency: medium
Maintainer: Exim4 Maintainers 
Changed-By: Andreas Metzler 
Closes: 399930
Changes:
 exim4 (4.92.1-2) unstable; urgency=medium
 .
   * Pulled from exim-4.92+fixes branch:
 + 75_30-Fix-crash-after-TLS-channel-shutdown.patch
 + 75_31-Auth-handle-socket-read-errors-in-Dovecot-authentica.patch
   * Add Breaks: sa-exim (<< 4.2.1-17) to -heavy, see #930648.
   * Change *.logrotate to nocreate to work around #400198.
 Closes: #399930
Checksums-Sha1: 
 aab2884b41a2026579a66d5d3cf615fdf96d31dd 2849 exim4_4.92.1-2.dsc
 596c75c0273a0382ff0ee00db102e02255db0b6d 477656 exim4_4.92.1-2.debian.tar.xz
Checksums-Sh

Bug#851743: marked as done (please allow pxe-options for bios/efi netboot coexistence)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:54:56 +0200
with message-id <3ddffc04-553a-a5c5-a610-7ebf90fd7...@univention.de>
and subject line please allow pxe-options for bios/efi netboot coexistence
has caused the Debian Bug report #851743,
regarding please allow pxe-options for bios/efi netboot coexistence
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
851743: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851743
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: isc-dhcp
Version: 4.3.5-3

Hi,

since a long time, there are certain specific options that can be used
as filters in dhcpd.conf (e.g. vendor-class-identifier) in order to
assign different values dynamically to specific groups of clients.

when running netboot szenario (PXE), a filename option needs to be
specified in order to tell the clients which bootloader they should be
looking for.

traditionally trying to serve both bios and efi systems in the same dhcp
range did not work, since only one "filename" for the bootloader (e.g.
pxelinux.0 for bios) could be specified (and e.g. bootx64.efi for efi).
so one had to choose either or :(.

since 2006 however, in the isc-dhcp source code there are additional pxe
related options definied. they seem to have been forgotten to be enabled
after the options have been successfully standarized.

specifically the pxe-system-type option allows to use the following
syntax in dhcpd.conf:

  if option pxe-system-type = 00:07 {
filename "bootx64.efi";
  } else {
filename "pxelinux.0";
  }

It would be nice if you could apply my patch from here to allow to use
these pxe options:

https://sources.progress-linux.org/distributions/dschinn/packages/isc-dhcp/tree/debian/patches/progress-linux

(no deep link to the .patch file since i'll add the reference to this
bug after recieved the bug number)

Regards,
Daniel
--- End Message ---
--- Begin Message ---
notfound 851743 4.4.1-2
thanks

The RFC457 options got enabled by default in v4_4_0~1
,
which is included in Debian10-Buster.
-- 
Philipp Hahn
Open Source Software Engineer

Univention GmbH
be open.
Mary-Somerville-Str. 1
D-28359 Bremen
Tel.: +49 421 22232-0
Fax : +49 421 22232-99
h...@univention.de

http://www.univention.de/
Geschäftsführer: Peter H. Ganten
HRB 20755 Amtsgericht Bremen
Steuer-Nr.: 71-597-02876--- End Message ---


Bug#858982: marked as done (isc-dhcp: dhcp-lease-list used wrong lease DB)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 10:13:29 +0200
with message-id <0bc5cfdc-5ace-5a56-13ca-504cf93d7...@univention.de>
and subject line isc-dhcp: dhcp-lease-list
has caused the Debian Bug report #858982,
regarding isc-dhcp: dhcp-lease-list used wrong lease DB
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858982
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: isc-dhcp
Version: 4.3.5-3
Severity: normal

Dear Maintainer,

   * What led up to the situation?

> # dhcp-lease-list 
> To get manufacturer names please download 
> http://standards.ieee.org/regauth/oui/oui.txt to /usr/local/etc/oui.txt
> Cannot open /var/db/dhcpd.leases: Datei oder Verzeichnis nicht gefunden at 
> /usr/sbin/dhcp-lease-list line 69.

   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

Should use '/var/lib/dhcp/dhcpd.leases' instead on Debian.

*** End of the template - remove these template lines ***

FYI: On  the link to
GIT repository no longer works.


-- System Information:
Debian Release: 8.7
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (90, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
>From b0c1bd21416c059009de13fc8abaa5bb2591a682 Mon Sep 17 00:00:00 2001
Message-Id: 
From: Philipp Hahn 
Date: Wed, 29 Mar 2017 11:26:03 +0200
Subject: [PATCH] Use IEEE data as packaged by Debian
Organization: Univention GmbH, Bremen, Germany

Debian already has the "oui.txt" data in the package "ieee-data".

Update the manual page, too.
---
 contrib/dhcp-lease-list.pl | 4 ++--
 debian/control | 1 +
 debian/dhcp-lease-list.8   | 8 
 3 files changed, 7 insertions(+), 6 deletions(-)

diff --git a/contrib/dhcp-lease-list.pl b/contrib/dhcp-lease-list.pl
index aa6372d..8b0c65b 100644
--- a/contrib/dhcp-lease-list.pl
+++ b/contrib/dhcp-lease-list.pl
@@ -29,7 +29,7 @@ my @LEASES = ('/var/db/dhcpd.leases', '/var/lib/dhcp/dhcpd.leases', '/var/lib/dh
 my @all_leases;
 my @leases;
 
-my @OUIS = ('/usr/share/misc/oui.txt', '/usr/local/etc/oui.txt');
+my @OUIS = ('/usr/share/ieee-data/oui.txt', '/usr/share/misc/oui.txt', '/usr/local/etc/oui.txt');
 my $OUI_URL = 'http://standards.ieee.org/regauth/oui/oui.txt';
 my $oui;
 
@@ -65,7 +65,7 @@ sub check_oui_file() {
 
 if (not defined $oui) {
 	print(STDERR "To get manufacturer names please download $OUI_URL ");
-	print(STDERR "to /usr/local/etc/oui.txt\n");
+	print(STDERR "to " . $OUIS[$#OUIS] . "\n");
 }
 }
 
diff --git a/debian/control b/debian/control
index 8274109..7cf2fff 100644
--- a/debian/control
+++ b/debian/control
@@ -29,6 +29,7 @@ Depends:
 Recommends:
  isc-dhcp-common,
  policycoreutils,
+ ieee-data,
 Breaks:
  isc-dhcp-common (<= 4.3.3-1),
  logcheck-database (<= 1.3.17~)
diff --git a/debian/dhcp-lease-list.8 b/debian/dhcp-lease-list.8
index 18b31f5..f7f6c6a 100644
--- a/debian/dhcp-lease-list.8
+++ b/debian/dhcp-lease-list.8
@@ -15,7 +15,7 @@ dhcp\-lease\-list \- Prints active DHCP leases.
 .SH "SYNOPSIS"
 .\" The general command line
 .B dhcp\-lease\-list
-.RB [\|options \|]
+.RI [ options ]
 .SH "OPTIONS"
 .TP 
 .B \-\-help
@@ -35,11 +35,11 @@ shows the dhcpd.leases file but filters, depending on the
 specified command line options, obsolete entries.
 .SH "FILES"
 .TP 
-.I /var/lib/dhcp3/dhcpd.leases
+.IR /var/db/dhcpd.leases ,\  /var/lib/dhcp/dhcpd.leases \ or\  /var/lib/dhcp3/dhcpd.leases
 dhcpd leases
 .TP 
-.I /usr/share/misc/oui.txt or /usr/local/etc/oui.txt
+.IR /usr/share/ieee-data/oui.txt ,\  /usr/share/misc/oui.txt \ or\  /usr/local/etc/oui.txt
 optional file to map MAC addresses to manufactorer names
 .SH "SEE ALSO"
-.BR dhcpd3 (8)
+.BR dhcpd (8),
 .BR dhcpd.leases (5)
-- 
2.1.4

>From be6174f36ea59bc58436a557fe2a04f3514a99a3 Mon Sep 17 00:00:00 2001
Message-Id: 
From: Philipp Hahn 
Date: Wed, 29 Mar 2017 11:49:47 +0200
Subject: [PATCH] d/control: Fix Vcs-Git URL
Organization: Univention GmbH, Bremen, Germany

---
 debian/control | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/debian/control b/debian/control
index 7cf2fff..c021626 100644
--- a/debian/control
+++ b/debian/control
@@ -3,7 +3,7 @@ Section: net
 Priority: important
 Maintainer: Debian ISC DHCP maintainers 
 

Bug#859400: marked as done (isc-dhcp-server: dhcp-lease-list command fails to execute)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 10:13:29 +0200
with message-id <0bc5cfdc-5ace-5a56-13ca-504cf93d7...@univention.de>
and subject line isc-dhcp: dhcp-lease-list
has caused the Debian Bug report #858982,
regarding isc-dhcp-server: dhcp-lease-list command fails to execute
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858982
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: isc-dhcp-server
Version: 4.3.5-3
Severity: normal

Package: isc-dhcp-server 4.3.1-6+deb8u2
Platform: Debian 8.7 (jessie)
Severity: normal

Running dhcp-lease-list with no option is supposed to parse the stats file
dhcpd.leases in the /var/lib/dhcp/ directory. Instead, the command fails with
the following error message:

Cannot open /var/db/dhcpd.leases: No such file or directory at /usr/sbin/dhcp-
lease-list line 69

The error is due to discrepancy between stats file path as stated in the script
and the actual location on the system. Modifying the line will resolve the
issue:

my $LEASES = '/var/lib/dhcp/dhcpd.leases';




-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages isc-dhcp-server depends on:
ii  debconf [debconf-2.0]  1.5.60
ii  debianutils4.8.1
ii  libc6  2.24-9
ii  libdns-export162   1:9.10.3.dfsg.P4-12.1
ii  libirs-export141   1:9.10.3.dfsg.P4-12.1
ii  libisc-export160   1:9.10.3.dfsg.P4-12.1
ii  lsb-base   9.20161125

Versions of packages isc-dhcp-server recommends:
ii  isc-dhcp-common  4.3.5-3
ii  policycoreutils  2.6-3

Versions of packages isc-dhcp-server suggests:
pn  isc-dhcp-server-ldap  
ii  policykit-1   0.105-17

-- Configuration Files:
/etc/dhcp/dhcpd.conf changed [not included]

-- debconf information excluded
--- End Message ---
--- Begin Message ---
notfound 858982 4.3.5-3+deb9u1
retitle 858982 isc-dhcp: dhcp-lease-list used wrong lease DB
thanks

This got fixed with v4_3_5b1~16
,
which is part of Debian9-Stretch
-- 
Philipp Hahn
Open Source Software Engineer

Univention GmbH
be open.
Mary-Somerville-Str. 1
D-28359 Bremen
Tel.: +49 421 22232-0
Fax : +49 421 22232-99
h...@univention.de

http://www.univention.de/
Geschäftsführer: Peter H. Ganten
HRB 20755 Amtsgericht Bremen
Steuer-Nr.: 71-597-02876--- End Message ---


Bug#891532: marked as done (captagent FTBFS with shared libfl)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 08:45:00 +
with message-id 
and subject line Bug#891532: fixed in captagent 6.1.0.20-3.1
has caused the Debian Bug report #891532,
regarding captagent FTBFS with shared libfl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891532
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: captagent
Version: 6.1.0.20-3
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/captagent.html

...
checking whether make sets $(MAKE)... (cached) yes
checking for flex... flex
checking lex output file root... lex.yy
checking lex library... -lfl
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for pthread_create in -lpthread... yes
checking for dlopen in -ldl... yes
checking for XML_ParserCreate in -lexpat... yes
checking for pcap_open_live in -lpcap... yes
checking for json_object_get in -ljson... no
checking for json_object_get in -ljson-c... yes
checking for yywrap in -lfl... no
configure: error: captagent requires but cannot find libfl


Fix attached.
Description: AC_CHECK_LIB(fl, yywrap) doesn't work with shared libfl
Author: Adrian Bunk 

--- captagent-6.1.0.20.orig/configure.ac
+++ captagent-6.1.0.20/configure.ac
@@ -153,6 +153,10 @@ AC_PROG_LEX
 if test "$LEX" != "flex"; then
AC_MSG_ERROR([flex not found. Please install flex])
 fi
+if test "x$LEXLIB" = "x"; then
+   AC_MSG_ERROR([captagent requires but cannot find libfl])
+fi
+
 
 if test -z "`echo %%|$LEX -t|grep yypop_buffer_state`"; then
AC_MSG_ERROR([flex missing yypop_buffer_state - upgrade to version 
2.5.33 or later])
@@ -181,8 +185,6 @@ echo "If it is in a different di
 echo "the LDFLAGS to set its proper path.";
 AC_MSG_ERROR([Fatal:  libjson not found.])])])
 
-AC_CHECK_LIB(fl, yywrap, [ FLEX_LIBS="-lfl" ] , [AC_MSG_ERROR([captagent 
requires but cannot find libfl])])
-
 AC_SUBST(PTHREAD_LIBS)
 AC_SUBST(DL_LIBS)
 AC_SUBST(EXPAT_LIBS)
--- captagent-6.1.0.20.orig/src/Makefile.am
+++ captagent-6.1.0.20/src/Makefile.am
@@ -19,6 +19,6 @@ AM_CPPFLAGS = -DSYSCONFDIR='"$(sysconfdi
 BUILT_SOURCES = capplan.tab.h
 noinst_HEADERS = md5.h captagent.h conf_function.h
 captagent_SOURCES = captagent.c conf_function.c log.c md5.c modules.c 
xmlread.c capplan.l capplan.tab.y
-captagent_LDADD = ${PTHREAD_LIBS} ${EXPAT_LIBS} ${DL_LIBS} ${FLEX_LIBS}
+captagent_LDADD = ${PTHREAD_LIBS} ${EXPAT_LIBS} ${DL_LIBS} ${LEXLIB}
 captagentconfdir = $(sysconfdir)/$(bin_PROGRAMS)
 captagentconf_DATA = $(top_srcdir)/conf/$(bin_PROGRAMS).xml
--- End Message ---
--- Begin Message ---
Source: captagent
Source-Version: 6.1.0.20-3.1

We believe that the bug you reported is fixed in the latest version of
captagent, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 891...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna  (supplier of updated captagent 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Aug 2019 09:59:44 +0200
Source: captagent
Binary: captagent
Architecture: source
Version: 6.1.0.20-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian VoIP Team 
Changed-By: Gianfranco Costamagna 
Description:
 captagent  - HOMER SIP capture agent
Closes: 891532
Changes:
 captagent (6.1.0.20-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload
   * debian/patches/shared-libfl.patch:
 - find shared libfl (Closes: #891532)
Checksums-Sha1:
 66ab4226affbb24bc05f386f511fe4707c8dc4c6 2143 captagent_6.1.0.20-3.1.dsc
 4506d9f9d69aeaf4c47c8e37e231144354e05046 5517 
captagent_6.1.0.20-3.1.debian.tar.gz
 1a304ad0b0d3c32b45c0c70463979c98b78ba032 7588 
captagent_6.1.0.20-3.1_source.buildinfo
Checksums-Sha256:
 1a773290d7caa1650e056b4f96c0a23827e982991525d1b642f8625d8beb1b50 2143 
captagent_6.1.0.20-3.1.dsc
 cd941c8a0d39ef1900c285f6c60c2d76bd3acafedc5570daca3296097a43ca94 5517 
captagent_6.1.0.20-3.1.debian.tar.gz
 a42554aa2075305479984a28815af4c6fd3066edaccdf082f7cc796b3b1b80cd 7588 
captagent_6.1.0.20-3.1_source.buildinfo
Files:
 da8145

Bug#910363: marked as done (spice-vdagent: tmpfiles.d/spice-vdagentd.conf uses /var/run instead of /run)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 09:55:51 +
with message-id 
and subject line Bug#910363: fixed in spice-vdagent 0.19.0-1
has caused the Debian Bug report #910363,
regarding spice-vdagent: tmpfiles.d/spice-vdagentd.conf uses /var/run instead 
of /run
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
910363: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910363
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: spice-vdagent
Version: 0.17.0-1
Severity: normal


Dear Maintainer,

here is the problem:

# apt install spice-vdagent
[...]
Setting up spice-vdagent (0.17.0-1) ...
[...]
[/usr/lib/tmpfiles.d/spice-vdagentd.conf:2] Line references path below legacy 
directory /var/run/, updating /var/run/spice-vdagentd → /run/spice-vdagentd; 
please update the tmpfiles.d/ drop-in file accordingly.


-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.18.0-2-rt-amd64 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages spice-vdagent depends on:
ii  init-system-helpers  1.54
ii  libasound2   1.1.6-1
ii  libc62.27-6
ii  libdbus-1-3  1.13.6-1
ii  libglib2.0-0 2.58.1-2
ii  libpciaccess00.14-1
ii  libsystemd0  239-10
ii  libx11-6 2:1.6.6-1
ii  libxfixes3   1:5.0.3-1
ii  libxinerama1 2:1.1.4-1
ii  libxrandr2   2:1.5.1-1

spice-vdagent recommends no packages.

spice-vdagent suggests no packages.

-- no debconf information

-- 
Laurent.
--- End Message ---
--- Begin Message ---
Source: spice-vdagent
Source-Version: 0.19.0-1

We believe that the bug you reported is fixed in the latest version of
spice-vdagent, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 910...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laurent Bigonville  (supplier of updated spice-vdagent 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Aug 2019 11:14:49 +0200
Source: spice-vdagent
Architecture: source
Version: 0.19.0-1
Distribution: unstable
Urgency: medium
Maintainer: Liang Guo 
Changed-By: Laurent Bigonville 
Closes: 910363
Changes:
 spice-vdagent (0.19.0-1) unstable; urgency=medium
 .
   * Team upload.
   * Enable upstream tarball signature verification
   * New upstream version 0.19.0
 - tmpfiles.d/spice-vdagentd.conf now uses /run instead of /var/run
   (Closes: #910363)
   * debian/control: Adjust the build-dependencies
   * debian/control: Bump Standards-Version to 4.4.0 (no further changes)
   * debian/patches/systemd_service_default_file.patch: Refreshed
   * debian/docs: TODO file is gone and README has been renamed to README.md
   * Bump debhelper compatibility to 12.
 This will switch the package to dh_installsystemd and prevent the
 service to start on machines that are virtual machines with virtio
 channel enabled
Checksums-Sha1:
 3b8c24baf0d82032f11529b0c533040a22978606 2120 spice-vdagent_0.19.0-1.dsc
 78dbb544373759f295791a3be97db48c3a7d287a 151393 
spice-vdagent_0.19.0.orig.tar.bz2
 f622d6ef2fcb76315a0c8d60ce49b46d117fa94a 833 
spice-vdagent_0.19.0.orig.tar.bz2.asc
 508af3f1655a6f7b1373dfe85da8cb7ddfe615ed 13588 
spice-vdagent_0.19.0-1.debian.tar.xz
 97437fe9ed3610571dc5dd3231ec9d9c672c49b2 13148 
spice-vdagent_0.19.0-1_source.buildinfo
Checksums-Sha256:
 856d02735dca0b5411565da2aa3e0cff8b35859372e4964d04b0ce869b37ed04 2120 
spice-vdagent_0.19.0-1.dsc
 c1caca8c2ece781cc624a62f3f1d01cf16d4269041a1bc85345d59f2444be305 151393 
spice-vdagent_0.19.0.orig.tar.bz2
 834ed775adb15e584ee77080a290d9f358bfbb9585b9fa27648bd57f215069b1 833 
spice-vdagent_0.19.0.orig.tar.bz2.asc
 d07d992b110f01c063ecc3c9077dd6020decb24b0a368c1b37895b4d04f55046 13588 
spice-vdagent_0.19.0-1.debian.tar.xz
 5d053c2be76d4a43dd4c90242cbede23d686d917

Bug#933742: marked as done (slirp4netns: CVE-2019-14378: heap buffer overflow during packet reassembly)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 11:49:41 +
with message-id 
and subject line Bug#933742: fixed in slirp4netns 0.3.2-1
has caused the Debian Bug report #933742,
regarding slirp4netns: CVE-2019-14378: heap buffer overflow during packet 
reassembly
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
933742: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933742
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qemu
Version: 1:3.1+dfsg-8
Severity: grave
Tags: security upstream
Control: clone -1 -2
Control: reassign -2 src:slirp4netns 0.3.1-1
Control: retitle -2 slirp4netns: CVE-2019-14459: heap buffer overflow during 
packet reassembly

Hi,

The following vulnerability was published for qemu (respective the
SLiRP networking implemenatation which is as well forked in
slirp4netns).

CVE-2019-14378[0]:
| ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer
| overflow via a large packet because it mishandles a case involving the
| first fragment.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-14378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378
[1] 
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
[2] https://www.openwall.com/lists/oss-security/2019/08/01/2

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: slirp4netns
Source-Version: 0.3.2-1

We believe that the bug you reported is fixed in the latest version of
slirp4netns, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 933...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Reinhard Tartler  (supplier of updated slirp4netns package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 07:33:02 -0400
Source: slirp4netns
Architecture: source
Version: 0.3.2-1
Distribution: unstable
Urgency: medium
Maintainer: Reinhard Tartler 
Changed-By: Reinhard Tartler 
Closes: 933742
Changes:
 slirp4netns (0.3.2-1) unstable; urgency=medium
 .
   * New Upstream release:
- vendor freedresktop slirp (upstream pull/130)
   * Bug fix: "CVE-2019-14378: heap buffer overflow during packet
 reassembly", thanks to Salvatore Bonaccorso (Closes: #933742).
Checksums-Sha1:
 a2fd209cf479798f64701045b9d269aec4d0e4dc 2103 slirp4netns_0.3.2-1.dsc
 6083e7c6191031cf3b98216846bfafcd5702c847 162136 slirp4netns_0.3.2.orig.tar.gz
 1d253cfeb4e1a49d3f9baae840ad79cf411928fa 4212 slirp4netns_0.3.2-1.debian.tar.xz
Checksums-Sha256:
 ad9178cd37e68721722fd32aebea0872b2409d9c4297ea938b9071b295f0d0f6 2103 
slirp4netns_0.3.2-1.dsc
 fe400337e857cee668a0c9161e2997af9c5c8cbaf4cbec12b32b458064eec380 162136 
slirp4netns_0.3.2.orig.tar.gz
 72a743708728a3e07bb6b90042d141caf5b4fb9e6ecdbdec08e1820bc6ab9448 4212 
slirp4netns_0.3.2-1.debian.tar.xz
Files:
 a3c8ebf282ae47bdbe97d4c068341223 2103 misc optional slirp4netns_0.3.2-1.dsc
 ed6d5c35ad4c1fa303728d27fec1abda 162136 misc optional 
slirp4netns_0.3.2.orig.tar.gz
 4a2d6824524bcacae01fcfcf6f3a9930 4212 misc optional 
slirp4netns_0.3.2-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=vEcO
-END PGP SIGNATURE End Messa

Bug#934708: marked as done (gitlab: CVE-2019-14942 CVE-2019-14944 (GitLab Critical Security Release: 12.1.6, 12.0.6, and 11.11.8))

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 12:05:22 +
with message-id 
and subject line Bug#934708: fixed in gitlab 11.11.8+dfsg-1
has caused the Debian Bug report #934708,
regarding gitlab: CVE-2019-14942 CVE-2019-14944 (GitLab Critical Security 
Release: 12.1.6, 12.0.6, and 11.11.8)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934708
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gitlab
Version: 11.8.10+dfsg-1
Severity: grave
Tags: security upstream
Justification: user security hole

Hi,

The following vulnerabilities were published for gitlab, another round
of gitlab issues. Where this time only two CVE are affecting the
versions present in Debian.

CVE-2019-14942[0]:
Insecure Cookie Handling on GitLab Pages

CVE-2019-14944[1]:
Multiple Command-Line Flag Injection Vulnerabilities

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-14942
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14942
[1] https://security-tracker.debian.org/tracker/CVE-2019-14944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14944
[2] 
https://about.gitlab.com/2019/08/12/critical-security-release-gitlab-12-dot-1-dot-6-released/

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: gitlab
Source-Version: 11.11.8+dfsg-1

We believe that the bug you reported is fixed in the latest version of
gitlab, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated gitlab package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 17:14:06 +0530
Source: gitlab
Architecture: source
Version: 11.11.8+dfsg-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Sruthi Chandran 
Closes: 934708
Changes:
 gitlab (11.11.8+dfsg-1) experimental; urgency=medium
 .
   * New upstream security release 11.11.8+dfsg (Closes: #934708)
 (Fixes: CVE-2019-14942 CVE-2019-14944)
   * Remove embedded jaeger-client, opentracing and thrift
Checksums-Sha1:
 f5c42e0077144b10f41f030a09d9b3ea4eebfef8 2353 gitlab_11.11.8+dfsg-1.dsc
 5398a8533b135c8c458bf053493051f07d01efd9 68196380 
gitlab_11.11.8+dfsg.orig.tar.xz
 c07826748142dab954853b6a85cfdd4bc9ba7d12 1174776 
gitlab_11.11.8+dfsg-1.debian.tar.xz
 3ab13702442c1f2c52a419210e8f04493ad5b612 11640 
gitlab_11.11.8+dfsg-1_source.buildinfo
Checksums-Sha256:
 9bfdc29c414ce6064248da8ff895daed6a25b262440777bd8b06c550159164d7 2353 
gitlab_11.11.8+dfsg-1.dsc
 6849f6906f76e13b1c93f105e87601b4e5d9d6e5a1d4b08e7f7126ea47f934eb 68196380 
gitlab_11.11.8+dfsg.orig.tar.xz
 7344227d4b5b76d19a226cdcd157c1938c27a4c0b46dd22e0fcf5ec99c7b0e38 1174776 
gitlab_11.11.8+dfsg-1.debian.tar.xz
 857f30574cf706e44cd3c5f2a42609c6cc56babcd808db0c0e7b8b9069cf6ea9 11640 
gitlab_11.11.8+dfsg-1_source.buildinfo
Files:
 006a6a8e00cdf953b6830e8448566486 2353 net optional gitlab_11.11.8+dfsg-1.dsc
 8dae1c64b68b4c2740a8235b7b3dc6ea 68196380 net optional 
gitlab_11.11.8+dfsg.orig.tar.xz
 5b48f36175c28d65d20e4ac3ae17354d 1174776 net optional 
gitlab_11.11.8+dfsg-1.debian.tar.xz
 f7cdceafe815c6d956d425518279abfe 11640 net optional 
gitlab_11.11.8+dfsg-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEsclPZxif+sAmSPvz1N6yL8C5bhUFAl1T9cUACgkQ1N6yL8C5
bhVChw//dmUmyN+NBrInI3UNCCGJU0lQCzGAVMn62gzhOUftAYScAk3Se4NECEU/
sPtwDEoqLlNT+JO9xcfGFRHPr/A7iT3Ndo65uQyWLTq9mcgiZSYKAdrTnHRdKoer
ak+jXbO1IEWEJU3AqCHV/kQeNjmUNEe7P1GXTj8GerCfvROhR5zSl2x86XLIxvQC
o4H9OnjPIz/f+8BGljQTFcMspsccJYs9fs18tZxWuu2+x8DUcbOvLkE494cSF+h8
59Oh1Q09/HVlvEAyrFJ8e7wBv1zvEwjW91wEg0dokj688E6auQ/y46Eg1IRUDtD9
wEJRLqKgzWAhYeKq+7TSfmQzQFMuc6Ee71C33/n4/wry9wFpE64MwveOKc3Xkwb5
H19A7FGCA0LVudJUY/vHekTv3WtUvq3zQCYPHfnzJkQpO7J4skh+sJ6j3lOIsTwq
3Go9jKKMUCG25LxpiMkhEkTubLFX8PJvAA6nDO77CUioc5F27Ho/dITrl9JlB7dv
vsl6IEsPdb+JDpGTNo5orc4hpwEmWkMFvDUQwxG+kW4RSk2UrgIqHKwTQsbxXwDW

Bug#934639: marked as done (education-development: Please drop python-easygui dependency or replace with python3-easygui)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 12:19:30 +
with message-id 
and subject line Bug#934639: fixed in debian-edu 2.11.2
has caused the Debian Bug report #934639,
regarding education-development: Please drop python-easygui dependency or 
replace with python3-easygui
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934639: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934639
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Package: education-development
Version: 2.11.1
Severity: normal

Dear Maintainer,

Debian is transitioning to Python3 and Python2 packages are thus being
dropped. I am planning to upload python-easygui version 0.98.1-1 without
support for Python 2 as soon as this recommend is removed. Please stop
recommending python-easygui and consider replacing it with python3-easygui.

Sincerely
Andreas Noteng
-BEGIN PGP SIGNATURE-
Version: FlowCrypt 6.9.3 Gmail Encryption
Comment: Seamlessly send and receive encrypted email
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=Kauf
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: debian-edu
Source-Version: 2.11.2

We believe that the bug you reported is fixed in the latest version of
debian-edu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Holger Levsen  (supplier of updated debian-edu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 14:07:17 +0200
Source: debian-edu
Architecture: source
Version: 2.11.2
Distribution: unstable
Urgency: medium
Maintainer: Debian Edu Developers 
Changed-By: Holger Levsen 
Closes: 934639
Changes:
 debian-edu (2.11.2) unstable; urgency=medium
 .
   [ Wolfgang Schweer ]
   * tasks/development: Replace python-easygui with python3-easygui.
 Thanks to Andreas Noteng. (Closes: #934639)
   * tasks/workstation: Add education-menus to improve modular installations.
   * debian/control: Update after running 'make dist'.
Checksums-Sha1:
 90e33c37c0309126ab5f0f26aba1a8419fd83986 4768 debian-edu_2.11.2.dsc
 9dc1a81c81ea8215dadec63e6768b92424c4d16b 119008 debian-edu_2.11.2.tar.xz
 1afd37252044945b6b3f7ebf5b46f10cdfae666b 6656 
debian-edu_2.11.2_source.buildinfo
Checksums-Sha256:
 97a61e2fb6a4715a037bc7695184f70296f03412b15c06e0cf43962b0030acac 4768 
debian-edu_2.11.2.dsc
 7d934e9a4de984ff18627e57d2c1ef48a38ba45813e3518511ed82d4f8e454b6 119008 
debian-edu_2.11.2.tar.xz
 4bd9aed83b8b78dfa0cacf7d576a03ca5de5419beaca492ce3812e45c731228c 6656 
debian-edu_2.11.2_source.buildinfo
Files:
 295b23e04f8d5e6d1c154630b51f838d 4768 metapackages optional 
debian-edu_2.11.2.dsc
 0b65bbacbadc9c17599f7f0fddb5c393 119008 metapackages optional 
debian-edu_2.11.2.tar.xz
 bd3732d174adaccda946dc7e37e89acd 6656 metapackages optional 
debian-edu_2.11.2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#934723: marked as done (shotwell: Crash when opening google photo login page)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 12:20:23 +
with message-id 
and subject line Bug#934723: fixed in shotwell 0.30.4-2
has caused the Debian Bug report #934723,
regarding shotwell: Crash when opening google photo login page
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934723
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: shotwell
Version: 0.30.4-1
Severity: normal

Steps to reproduce:
- select an image
- click on "Publish"
- the publish dialog opens... choose "Google Photos"
- click the "Log in" button
-> Segmentation fault

A backtrace gives:
#0  0x7fffd5c0cc9b in  () at 
/usr/lib/x86_64-linux-gnu/libshotwell-authenticator.so.0
#1  0x77d8bc7d in g_closure_invoke () at 
/usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
#2  0x77d9f345 in  () at /usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
#3  0x77da825e in g_signal_emit_valist () at 
/usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
#4  0x77da891f in g_signal_emit () at 
/usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
#5  0x7fffe4b8d4b5 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#6  0x7fffe4b6e567 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#7  0x7fffe4984cbb in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#8  0x7fffe4cbbb71 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#9  0x7fffe4cb3e74 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#10 0x7fffe48f9409 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#11 0x7fffe49b3082 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#12 0x7fffe48f4fab in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#13 0x7fffe48f5bd8 in  () at 
/usr/lib/x86_64-linux-gnu/libwebkit2gtk-4.0.so.37
#14 0x7fffd9ca7115 in WTF::RunLoop::performWork() () at 
/usr/lib/x86_64-linux-gnu/libjavascriptcoregtk-4.0.so.18
#15 0x7fffd9ca5fc9 in  () at 
/usr/lib/x86_64-linux-gnu/libjavascriptcoregtk-4.0.so.18
#16 0x77ca9dd8 in g_main_context_dispatch () at 
/usr/lib/x86_64-linux-gnu/libglib-2.0.so.0
#17 0x77caa1c8 in  () at /usr/lib/x86_64-linux-gnu/libglib-2.0.so.0
#18 0x77caa4c2 in g_main_loop_run () at 
/usr/lib/x86_64-linux-gnu/libglib-2.0.so.0
#19 0x77139583 in gtk_dialog_run () at 
/usr/lib/x86_64-linux-gnu/libgtk-3.so.0
#20 0x55645fbf in publishing_ui_publishing_dialog_run ()
#21 0x556461f5 in publishing_ui_publishing_dialog_go ()


-- Package-specific info:

-- System Information:
Debian Release: 9.1
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.3.5folio (SMP w/4 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
(ignored: LC_ALL set to en_US.UTF-8), LANGUAGE=en_CA.UTF-8
(charmap=UTF-8) (ignored: LC_ALL set to en_US.UTF-8) Shell: /bin/sh
linked to /bin/dash Init: systemd (via /run/systemd/system)

Versions of packages shotwell depends on:
ii  dbus-x11 [dbus-session-bus] 1.10.24-0+deb9u1
ii  dconf-cli   0.26.0-2+b1
ii  libc6   2.28-8
ii  libcairo2   1.14.6-1
ii  libexif12   0.6.21-2
ii  libgcr-base-3-1 3.18.0-1
ii  libgcr-ui-3-1   3.18.0-1
ii  libgdata22  0.17.9-3
ii  libgdk-pixbuf2.0-0  2.36.5-2+deb9u1
ii  libgee-0.8-20.18.0-1
ii  libgexiv2-2 0.10.8-1
ii  libglib2.0-02.58.3-1
ii  libgphoto2-62.5.10-3
ii  libgphoto2-port12   2.5.10-3
ii  libgstreamer-plugins-base1.0-0  1.14.4-1
ii  libgstreamer1.0-0   1.14.4-1
ii  libgtk-3-0  3.24.5-1
ii  libgudev-1.0-0  230-2
ii  libjson-glib-1.0-0  1.2.6-1
ii  libpango-1.0-0  1.42.4-6
ii  libpangocairo-1.0-0 1.42.4-6
ii  libraw190.19.0-3
ii  librsvg2-common 2.40.11-2
ii  libsoup2.4-12.56.0-2+deb9u1
ii  libsqlite3-03.16.2-5+deb9u1
ii  libwebkit2gtk-4.0-372.16.6-0+deb9u1
ii  libxml2 2.9.4+dfsg1-2.2+deb9u2
ii  shotwell-common 0.30.4-1

shotwell recommends no packages.

shotwell suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: shotwell
Source-Version: 0.30.4-2

We believe 

Bug#908902: marked as done (mercurial: hg commit -m 'my updates' (goes awry due to space in message))

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:21:46 +0200
with message-id <20190814122145.GA3330@chou>
and subject line Re: Bug#908902: Close?
has caused the Debian Bug report #908902,
regarding mercurial: hg commit -m 'my updates' (goes awry due to space in 
message)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
908902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=908902
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: mercurial
Version: 4.7.1-1
Severity: important

Dear Maintainer,

The bash command line:
% hg commit -m 'my updates'

results in:
abort: 2017_original/180914_updates/updates: No such file or directory

... which is true, there is no such file or directory.  However, I wasn't trying to 
commit any such file.  I was trying to do a general commit with the commit message 
"my updates".

It worked as expected only when I removed the space from the message:
% hg commit -m 'my_updates'.




-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.17.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages mercurial depends on:
ii  libc6 2.27-6
ii  mercurial-common  4.7.1-1
ii  python2.7.15-3
ii  ucf   3.0038

Versions of packages mercurial recommends:
ii  openssh-client  1:7.8p1-1

Versions of packages mercurial suggests:
pn  kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff  
pn  qct   

-- no debconf information
--- End Message ---
--- Begin Message ---
On Thu, Aug 01, 2019 at 03:52:32PM +0530, Faheem Mitha wrote:
> 
> This one should probably be closed, since the bug submitter said it was user
> error.
> 
Indeed.  Closing with this message.

Cheers,
Julien--- End Message ---


Bug#871945: marked as done (mercurial: suboptimal diff compared to previous versions)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:37:45 +0200
with message-id <20190814123745.GA4014@chou>
and subject line Re: Bug#871945: mercurial: suboptimal diff compared to 
previous versions
has caused the Debian Bug report #871945,
regarding mercurial: suboptimal diff compared to previous versions
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
871945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=871945
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mercurial
Version: 4.3.1-2
Severity: minor

I've noticed that the diff has changed compared to previous versions,
and it can be suboptimal. For instance, on the Mutt repository
https://dev.mutt.org/hg/mutt/ with

  hg diff -r 3244 -r 3245

I previously got:

[...]
-#: curs_main.c:1295 pattern.c:1312
+#: curs_main.c:1299 pattern.c:1312
 msgid "Search wrapped to bottom."
 msgstr "La recherche est repartie de la fin."
 
-#: curs_main.c:1339
+#: curs_main.c:1340
 msgid "No new messages"
 msgstr "Pas de nouveaux messages"
 
-#: curs_main.c:1339
+#: curs_main.c:1340
 msgid "No unread messages"
 msgstr "Pas de messages non lus"
 
-#: curs_main.c:1340
+#: curs_main.c:1341
 msgid " in this limited view"
 msgstr " dans cette vue limitée"
 
-#: curs_main.c:1361 pager.c:2332
+#: curs_main.c:1362 pager.c:2332
[...]

I now get:

[...]
-#: curs_main.c:1295 pattern.c:1312
+#: curs_main.c:1299 pattern.c:1312
 msgid "Search wrapped to bottom."
 msgstr "La recherche est repartie de la fin."
 
-#: curs_main.c:1339
+#: curs_main.c:1340
 msgid "No new messages"
 msgstr "Pas de nouveaux messages"
 
-#: curs_main.c:1339
-msgid "No unread messages"
-msgstr "Pas de messages non lus"
-
 #: curs_main.c:1340
+msgid "No unread messages"
+msgstr "Pas de messages non lus"
+
+#: curs_main.c:1341
 msgid " in this limited view"
 msgstr " dans cette vue limitée"
 
-#: curs_main.c:1361 pager.c:2332
+#: curs_main.c:1362 pager.c:2332
[...]

-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (500, 'testing'), 
(500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.11.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=POSIX 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages mercurial depends on:
ii  libc6 2.24-14
ii  mercurial-common  4.3.1-2
ii  python2.7.13-2
ii  ucf   3.0036

Versions of packages mercurial recommends:
ii  openssh-client  1:7.5p1-5

Versions of packages mercurial suggests:
pn  kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff  
pn  qct   

-- no debconf information
--- End Message ---
--- Begin Message ---
On Sun, Aug 13, 2017 at 12:01:49AM +0200, Vincent Lefevre wrote:
> Control: forwarded -1 https://bz.mercurial-scm.org/show_bug.cgi?id=5656
> 
> I've reported this bug upstream.
> 
Thanks for doing that.  As the upstream issue was resolved as wontfix,
I'm doing the same here.

Cheers,
Julien--- End Message ---


Bug#851309: marked as done (ITP: rtl-433 -- Application using librtlsdr to decode information from a wireless sensor)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 13:00:11 +
with message-id 
and subject line Bug#851309: fixed in rtl-433 18.12+git20190808-1
has caused the Debian Bug report #851309,
regarding ITP: rtl-433 -- Application using librtlsdr to decode information 
from a wireless sensor
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
851309: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851309
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Martijn van Brummelen 

* Package name: rtl-433
  Version : 0.1
  Upstream Author : Benjamin Larsson
* URL : https://github.com/merbanan/rtl_433
* License : GPL-2.0
  Programming Lang: C
  Description : Application using librtlsdr to decode information from
a wireless sensor
--- End Message ---
--- Begin Message ---
Source: rtl-433
Source-Version: 18.12+git20190808-1

We believe that the bug you reported is fixed in the latest version of
rtl-433, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 851...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gürkan Myczko  (supplier of updated rtl-433 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 08 Aug 2019 11:28:40 +0200
Source: rtl-433
Binary: rtl-433 rtl-433-dbgsym rtl-433-doc
Architecture: source amd64 all
Version: 18.12+git20190808-1
Distribution: unstable
Urgency: medium
Maintainer: Gürkan Myczko 
Changed-By: Gürkan Myczko 
Description:
 rtl-433- Decode 433.9 Mhz data
 rtl-433-doc - Documentation for decoder of 433.9 Mhz data
Closes: 851309
Changes:
 rtl-433 (18.12+git20190808-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #851309)
Checksums-Sha1:
 a37380043195e602a0529cd267758042bd8567f2 1906 rtl-433_18.12+git20190808-1.dsc
 35c353dd1c3d87e39091de5e63846cedf95aee1b 718776 
rtl-433_18.12+git20190808.orig.tar.gz
 2469b1663f4d65803ca879eef589af1591f8641c 4084 
rtl-433_18.12+git20190808-1.debian.tar.xz
 972604fe1eb6c673ff5386dd315d611888dcea86 554976 
rtl-433-dbgsym_18.12+git20190808-1_amd64.deb
 9f1876a6fc24f3df37fb506bcf2ff4a8733db751 549800 
rtl-433-doc_18.12+git20190808-1_all.deb
 e39ab07315e76b0745792038186a5f1ab2e53146 7386 
rtl-433_18.12+git20190808-1_amd64.buildinfo
 874d37c998d365a51dcad0eff2e780a717b3b008 202364 
rtl-433_18.12+git20190808-1_amd64.deb
Checksums-Sha256:
 0b308b6b5ec68c8d10cdc9e495342aa03443db3b178d7a38156a13a9bfbf43f5 1906 
rtl-433_18.12+git20190808-1.dsc
 0a890b1c56ab9f614db1250b971b615fa9980111882e7f0acd8bf5429a5339a3 718776 
rtl-433_18.12+git20190808.orig.tar.gz
 3497783a8237940f47e69d38f938a9eac47003578a15139e93615c300a7fd950 4084 
rtl-433_18.12+git20190808-1.debian.tar.xz
 cf25154578a3d1008764cd9132b9f9943819e93c3ac1899f23b756dc8d87f46c 554976 
rtl-433-dbgsym_18.12+git20190808-1_amd64.deb
 392a599c712822c60a88b58a4ca9939ca3a3f398b91aecec9196986fc42cdd78 549800 
rtl-433-doc_18.12+git20190808-1_all.deb
 84cea19078646f2e87d9793f1aefe46ce35700abd8fa0845cd7ce58eeff821da 7386 
rtl-433_18.12+git20190808-1_amd64.buildinfo
 e49a1d885ce3e541d343c029e898b7614cdf4646c4f63e339ff665518043f09e 202364 
rtl-433_18.12+git20190808-1_amd64.deb
Files:
 e1f45c235829a72d165b3b063d25fca3 1906 hamradio optional 
rtl-433_18.12+git20190808-1.dsc
 14abcda5cc968dcdee80ce194496cccd 718776 hamradio optional 
rtl-433_18.12+git20190808.orig.tar.gz
 a3465c4576caa3e0a1e036ae10efb3d1 4084 hamradio optional 
rtl-433_18.12+git20190808-1.debian.tar.xz
 0bf2f125d41126fdce2fad4ad57baaff 554976 debug optional 
rtl-433-dbgsym_18.12+git20190808-1_amd64.deb
 235d5b65c9a54f3f8d4b5d5bc05ffe6e 549800 doc optional 
rtl-433-doc_18.12+git20190808-1_all.deb
 2a932228ddb289de478129b174b4e0de 7386 hamradio optional 
rtl-433_18.12+git20190808-1_amd64.buildinfo
 1edb9347375bc268e421de57ec170c13 202364 hamradio optional 
rtl-433_18.12+git20190808-1_amd64.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEkjZVexcMh/iCHArDweDZLphvfH4FAl1Q4fQACgkQweDZLphv
fH5eRQ//edWLTfZvxyD508D8nGN33ZVGT9GpMDKu9PkqjRaE9pwkIWRx8Miz/99f
ZNU1pCq7LN4OqJ8lj3uxaB9dHf/D8JhdrBMTeAsVbe0fL2njSBc+pi0nyLeTFpGr
1E66SkRt5Da313rVW6RvEu5x+LtOU3PgFwqiaJc2SB+U5xZrbn/1Yo7uFgG3lsVL
eo

Bug#932216: marked as done (ITP: bidict -- Efficient, Pythonic bidirectional map implementation and related functionality)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 13:00:10 +
with message-id 
and subject line Bug#932216: fixed in bidict 0.18.0-1
has caused the Debian Bug report #932216,
regarding ITP: bidict -- Efficient, Pythonic bidirectional map implementation 
and related functionality
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932216: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: William Grzybowski 

* Package name: bidict
  Version : 0.18.0
  Upstream Author : Joshua Bronson 
* URL : https://bidict.readthedocs.io/
* License : MPL-2.0
  Programming Lang: Python
  Description : Efficient, Pythonic bidirectional map implementation and
related functionality

Bidict:
- is in use by several teams at Google, Venmo, CERN, Bank of America Merrill
Lynch, Bloomberg, Two Sigma, and others
- has carefully designed APIs for safety, simplicity, flexibility, and
ergonomics
- is CPython-, PyPy-, Python 2-, and Python 3-compatible
- has extensive test coverage (including property-based tests an d benchmarks)
run continuously on all supported Python versions and OSes
- integrates natively with Python’s collections interfaces
is implemented in concise, well-factored, well-documented pure Python that
leverages a number of advanced language features

It can be used in many applications.
I plan to maintain it within DPMT.
--- End Message ---
--- Begin Message ---
Source: bidict
Source-Version: 0.18.0-1

We believe that the bug you reported is fixed in the latest version of
bidict, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
William Grzybowski  (supplier of updated bidict package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 13:06:09 +0200
Source: bidict
Binary: python3-bidict
Architecture: source all
Version: 0.18.0-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Python Modules Team 
Changed-By: William Grzybowski 
Description:
 python3-bidict - Bidirectional map data structures and related functionality
Closes: 932216
Changes:
 bidict (0.18.0-1) experimental; urgency=medium
 .
   * Initial release (Closes: #932216)
Checksums-Sha1:
 bdc318cdce26582d62a620919903e2df14e6c05b 2161 bidict_0.18.0-1.dsc
 02997a0e1415a674c8bbd68863d0557e8289fcef 382114 bidict_0.18.0.orig.tar.gz
 4cf2eff515560785eb09e4acc87303cb0efabeae 9960 bidict_0.18.0-1.debian.tar.xz
 1378829627e049368b86ce8cafa78bef3ee97c00 7379 bidict_0.18.0-1_amd64.buildinfo
 83e04950859189dee16f508f5111edf3f15f8070 255356 python3-bidict_0.18.0-1_all.deb
Checksums-Sha256:
 59a82224d0caba5f49ff46729e46df7c0ac52660b862ef0baa395ffb6b7c4cda 2161 
bidict_0.18.0-1.dsc
 4d10630fd5d86b7c165387473c5180e7fca7635f12e24b1f426aac259c72c81a 382114 
bidict_0.18.0.orig.tar.gz
 f42fc883c0d3e7c390b3b5bee28164e7d3d340ef8a85b0a3b1ea037c929969c8 9960 
bidict_0.18.0-1.debian.tar.xz
 48c353e8be2b65bc3fd211d4622e39ff790c0ecd9273d774ea65fbe075ad0c28 7379 
bidict_0.18.0-1_amd64.buildinfo
 9206c79f21449c686e1521d470232c5234fa80c12e2d0210cfe611d8df5d5612 255356 
python3-bidict_0.18.0-1_all.deb
Files:
 b37ef97e6c241047a36b9b0db2845d8f 2161 python optional bidict_0.18.0-1.dsc
 d09e490a010c1f90bb985c14706031ec 382114 python optional 
bidict_0.18.0.orig.tar.gz
 be78f06bab1c03b2d57267b88c08a1a1 9960 python optional 
bidict_0.18.0-1.debian.tar.xz
 aef27ceef332c877f86d6f2b670094ef 7379 python optional 
bidict_0.18.0-1_amd64.buildinfo
 30997177d587f15820eb6758a408bcef 255356 python optional 
python3-bidict_0.18.0-1_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEPZg8UuuFmAxGpWCQNXMSVZ0eBksFAl1T7PgACgkQNXMSVZ0e
BkvsEA//XXHt1W+CwCbWMXOBTmfCJIt1Wis1A9Ol+jpHp8tfkHZTutOk792wLq61
VQnSIpm0nuU/z/UsNEYFbJMJw04mhDVkj8NgDK0ujH1kyxG5x/J9w5qOPDklDFCB
Y8UO8Uo4zzBeGbIXteR2ywPR+5wK/LDSH9akw1921799Am8CwuEyZBagae5e6csp
J/S3bnWWjBLpO5fKGPFt0RtlpmZE3vHQBcRMqdt8ybMz/BPooXNCxwMOL7BIqB5Q
z+gg65x3bPi5jXrxPT6SV8ECJc2N0aCsWGKcffG4N3HEYjlgV1MxhG1Ha5ln3E8y
dSBQ/0WDOXciZKDgV+zgZUFvsK5mXBJJNxwAau0wxsZzpC8MbkQjaQ834YN

Bug#934750: marked as done (python-pbr: autopkgtest regression)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 13:19:34 +
with message-id 
and subject line Bug#934750: fixed in python-pbr 5.1.3-4
has caused the Debian Bug report #934750,
regarding python-pbr: autopkgtest regression
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934750
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: python-pbr
Version: 5.1.3-3

As Debian CI logs [1] show, python-pbr 5.1.3-3 is consistently failing
its autopkgtest. This regression is blocking its migration to testing.
It looks like the test infrastructure is trying to run Python 2 tests,
even though Python 2 support was removed from the package.

[1] https://ci.debian.net/packages/p/python-pbr/testing/amd64
--- End Message ---
--- Begin Message ---
Source: python-pbr
Source-Version: 5.1.3-4

We believe that the bug you reported is fixed in the latest version of
python-pbr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ondřej Nový  (supplier of updated python-pbr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 14:46:56 +0200
Source: python-pbr
Architecture: source
Version: 5.1.3-4
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenStack 
Changed-By: Ondřej Nový 
Closes: 934750
Changes:
 python-pbr (5.1.3-4) unstable; urgency=medium
 .
   * Team upload.
   * Bump Standards-Version to 4.4.0.
   * Fix autopkgtests (Closes: #934750).
Checksums-Sha1:
 f1b911eb6bb6432d218ae3733e891192600d7da5 2662 python-pbr_5.1.3-4.dsc
 a1251afc3a7daf9f982d04530e8f418e6cfed894 7628 python-pbr_5.1.3-4.debian.tar.xz
 958727ec912599bcc1946cf246eec60c858a320f 10730 
python-pbr_5.1.3-4_amd64.buildinfo
Checksums-Sha256:
 15a035e285e31e1e4d9094f06ccc0cba81352e2bb253c26b05ed2a80b0ac69f1 2662 
python-pbr_5.1.3-4.dsc
 6c96a6c381a6756ebbd5e210293baf48710cdeca9d036b5efd0a403ca605da85 7628 
python-pbr_5.1.3-4.debian.tar.xz
 1da8764dadc410f8c486ad10c4cd012db3d953440a85d26e13cc1476c3bd0359 10730 
python-pbr_5.1.3-4_amd64.buildinfo
Files:
 8ec27964fe48f8726d240a8b28188d06 2662 python optional python-pbr_5.1.3-4.dsc
 343fe5bffd963955c9a9a0a82856540c 7628 python optional 
python-pbr_5.1.3-4.debian.tar.xz
 3aac1102d177a448ae69d35de9bddcaa 10730 python optional 
python-pbr_5.1.3-4_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEPZg8UuuFmAxGpWCQNXMSVZ0eBksFAl1UBiEACgkQNXMSVZ0e
BktqJQ//YI5GgFiTUGIYWg8SxZgv25o/pT76tXkGSCDNOD660JE63peoxDid3Qjj
UaHF1dQKbThSPyy9HDMsfAwhNQ1YvRNtuzpbY8MHwxDs5QTIrm8WlyumeiUmR6uM
PPCN5R8ERizg0dohwpw6PtqIEhaAaGcB3BMd9zLGiD3ncnLa8TYRyvvpVVTUtYLi
noTQSSSWsk5NZWXyvu/3tpabwjE/z+VlYazspNtJmO5eoEJzET/2KNCtjexyh6PN
3y68hZ4iGyImN/Jb4mg8ecdD2EWPr6EvJODaxcz/ymwdVeIRbabuNtpUTGch6NHD
1l34v5Kq84stuG0y5LaiaSrnID3A7GWbYzkWAuZXOIR9BAHq8FLZcf34hP7mEohb
qAt1I8NEUXDIfLJBe/5oSgoZt544IYhcNGZ4Xooa9FHOeEilvczCR1U6eG922Tqa
8bB3G6gQBR9ZKTY6S6B9fjpHOOP8UtRZMvH/XQPVFCK7/jg9oKoSQgvSgkHdfk6z
dDeuMznHD/G+xIlTSbUkMFfy04mqD4WK9Yeyxr+c19mVxoVVi4k0oOkuem+YrxoX
/yuBIaXbSyO/el+FUV4iJgMykvK2L4ArMkNWLvPEh4RRsnhlls/YUIL6bMUPyhyU
tnhngXLnGaXziY4T3pYUv3dD69VJo/7r+oVE60yC7ep1X/ZRPrw=
=WHX0
-END PGP SIGNATURE End Message ---


Processed: closing 934746

2019-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 934746
Bug #934746 [sponsorship-requests] RFS: shotwell/0.28.4-1 -- digital photo 
organizer
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
934746: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934746
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#923917: marked as done (ITP: ruby-jekyll-sitemap -- Jekyll plugin to silently generate a sitemap)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:30 +
with message-id 
and subject line Bug#923917: fixed in ruby-jekyll-sitemap 1.3.1-1
has caused the Debian Bug report #923917,
regarding ITP: ruby-jekyll-sitemap -- Jekyll plugin to silently generate a 
sitemap
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
923917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=923917
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Leidert 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

* Package name: ruby-jekyll-sitemap
  Version : 1.2.0
  Upstream Author : GitHub, inc
* URL : https://github.com/jekyll/jekyll-sitemap
* License : MIT
  Programming Lang: Ruby
  Description : Jekyll plugin to silently generate a sitemap

Jekyll plugin to silently generate a sitemaps.org compliant sitemap for
a Jekyll site.

-BEGIN PGP SIGNATURE-
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=kWgN
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: ruby-jekyll-sitemap
Source-Version: 1.3.1-1

We believe that the bug you reported is fixed in the latest version of
ruby-jekyll-sitemap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 923...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert  (supplier of updated ruby-jekyll-sitemap 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Aug 2019 02:36:23 +0200
Source: ruby-jekyll-sitemap
Binary: ruby-jekyll-sitemap
Architecture: source all
Version: 1.3.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Daniel Leidert 
Description:
 ruby-jekyll-sitemap - Jekyll plugin to silently generate a sitemap
Closes: 923917
Changes:
 ruby-jekyll-sitemap (1.3.1-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #923917)
Checksums-Sha1:
 c5e7a87396938946bde21a36998c989a66949d8d 2117 ruby-jekyll-sitemap_1.3.1-1.dsc
 670f15b1c28a8b61acaa10ea44de1c101b082bc3 67842 
ruby-jekyll-sitemap_1.3.1.orig.tar.gz
 0aeaed8ecffe3ee8814072dae90d3d6aeb350185 2404 
ruby-jekyll-sitemap_1.3.1-1.debian.tar.xz
 a1680e7521ff0bcffdd69a375b0fc44c743f1a3b 7164 
ruby-jekyll-sitemap_1.3.1-1_all.deb
 8ee469a7af840c051c487f2e1ec673313d98541d 8710 
ruby-jekyll-sitemap_1.3.1-1_amd64.buildinfo
Checksums-Sha256:
 b0d21f766779a5654c82da19539eb331038e4dfdfa5c1a08286d75cf4ccc7bf9 2117 
ruby-jekyll-sitemap_1.3.1-1.dsc
 41b4bbb576c5a608267050e8b820920085315528044cd452282b09d0b1b78ddc 67842 
ruby-jekyll-sitemap_1.3.1.orig.tar.gz
 eb0098acf32f2dfe9688e665108f4255ee7063e97daaa94c9c70e4f542275249 2404 
ruby-jekyll-sitemap_1.3.1-1.debian.tar.xz
 2a4acaeb46fd825eaee4f58b0ae8af3a8f3639c2a84d10eb182de0eb88c151c9 7164 
ruby-jekyll-sitemap_1.3.1-1_all.deb
 8a62c3ad65b79369e4cfaa32080b6a669971de8b2f535a2e8581a89094f21a11 8710 
ruby-jekyll-sitemap_1.3.1-1_amd64.buildinfo
Files:
 f4b245104d3c214dfce97b00ce35eaa9 2117 ruby optional 
ruby-jekyll-sitemap_1.3.1-1.dsc
 8449ee1afc75760c1ff0c79908aaa4c8 67842 ruby optional 
ruby-jekyll-sitemap_1.3.1.orig.tar.gz
 07eb002d89ef84b9617d2df5554395f4 2404 ruby optional 
ruby-jekyll-sitemap_1.3.1-1.debian.tar.xz
 bb229d3f004e2655e59c5b24df95f5aa 7164 ruby optional 
ruby-jekyll-sitemap_1.3.1-1_all.deb
 8494a0db863b4e5749de0ee384b7ab2d 8710 ruby optional 
ruby-jekyll-sitemap_1.3.1-1_amd64.buildinfo

-BEGIN PG

Bug#907080: marked as done (ITP: bat -- bat: A cat(1) clone with wings)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:32 +
with message-id 
and subject line Bug#907080: fixed in rust-bat 0.11.0-1
has caused the Debian Bug report #907080,
regarding ITP: bat -- bat: A cat(1) clone with wings
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
907080: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907080
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

* Package name: bat
  Version : 0.5.0
  Upstream Author : David Peter 
* URL : https://github.com/sharkdp/bat
* License : MIT/Apache-2.0
  Programming Lang: Rust
  Description : bat: A cat(1) cone with wings

Just started using it and it seems nice.  The author is responsive and already
offers Debian
packages.
--- End Message ---
--- Begin Message ---
Source: rust-bat
Source-Version: 0.11.0-1

We believe that the bug you reported is fixed in the latest version of
rust-bat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 907...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Helen Koike  (supplier of updated rust-bat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 26 Jul 2019 12:08:23 -03
Source: rust-bat
Binary: bat bat-dbgsym
Architecture: amd64 source
Version: 0.11.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Rust Maintainers 

Changed-By: Helen Koike 
Description: 
 bat - cat(1) clone with syntax highlighting and git integration
Closes: 907080
Changes:
 rust-bat (0.11.0-1) unstable; urgency=medium
 .
   * Team upload.
 .
   [ Helen Koike ]
   * Package bat 0.11.0 from crates.io using debcargo 2.2.10
 Closes: #907080
 .
   [ Sylvestre Ledru ]
   * Package bat 0.10.0 from crates.io using debcargo 2.2.10
 .
   [ Paride Legovini ]
   * Package bat 0.4.1 from crates.io using debcargo 2.2.3
Checksums-Sha256: 
 20f60b25f1b4360859ba95a8f0b176b6ecfe5088733619c2d13d8784d97dfa62 10630576 
bat-dbgsym_0.11.0-1_amd64.deb
 3ac4aca7dbb4185c1c1d7623b9a3792119e89f9681c1c138522fc471159b49dc 1531300 
bat_0.11.0-1_amd64.deb
 7f6168e28a76398dce66aae421e2cc51c1b5dfc8dba69743ddf1dcf8a3e50b64 12055 
rust-bat_0.11.0-1_amd64.buildinfo
 c17d08408ad5bfba7f1e0053db3b8a93a704301052122de82ac27695ea3571d4 2478 
rust-bat_0.11.0-1.dsc
 c83a00edbd88f629dce17c75a8fef7e726efde7e5f4be19835066a33a5b83ba4 721768 
rust-bat_0.11.0.orig.tar.gz
 7cacca7680232a636c7c1bb9c346db42318583a29bcd669ec36de53b6d879f3b 3140 
rust-bat_0.11.0-1.debian.tar.xz
Checksums-Sha1: 
 0281f445dd5530e66a12f8d69b80698855d2baf4 10630576 bat-dbgsym_0.11.0-1_amd64.deb
 55a51eabdd512f7985b5577214ec7df9cbffaaa4 1531300 bat_0.11.0-1_amd64.deb
 c3cb030e95d5dde985ddf07aeee5c15d462ba945 12055 
rust-bat_0.11.0-1_amd64.buildinfo
 90667a3e574e4bf18a19f6054b0c32660544fa3d 2478 rust-bat_0.11.0-1.dsc
 aec9d6ca9946f61c4fb3275e07fcee086cc0c0ae 721768 rust-bat_0.11.0.orig.tar.gz
 ca8ab237ea616a241b755e9d7b996397ca34e524 3140 rust-bat_0.11.0-1.debian.tar.xz
Files: 
 cfe32a439d540a1d2e0914c828810492 10630576 debug optional 
bat-dbgsym_0.11.0-1_amd64.deb
 23570210328c0d97565809b0581e1bbf 1531300 utils optional bat_0.11.0-1_amd64.deb
 e170d94b317de9af560b1f6c68c3e3f2 12055 utils optional 
rust-bat_0.11.0-1_amd64.buildinfo
 91e06f010fe2683ce4e182eb4752d274 2478 utils optional rust-bat_0.11.0-1.dsc
 1e2bfcb0f31e63d272b0138a7b3e8584 721768 - - rust-bat_0.11.0.orig.tar.gz
 16a6f3f26c97ce5d4de0c296be39aa72 3140 - - rust-bat_0.11.0-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQEyBAEBCAAdFiEEeuS9ZL8A0js0NGiOXkCM2RzYOdIFAl07F2kACgkQXkCM2RzY
OdJOJgf42mrTyiukIGs0i02jv6ahG8mWqAlEVUZSzc5IOyA2LHi8VrhpFM+OClyz
sWRGDnlbgv+J01TdpmruhoxIOhQv2eu3HFbtdy+Jvv8n6pxu9E1DT64dUxWBlrmr
fHUolvr7UAVpEkPDPrIHYZE6340FZ3iVT7j+66Jn/hnJc7JKitgROJeeYSK/Ddpw
sNfdVTpa9SEFLj4V044C5tpMmS5paNWRL4kbHscCtnCvZvoXi95Eb1Ibcbndi0Cw
XUMkBCKj/74+bNBRC58dOuJH3pq5cQJI49YqdK7yu+knkkmHftMLJUsl2ywq0RPL
PMZyYT7bsEY6CuLCdZjNT64qFMOF
=dlPx
-END PGP SIGNATURE End Message ---


Bug#931527: marked as done (ITP: ibus-avro -- IBus engine for Avro Phonetic)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:11:23 +
with message-id 
and subject line Bug#931527: fixed in ibus-avro 1.1-2
has caused the Debian Bug report #931527,
regarding ITP: ibus-avro -- IBus engine for Avro Phonetic
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
931527: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931527
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: wnpp
Severity: wishlist

Package name: ibus-avro
Version : 1.0+git20170418-1
Upstream Author : Sarim Khan 
URL : https://github.com/sarim/ibus-avro
License : MPL
Programming Lang: Javascript
Description : IBus engine for Avro Phonetic

ibus-avro lets users type in English and on-the-fly transliterate them 
phonetically to Bangla.


The tool has been used for quite some years and the code is mature. 
Upstream maintenance has more or less ceased, but ibus-avro is still a 
popular tool among Bangla speaking Linux users, and the purpose of this 
effort to get it into Debian is to make ibus-avro more easily available 
to users of Debian and its downstream distros.


I will follow up with a URL to the package as soon as I have uploaded it 
to mentors.debian.net.


--
Gunnar Hjalmarsson
https://launchpad.net/~gunnarhj
--- End Message ---
--- Begin Message ---
Source: ibus-avro
Source-Version: 1.1-2

We believe that the bug you reported is fixed in the latest version of
ibus-avro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 931...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Hjalmarsson  (supplier of updated ibus-avro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 12 Aug 2019 11:00:42 +0200
Source: ibus-avro
Binary: ibus-avro
Architecture: source all
Version: 1.1-2
Distribution: unstable
Urgency: medium
Maintainer: Gunnar Hjalmarsson 
Changed-By: Gunnar Hjalmarsson 
Description:
 ibus-avro  - IBus engine for Avro Phonetic
Closes: 931527
Changes:
 ibus-avro (1.1-2) unstable; urgency=medium
 .
   * d/ibus-setup-ibus-avro.desktop, d/rules, d/lintian-overrides:
 - Add .desktop file for preferences; works around
   https://gitlab.gnome.org/GNOME/gnome-control-center/issues/630
   * debian/copyright:
 - State OmicronLab as copyright holder for specified files.
   * debian/watch:
 - Watch file added.
   * debian/source/lintian-overrides:
 - Drop excuse about watch file.
 .
 ibus-avro (1.1-1) unstable; urgency=medium
 .
   * New upstream release
   * debian/patches/set-layout-to-default.patch:
 - Dropped - better solution in new release.
   * debian/control:
 - Add ibus-avro-trusty to Conflicts.
 - Bump Standards-Version to 4.4.0.
 - Add the Rules-Requires-Root header.
   * debian/metainfo.xml, debian/rules, debian/copyright:
 - Add AppStream metadata file.
 .
 ibus-avro (1.0+git20170418-1) unstable; urgency=medium
 .
   * Initial release (closes: #931527, LP: #1838570).
Checksums-Sha1:
 a551ef0b00fa4b2d41da4216e45a6f70078a68a6 1742 ibus-avro_1.1-2.dsc
 52bc7fce0ea55686918cac5e538bfacda274223e 3760 ibus-avro_1.1-2.debian.tar.xz
 6dd169db846c2cce16fae01a93f7bb07798cbecf 517156 ibus-avro_1.1-2_all.deb
 3ca533f5b068792034f0535c87d349ce532fbbba 6721 ibus-avro_1.1-2_amd64.buildinfo
Checksums-Sha256:
 20313e22e19a6e3fbc1c2fc28b4ed2e4f568558b3f6dc27e403d2bf947edd20c 1742 
ibus-avro_1.1-2.dsc
 95dbdc69c179ead2cde1158d4461f407f2f564ce13254a8ad823beddc07b3f1a 3760 
ibus-avro_1.1-2.debian.tar.xz
 4e919c6ec285e485c38afe5f78c9852c418643b4595d9ffd55cf9cecf1d031d4 517156 
ibus-avro_1.1-2_all.deb
 5a55b38f5b3cfe4e51ce965530221c268e5bc4b55e158abcceea9eb172a727ed 6721 
ibus-avro_1.1-2_amd64.buildinfo
Files:
 5e6d4533ef3c697a6542a82a828b92af 1742 utils optional ibus-avro_1.1-2.dsc
 585259d2f1354080783580e2651cf500 3760 utils optional 
ibus-avro_1.1-2.debian.tar.xz
 01b4df71176ce5d9af24d4a90929c044 517156 utils optional ibus-avro_1.1-2_all.deb
 c8503020c182e539bd534c10e705e7f0 6721 utils optional 
ibus-avro_1.1-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEi3hoeGwz5cZMTQpICBa54Yx2K60FAl1RK/QACgkQCBa54Yx2
K63tTBAAidgW5sgOvyTfYZMO

Bug#932587: marked as done (ITP: ruby-jekyll-relative-links -- plugin for Jekyll to convert relative links to Markdown files)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:28 +
with message-id 
and subject line Bug#932587: fixed in ruby-jekyll-relative-links 0.6.0-1
has caused the Debian Bug report #932587,
regarding ITP: ruby-jekyll-relative-links -- plugin for Jekyll to convert 
relative links to Markdown files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932587
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Leidert 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

* Package name: ruby-jekyll-relative-links
  Version : 0.6.0
  Upstream Author : Ben Balter
* URL : https://github.com/benbalter/jekyll-relative-links
* License : MIT/X
  Programming Lang: Ruby
  Description : plugin for Jekyll to convert relative links to Markdown 
files

This plugin converts relative links to Markdown files to their rendered
equivalents,s so Markdown files rendered by GitHub Pages will behave similar
to Markdown files rendered on GitHub.

-BEGIN PGP SIGNATURE-
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=oiCr
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: ruby-jekyll-relative-links
Source-Version: 0.6.0-1

We believe that the bug you reported is fixed in the latest version of
ruby-jekyll-relative-links, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert  (supplier of updated 
ruby-jekyll-relative-links package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Aug 2019 03:38:35 +0200
Source: ruby-jekyll-relative-links
Binary: ruby-jekyll-relative-links
Architecture: source all
Version: 0.6.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Daniel Leidert 
Description:
 ruby-jekyll-relative-links - plugin for Jekyll to convert relative links to 
Markdown files
Closes: 932587
Changes:
 ruby-jekyll-relative-links (0.6.0-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #932587)
Checksums-Sha1:
 db16a0e72b57aada9628671308c8ed8f47af5fdd 2189 
ruby-jekyll-relative-links_0.6.0-1.dsc
 91c1fbf2c4322338d5065343e50ba5f6b257b756 2461 
ruby-jekyll-relative-links_0.6.0.orig.tar.gz
 3aa06ed7cbae5d643fbd359b2fde2fe55d9053c0 1888 
ruby-jekyll-relative-links_0.6.0-1.debian.tar.xz
 fd499c64405a4607b1b09a9a0332abee04f2f4a0 4556 
ruby-jekyll-relative-links_0.6.0-1_all.deb
 425a97206374138d36f189b5f676978760bd5cc1 8773 
ruby-jekyll-relative-links_0.6.0-1_amd64.buildinfo
Checksums-Sha256:
 72291c39120688c968f61b903d5e5fd629282c423d1893c89d52a422a19bd3ca 2189 
ruby-jekyll-relative-links_0.6.0-1.dsc
 9a5d97b8c34dafa4797ecc6348db4381b07fdb1e179de88b8b45b21d3b09ccc8 2461 
ruby-jekyll-relative-links_0.6.0.orig.tar.gz
 d80e72de2d80a230ed6fbdf21fd417a2d38a42383271fefddbdcc450fb3e65fc 1888 
ruby-jekyll-relative-links_0.6.0-1.debian.tar.xz
 4d76112ce3c545a2068d4842e67f0d13cac29d291642d5b35bd942d9745b97e3 4556 
ruby-jekyll-relative-links_0.6.0-1_all.deb
 f6e5c9902e335861ee9bc82747345ad5376bdb17568f7322f39294a60265312e 8773 
ruby-jekyll-relative-links_0.6.0-1_amd64.buildinfo
Files:
 1525649b9e3d9a4a256c40d644ac8f6c 2189 ruby optional 
ruby-jekyll-relative-links_0.6.0-1.dsc
 3f1bb18af5cc3fc9a30945cc9b7d8c4b 2461 ruby optional 
ruby-jekyll-relative-links

Bug#927364: marked as done (ITP: tophat-recondition -- post-processor for TopHat unmapped reads)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:44 +
with message-id 
and subject line Bug#927364: fixed in tophat-recondition 1.4-1
has caused the Debian Bug report #927364,
regarding ITP: tophat-recondition -- post-processor for TopHat unmapped reads
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
927364: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927364
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Steffen Moeller 

* Package name: tophat-recondition
* URL : https://github.com/cbrueffer/tophat-recondition
* License : custom
  Programming Lang: Python
  Description : post-processor for TopHat unmapped reads

The package is to be team-maintained on
https://salsa.debian.org/med-team/tophat-recondition.
--- End Message ---
--- Begin Message ---
Source: tophat-recondition
Source-Version: 1.4-1

We believe that the bug you reported is fixed in the latest version of
tophat-recondition, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 927...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated tophat-recondition 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Apr 2019 15:16:22 +0200
Source: tophat-recondition
Binary: tophat-recondition
Architecture: source all
Version: 1.4-1
Distribution: unstable
Urgency: medium
Maintainer: Steffen Moeller 
Changed-By: Steffen Moeller 
Description:
 tophat-recondition - post-processor for TopHat unmapped reads
Closes: 927364
Changes:
 tophat-recondition (1.4-1) unstable; urgency=medium
 .
   * Initial release (Closes: #927364)
Checksums-Sha1:
 974e4fe0dc28f5a22cdd4dd3a7b3db5e44e8abe3 1957 tophat-recondition_1.4-1.dsc
 7a2f061d4d1af88be194d5d7afc388ba35ad7ed7 7829 
tophat-recondition_1.4.orig.tar.gz
 27fb5431c4ee3e3e3528899b641f1ba7b6d3f61d 3248 
tophat-recondition_1.4-1.debian.tar.xz
 061a1a5dfeca4d2fe8fb707283ab7108f6efde20 10836 tophat-recondition_1.4-1_all.deb
 3bf29a6a2ba42c2598095085b0749d0bec2ecb5a 5634 
tophat-recondition_1.4-1_amd64.buildinfo
Checksums-Sha256:
 42d102f7b740b643351a880d4a279bda5bec2779795a88c336d79aa5cf98e97c 1957 
tophat-recondition_1.4-1.dsc
 dfa150c023145052fa9042bde3d864eabf75ee042d927963ff49548247a5 7829 
tophat-recondition_1.4.orig.tar.gz
 9888ef7e84c0388b17a877daab426f12a0e4dda6ac8ca251992071d213b6e505 3248 
tophat-recondition_1.4-1.debian.tar.xz
 6224d2b2d89964da350ed42fd638b743768387122627df69059b91a84f22550e 10836 
tophat-recondition_1.4-1_all.deb
 28c781218d82cb31a5c38abce896b9e4466f27fdadae5949bd10515021f566e8 5634 
tophat-recondition_1.4-1_amd64.buildinfo
Files:
 38feb142df715e87ec9a74ee3f307e7e 1957 science optional 
tophat-recondition_1.4-1.dsc
 4062d5fa0a6f22eb7abed759d278bb34 7829 science optional 
tophat-recondition_1.4.orig.tar.gz
 9e097e2716fc422904b04f84a2ddb6fc 3248 science optional 
tophat-recondition_1.4-1.debian.tar.xz
 259b54bb411d12bf291ae6bd7075a4cd 10836 science optional 
tophat-recondition_1.4-1_all.deb
 394af5e5fb3b8a17e5af27691e13f378 5634 science optional 
tophat-recondition_1.4-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=bDBc
-END PGP SIGNATURE End Message ---


Bug#931527: marked as done (ITP: ibus-avro -- IBus engine for Avro Phonetic)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:11:07 +
with message-id 
and subject line Bug#931527: fixed in ibus-avro 1.0+git20170418-1
has caused the Debian Bug report #931527,
regarding ITP: ibus-avro -- IBus engine for Avro Phonetic
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
931527: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931527
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: wnpp
Severity: wishlist

Package name: ibus-avro
Version : 1.0+git20170418-1
Upstream Author : Sarim Khan 
URL : https://github.com/sarim/ibus-avro
License : MPL
Programming Lang: Javascript
Description : IBus engine for Avro Phonetic

ibus-avro lets users type in English and on-the-fly transliterate them 
phonetically to Bangla.


The tool has been used for quite some years and the code is mature. 
Upstream maintenance has more or less ceased, but ibus-avro is still a 
popular tool among Bangla speaking Linux users, and the purpose of this 
effort to get it into Debian is to make ibus-avro more easily available 
to users of Debian and its downstream distros.


I will follow up with a URL to the package as soon as I have uploaded it 
to mentors.debian.net.


--
Gunnar Hjalmarsson
https://launchpad.net/~gunnarhj
--- End Message ---
--- Begin Message ---
Source: ibus-avro
Source-Version: 1.0+git20170418-1

We believe that the bug you reported is fixed in the latest version of
ibus-avro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 931...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gunnar Hjalmarsson  (supplier of updated ibus-avro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 19 Jul 2019 15:50:00 +0200
Source: ibus-avro
Binary: ibus-avro
Architecture: source all
Version: 1.0+git20170418-1
Distribution: unstable
Urgency: medium
Maintainer: Gunnar Hjalmarsson 
Changed-By: Gunnar Hjalmarsson 
Description:
 ibus-avro  - IBus engine for Avro Phonetic
Closes: 931527
Changes:
 ibus-avro (1.0+git20170418-1) unstable; urgency=medium
 .
   * Initial release (closes: #931527).
Checksums-Sha1:
 1899d883acc258151fe90bfcb2f0a8b05c0840ef 1826 ibus-avro_1.0+git20170418-1.dsc
 412c0b7b5bdb9df66fff1fd7a3b6f59a93dde2f1 523152 
ibus-avro_1.0+git20170418.orig.tar.xz
 140bd4142c260ee35b362607cd2711a9fc5260b0 2980 
ibus-avro_1.0+git20170418-1.debian.tar.xz
 d2e3fc88a498d201e46507bf20d3822687eb6926 514760 
ibus-avro_1.0+git20170418-1_all.deb
 d64e737d4a202be01659b4cf16a10982f11ecb20 6795 
ibus-avro_1.0+git20170418-1_amd64.buildinfo
Checksums-Sha256:
 a8a07515e5a4354f1924e4917f2d3bbb68942ae3b0a8dd1f54d0c03bd0701c1e 1826 
ibus-avro_1.0+git20170418-1.dsc
 54f4bf4f87067caaf8ab4af7bab200e9ae92d687c676659ea453cb6403d336e7 523152 
ibus-avro_1.0+git20170418.orig.tar.xz
 420101135585a325a571586bde17d33b1da0c4ee6ca08bb26ccd060159aa8cd6 2980 
ibus-avro_1.0+git20170418-1.debian.tar.xz
 386a3437e783b4faa0794eaf20456313eb730812d1d1636aab642132f0cdf825 514760 
ibus-avro_1.0+git20170418-1_all.deb
 88ed9179cd597e2da418da0ac4d717d9ee1f49f7abfba1d2d073dc58088c2c08 6795 
ibus-avro_1.0+git20170418-1_amd64.buildinfo
Files:
 a548182e8d1a081e126781a58f41a57c 1826 utils optional 
ibus-avro_1.0+git20170418-1.dsc
 b37a36e900fe208e4c283c4453de4bf5 523152 utils optional 
ibus-avro_1.0+git20170418.orig.tar.xz
 4b2e70515e0139d65158fd82d7cb56d7 2980 utils optional 
ibus-avro_1.0+git20170418-1.debian.tar.xz
 2cdbac9eb19dbb223ee53e4bd0b8a433 514760 utils optional 
ibus-avro_1.0+git20170418-1_all.deb
 a51cd0d25da95f04b3659337afb4087a 6795 utils optional 
ibus-avro_1.0+git20170418-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEi3hoeGwz5cZMTQpICBa54Yx2K60FAl0zKmsACgkQCBa54Yx2
K63PNg/8CbhC3s3/ev9Q7VCpQ7KiFx1+LbXan5JH4acWAB4t4OwEMN95rGUhs3D/
JCqbcfjEPU0zkf5i1+NXewZPcwrzyml7ToeoTQ2bMbDllHzBypWpAP/9KITY1EKz
M7pQJY9Xkz1+kSLPHkgsy+LmA3lejyKG0ppudl4yJll3yCxrWPZDB1lNAw15HASJ
Rq0/OJDsOhjfw45HcKoo8pHPm6NjX527SCTIBQ5sSsHCbxewGFuhUCUYVO1D/bk6
lg4SvCpC2XJzbc6pn8TOZqm4+NxPdwzuj9b3efrE4oFbM6VoSVN9mLwpnvliz6SO
FeSm1dY6QoUr7uPB5u/OrBXqe2C2BfBQ1nDQ1FUciVRLDPJc9Ps3HaPVpOAt3fqE
SDn7Rq3piD1WvWHz7Fc+ZHWTbiU3Hdq

Bug#932589: marked as done (ITP: ruby-jekyll-readme-index -- plugin for building Jekyll sites with any GitHub-hosted theme)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:26 +
with message-id 
and subject line Bug#932589: fixed in ruby-jekyll-readme-index 0.2.0-1
has caused the Debian Bug report #932589,
regarding ITP: ruby-jekyll-readme-index -- plugin for building Jekyll sites 
with any GitHub-hosted theme
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Leidert 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

* Package name: ruby-jekyll-readme-index
  Version : 0.2.0
  Upstream Author : Ben Balter
* URL : https://github.com/benbalter/jekyll-readme-index
* License : MIT/X
  Programming Lang: Ruby
  Description : plugin for building Jekyll sites with any GitHub-hosted 
theme

A Jekyll plugin for building Jekyll sites with any publicly GitHub-hosted
theme. A branch, tag, or commit can also be specified.

-BEGIN PGP SIGNATURE-
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=0Xvo
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: ruby-jekyll-readme-index
Source-Version: 0.2.0-1

We believe that the bug you reported is fixed in the latest version of
ruby-jekyll-readme-index, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert  (supplier of updated 
ruby-jekyll-readme-index package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Aug 2019 03:48:34 +0200
Source: ruby-jekyll-readme-index
Binary: ruby-jekyll-readme-index
Architecture: source all
Version: 0.2.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Daniel Leidert 
Description:
 ruby-jekyll-readme-index - plugin for building Jekyll sites with any 
GitHub-hosted theme
Closes: 932589
Changes:
 ruby-jekyll-readme-index (0.2.0-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #932589)
Checksums-Sha1:
 709378dddf5184ea95838d68a46cc8ac8473a303 2165 
ruby-jekyll-readme-index_0.2.0-1.dsc
 6f3f9442cc26216e1ccee6b42681c287f0c5a9a5 1816 
ruby-jekyll-readme-index_0.2.0.orig.tar.gz
 d565946db42779171297e3bdc1f2ba4c3a6922bb 1876 
ruby-jekyll-readme-index_0.2.0-1.debian.tar.xz
 924edb403448b65e5780054b00bb522c58cb84d3 3908 
ruby-jekyll-readme-index_0.2.0-1_all.deb
 12e376fa770c95890db84a1ac62095cd7541215e 8755 
ruby-jekyll-readme-index_0.2.0-1_amd64.buildinfo
Checksums-Sha256:
 2c226a07b4b87387115dffc7891d35e9a00bf6267e344e34cfcb68aff908af30 2165 
ruby-jekyll-readme-index_0.2.0-1.dsc
 50c81a33cd3b72a0845334a565d56ffc7c20243df47b23aa4cd139a33bbf7785 1816 
ruby-jekyll-readme-index_0.2.0.orig.tar.gz
 1e37393e98c997d6fe8fe03b97cdf435730b77b2ab8d0c545ba03de51f9aef46 1876 
ruby-jekyll-readme-index_0.2.0-1.debian.tar.xz
 f3e22b52eb6775020651384d7725c148d0d0c29c87ab2d6bc7a82c977637d21b 3908 
ruby-jekyll-readme-index_0.2.0-1_all.deb
 8c7db6ad010e745a931e0fe930b55beb58a86c089d593ae3e1f41841096d3b64 8755 
ruby-jekyll-readme-index_0.2.0-1_amd64.buildinfo
Files:
 94a0ba6d3d73e0e7bcd8eeead043fd31 2165 ruby optional 
ruby-jekyll-readme-index_0.2.0-1.dsc
 dd5344a05b5400a24c502796817fdf8b 1816 ruby optional 
ruby-jekyll-readme-index_0.2.0.orig.tar.gz
 42c643755e646a61479adfc31070243f 1876 ruby optional 
ruby-jekyll-readme-index_0.2.0-

Bug#924064: marked as done (ITP: ruby-jekyll-data -- read and add data files within Jekyll theme-gems to site hash)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:25 +
with message-id 
and subject line Bug#924064: fixed in ruby-jekyll-data 1.0.0-1
has caused the Debian Bug report #924064,
regarding ITP: ruby-jekyll-data -- read and add data files within Jekyll 
theme-gems to site hash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
924064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924064
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Leidert 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

* Package name: ruby-jekyll-data
  Version : 1.0.0
  Upstream Author : Ashwin Maroli
* URL : https://github.com/ashmaroli/jekyll-data
* License : MIT
  Programming Lang: Ruby
  Description : read and add data files within Jekyll theme-gems to site 
hash

Introducing a plugin that reads data files within jekyll theme-gems and adds
the resulting hash to the site's internal data hash. If a _config.yml is
present at the root of the theme-gem, it will be evaluated and the extracted
hash data will be incorporated into the site's existing config hash.

-BEGIN PGP SIGNATURE-
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=rxNV
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: ruby-jekyll-data
Source-Version: 1.0.0-1

We believe that the bug you reported is fixed in the latest version of
ruby-jekyll-data, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 924...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert  (supplier of updated ruby-jekyll-data 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Aug 2019 03:01:52 +0200
Source: ruby-jekyll-data
Binary: ruby-jekyll-data
Architecture: source all
Version: 1.0.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Daniel Leidert 
Description:
 ruby-jekyll-data - read and add data files within Jekyll theme-gems to site 
hash
Closes: 924064
Changes:
 ruby-jekyll-data (1.0.0-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #924064)
Checksums-Sha1:
 2f5af3a0cffae30bafffdb04f398da949d46d8fc 2081 ruby-jekyll-data_1.0.0-1.dsc
 1bc09570ee2bcfd910bd4d1803127efaa0feb577 8070 
ruby-jekyll-data_1.0.0.orig.tar.gz
 c242194fc2eb4f67487355a2e65cd5ffca53ac91 1988 
ruby-jekyll-data_1.0.0-1.debian.tar.xz
 8e486565739edf0691a923e5b6ceb12c76845931 9908 ruby-jekyll-data_1.0.0-1_all.deb
 1e5afee066388dede9f60b875aac4e4a6fd87430 8683 
ruby-jekyll-data_1.0.0-1_amd64.buildinfo
Checksums-Sha256:
 cc3ccad298dad3d3be1c3729cbc927cd6027751cf5a825311e302bce977f23a5 2081 
ruby-jekyll-data_1.0.0-1.dsc
 3e3d18e86ac7506cf63c997ebd1e7b1677756a005b3cceff4629f03e3b642169 8070 
ruby-jekyll-data_1.0.0.orig.tar.gz
 cdff89a1667d3802e27cb235bfb6865ce987efececc44433e4b8a304034218cc 1988 
ruby-jekyll-data_1.0.0-1.debian.tar.xz
 7489044db77a7eefc7b002e4276515e9d257e7f49a7bcac4d1b293836489187d 9908 
ruby-jekyll-data_1.0.0-1_all.deb
 25eb004d883c7ab5eab22d036f06df721c76bdbbab0c1ce25357bd670d831a87 8683 
ruby-jekyll-data_1.0.0-1_amd64.buildinfo
Files:
 ca0951879691594063f26ef5566b4316 2081 ruby optional 
ruby-jekyll-data_1.0.0-1.dsc
 bebf8fdb2911356896e0571729b3074e 8070 ruby optional 
ruby-jekyll-data_1.0.0.orig.tar.gz
 a0b23293e29bd8aa590a257cdb08c4e0 1988 ruby optional 
ruby-jekyll-data_1.0.0-1.debian.tar.xz
 b9a364ea6e

Bug#932586: marked as done (ITP: ruby-jekyll-default-layout -- plugin to set default layouts for Jekyll pages and posts)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:25 +
with message-id 
and subject line Bug#932586: fixed in ruby-jekyll-default-layout 0.1.4-1
has caused the Debian Bug report #932586,
regarding ITP: ruby-jekyll-default-layout -- plugin to set default layouts for 
Jekyll pages and posts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932586
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Daniel Leidert 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

* Package name: ruby-jekyll-default-layout
  Version : 0.1.4
  Upstream Author : Ben Balter
* URL : https://github.com/benbalter/jekyll-default-layout
* License : MIT/X
  Programming Lang: Ruby
  Description : plugin to set default layouts for Jekyll pages and posts

A Jekyll plugin to silently set the default layout for pages or posts if no
layout is specified in the Markdown file.

-BEGIN PGP SIGNATURE-
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=nnkm
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: ruby-jekyll-default-layout
Source-Version: 0.1.4-1

We believe that the bug you reported is fixed in the latest version of
ruby-jekyll-default-layout, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert  (supplier of updated 
ruby-jekyll-default-layout package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 03 Aug 2019 03:22:06 +0200
Source: ruby-jekyll-default-layout
Binary: ruby-jekyll-default-layout
Architecture: source all
Version: 0.1.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Daniel Leidert 
Description:
 ruby-jekyll-default-layout - plugin to set default layouts for Jekyll pages 
and posts
Closes: 932586
Changes:
 ruby-jekyll-default-layout (0.1.4-1) unstable; urgency=medium
 .
   * Initial release. (Closes: #932586)
Checksums-Sha1:
 2331e51b21ff9cec1c16311717d17d8c09d4266a 2189 
ruby-jekyll-default-layout_0.1.4-1.dsc
 5eb00142fc256da4a82191d74e13349ea3230d0b 1491 
ruby-jekyll-default-layout_0.1.4.orig.tar.gz
 dcc5fb8e4abe092b6d43d048cbc96e46c8631f3c 1884 
ruby-jekyll-default-layout_0.1.4-1.debian.tar.xz
 a472ccdd398b6246f1618f636bfcdce58fb8b1b1 3616 
ruby-jekyll-default-layout_0.1.4-1_all.deb
 da20d8f6a40eabc5a39fd28286b4326437c4af66 8773 
ruby-jekyll-default-layout_0.1.4-1_amd64.buildinfo
Checksums-Sha256:
 f5de93fbebc3932babc7ae04d03ffb30f9b4d09717a966694dd1dcb5d9cf1392 2189 
ruby-jekyll-default-layout_0.1.4-1.dsc
 5ebf6e7afd4a2888be76ef3dc0f0e93ddf073f167cc316fb6b517a33ff8cac11 1491 
ruby-jekyll-default-layout_0.1.4.orig.tar.gz
 6c7f8650b9c6cd6c46545663304a92373f2d79f78b88f1478e98fd59f0499643 1884 
ruby-jekyll-default-layout_0.1.4-1.debian.tar.xz
 202355339d6a080ba5c35721e4884e171f44f974acf1891e3354458d67a4ebe3 3616 
ruby-jekyll-default-layout_0.1.4-1_all.deb
 d55610eaaa5ae48ed503b105a3d1af5f399cf4207f8e9c5f6cbd5e74c9f2633e 8773 
ruby-jekyll-default-layout_0.1.4-1_amd64.buildinfo
Files:
 571e1c359aa44536aeb2a84bce00c791 2189 ruby optional 
ruby-jekyll-default-layout_0.1.4-1.dsc
 f7430c7e50de3e4276c0a78e3cbd4e73 1491 ruby optional 
ruby-jekyll-default-layout_0.1.4.orig.tar.gz
 3764bb4cacd2e80c72434b37d744b081 1884 ruby optional 
ruby-jekyll-

Bug#934061: marked as done (ITP: ruby-acme-client -- Client for the ACME protocol)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:23 +
with message-id 
and subject line Bug#934061: fixed in ruby-acme-client 2.0.3-1
has caused the Debian Bug report #934061,
regarding ITP: ruby-acme-client -- Client for the ACME protocol
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934061
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: ruby-acme-client
  Version : 2.0.3
  Upstream Author : 2015 Charles Barbier
* URL : http://github.com/unixcharles/acme-client
* License : Expat
  Description : Client for the ACME protocol
 This gem is a client implementation of the ACMEv2 protocol in Ruby.
ACME is part of the Letsencrypt project, which goal is to provide free
SSL/TLS certificates with automation of the acquiring and renewal process.



signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: ruby-acme-client
Source-Version: 2.0.3-1

We believe that the bug you reported is fixed in the latest version of
ruby-acme-client, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated ruby-acme-client 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 06 Aug 2019 21:30:49 +0530
Source: ruby-acme-client
Binary: ruby-acme-client
Architecture: source all
Version: 2.0.3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Sruthi Chandran 
Description:
 ruby-acme-client - Client for the ACME protocol
Closes: 934061
Changes:
 ruby-acme-client (2.0.3-1) unstable; urgency=medium
 .
   * Initial release (Closes: #934061)
Checksums-Sha1:
 7a3bf6763ba35d72c25a0980f7ea5ce871418e17 2096 ruby-acme-client_2.0.3-1.dsc
 a42ee5a41630d9cfd800b33af2a187cfbc9ea622 16072 
ruby-acme-client_2.0.3.orig.tar.gz
 529e5caf041dbf31a8e5efc429a95df369c0fa5e 1928 
ruby-acme-client_2.0.3-1.debian.tar.xz
 07d8d8fb4eb3021946526340c1d8bad41b605d17 16476 ruby-acme-client_2.0.3-1_all.deb
 c4b077fb404632edcbb7fcdaaa56cdac72ca0366 8944 
ruby-acme-client_2.0.3-1_amd64.buildinfo
Checksums-Sha256:
 1049ae9b933c1ef1dff3c28fdd86ea4fd9f797268f43b9bdd6cc69575e5d16e0 2096 
ruby-acme-client_2.0.3-1.dsc
 278003ccc59565bdf303a3ad0e7ddcb0f283519b38b62cd40eba979dcf183687 16072 
ruby-acme-client_2.0.3.orig.tar.gz
 6737ebc8c2448a253bb2856d94ba9c82b837dca346c1912f224ed812f85ea62d 1928 
ruby-acme-client_2.0.3-1.debian.tar.xz
 ef250a837d03933bd66f6fa7576012f2d93a1649d273cfff97a4545ec52ff146 16476 
ruby-acme-client_2.0.3-1_all.deb
 4eac50ec762315d538e49994dfa51f449b1f730d23a2eba385aa1369c577441c 8944 
ruby-acme-client_2.0.3-1_amd64.buildinfo
Files:
 9328001dd1b7ff23039ffcb4bc41a9de 2096 ruby optional 
ruby-acme-client_2.0.3-1.dsc
 dca107fe9bfc1b576f791bdb38732abf 16072 ruby optional 
ruby-acme-client_2.0.3.orig.tar.gz
 9c077562a208ffda2f41667b31160920 1928 ruby optional 
ruby-acme-client_2.0.3-1.debian.tar.xz
 f58c031d3e64813a41db6f82674d9f37 16476 ruby optional 
ruby-acme-client_2.0.3-1_all.deb
 2677891db6154ec5fd2480e6b2bf 8944 ruby optional 
ruby-acme-client_2.0.3-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=8A

Bug#934596: marked as done (ITP: postgresfixture -- Python fixture for creating PostgreSQL clusters and databases)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:22 +
with message-id 
and subject line Bug#934596: fixed in postgresfixture 0.4.1-1
has caused the Debian Bug report #934596,
regarding ITP: postgresfixture -- Python fixture for creating PostgreSQL 
clusters and databases
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934596: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934596
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Colin Watson 

* Package name: postgresfixture
  Version : 0.4.1
  Upstream Author : Gavin Panella
* URL : https://launchpad.net/postgresfixture
* License : AGPL-3.0
  Programming Lang: Python
  Description : Fixture for creating PostgreSQL clusters and databases

A fixture (https://launchpad.net/python-fixtures) for creating
PostgreSQL clusters and databases and tearing them down again, intended
for use during development and testing.

I'm packaging this because it's (indirectly) a build-dependency of newer
versions of storm; that package was recently removed, but I plan to
reintroduce it once I finish getting Python 3 support landed upstream.
While this does overlap a bit in function with
python-testing.postgresql, this integrates with the fixtures testing
framework which makes it much more practical to use in test suites that
use that for other purposes.

I plan to maintain this within the Debian Python Modules Team.

-- 
Colin Watson   [cjwat...@debian.org]
--- End Message ---
--- Begin Message ---
Source: postgresfixture
Source-Version: 0.4.1-1

We believe that the bug you reported is fixed in the latest version of
postgresfixture, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson  (supplier of updated postgresfixture package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 13:37:24 +0100
Source: postgresfixture
Binary: python3-postgresfixture
Architecture: all source
Version: 0.4.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 

Changed-By: Colin Watson 
Closes: 934596
Description: 
 python3-postgresfixture - Fixture for creating PostgreSQL clusters and 
databases (Python 3)
Changes:
 postgresfixture (0.4.1-1) unstable; urgency=medium
 .
   * Initial release (closes: #934596).
Checksums-Sha1: 
 97f3614ca8001eb88c602566c7a0619062f69424 2328 postgresfixture_0.4.1-1.dsc
 250f0f2a3ef505b44a8e1829ab1fae44130e1eab 7643 postgresfixture_0.4.1.orig.tar.gz
 010301e4a0dfa1d3cb105f3bdeaaab3325d83a0b 12460 
postgresfixture_0.4.1-1.debian.tar.xz
 5e12b6675e13e77c537db4ea6e7d818c9a2e583f 6721 
postgresfixture_0.4.1-1_amd64.buildinfo
 2c5d5b966f740e4546264cdc7d3bffb2c1c5fe9e 19380 
python3-postgresfixture_0.4.1-1_all.deb
Checksums-Sha256: 
 82b9f375a4facb726a088b85343c9e36d0ed88a90c5e82e860ea022578f1f239 2328 
postgresfixture_0.4.1-1.dsc
 6745eba504db36a5384720754af1856e39af70d31d9fb72cff3a4994bbee5b37 7643 
postgresfixture_0.4.1.orig.tar.gz
 da3bacc75480884a2fcc8eceb2fb523e4eab421859831fc732581d8bbf7d4c37 12460 
postgresfixture_0.4.1-1.debian.tar.xz
 3e26b0804d5b690ba766c255b7f5edd819f9ae1df54c87dfaa9cd203bed6dec2 6721 
postgresfixture_0.4.1-1_amd64.buildinfo
 3f5938e693116b2c47e70af1b657a095c307ed8933a2a6412f7e99ed00dcd872 19380 
python3-postgresfixture_0.4.1-1_all.deb
Files: 
 7b8e61d893f5d8a0b198d3f7bdc47f91 2328 python optional 
postgresfixture_0.4.1-1.dsc
 3eecf1ac6ae97a2b8832ac6b30c40625 7643 python optional 
postgresfixture_0.4.1.orig.tar.gz
 958f4497cd66c3843624c905b24dd32f 12460 python optional 
postgresfixture_0.4.1-1.debian.tar.xz
 ec1784bb86ed6f123caa2643f534afb0 6721 python optional 
postgresfixture_0.4.1-1_amd64.buildinfo
 a2a861c1ec76e8ecf3e99669bad89b6f 19380 python optional 
python3-postgresfixture_0.4.1-1_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErApP8SYRtvzPAcEROTWH2X2GUAsFAl1RX0MACgkQOTWH2X2G
UAvK/w//c7l2Q0qAbC9qVWojN+WG1fv4C+n0jgLTDQ5g5VWwK/nQSbGuhSBlkYj5
KpRFrmeA16MDKgbAaqZrTCfK8HXeYCrtTwGTIr/AYr/pKKJ0t7+G9c2hRsXYeuwx
l2gUZgPxXs

Bug#934075: marked as done (ITP: ruby-apollo-upload-server -- apollo-upload-server implementation for Ruby on Rails as middleware)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:12:24 +
with message-id 
and subject line Bug#934075: fixed in ruby-apollo-upload-server 1.0.0-1
has caused the Debian Bug report #934075,
regarding ITP: ruby-apollo-upload-server -- apollo-upload-server implementation 
for Ruby on Rails as middleware
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934075
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Sruthi Chandran 
X-Debbugs-CC: debian-de...@lists.debian.org

* Package name: ruby-apollo-upload-server
  Version : 1.0.0
  Upstream Author : Artur Plysyuk
* URL : https://github.com/jetruby/apollo_upload_server-ruby
* License : Expat
  Description : apollo-upload-server implementation for Ruby on
Rails as middleware
This is a middleware which allows you to upload files using
graphql-ruby, apollo-upload-client and Ruby on Rails.






signature.asc
Description: OpenPGP digital signature
--- End Message ---
--- Begin Message ---
Source: ruby-apollo-upload-server
Source-Version: 1.0.0-1

We believe that the bug you reported is fixed in the latest version of
ruby-apollo-upload-server, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sruthi Chandran  (supplier of updated 
ruby-apollo-upload-server package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 06 Aug 2019 23:59:44 +0530
Source: ruby-apollo-upload-server
Binary: ruby-apollo-upload-server
Architecture: source all
Version: 1.0.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Sruthi Chandran 
Description:
 ruby-apollo-upload-server - apollo-upload-server implementation for Ruby on 
Rails as middlewa
Closes: 934075
Changes:
 ruby-apollo-upload-server (1.0.0-1) unstable; urgency=medium
 .
   * Initial release (Closes: #934075)
Checksums-Sha1:
 30f124c25bf0fb98ede66d6d28a569d3504deb7c 2221 
ruby-apollo-upload-server_1.0.0-1.dsc
 e8ceb053519c97e44d2b4a4d6feeab1cba6cf552 6155 
ruby-apollo-upload-server_1.0.0.orig.tar.gz
 3053f55cd9af61949d0d2bc24aba92676ef6bdd9 1892 
ruby-apollo-upload-server_1.0.0-1.debian.tar.xz
 2dd2162daf1daff67b54341c033390a928c08664 4924 
ruby-apollo-upload-server_1.0.0-1_all.deb
 b345246c04801d13646ad86af18343907a53d67c 10576 
ruby-apollo-upload-server_1.0.0-1_amd64.buildinfo
Checksums-Sha256:
 41e528e9f4e555b4fd90cf67ac64460288835a9aa31d12002be947f040ada8a0 2221 
ruby-apollo-upload-server_1.0.0-1.dsc
 9e85ba80fa1b0b0ab76a0537b427ee58fed290cc5b467a4e2f4050cd53c3f942 6155 
ruby-apollo-upload-server_1.0.0.orig.tar.gz
 145a9ded1c078992587911b996888a965d6e95e69b662610aa61446e0e6cab58 1892 
ruby-apollo-upload-server_1.0.0-1.debian.tar.xz
 a18d1e79d385d872df70cb635ff2878abf8f2a6744b877d8343c50f60749e269 4924 
ruby-apollo-upload-server_1.0.0-1_all.deb
 608606ad8dfef01d81049fd0ca6a7b532f818e1ac3555bb0bf213bce4dc90c75 10576 
ruby-apollo-upload-server_1.0.0-1_amd64.buildinfo
Files:
 3e72050d5b3a3e32cbfc941d72828a35 2221 ruby optional 
ruby-apollo-upload-server_1.0.0-1.dsc
 538fd6cb3d96c6f82ea6db85eee5003b 6155 ruby optional 
ruby-apollo-upload-server_1.0.0.orig.tar.gz
 e5742d05c7af380f728812c367ff6301 1892 ruby optional 
ruby-apollo-upload-server_1.0.0-1.debian.tar.xz
 95f2d9d39b8c4236cefb8847a31e9af1 4924 ruby optional 
ruby-apollo-upload-server_1.0.0-1_all.deb
 98a9d7dc07bcace4026e46594a2007a6 10576 ruby optional 
ruby-apollo-upload-server_1.0.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#906294: marked as done (haveged: New upstream version)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:53:05 +
with message-id 
and subject line Bug#906294: fixed in haveged 1.9.4-1
has caused the Debian Bug report #906294,
regarding haveged: New upstream version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
906294: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906294
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: haveged
Version: 1.9.1-6
Severity: wishlist

Dear Maintainer,

Version 1.9.6 is available. Please kindly inform me if you would appreciate to 
be helped out.

Many thanks

Steffen 
--- End Message ---
--- Begin Message ---
Source: haveged
Source-Version: 1.9.4-1

We believe that the bug you reported is fixed in the latest version of
haveged, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 906...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nicolas Braud-Santoni  (supplier of updated haveged package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 16:34:34 +0200
Source: haveged
Architecture: source
Version: 1.9.4-1
Distribution: unstable
Urgency: medium
Maintainer: Jérémy Bobbio 
Changed-By: Nicolas Braud-Santoni 
Closes: 874627 906294
Changes:
 haveged (1.9.4-1) unstable; urgency=medium
 .
   [ Nicolas Braud-Santoni ]
   * New upstream version 1.9.4 (Closes: #906294)
 .
   * Add myself as an uploader
   * New upstream maintainer
 + Update debian/copyright, debian/watch
 + Switch to new-style upstream signing keys, update signing keys
 + Forward Debian patches (as Github PRs), update patch metadata
 .
   * Amend the changelog for 1.9.1-6.
 It should have closed #866513, as the start ordering issue was likely the
 problem.
 .
   * libhavege1
 + Add Build-Depends-Package to symbols file
 + Update symbols file
 .
   * Comply with policy v4.4.0
 + Set Rules-Requires-Root: no
 + Install the upstream changelog as NEWS.gz
 + debian/copyright: Use HTTPS format URI
 .
   * debian/control
 + Replace `Priority: extra` with `optional`
 + Drop obsolete -dbg package (Closes: #874627)
 + Add missing Pre-Depends for haveged
 .
   * debian/gbp.conf
 + Update the name of the debian branch
 + Enable use of pristine-tar by default
 .
   * Switch to debhelper 12, remove the old-style debian/compat file
   * Add missing installed paths, not-installed, make dh_missing failing
   * Simplify debian/rules
 .
   [ Ondřej Nový ]
   * d/control: Set Vcs-* to salsa.debian.org
Checksums-Sha1:
 b271d3d9fa22f0920f413d676de61ee7f3159085 2137 haveged_1.9.4-1.dsc
 ad36be808132c831b0d93582c35b48c5825b62da 493215 haveged_1.9.4.orig.tar.gz
 eeb99faa8a884a351472f41323c1c65c2a9e1302 13396 haveged_1.9.4-1.debian.tar.xz
 6d3824d3f16f4bc302efeb4518b0a57296b5151d 6711 haveged_1.9.4-1_amd64.buildinfo
Checksums-Sha256:
 cac5470dc1384bc701f6bc5d8bb592b8ec656ff7f722f05efcb1ef406b7d59f0 2137 
haveged_1.9.4-1.dsc
 c4959d3cb1fa6391d16a3aa1ba4d82cd3a0d497206ae4b87d638088c0664e5aa 493215 
haveged_1.9.4.orig.tar.gz
 f9ccff3735295ab58fac911f588e3e2c530f524ae84d92b241cf77d58a280abc 13396 
haveged_1.9.4-1.debian.tar.xz
 8349cbb3cde7fb56a73cdccd2c73980c60c9d86262f9de566cb465a47970c839 6711 
haveged_1.9.4-1_amd64.buildinfo
Files:
 fbe2e2b6d1cdfa25404840d27500a506 2137 misc optional haveged_1.9.4-1.dsc
 95867032bb3f2abd36179f92e328e651 493215 misc optional haveged_1.9.4.orig.tar.gz
 eacfccf61b201287fdeb550a63885d95 13396 misc optional 
haveged_1.9.4-1.debian.tar.xz
 5a638e7e577c2ed4e39813641f6128ca 6711 misc optional 
haveged_1.9.4-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEU7EqA8ZVHYoLJhPE5vmO4pLV7MsFAl1UHTMACgkQ5vmO4pLV
7Mv3jQ//Z+HAyVDmT60HdwGALbK3qrS12kyb0UJ/D17dThnBEA0V38VFJdZ6qj1U
D2Ha25zz62Ln31qCT6HSSTUYOI/uMU1SU43/rPP1wAi345y2NmeIb0sIPdbuGNpe
gO5cLX9bnkjEWR6qHPlaheDoNDiV3oybv8imn21U+sB4N7dXZJo1ttYdS3iqt8Up
5c6k62S2Qk86N80GFfFe9rczcgerOCBaJQCPj0s49HFuPEqMFP9ekP6hZUj4pTmM
g3pYCd49smIuaQShSOuWvtUol5lKoGohGl9gRGgNEVMbTsEnSYT+6Ei6aSirg+da
2ZcZWdleF7AHh0BNqkLkwYlBQR44Ob95IvxFJOcuGIWNrWePR54dSV/Q1sD51WwZ
rw7nLqDYZhiyaDvDysW8wTHE0TnPHarhwrFQKrlX2ff3LhCDZ/FnJgIEwtScWAN0
USKRHmIIt3OCbcVSidrbU/WbNJ

Bug#874627: marked as done (haveged: Please drop -dbg package in favour of automatic -dbgsym)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 14:53:05 +
with message-id 
and subject line Bug#874627: fixed in haveged 1.9.4-1
has caused the Debian Bug report #874627,
regarding haveged: Please drop -dbg package in favour of automatic -dbgsym
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874627: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874627
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: haveged
Version: 1.9.1-6
Severity: minor

Hi,

tl;dr: https://wiki.debian.org/AutomaticDebugPackages

(Noticed because the -dbg package is unreproducible on Buster
currently:
https://tests.reproducible-builds.org/debian/rb-pkg/buster/amd64/diffoscope-results/haveged.html)

Cheers,
-- 
intrigeri
--- End Message ---
--- Begin Message ---
Source: haveged
Source-Version: 1.9.4-1

We believe that the bug you reported is fixed in the latest version of
haveged, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Nicolas Braud-Santoni  (supplier of updated haveged package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 16:34:34 +0200
Source: haveged
Architecture: source
Version: 1.9.4-1
Distribution: unstable
Urgency: medium
Maintainer: Jérémy Bobbio 
Changed-By: Nicolas Braud-Santoni 
Closes: 874627 906294
Changes:
 haveged (1.9.4-1) unstable; urgency=medium
 .
   [ Nicolas Braud-Santoni ]
   * New upstream version 1.9.4 (Closes: #906294)
 .
   * Add myself as an uploader
   * New upstream maintainer
 + Update debian/copyright, debian/watch
 + Switch to new-style upstream signing keys, update signing keys
 + Forward Debian patches (as Github PRs), update patch metadata
 .
   * Amend the changelog for 1.9.1-6.
 It should have closed #866513, as the start ordering issue was likely the
 problem.
 .
   * libhavege1
 + Add Build-Depends-Package to symbols file
 + Update symbols file
 .
   * Comply with policy v4.4.0
 + Set Rules-Requires-Root: no
 + Install the upstream changelog as NEWS.gz
 + debian/copyright: Use HTTPS format URI
 .
   * debian/control
 + Replace `Priority: extra` with `optional`
 + Drop obsolete -dbg package (Closes: #874627)
 + Add missing Pre-Depends for haveged
 .
   * debian/gbp.conf
 + Update the name of the debian branch
 + Enable use of pristine-tar by default
 .
   * Switch to debhelper 12, remove the old-style debian/compat file
   * Add missing installed paths, not-installed, make dh_missing failing
   * Simplify debian/rules
 .
   [ Ondřej Nový ]
   * d/control: Set Vcs-* to salsa.debian.org
Checksums-Sha1:
 b271d3d9fa22f0920f413d676de61ee7f3159085 2137 haveged_1.9.4-1.dsc
 ad36be808132c831b0d93582c35b48c5825b62da 493215 haveged_1.9.4.orig.tar.gz
 eeb99faa8a884a351472f41323c1c65c2a9e1302 13396 haveged_1.9.4-1.debian.tar.xz
 6d3824d3f16f4bc302efeb4518b0a57296b5151d 6711 haveged_1.9.4-1_amd64.buildinfo
Checksums-Sha256:
 cac5470dc1384bc701f6bc5d8bb592b8ec656ff7f722f05efcb1ef406b7d59f0 2137 
haveged_1.9.4-1.dsc
 c4959d3cb1fa6391d16a3aa1ba4d82cd3a0d497206ae4b87d638088c0664e5aa 493215 
haveged_1.9.4.orig.tar.gz
 f9ccff3735295ab58fac911f588e3e2c530f524ae84d92b241cf77d58a280abc 13396 
haveged_1.9.4-1.debian.tar.xz
 8349cbb3cde7fb56a73cdccd2c73980c60c9d86262f9de566cb465a47970c839 6711 
haveged_1.9.4-1_amd64.buildinfo
Files:
 fbe2e2b6d1cdfa25404840d27500a506 2137 misc optional haveged_1.9.4-1.dsc
 95867032bb3f2abd36179f92e328e651 493215 misc optional haveged_1.9.4.orig.tar.gz
 eacfccf61b201287fdeb550a63885d95 13396 misc optional 
haveged_1.9.4-1.debian.tar.xz
 5a638e7e577c2ed4e39813641f6128ca 6711 misc optional 
haveged_1.9.4-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEU7EqA8ZVHYoLJhPE5vmO4pLV7MsFAl1UHTMACgkQ5vmO4pLV
7Mv3jQ//Z+HAyVDmT60HdwGALbK3qrS12kyb0UJ/D17dThnBEA0V38VFJdZ6qj1U
D2Ha25zz62Ln31qCT6HSSTUYOI/uMU1SU43/rPP1wAi345y2NmeIb0sIPdbuGNpe
gO5cLX9bnkjEWR6qHPlaheDoNDiV3oybv8imn21U+sB4N7dXZJo1ttYdS3iqt8Up
5c6k62S2Qk86N80GFfFe9rczcgerOCBaJQCPj0s49HFuPEqMFP9ekP6hZUj4pTmM
g3pYCd49smIuaQShSOuWvtUol5lKoGohGl9gRGgNEVMbTsEnSYT+6Ei6aSirg+da
2ZcZWd

Processed: Re: Bug#848090: haveged/systemd somehow clutter up /var/tmp

2019-08-14 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 systemd
Bug #848090 [haveged] haveged/systemd somehow clutter up /var/tmp
Bug reassigned from package 'haveged' to 'systemd'.
No longer marked as found in versions haveged/1.9.1-5.
Ignoring request to alter fixed versions of bug #848090 to the same values 
previously set
> close -1
Bug #848090 [systemd] haveged/systemd somehow clutter up /var/tmp
Marked Bug as done

-- 
848090: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848090
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#933579: marked as done (ITP: openvr -- openvr sdk)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 16:00:11 +
with message-id 
and subject line Bug#933579: fixed in openvr 1.5.17~ds1-2
has caused the Debian Bug report #933579,
regarding ITP: openvr -- openvr sdk
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
933579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933579
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Andrew Lee (李健秋) 

* Package name: openvr
  Version : 1.4.18
  Upstream Author : Valve Corporation
* URL : https://github.com/ValveSoftware/openvr
* License : Expat
  Programming Lang: C
  Description : openvr sdk

 OpenVR is an API and runtime that allows access to VR hardware from
 multiple vendors without requiring that applications have specific
 knowledge of the hardware they are targeting. This repository is an
 SDK that contains the API and samples. The runtime is under SteamVR
 in Tools on Steam.
--- End Message ---
--- Begin Message ---
Source: openvr
Source-Version: 1.5.17~ds1-2

We believe that the bug you reported is fixed in the latest version of
openvr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 933...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrew Lee (李健秋)  (supplier of updated openvr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 14 Aug 2019 05:30:40 +0800
Source: openvr
Binary: libopenvr-api-dev
Architecture: source amd64
Version: 1.5.17~ds1-2
Distribution: unstable
Urgency: medium
Maintainer: Andrew Lee (李健秋) 
Changed-By: Andrew Lee (李健秋) 
Description:
 libopenvr-api-dev - OpenVR SDK -- development files
Closes: 933579
Changes:
 openvr (1.5.17~ds1-2) unstable; urgency=medium
 .
   * Added references to the embedded json implementation.
 .
 openvr (1.5.17~ds1-1) unstable; urgency=medium
 .
   * Initial Release. (Closes: #933579)
Checksums-Sha1:
 f149c4cb2ee569c3d0b4e9577bc5e5d47acb27fd 1968 openvr_1.5.17~ds1-2.dsc
 c99a65b31756c88e6844c3d65b7557522276b446 1016744 openvr_1.5.17~ds1.orig.tar.xz
 e290d9ef940e37f5a4635f17523eda47b47c2193 3528 openvr_1.5.17~ds1-2.debian.tar.xz
 20072c0a142703bc51ab780292c06821debc0fb3 168956 
libopenvr-api-dev_1.5.17~ds1-2_amd64.deb
 f73b8fcef57adffeb00f961b414df79bafd77b8c 6346 
openvr_1.5.17~ds1-2_amd64.buildinfo
Checksums-Sha256:
 47112c9eb147aab4dc1abdf12a67e431b20a4f1a6c2d830f8c050f4392175c31 1968 
openvr_1.5.17~ds1-2.dsc
 699440c2062ae6270bf8c36f1cac9c1208206debb87ece6d519214fca8a8f52c 1016744 
openvr_1.5.17~ds1.orig.tar.xz
 7c9714a2fc61f209f23b9d5405465439008a5f8af0cc11457a83b53d642e5ef0 3528 
openvr_1.5.17~ds1-2.debian.tar.xz
 7def7fb4b875d55520da3d57477d2f7caaa0211eaedac418b9431274b42da8a1 168956 
libopenvr-api-dev_1.5.17~ds1-2_amd64.deb
 12770977b5e0f0c9d769b46ce21574a6b284a5f1248f1a76a645840326ddf783 6346 
openvr_1.5.17~ds1-2_amd64.buildinfo
Files:
 0de557ed30e9da2471e13d6644fa079c 1968 contrib/devel optional 
openvr_1.5.17~ds1-2.dsc
 3afc270e29143dc13465352169dc49ea 1016744 contrib/devel optional 
openvr_1.5.17~ds1.orig.tar.xz
 1edfbddc4c692bf601316fd04f88939b 3528 contrib/devel optional 
openvr_1.5.17~ds1-2.debian.tar.xz
 e602d109ab8b234ebcca55e5a493ee9a 168956 contrib/libdevel optional 
libopenvr-api-dev_1.5.17~ds1-2_amd64.deb
 29da4ddfa6e93279f938c855316d3a82 6346 contrib/devel optional 
openvr_1.5.17~ds1-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#934748: marked as done (lintian: package-name-doesnt-match-sonames shouldn't be reported against udebs)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 16:34:57 +
with message-id 
and subject line Bug#934748: fixed in lintian 2.18.0
has caused the Debian Bug report #934748,
regarding lintian: package-name-doesnt-match-sonames shouldn't be reported 
against udebs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.17.0
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Dear Lintian maintainers,

While working on a new upload of haveged, I noticed that Lintian reports
package-name-doesnt-match-sonames against haveged-udeb.

This is technically correct (the non-udeb package which ships the so is
libhavege1), but I guess reporting this against udebs isn't the intended
behaviour.

If so, please add a check silencing that rule on udebs.


Best,

  nicoo


- -- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-5-amd64 (SMP w/4 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8), LANGUAGE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set 
to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages lintian depends on:
ii  binutils 2.32.51.20190727-1
ii  bzip21.0.6-9.2
ii  diffstat 1.62-1+b1
ii  dpkg 1.19.7
ii  dpkg-dev 1.19.7
ii  file 1:5.37-5
ii  gettext  0.19.8.1-9
ii  gpg  2.2.17-3
ii  intltool-debian  0.35.0+20060710.5
ii  libapt-pkg-perl  0.1.36+b1
ii  libarchive-zip-perl  1.64-1
ii  libcapture-tiny-perl 0.48-1
ii  libcgi-pm-perl   4.44-1
ii  libclass-accessor-perl   0.51-1
ii  libclone-perl0.41-1+b1
pn  libdigest-sha-perl   
ii  libdpkg-perl 1.19.7
ii  libemail-valid-perl  1.202-1
ii  libfile-basedir-perl 0.08-1
ii  libfile-find-rule-perl   0.34-1
ii  libio-async-loop-epoll-perl  0.20-1
ii  libio-async-perl 0.74-1
ii  libipc-run-perl  20180523.0-1
ii  liblist-compare-perl 0.53-1
ii  liblist-moreutils-perl   0.416-1+b4
ii  libmoo-perl  2.003004-2
ii  libpath-tiny-perl0.108-1
ii  libtext-levenshtein-perl 0.13-1
ii  libtimedate-perl 2.3000-2
ii  libtry-tiny-perl 0.30-1
ii  libtype-tiny-perl1.004004-1
ii  liburi-perl  1.76-1
ii  libxml-simple-perl   2.25-1
ii  libyaml-libyaml-perl 0.79+repack-2
ii  man-db   2.8.6.1-1
ii  patchutils   0.3.4-2+b1
ii  perl 5.28.1-6
ii  t1utils  1.41-3
ii  xz-utils 5.2.4-1

Versions of packages lintian recommends:
pn  libperlio-gzip-perl  

Versions of packages lintian suggests:
pn  binutils-multiarch 
ii  libhtml-parser-perl3.72-3+b3
ii  libtext-template-perl  1.55-1

- -- Configuration Files:
/etc/lintianrc changed [not included]

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=Nog7
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.18.0

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the chang

Bug#934452: marked as done (false positives: "spelling-error-in-manpage * busses buses")

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 16:34:56 +
with message-id 
and subject line Bug#934452: fixed in lintian 2.18.0
has caused the Debian Bug report #934452,
regarding false positives: "spelling-error-in-manpage * busses buses"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934452
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: lintian
Version: 2.17.0
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,

busses is the plural of bus[1].


CU
Jörg

[1] https://dictionary.cambridge.org/dictionary/english/busses



- -- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (500, 'testing'), (300, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-5-amd64 (SMP w/6 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages lintian depends on:
ii  binutils 2.32.51.20190727-1
ii  bzip21.0.6-9.2
ii  diffstat 1.62-1+b1
ii  dpkg 1.19.7
ii  dpkg-dev 1.19.7
ii  file 1:5.37-5
ii  gettext  0.19.8.1-9
ii  gpg  2.2.17-3
ii  intltool-debian  0.35.0+20060710.5
ii  libapt-pkg-perl  0.1.36+b1
ii  libarchive-zip-perl  1.64-1
ii  libcapture-tiny-perl 0.48-1
ii  libcgi-pm-perl   4.44-1
ii  libclass-accessor-perl   0.51-1
ii  libclone-perl0.41-1+b1
pn  libdigest-sha-perl   
ii  libdpkg-perl 1.19.7
ii  libemail-valid-perl  1.202-1
ii  libfile-basedir-perl 0.08-1
ii  libfile-find-rule-perl   0.34-1
ii  libio-async-loop-epoll-perl  0.20-1
ii  libio-async-perl 0.74-1
ii  libipc-run-perl  20180523.0-1
ii  liblist-compare-perl 0.53-1
ii  liblist-moreutils-perl   0.416-1+b4
ii  libmoo-perl  2.003004-2
ii  libpath-tiny-perl0.108-1
ii  libtext-levenshtein-perl 0.13-1
ii  libtimedate-perl 2.3000-2
ii  libtry-tiny-perl 0.30-1
ii  libtype-tiny-perl1.004004-1
ii  liburi-perl  1.76-1
ii  libxml-simple-perl   2.25-1
ii  libyaml-libyaml-perl 0.79+repack-2
ii  man-db   2.8.5-2
ii  patchutils   0.3.4-2+b1
ii  perl 5.28.1-6
ii  t1utils  1.41-3
ii  xz-utils 5.2.4-1

Versions of packages lintian recommends:
ii  libperlio-gzip-perl  0.19-1+b5

Versions of packages lintian suggests:
pn  binutils-multiarch 
ii  libhtml-parser-perl3.72-3+b3
pn  libtext-template-perl  

- -- debconf-show failed

-BEGIN PGP SIGNATURE-
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=9e/G
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: lintian
Source-Version: 2.18.0

We believe that the bug you reported is fixed in the latest version of
lintian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated lintian package)

(This message was generated automatically at their request; if you
believe that 

Bug#924215: marked as done (python-tables-doc: broken symlinks: /usr/share/doc/python-tables-doc/html/_downloads/*.py -> ../../examples/*.py)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:44:05 +0200
with message-id <48b1d871-c3cf-b69c-4f29-12ee0a69e...@tiscali.it>
and subject line Re: pytables_3.5.2-1_source.changes ACCEPTED into unstable
has caused the Debian Bug report #924215,
regarding python-tables-doc: broken symlinks: 
/usr/share/doc/python-tables-doc/html/_downloads/*.py  -> ../../examples/*.py
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
924215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924215
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-tables-doc
Version: 3.4.4-2
Severity: normal
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package ships (or creates)
a broken symlink.

>From the attached log (scroll to the bottom...):

0m22.0s ERROR: FAIL: Broken symlinks:
  /usr/share/doc/python-tables-doc/html/_downloads/threading_monkeypatch.py -> 
../../examples/threading_monkeypatch.py (python-tables-doc)
  /usr/share/doc/python-tables-doc/html/_downloads/simple_threading.py -> 
../../examples/simple_threading.py (python-tables-doc)

The target files are now available (in python-tables-doc) under
  /usr/share/doc/python-tables/examples/threading_monkeypatch.py
  /usr/share/doc/python-tables/examples/simple_threading.py
This is probably caused by dh_installdocs in compat level 11.

cheers,

Andreas


python-tables-doc_3.4.4-2.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---


Il 16/07/19 11:07, Debian FTP Masters ha scritto:
> 
> 
> Accepted:
> 
> Format: 1.8
> Date: Sun, 14 Jul 2019 09:32:15 +
> Source: pytables
> Architecture: source
> Version: 3.5.2-1
> Distribution: unstable
> Urgency: medium
> Maintainer: Debian Science Maintainers 
> 
> Changed-By: Antonio Valentino 
> Changes:
>  pytables (3.5.2-1) unstable; urgency=medium
>  .
>* New upstream release.
>* debian/control:
>  - standard version bumped to 4.4.0, no change
>  - remove unnecessary greater-than versioned dependency for liblz4-dev
>* debian/rules:
>  - drop -pie from hardening flags
>* Use secure URI in Homepage field.
>* Clean links to duplicated files in debian/python-tables-doc.links
>* debian/patches:
>  - drop 0005-Comaptibility-with-numpy-1.16.patch and
>debian/patches/0006-Fix-LZO2-detection.patch: applied upstream
>  - new 0005-Drop-mock-for-requirements.txt.patch
>  - refresh remaining patches
> Checksums-Sha1:
>  0be73e0e464712ace53724f6292d345b0471d237 3243 pytables_3.5.2-1.dsc
>  307941cfb36dfedd8765a28e738f558e3b88aa23 4390190 pytables_3.5.2.orig.tar.gz
>  e63450f84d8d19443779c55af8917c0ad3ad5478 19136 pytables_3.5.2-1.debian.tar.xz
>  83f975a16f91a012e11db61d3c1002cd9ea48efc 14764 
> pytables_3.5.2-1_amd64.buildinfo
> Checksums-Sha256:
>  df9c3331f9fdf7a433ec9e53b8dc7fda1bc122bc521b1711003f2fd605d29477 3243 
> pytables_3.5.2-1.dsc
>  e4fc6f1194f02a8b10ff923e77364fb70710592f620d7de35f4d4e064dc70e91 4390190 
> pytables_3.5.2.orig.tar.gz
>  c49f9fc1e633f35406d268cffe91ff6ae37f58d743292910c08d5bf94cab7a2a 19136 
> pytables_3.5.2-1.debian.tar.xz
>  2d83452c9399c91d5454e5f213ac7e93197f654fc46635a784f95ba7b9ac07af 14764 
> pytables_3.5.2-1_amd64.buildinfo
> Files:
>  e161f033b985f864f614f42dada45041 3243 python optional pytables_3.5.2-1.dsc
>  58667a5003838cc5c8773a796bf47632 4390190 python optional 
> pytables_3.5.2.orig.tar.gz
>  aec99726de6ceffcd47a2bd661881737 19136 python optional 
> pytables_3.5.2-1.debian.tar.xz
>  0e5548d9645c715d12a7570c4a24b4c7 14764 python optional 
> pytables_3.5.2-1_amd64.buildinfo
> 
> 
> 
> Thank you for your contribution to Debian.
> 

-- 
Antonio Valentino--- End Message ---


Bug#930782: marked as done (tomb: Invalid default cipher "aes-xts-plain64:sha256")

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:52:54 +0200
with message-id 
and subject line This bug has been fixed
has caused the Debian Bug report #930782,
regarding tomb: Invalid default cipher "aes-xts-plain64:sha256"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
930782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tomb
Version: 2.5+dfsg1-2
Severity: normal
Tags: upstream

Dear Maintainer,

The default cipher is not accepted by cryptsetup any more.

Locking a freshly digged tomb by

$ tomb lock -k x.key x.tomb

fails with

[...]
tomb [W] cryptsetup luksFormat returned an error.
tomb [E] Operation aborted.

According to https://gitlab.com/cryptsetup/cryptsetup/wikis/DMCrypt the default
cipher "aes-xts-plain64:sha256" is not valid. ":sha256" only goes with "aes-
cbc-essiv:sha256". The valid cipher would be "aes-xts-plain64".

Locking the tomb specifying the valid cipher on the command line works

$ tomb lock -k x.key -o aes-xts-plain64 x.tomb

[...]
tomb  .  Done locking x using Luks dm-crypt aes-xts-plain64
tomb (*) Your tomb is ready in x.tomb and secured with key x.key

"aes-xts-plain64:sha256" should be corrected to "aes-xts-plain64" in
/usr/bin/tomb and the manpage.



-- System Information:
Debian Release: 10.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-5-amd64 (SMP w/8 CPU cores)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages tomb depends on:
ii  cryptsetup-bin  2:2.1.0-5
ii  e2fsprogs   1.44.5-1
ii  gnupg   2.2.12-1
ii  pinentry-gnome3 [pinentry]  1.1.0-2
ii  sudo1.8.27-1
ii  zsh 5.7.1-1

tomb recommends no packages.

tomb suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Source: tomb
Version: 2.6+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
tomb, which is due to be installed in the Debian FTP archive.

Regard,
Sven
-BEGIN PGP SIGNATURE-
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=z9Ub
-END PGP SIGNATURE End Message ---


Bug#934715: marked as done (libcryptsetup12: crypt_keyslot_add_by_volume_key() fails on a LUKS2 header where all bound key slots were deleted)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:19:25 +
with message-id 
and subject line Bug#934715: fixed in cryptsetup 2:2.1.0-8
has caused the Debian Bug report #934715,
regarding libcryptsetup12: crypt_keyslot_add_by_volume_key() fails on a LUKS2 
header where all bound key slots were deleted
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934715: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934715
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcryptsetup12
Version: 2:2.1.0-7
Severity: important
Tags: upstream

(Cloning upstream issue #466 so we can track it for Buster, Bullseye and sid.)

Even when all (bound) key slots were removed from a LUKS header, the header is
still salvageable given a copy of the master key.

The crypt_keyslot_add_by_volume_key() API call works for LUKSv1 headers
without keyslot, but fails for LUKSv2:

$ dd if=/dev/zero of=./disk.img bs=1M count=64
$ cryptsetup luksFormat --pbkdf-force-iterations 1000 \
--type luks1 -q ./disk.img <<#include 
#include 
#include 

#include "libcryptsetup.h"

int main(int argc, char *argv[]) {
struct crypt_device *cd = NULL;
if (crypt_init(&cd, argv[1]))
errx(EXIT_FAILURE, "Error: crypt_init");

if (crypt_load(cd, NULL, NULL))
errx(EXIT_FAILURE, "Error: crypt_load");

size_t vk_size = crypt_get_volume_key_size(cd);
char *volume_key = malloc(vk_size);

int keyslot = crypt_volume_key_get(cd, CRYPT_ANY_SLOT, volume_key, &vk_size,
argv[2], strlen(argv[2]));
if (keyslot < 0)
errx(EXIT_FAILURE, "Error: crypt_volume_key_get");

if (crypt_keyslot_destroy(cd, keyslot))
errx(EXIT_FAILURE, "Error: crypt_keyslot_destroy");

if (crypt_keyslot_add_by_volume_key(cd, keyslot, volume_key, vk_size,
argv[3], strlen(argv[3])))
errx(EXIT_FAILURE, "Error: crypt_keyslot_add_by_volume_key");

return EXIT_SUCCESS;
}


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: cryptsetup
Source-Version: 2:2.1.0-8

We believe that the bug you reported is fixed in the latest version of
cryptsetup, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Guilhem Moulin  (supplier of updated cryptsetup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 16:34:23 +0200
Source: cryptsetup
Architecture: source
Version: 2:2.1.0-8
Distribution: unstable
Urgency: medium
Maintainer: Debian Cryptsetup Team 

Changed-By: Guilhem Moulin 
Closes: 934715
Changes:
 cryptsetup (2:2.1.0-8) unstable; urgency=medium
 .
   * encrypted-boot.md:
 + Clarify partition layout.
 + encrypted-boot.md: New section 'Using a custom keyboard layout'.
   * d/gbp.conf: New section [export-orig] mirroring [buildpackage].
   * d/gitlab-ci.yml: Add 'publish' stage and make yamllint(1) happy.
   * d/patches: Backport upstream commit c03e3fe8 so libcryptsetup's
 crypt_keyslot_add_by_volume_key() also works a on LUKS2 header where all
 bound key slots were deleted, like it does for LUKS1. (Closes: #934715)
Checksums-Sha1:
 786ae8621c1f9e8b1353df1bac35f2bd815a411e 2819 cryptsetup_2.1.0-8.dsc
 25c6484d7c476c11358c581a85e6fbd054bac7fb 112892 
cryptsetup_2.1.0-8.debian.tar.xz
 a2d4ce6cba11affa8045760c42d9d1208fcdc633 9442 
cryptsetup_2.1.0-8_amd64.buildinfo
Checksums-Sha256:
 2418625f1ec24e10925ffaa69c244a591efc84c870967dd963f7f06e7dd64edf 2819 
cryptsetup_2.1.0-8.dsc
 084530e8be419685846e5c05c61c9aa7ba1425343f43a2c5fe25ac28d8fc8623 112892 
cryptsetup_2.1.0-8.debian.tar.xz
 e8362050f00e0e45b26906be67cef125b01b2f8ffb040482a9a8e78eda0ef0fb 9442 
cryptsetup_2.1.0-8_amd64.buildinfo
Files:
 15990ca71a648a18b79f1e8f1675a2a4 2819 admin optional cryptsetup_2.1.0-8.dsc
 cbfba136637fdad082de90358efd1dd8 112892 admin optional 
cryptsetup_2.1.0-8.debian.tar.xz
 70201fbc338550c9e1125ad13cc8b914 9442 admin optional 
cryptsetup_2.1.0-8_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEERpy6p3b9sfzUdbME05pJnDwhpVIFAl1UR08ACgkQ05pJnDwh
pVIPlw//Tl+jljtWrys86nqi9CbtaRY6EDnJ

Bug#924042: marked as done (tomb: Multiple package relations for optionally used tools are missing (steghide, dcfldd, gettext-base, qrencode, unoconv, lsof, swish-e))

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 20:20:33 +0200
with message-id 
and subject line This bug has been fixed
has caused the Debian Bug report #924042,
regarding tomb: Multiple package relations for optionally used tools are 
missing (steghide, dcfldd, gettext-base, qrencode, unoconv, lsof, swish-e)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
924042: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924042
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tomb
Version: 2.5+dfsg1-2
Severity: serious

tomb's exhume subcommand calls steghide:

~ → tomb exhume /tmp/example.jpg
tomb [E] Steghide not installed: cannot exhume keys from images.
~ → dgrep steghide tomb
/usr/bin/tomb:  _deps=(gettext dcfldd shred steghide)
/usr/bin/tomb:  # Check for steghide
/usr/bin/tomb:  command -v steghide 1>/dev/null 2>/dev/null || STEGHIDE=0
/usr/bin/tomb:# Requires steghide(1) to be installed
/usr/bin/tomb:  | steghide embed --embedfile - --coverfile ${imagefile} 
\
/usr/bin/tomb:  _warning "Encoding error: steghide reports problems."
/usr/bin/tomb:  TOMBKEY=$(steghide extract -sf $imagefile -p $tombpass 
-xf -)
/usr/bin/tomb:  steghide extract -sf $imagefile -p ${tombpass} -xf $destkey

But steghide is neither in a Recommends or Suggests header.

And when looking at that grep output above, it becomes clear that there
are even more optional dependencies missing. Citing from tomb's source
code:

_list_optional_tools() {
typeset -a _deps
_deps=(gettext dcfldd shred steghide)
_deps+=(resize2fs tomb-kdb-pbkdf2 qrencode swish-e unoconv lsof)
for d in $_deps; do
_print "`which $d`"
done
return 0
}

So the following packages are missing in tomb's package relations. I
leave the package maintainers to decide, which of them go into Suggests
and which into Recommends:

* gettext-base: /usr/bin/gettext
* dcfldd: /usr/bin/dcfldd
* steghide: /usr/bin/steghide
* qrencode: /usr/bin/qrencode
* unoconv: /usr/bin/unoconv
* lsof: /usr/bin/lsof
* swish-e: /usr/bin/swish-e

Will file a separate bug report for the missing tomb-kdb-pbkdf2 binary.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (110, 'experimental'), (1, 'experimental-debug'), (1, 
'buildd-experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)
LSM: AppArmor: enabled

Versions of packages tomb depends on:
ii  cryptsetup-bin  2:2.1.0-2
ii  e2fsprogs   1.44.6-1
ii  gnupg   2.2.13-1
ii  pinentry-curses [pinentry]  1.1.0-1+b1
ii  pinentry-fltk [pinentry]1.1.0-1+b1
ii  pinentry-gnome3 [pinentry]  1.1.0-1+b1
ii  pinentry-gtk2 [pinentry]1.1.0-1+b1
ii  pinentry-qt [pinentry]  1.1.0-1+b1
ii  pinentry-tty [pinentry] 1.1.0-1+b1
ii  sudo1.8.27-1
ii  zsh 5.7.1-1

tomb recommends no packages.

tomb suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: tomb
Version: 2.6+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
tomb, which is due to be installed in the Debian FTP archive.

Regards,
Sven--- End Message ---


Bug#924043: marked as done (tomb: tomb-kdb-pbkdf2 program not included)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 20:21:15 +0200
with message-id 
and subject line This bug has been fixed
has caused the Debian Bug report #924043,
regarding tomb: tomb-kdb-pbkdf2 program not included
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
924043: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=924043
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tomb
Version: 2.5+dfsg1-2

The tomb(1) man page tells me the following:

For additional protection against dictionary attacks on keys, the
--kdf option can be used when forging a key, making sure that the
tomb-kdb-pbkdf2 binaries in extras/kdf were compiled and installed
on the system.

So far there seems no Debian package containing the command
tomb-kdb-pbkdf2, not even tomb.

And there is no "extra/kdf" in the source package of tomb, just
"extras/kdf-keys". But the Makefile in there clearly shows that it will
compile a bunch of "tomb-kdb-something" including "tomb-kdb-pbkdf2".

So please include at least those binaries from extras/kdf-keys so that
"tomb forge --kdf" can be used.

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (110, 'experimental'), (1, 'experimental-debug'), (1, 
'buildd-experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)
LSM: AppArmor: enabled

Versions of packages tomb depends on:
ii  cryptsetup-bin  2:2.1.0-2
ii  e2fsprogs   1.44.6-1
ii  gnupg   2.2.13-1
ii  pinentry-curses [pinentry]  1.1.0-1+b1
ii  pinentry-fltk [pinentry]1.1.0-1+b1
ii  pinentry-gnome3 [pinentry]  1.1.0-1+b1
ii  pinentry-gtk2 [pinentry]1.1.0-1+b1
ii  pinentry-qt [pinentry]  1.1.0-1+b1
ii  pinentry-tty [pinentry] 1.1.0-1+b1
ii  sudo1.8.27-1
ii  zsh 5.7.1-1

tomb recommends no packages.

tomb suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: tomb
Version: 2.6+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
tomb, which is due to be installed in the Debian FTP archive.

Regards,
Sven--- End Message ---


Bug#931027: marked as done (tomb: opening a new tomb produces error messages)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 20:22:06 +0200
with message-id 
and subject line This bug has been fixed
has caused the Debian Bug report #931027,
regarding tomb: opening a new tomb produces error messages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
931027: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931027
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tomb
Version: 2.5+dfsg1-2
Severity: normal
Tags: upstream

Dear Maintainer,

creating, opening and closing a new tomb by

  tomb dig   -s 20 x.tomb
  tomb forge --unsafe --use-urandom --tomb-pwd x x.key
  tomb lock  --unsafe --tomb-pwd x -k x.key -o aes-xts-plain64 x.tomb
  tomb open  --unsafe --tomb-pwd x -k x.key x.tomb
  tomb close x

results in error messages between the ultimate lines of output:

  [...]
  tomb (*) Success opening x.tomb on /media/x
  _update_control_file:7: permission denied: /media/x/.uid
  chown: cannot access '/media/x/.uid': No such file or directory
  _update_control_file:7: permission denied: /media/x/.tty
  chown: cannot access '/media/x/.tty': No such file or directory
  _update_control_file:7: permission denied: /media/x/.host
  chown: cannot access '/media/x/.host': No such file or directory
  _update_control_file:7: permission denied: /media/x/.last
  chown: cannot access '/media/x/.last': No such file or directory
  tomb  .  Closing tomb [x] mounted on /media/x
  tomb (*) Tomb [x] closed: your bones will rest in peace.

These error messages show up on each 'tomb open' when done with the -p option

  tomb open  --unsafe --tomb-pwd x -k x.key -p x.tomb

The opened tomb is usable despite all that.




-- System Information:
Debian Release: 10.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-5-amd64 (SMP w/8 CPU cores)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages tomb depends on:
ii  cryptsetup-bin  2:2.1.0-5
ii  e2fsprogs   1.44.5-1
ii  gnupg   2.2.12-1
ii  pinentry-gnome3 [pinentry]  1.1.0-2
ii  sudo1.8.27-1
ii  zsh 5.7.1-1

tomb recommends no packages.

tomb suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: tomb
Version: 2.6+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
tomb, which is due to be installed in the Debian FTP archive.

Regards,
Sven--- End Message ---


Bug#932997: marked as done (openldap: CVE-2019-13057)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:46 +
with message-id 
and subject line Bug#932997: fixed in openldap 2.4.44+dfsg-5+deb9u3
has caused the Debian Bug report #932997,
regarding openldap: CVE-2019-13057
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932997: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932997
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openldap
Version: 2.4.47+dfsg-3
Severity: important
Tags: security upstream
Forwarded: https://openldap.org/its/?findid=9038

Hi,

The following vulnerability was published for openldap, this is for
tracking, as the issue is already know to the maintainers.

CVE-2019-13057[0]:
openldap: rootdn of any db can assert any identity

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057
[1] https://openldap.org/its/?findid=9038

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.44+dfsg-5+deb9u3

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Aug 2019 12:17:00 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common 
libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source all
Version: 2.4.44+dfsg-5+deb9u3
Distribution: stretch
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd  - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 932997 932998 934277
Changes:
 openldap (2.4.44+dfsg-5+deb9u3) stretch; urgency=medium
 .
   * Fix slapd to restrict rootDN proxyauthz to its own databases
 (CVE-2019-13057) (ITS#9038) (Closes: #932997)
   * Fix slapd to enforce sasl_ssf ACL statement on every connection
 (CVE-2019-13565) (ITS#9052) (Closes: #932998)
   * Fix slapo-rwm to not free original filter when rewritten filter is invalid
 (ITS#8964) (Closes: #934277, LP: #1838370)
Checksums-Sha1:
 c66c3097d1b9baa7c63fde953258025c188adfa3 3009 openldap_2.4.44+dfsg-5+deb9u3.dsc
 f1448c32b1e78a295260fa9217be92dde344829c 168576 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 a410f605d05f5eeb793a9b539a41defc904733b3 85710 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb
Checksums-Sha256:
 feff6977d4674e3c34c9d292edcfe6d895d10aa165910dbc96819a327abb 3009 
openldap_2.4.44+dfsg-5+deb9u3.dsc
 926e2b00418901d9b52d314a6f6319f84c9dd04e12d085830ffc37bf3329c402 168576 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 f7482e2b4aaa78abd1b0f4034cb1a36ab929e28c477f588916971aeb004afcf2 85710 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb
Files:
 2a811aad373268d3c7633b70483ea38f 3009 net optional 
openldap_2.4.44+dfsg-5+deb9u3.dsc
 cf128a90797244b43b27d860e1645a8a 168576 net optional 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 3c6f9d695a42ba518081a9f3abe795e4 85710 libs standard 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb

-BEGIN PGP SIGNATURE-

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAl1THp4PHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2zYAQAJiN0KVeAA1Nf+lpTn9p59wVE1sDNI3zLUvX
Jgvp/l0BzoEFSO8OTA2+d0Ge6kO6QSVGLN4RF6CnyN2web90KlonKNeja5b7eas9
as2l4JMSdeC2shh4M/aslBsHYKienrSf1BYq6SnfE02S4Ua+u+Z999AyrsZycmqf
XXE0C1nGJ2fzd3VFNPk7CPM7luNUcwcQDEyvhYSdh6mctnk1HiQF0A4WuHdpPDVG
kBiBlxtGvMLFLKm557tAMBHmGc+qzYYTJaK5UCUdsddB4ztwjDnXY5KU1dZA0bR5

Bug#932997: marked as done (openldap: CVE-2019-13057)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:16 +
with message-id 
and subject line Bug#932997: fixed in openldap 2.4.47+dfsg-3+deb10u1
has caused the Debian Bug report #932997,
regarding openldap: CVE-2019-13057
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932997: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932997
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openldap
Version: 2.4.47+dfsg-3
Severity: important
Tags: security upstream
Forwarded: https://openldap.org/its/?findid=9038

Hi,

The following vulnerability was published for openldap, this is for
tracking, as the issue is already know to the maintainers.

CVE-2019-13057[0]:
openldap: rootdn of any db can assert any identity

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057
[1] https://openldap.org/its/?findid=9038

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.47+dfsg-3+deb10u1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Aug 2019 11:58:18 -0700
Source: openldap
Architecture: source
Version: 2.4.47+dfsg-3+deb10u1
Distribution: buster
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Closes: 932997 932998 934277
Changes:
 openldap (2.4.47+dfsg-3+deb10u1) buster; urgency=medium
 .
   * Fix slapd to restrict rootDN proxyauthz to its own databases
 (CVE-2019-13057) (ITS#9038) (Closes: #932997)
   * Fix slapd to enforce sasl_ssf ACL statement on every connection
 (CVE-2019-13565) (ITS#9052) (Closes: #932998)
   * Fix slapo-rwm to not free original filter when rewritten filter is invalid
 (ITS#8964) (Closes: #934277, LP: #1838370)
Checksums-Sha1:
 930ed0e45ad3fb7501f8f1e783262d998915e9aa 2888 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 35d41fb8212500946890eb4dd58de88d9689fb8e 167928 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz
Checksums-Sha256:
 ff503d526d22d0301ff34b0009023d00419e7744a3d7a9048cad07698e94b1bf 2888 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 9dbde8632c9eb32f6282f0b37e9849a5a3a8d69b8bd9571d215230923ec5607d 167928 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz
Files:
 cb51898fef515807c05c062020521fee 2888 net optional 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 94d8b0a91f59388a48d69be5b2521e9a 167928 net optional 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAl1TGPYPHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2ue0P/2T/Gpw9bbPAhMPxbR+7g+gn5G7eznGbiQri
6lLnwYSglnXpuNZcMdJiz7BG4oWAtH10T3lA7cjFIW5DTrQyzCTuEkXjcsefqJVP
d8m+sSk2neamwD/FJ+M6o5IHJeWZL6drA4XQJqcpe/0ymmY0VXQzzn/OD18F3WPF
sAWLjYh7YiLXVC9PsfdsBk5sId/0xQqY/lwm3ik52GaQUK2mZ5J75xgpdfv6ozF5
gJeF/a90QcN55V50ASF0FF2cHS7g1iMvOQ6D1oP9H/39qJOB7YcXpuAmvT/YgFnL
BzxJqkDt3FzCNgzA7inPsyTkspDY38x9o+4fMNaXRsfyiKDFfivwijnIDQS2PWeO
CjwJQlZePF44YzfzHtqGaM5dFH5FKyiINQaJgxbHObIFq9LhC2Vyh9FJTmF3JFY6
0iRr5j5lp+tODXvzEl+Lls+5CNASrIMDkKPQng+R+kySOtDU1LarV6a/Zca2fq/l
j9eYyJghtGserQ4xA1J7Gv/Aa6Eqx8Ox55BL8sQrf/4adgj1UbFH8dxZZ2QYfO7z
Amj2H8ZQAQDdmoaXVnDSO/Z5Pz4sJurrxLM54SJLxTpgtihzUkuNb7P3qb/33dhm
/KEOX3IhTzxDxgUju8CRsJbCPbyFVjL2tLx8PPqwImQpO0JrKlUBIrcpRZT13BIL
hCjGvSEs
=PXmc
-END PGP SIGNATURE End Message ---


Bug#932241: marked as done (libebml: CVE-2019-13615)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:46 +
with message-id 
and subject line Bug#932241: fixed in libebml 1.3.4-1+deb9u1
has caused the Debian Bug report #932241,
regarding libebml: CVE-2019-13615
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932241: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932241
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: vlc
Version: 3.0.7.1-2
Severity: important
Tags: security upstream
Forwarded: https://trac.videolan.org/vlc/ticket/22474
Control: found -1 3.0.7.1-1
Control: found -1 3.0.7-1
Control: found -1 3.0.7-0+deb9u1

Hi,

The following vulnerability was published for vlc, sorry another one.
For buster, stretch I think we can follow the usual strategy and
release a new upstream stable version once available.

CVE-2019-13615[0]:
| VideoLAN VLC media player 3.0.7.1 has a heap-based buffer over-read in
| mkv::demux_sys_t::FreeUnused() in modules/demux/mkv/demux.cpp when
| called from mkv::Open in modules/demux/mkv/mkv.cpp.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13615
[1] https://trac.videolan.org/vlc/ticket/22474

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libebml
Source-Version: 1.3.4-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libebml, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Ramacher  (supplier of updated libebml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 11 Aug 2019 22:09:57 +0200
Source: libebml
Binary: libebml4v5 libebml-dev
Architecture: source
Version: 1.3.4-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: Sebastian Ramacher 
Description:
 libebml-dev - access library for the EBML format (development files)
 libebml4v5 - access library for the EBML format (shared library)
Closes: 932241
Changes:
 libebml (1.3.4-1+deb9u1) stretch; urgency=medium
 .
   * debian/patches: Apply upstream fixes for heap-based buffer over-reads.
 (CVE-2019-13615) (Closes: #932241)
Checksums-Sha1:
 2ff6efe1257670c25077b492995d70f2687120e8 2149 libebml_1.3.4-1+deb9u1.dsc
 6585b316d3e2762abaada7208546a0e3a8a346f9 6688 
libebml_1.3.4-1+deb9u1.debian.tar.xz
Checksums-Sha256:
 0fe45d348207ac780b2a92faedc75b9ab05447940ef26ce5990b26219fd6d785 2149 
libebml_1.3.4-1+deb9u1.dsc
 17f025fd56e3d121415d7b03ef3a1050d9bd5565bbef0252af9c3ece22a2c878 6688 
libebml_1.3.4-1+deb9u1.debian.tar.xz
Files:
 672f6d62dd91fc7b00f655bf311a9176 2149 devel optional libebml_1.3.4-1+deb9u1.dsc
 1daf8629896836bd936bc1fa93f02fc6 6688 devel optional 
libebml_1.3.4-1+deb9u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=5f+5
-END PGP SIGNATURE End Message ---


Bug#932998: marked as done (openldap: CVE-2019-13565)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:16 +
with message-id 
and subject line Bug#932998: fixed in openldap 2.4.47+dfsg-3+deb10u1
has caused the Debian Bug report #932998,
regarding openldap: CVE-2019-13565
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932998: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932998
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openldap
Version: 2.4.47+dfsg-3
Severity: important
Tags: security upstream
Forwarded: https://openldap.org/its/?findid=9052

Hi,

The following vulnerability was published for openldap, filling for
tracking.

CVE-2019-13565[0]:
|openldap: ACL protections get lost if same identity uses different SSF
|levels

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565
[1] https://openldap.org/its/?findid=9052

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.47+dfsg-3+deb10u1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Aug 2019 11:58:18 -0700
Source: openldap
Architecture: source
Version: 2.4.47+dfsg-3+deb10u1
Distribution: buster
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Closes: 932997 932998 934277
Changes:
 openldap (2.4.47+dfsg-3+deb10u1) buster; urgency=medium
 .
   * Fix slapd to restrict rootDN proxyauthz to its own databases
 (CVE-2019-13057) (ITS#9038) (Closes: #932997)
   * Fix slapd to enforce sasl_ssf ACL statement on every connection
 (CVE-2019-13565) (ITS#9052) (Closes: #932998)
   * Fix slapo-rwm to not free original filter when rewritten filter is invalid
 (ITS#8964) (Closes: #934277, LP: #1838370)
Checksums-Sha1:
 930ed0e45ad3fb7501f8f1e783262d998915e9aa 2888 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 35d41fb8212500946890eb4dd58de88d9689fb8e 167928 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz
Checksums-Sha256:
 ff503d526d22d0301ff34b0009023d00419e7744a3d7a9048cad07698e94b1bf 2888 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 9dbde8632c9eb32f6282f0b37e9849a5a3a8d69b8bd9571d215230923ec5607d 167928 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz
Files:
 cb51898fef515807c05c062020521fee 2888 net optional 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 94d8b0a91f59388a48d69be5b2521e9a 167928 net optional 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAl1TGPYPHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2ue0P/2T/Gpw9bbPAhMPxbR+7g+gn5G7eznGbiQri
6lLnwYSglnXpuNZcMdJiz7BG4oWAtH10T3lA7cjFIW5DTrQyzCTuEkXjcsefqJVP
d8m+sSk2neamwD/FJ+M6o5IHJeWZL6drA4XQJqcpe/0ymmY0VXQzzn/OD18F3WPF
sAWLjYh7YiLXVC9PsfdsBk5sId/0xQqY/lwm3ik52GaQUK2mZ5J75xgpdfv6ozF5
gJeF/a90QcN55V50ASF0FF2cHS7g1iMvOQ6D1oP9H/39qJOB7YcXpuAmvT/YgFnL
BzxJqkDt3FzCNgzA7inPsyTkspDY38x9o+4fMNaXRsfyiKDFfivwijnIDQS2PWeO
CjwJQlZePF44YzfzHtqGaM5dFH5FKyiINQaJgxbHObIFq9LhC2Vyh9FJTmF3JFY6
0iRr5j5lp+tODXvzEl+Lls+5CNASrIMDkKPQng+R+kySOtDU1LarV6a/Zca2fq/l
j9eYyJghtGserQ4xA1J7Gv/Aa6Eqx8Ox55BL8sQrf/4adgj1UbFH8dxZZ2QYfO7z
Amj2H8ZQAQDdmoaXVnDSO/Z5Pz4sJurrxLM54SJLxTpgtihzUkuNb7P3qb/33dhm
/KEOX3IhTzxDxgUju8CRsJbCPbyFVjL2tLx8PPqwImQpO0JrKlUBIrcpRZT13BIL
hCjGvSEs
=PXmc
-END PGP SIGNATURE End Message ---


Bug#932998: marked as done (openldap: CVE-2019-13565)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:46 +
with message-id 
and subject line Bug#932998: fixed in openldap 2.4.44+dfsg-5+deb9u3
has caused the Debian Bug report #932998,
regarding openldap: CVE-2019-13565
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
932998: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=932998
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: openldap
Version: 2.4.47+dfsg-3
Severity: important
Tags: security upstream
Forwarded: https://openldap.org/its/?findid=9052

Hi,

The following vulnerability was published for openldap, filling for
tracking.

CVE-2019-13565[0]:
|openldap: ACL protections get lost if same identity uses different SSF
|levels

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565
[1] https://openldap.org/its/?findid=9052

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.44+dfsg-5+deb9u3

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 932...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Aug 2019 12:17:00 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common 
libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source all
Version: 2.4.44+dfsg-5+deb9u3
Distribution: stretch
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd  - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 932997 932998 934277
Changes:
 openldap (2.4.44+dfsg-5+deb9u3) stretch; urgency=medium
 .
   * Fix slapd to restrict rootDN proxyauthz to its own databases
 (CVE-2019-13057) (ITS#9038) (Closes: #932997)
   * Fix slapd to enforce sasl_ssf ACL statement on every connection
 (CVE-2019-13565) (ITS#9052) (Closes: #932998)
   * Fix slapo-rwm to not free original filter when rewritten filter is invalid
 (ITS#8964) (Closes: #934277, LP: #1838370)
Checksums-Sha1:
 c66c3097d1b9baa7c63fde953258025c188adfa3 3009 openldap_2.4.44+dfsg-5+deb9u3.dsc
 f1448c32b1e78a295260fa9217be92dde344829c 168576 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 a410f605d05f5eeb793a9b539a41defc904733b3 85710 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb
Checksums-Sha256:
 feff6977d4674e3c34c9d292edcfe6d895d10aa165910dbc96819a327abb 3009 
openldap_2.4.44+dfsg-5+deb9u3.dsc
 926e2b00418901d9b52d314a6f6319f84c9dd04e12d085830ffc37bf3329c402 168576 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 f7482e2b4aaa78abd1b0f4034cb1a36ab929e28c477f588916971aeb004afcf2 85710 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb
Files:
 2a811aad373268d3c7633b70483ea38f 3009 net optional 
openldap_2.4.44+dfsg-5+deb9u3.dsc
 cf128a90797244b43b27d860e1645a8a 168576 net optional 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 3c6f9d695a42ba518081a9f3abe795e4 85710 libs standard 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb

-BEGIN PGP SIGNATURE-

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAl1THp4PHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2zYAQAJiN0KVeAA1Nf+lpTn9p59wVE1sDNI3zLUvX
Jgvp/l0BzoEFSO8OTA2+d0Ge6kO6QSVGLN4RF6CnyN2web90KlonKNeja5b7eas9
as2l4JMSdeC2shh4M/aslBsHYKienrSf1BYq6SnfE02S4Ua+u+Z999AyrsZycmqf
XXE0C1nGJ2fzd3VFNPk7CPM7luNUcwcQDEyvhYSdh6mctnk1HiQF0A4WuHdpPDVG
kBiBlxtGvMLFLKm557tAMBHmGc+qzYYTJaK5UCUdsddB4ztwjDnXY5KU1dZA0bR5
SPyNeZacMm8+r6k5OOq

Bug#934277: marked as done (slapd segfault on rwm filter parse error)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:16 +
with message-id 
and subject line Bug#934277: fixed in openldap 2.4.47+dfsg-3+deb10u1
has caused the Debian Bug report #934277,
regarding slapd segfault on rwm filter parse error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934277: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934277
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: slapd
Version: 2.4.21-1
Severity: important
Tags: security
Control: fixed -1 2.4.48+dfsg-1
Control: forwarded -1 https://openldap.org/its/?findid=8964

This is already fixed in unstable, but filing this for tracking anyway 
as I think it warrants fixing in stable as well.

If rwm modifies the search filter and the resulting filter is invalid, 
slapd crashes while cleaning up the operation. I believe it ends up 
freeing the same pointer twice (where the happy path frees two different 
ones).

Depending on the rwm configuration, users (possibly even 
anonymous/unprivileged ones) with access to search the directory in a 
way that causes the search filter to be rewritten can crash slapd 
remotely.

Fixed in master by d40b357, in RE24 by 0f7ec3a.

Also reported in Ubuntu: https://bugs.launchpad.net/bugs/1838370
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.47+dfsg-3+deb10u1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Aug 2019 11:58:18 -0700
Source: openldap
Architecture: source
Version: 2.4.47+dfsg-3+deb10u1
Distribution: buster
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Closes: 932997 932998 934277
Changes:
 openldap (2.4.47+dfsg-3+deb10u1) buster; urgency=medium
 .
   * Fix slapd to restrict rootDN proxyauthz to its own databases
 (CVE-2019-13057) (ITS#9038) (Closes: #932997)
   * Fix slapd to enforce sasl_ssf ACL statement on every connection
 (CVE-2019-13565) (ITS#9052) (Closes: #932998)
   * Fix slapo-rwm to not free original filter when rewritten filter is invalid
 (ITS#8964) (Closes: #934277, LP: #1838370)
Checksums-Sha1:
 930ed0e45ad3fb7501f8f1e783262d998915e9aa 2888 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 35d41fb8212500946890eb4dd58de88d9689fb8e 167928 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz
Checksums-Sha256:
 ff503d526d22d0301ff34b0009023d00419e7744a3d7a9048cad07698e94b1bf 2888 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 9dbde8632c9eb32f6282f0b37e9849a5a3a8d69b8bd9571d215230923ec5607d 167928 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz
Files:
 cb51898fef515807c05c062020521fee 2888 net optional 
openldap_2.4.47+dfsg-3+deb10u1.dsc
 94d8b0a91f59388a48d69be5b2521e9a 167928 net optional 
openldap_2.4.47+dfsg-3+deb10u1.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=PXmc
-END PGP SIGNATURE End Message ---


Bug#934277: marked as done (slapd segfault on rwm filter parse error)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:46 +
with message-id 
and subject line Bug#934277: fixed in openldap 2.4.44+dfsg-5+deb9u3
has caused the Debian Bug report #934277,
regarding slapd segfault on rwm filter parse error
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934277: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934277
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: slapd
Version: 2.4.21-1
Severity: important
Tags: security
Control: fixed -1 2.4.48+dfsg-1
Control: forwarded -1 https://openldap.org/its/?findid=8964

This is already fixed in unstable, but filing this for tracking anyway 
as I think it warrants fixing in stable as well.

If rwm modifies the search filter and the resulting filter is invalid, 
slapd crashes while cleaning up the operation. I believe it ends up 
freeing the same pointer twice (where the happy path frees two different 
ones).

Depending on the rwm configuration, users (possibly even 
anonymous/unprivileged ones) with access to search the directory in a 
way that causes the search filter to be rewritten can crash slapd 
remotely.

Fixed in master by d40b357, in RE24 by 0f7ec3a.

Also reported in Ubuntu: https://bugs.launchpad.net/bugs/1838370
--- End Message ---
--- Begin Message ---
Source: openldap
Source-Version: 2.4.44+dfsg-5+deb9u3

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy  (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 10 Aug 2019 12:17:00 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common 
libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: source all
Version: 2.4.44+dfsg-5+deb9u3
Distribution: stretch
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 

Changed-By: Ryan Tandy 
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd  - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 932997 932998 934277
Changes:
 openldap (2.4.44+dfsg-5+deb9u3) stretch; urgency=medium
 .
   * Fix slapd to restrict rootDN proxyauthz to its own databases
 (CVE-2019-13057) (ITS#9038) (Closes: #932997)
   * Fix slapd to enforce sasl_ssf ACL statement on every connection
 (CVE-2019-13565) (ITS#9052) (Closes: #932998)
   * Fix slapo-rwm to not free original filter when rewritten filter is invalid
 (ITS#8964) (Closes: #934277, LP: #1838370)
Checksums-Sha1:
 c66c3097d1b9baa7c63fde953258025c188adfa3 3009 openldap_2.4.44+dfsg-5+deb9u3.dsc
 f1448c32b1e78a295260fa9217be92dde344829c 168576 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 a410f605d05f5eeb793a9b539a41defc904733b3 85710 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb
Checksums-Sha256:
 feff6977d4674e3c34c9d292edcfe6d895d10aa165910dbc96819a327abb 3009 
openldap_2.4.44+dfsg-5+deb9u3.dsc
 926e2b00418901d9b52d314a6f6319f84c9dd04e12d085830ffc37bf3329c402 168576 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 f7482e2b4aaa78abd1b0f4034cb1a36ab929e28c477f588916971aeb004afcf2 85710 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb
Files:
 2a811aad373268d3c7633b70483ea38f 3009 net optional 
openldap_2.4.44+dfsg-5+deb9u3.dsc
 cf128a90797244b43b27d860e1645a8a 168576 net optional 
openldap_2.4.44+dfsg-5+deb9u3.debian.tar.xz
 3c6f9d695a42ba518081a9f3abe795e4 85710 libs standard 
libldap-common_2.4.44+dfsg-5+deb9u3_all.deb

-BEGIN PGP SIGNATURE-

iQJDBAEBCgAtFiEEPSfh0nqdQTd5kOFlIp/PEvXWa7YFAl1THp4PHHJ5YW5AbmFy
ZGlzLmNhAAoJECKfzxL11mu2zYAQAJiN0KVeAA1Nf+lpTn9p59wVE1sDNI3zLUvX
Jgvp/l0BzoEFSO8OTA2+d0Ge6kO6QSVGLN4RF6CnyN2web90KlonKNeja5b7eas9
as2l4JMSdeC2shh4M/aslBsHYKienrSf1BYq6SnfE02S4Ua+u+Z999AyrsZycmqf
XXE0C1nGJ2fzd3VFNPk7CPM7luNUcwcQDEyvhYSd

Bug#934026: marked as done (python-django: CVE-2019-14232 CVE-2019-14233 CVE-2019-14234 CVE-2019-14235)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 18:47:47 +
with message-id 
and subject line Bug#934026: fixed in python-django 1:1.10.7-2+deb9u6
has caused the Debian Bug report #934026,
regarding python-django: CVE-2019-14232 CVE-2019-14233 CVE-2019-14234 
CVE-2019-14235
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934026
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-django
Version: 1.7.11-1+deb8u6
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for python-django.

CVE-2019-14232[0]:
| An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before
| 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's
| chars() and words() methods were passed the html=True argument, they
| were extremely slow to evaluate certain inputs due to a catastrophic
| backtracking vulnerability in a regular expression. The chars() and
| words() methods are used to implement the truncatechars_html and
| truncatewords_html template filters, which were thus vulnerable.


CVE-2019-14233[1]:
| An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before
| 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying
| HTMLParser, django.utils.html.strip_tags would be extremely slow to
| evaluate certain inputs containing large sequences of nested
| incomplete HTML entities.


CVE-2019-14234[2]:
SQL injection possibility in key and index lookups for JSONField/HStoreField

CVE-2019-14235[3]:
| An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before
| 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs,
| django.utils.encoding.uri_to_iri could lead to significant memory
| usage due to a recursion when repercent-encoding invalid UTF-8 octet
| sequences.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-14232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14232
[1] https://security-tracker.debian.org/tracker/CVE-2019-14233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14233
[2] https://security-tracker.debian.org/tracker/CVE-2019-14234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14234
[3] https://security-tracker.debian.org/tracker/CVE-2019-14235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14235


Regards,

-- 
  ,''`.
 : :'  : Chris Lamb
 `. `'`  la...@debian.org / chris-lamb.co.uk
   `-
--- End Message ---
--- Begin Message ---
Source: python-django
Source-Version: 1:1.10.7-2+deb9u6

We believe that the bug you reported is fixed in the latest version of
python-django, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Chris Lamb  (supplier of updated python-django package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Aug 2019 10:42:49 +0100
Source: python-django
Binary: python-django python3-django python-django-common python-django-doc
Architecture: source all
Version: 1:1.10.7-2+deb9u6
Distribution: stretch-security
Urgency: high
Maintainer: Debian Python Modules Team 

Changed-By: Chris Lamb 
Description:
 python-django - High-level Python web development framework (Python 2 version)
 python-django-common - High-level Python web development framework (common)
 python-django-doc - High-level Python web development framework (documentation)
 python3-django - High-level Python web development framework (Python 3 version)
Closes: 934026
Changes:
 python-django (1:1.10.7-2+deb9u6) stretch-security; urgency=high
 .
   * Backport four security patches from upstream. (Closes: #934026)
 
 .
 - CVE-2019-14232: Denial-of-service possibility in
   django.utils.text.Truncator
 .
   If django.utils.text.Truncator's chars() and words() methods wer

Bug#934711: marked as done (Please package latest upstream, and switch to Python 3)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:00:11 +
with message-id 
and subject line Bug#934711: fixed in python-googleapi 1.7.11-1
has caused the Debian Bug report #934711,
regarding Please package latest upstream, and switch to Python 3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934711: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934711
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-googleapi
Version: 1.5.5-1
Severity: serious

Hi,

We're trying to remove Python 2 for Bullseye.

python-monotonic support for Python 2 is removed, and therefore, your package
depends on a cruft package.

Please package the latest version upstream which has support for Python 3,
and remove Python 2 support / use.

Cheers,

Thomas Goirand (zigo)
--- End Message ---
--- Begin Message ---
Source: python-googleapi
Source-Version: 1.7.11-1

We believe that the bug you reported is fixed in the latest version of
python-googleapi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated 
python-googleapi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 14:51:25 +
Source: python-googleapi
Binary: python3-googleapi python3-googleapi-samples
Architecture: source all
Version: 1.7.11-1
Distribution: unstable
Urgency: medium
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description:
 python3-googleapi - Google APIs Client Library - Python 3.x
 python3-googleapi-samples - Google APIs Client Library for Python, samples
Closes: 934711
Changes:
 python-googleapi (1.7.11-1) unstable; urgency=medium
 .
   * New upstream release.
   * Drop Python 2 package (closes: #934711).
   * Rename samples package to Python 3 variant.
   * Disable google_auth_httplib2 tests until zigo packages that module.
   * Add source Lintian overrides.
   * Update debhelper level to 12:
 - switch to pybuild build system.
   * Update Standards-Version to 4.4.0 .
Checksums-Sha1:
 004955afaffe234f1f88eddce5927e3a0d9f38e1 2070 python-googleapi_1.7.11-1.dsc
 739760551422afd00a56363e957646741ea31c83 11767295 
python-googleapi_1.7.11.orig.tar.gz
 5b64a4307a53e238ba9990635713b0acdaf5d305 4164 
python-googleapi_1.7.11-1.debian.tar.xz
 c30408d743a568be9a61d85e5b4f3b5ce8c8fb4a 8214 
python-googleapi_1.7.11-1_amd64.buildinfo
 fa52a116abacd68dd4b8341639643ec4cd6fa8f1 94884 
python3-googleapi-samples_1.7.11-1_all.deb
 11a09a79a96c04fec92f66636592f859f754cb64 48892 
python3-googleapi_1.7.11-1_all.deb
Checksums-Sha256:
 478f4526d492b2c023b68007c240eb83e41afeafd465497e756b433d2f6306c7 2070 
python-googleapi_1.7.11-1.dsc
 7a95af326f36ae9b57093513f2770cc49bf59ad92c218c70fe005f2da4987fc9 11767295 
python-googleapi_1.7.11.orig.tar.gz
 a889f62fc3aeb961173dd21e7a8c91fb955de9cc9ae3a4073197aaa12c3fda07 4164 
python-googleapi_1.7.11-1.debian.tar.xz
 e03f45a99c58a9d056198dbe2ce1cfae184d7a058b8b780771265862aab68de8 8214 
python-googleapi_1.7.11-1_amd64.buildinfo
 5a4aa2c260544472e1a7eee617d93d3e17fd3c2c9554458597309cb6ec316fc3 94884 
python3-googleapi-samples_1.7.11-1_all.deb
 83ae514a6f3730399d7270da698e380cbb5b60eaecb9636c6a06fb2136298f72 48892 
python3-googleapi_1.7.11-1_all.deb
Files:
 7ac9ba66ea66463a8ec0a8fb80215a2a 2070 python optional 
python-googleapi_1.7.11-1.dsc
 99ad872b0048d783dc19e3df390f832a 11767295 python optional 
python-googleapi_1.7.11.orig.tar.gz
 ef333c15b60b60986c79d4a9ad2fbf40 4164 python optional 
python-googleapi_1.7.11-1.debian.tar.xz
 f7ebbf95b42e6ab793fba3d38550266c 8214 python optional 
python-googleapi_1.7.11-1_amd64.buildinfo
 e606f815e8521e2234e1e27688bd02c1 94884 python optional 
python3-googleapi-samples_1.7.11-1_all.deb
 316ce7483f1ba08ef671930e01fdac5d 48892 python optional 
python3-googleapi_1.7.11-1_all.deb

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEfYh9yLp7u6e4NeO63OMQ54ZMyL8FAl1UNjoACgkQ3OMQ54ZM
yL8CtA/9HvbKxPeMXGEL6NNOQ//ndkc+YJE7fzTfoeZT0RUyaFmfVxQQ9ya7Qr5k
hn5liX4fhs9q1KITTW/IAkCOTBHhiDwEuy0KZ3dJhcAwRyvmi6ASG7FdLkx7yGp1
Xk+M8f01ftKkA9nJe1QzKHVigXCsB30H00BpJboaDmia

Processed: closing 880717

2019-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 880717
Bug #880717 [src:audacity] audacity: New upstream release
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
880717: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=880717
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#811491: marked as done (debhelper: dh_installdocs --link-doc silently breaks package binNMUability)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:35:00 +
with message-id 
and subject line Re: debhelper: Dependency added by dh_installdocs --link-doc 
breaks binary-only NMUs
has caused the Debian Bug report #766711,
regarding debhelper: dh_installdocs --link-doc silently breaks package 
binNMUability
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
766711: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766711
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: debhelper
Version: 9.20160115
Severity: important
Tags: patch

As predicted in the discussion in #747141, the current implementation for
the link-doc option, in compat +< 9, only causes warnings that no one notices
and results in warnings in build logs that no one will read and broken
packages as described in #811433.

As discussed on IRC, I think that the current behavior is just broken and
needn't wait for a compat bump.  With the attached patch broken packages will
FTBFS when the arch all packages are built.  I think this is a reasonable way
to do it since it is the arch all package with the wrong depends.

I did test this and it failed in the arch all -> any case and does not fail
for arch any -> arch any.

Scott K
diff -Nru debhelper-9.20160115/debian/changelog debhelper-9.20160116/debian/changelog
--- debhelper-9.20160115/debian/changelog	2016-01-15 20:28:44.0 +
+++ debhelper-9.20160116/debian/changelog	2016-01-19 12:35:22.0 +
@@ -1,3 +1,13 @@
+debhelper (9.20160116) UNRELEASED; urgency=medium
+
+  * Change dh_installdocs --link-doc functionality, regardless of compate, so
+an error is generated when there is an architecture mismatch between the
+two packages in order to preclude misuse of --link-doc breaking
+binNMUability of packages (See #811433 for an example of the behavior this
+change prevents) 
+
+ -- Scott Kitterman   Tue, 19 Jan 2016 12:30:19 +
+
 debhelper (9.20160115) unstable; urgency=medium
 
   * Fix brown paper bag bug that caused many packages to
diff -Nru debhelper-9.20160115/dh_installdocs debhelper-9.20160116/dh_installdocs
--- debhelper-9.20160115/dh_installdocs	2016-01-14 19:49:48.0 +
+++ debhelper-9.20160116/dh_installdocs	2016-01-19 12:37:12.0 +
@@ -178,11 +178,7 @@
 		getpackages('both') unless $called_getpackages++;
 
 		if (package_arch($package) ne package_arch($dh{LINK_DOC})) {
-			if (compat(9)) {
-warning("WARNING: --link-doc between architecture all and not all packages breaks binNMUs");
-			} else {
-error("--link-doc not allowed between ${package} and $dh{LINK_DOC} (one is arch:all and the other not)");
-			}
+			error("--link-doc not allowed between ${package} and $dh{LINK_DOC} (one is arch:all and the other not)");
 		}
 		# Make sure that the parent directory exists.
 		if (! -d "$tmp/usr/share/doc" && ! -l "$tmp/usr/share/doc") {
--- End Message ---
--- Begin Message ---
On Sat, 25 Oct 2014 09:10:15 +0200 Robert Luberda  wrote:
> Package: debhelper
> Version: 9.20141022
> Severity: serious
> Justification: Policy 12.3
> 
> afterstep package after recent binary-only NMU is no longer installable,
> because dh_installdocs has added the following strict dependency on 
> arch-independent package:
>   afterstep-data (=2.2.12-2+b2)
> 
> See this log:
> https://buildd.debian.org/status/fetch.php?pkg=afterstep&arch=i386&ver=2.2.12-2%2Bb2&stamp=1413508373
> and compare it with the log of previous binary-only NMU from last year:
> https://buildd.debian.org/status/fetch.php?pkg=afterstep&arch=i386&ver=2.2.12-2%2Bb1&stamp=1387741360
> 
> 
> The policy in section 12.3 and footnote 116 refers to source versions,
> not binary versions:
>   /usr/share/doc/package may be a symbolic link to another directory in
>   /usr/share/doc only if the two packages both come from the same source
>   and the first package Depends on the second.[116] 
> 
>   [116] Please note that this does not override the section on changelog files
>   below, so the file /usr/share/doc/package/changelog.Debian.gz must refer
>   to the changelog for the current version of package in question. In
>   practice, this means that the sources of the target and the destination
>   of the symlink must be the same (same source package and version).
> 
> 
> Regards,
> robert
> 
> 
> [...]

Hi,

I am taking the liberty of closing this wontfix bug in debhelper, which
has not seen any updates since 2017.  Note I am leaving the related
policy bug #767839 open.

My remarks from 2018 (#767839 comment 43) are still relevant for any one
considering to work on supporting --

Bug#766711: marked as done (support --link-doc arch:all <=> arch:any)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:35:00 +
with message-id 
and subject line Re: debhelper: Dependency added by dh_installdocs --link-doc 
breaks binary-only NMUs
has caused the Debian Bug report #766711,
regarding support --link-doc arch:all <=> arch:any
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
766711: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766711
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: debhelper
Version: 9.20141022
Severity: serious
Justification: Policy 12.3

afterstep package after recent binary-only NMU is no longer installable,
because dh_installdocs has added the following strict dependency on 
arch-independent package:
  afterstep-data (=2.2.12-2+b2)

See this log:
https://buildd.debian.org/status/fetch.php?pkg=afterstep&arch=i386&ver=2.2.12-2%2Bb2&stamp=1413508373
and compare it with the log of previous binary-only NMU from last year:
https://buildd.debian.org/status/fetch.php?pkg=afterstep&arch=i386&ver=2.2.12-2%2Bb1&stamp=1387741360


The policy in section 12.3 and footnote 116 refers to source versions,
not binary versions:
  /usr/share/doc/package may be a symbolic link to another directory in
  /usr/share/doc only if the two packages both come from the same source
  and the first package Depends on the second.[116] 

  [116] Please note that this does not override the section on changelog files
  below, so the file /usr/share/doc/package/changelog.Debian.gz must refer
  to the changelog for the current version of package in question. In
  practice, this means that the sources of the target and the destination
  of the symlink must be the same (same source package and version).


Regards,
robert


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (200, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.11-2-686-pae (SMP w/1 CPU core)
Locale: LANG=pl_PL.UTF8, LC_CTYPE=pl_PL.UTF8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages debhelper depends on:
ii  binutils  2.24.90.20141023-1
ii  dpkg  1.17.20
ii  dpkg-dev  1.17.20
ii  file  1:5.20-1
ii  libdpkg-perl  1.17.20
ii  man-db2.7.0.2-2
ii  perl  5.20.1-2
ii  po-debconf1.0.16+nmu3

debhelper recommends no packages.

Versions of packages debhelper suggests:
ii  dh-make  1.20140617

-- no debconf information
--- End Message ---
--- Begin Message ---
On Sat, 25 Oct 2014 09:10:15 +0200 Robert Luberda  wrote:
> Package: debhelper
> Version: 9.20141022
> Severity: serious
> Justification: Policy 12.3
> 
> afterstep package after recent binary-only NMU is no longer installable,
> because dh_installdocs has added the following strict dependency on 
> arch-independent package:
>   afterstep-data (=2.2.12-2+b2)
> 
> See this log:
> https://buildd.debian.org/status/fetch.php?pkg=afterstep&arch=i386&ver=2.2.12-2%2Bb2&stamp=1413508373
> and compare it with the log of previous binary-only NMU from last year:
> https://buildd.debian.org/status/fetch.php?pkg=afterstep&arch=i386&ver=2.2.12-2%2Bb1&stamp=1387741360
> 
> 
> The policy in section 12.3 and footnote 116 refers to source versions,
> not binary versions:
>   /usr/share/doc/package may be a symbolic link to another directory in
>   /usr/share/doc only if the two packages both come from the same source
>   and the first package Depends on the second.[116] 
> 
>   [116] Please note that this does not override the section on changelog files
>   below, so the file /usr/share/doc/package/changelog.Debian.gz must refer
>   to the changelog for the current version of package in question. In
>   practice, this means that the sources of the target and the destination
>   of the symlink must be the same (same source package and version).
> 
> 
> Regards,
> robert
> 
> 
> [...]

Hi,

I am taking the liberty of closing this wontfix bug in debhelper, which
has not seen any updates since 2017.  Note I am leaving the related
policy bug #767839 open.

My remarks from 2018 (#767839 comment 43) are still relevant for any one
considering to work on supporting --link-doc in more cases.

Thanks,
~Niels--- End Message ---


Processed: closing 910203

2019-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 910203
Bug #910203 [audacity] audacity: please upgrade audacity to 2.3.0
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
910203: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#671544: marked as done (dh_compress: Optionally compress with bzip2 or xz)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:37:00 +
with message-id <8e33e63f-84ec-21c5-494b-b839afda2...@thykier.net>
and subject line Re: dh_compress: Optionally compress with bzip2 or xz
has caused the Debian Bug report #671544,
regarding dh_compress: Optionally compress with bzip2 or xz
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
671544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671544
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: debhelper
Version: 9.20120419
Severity: wishlist

Dear Joey,

it would be neat, if dh_compress would have command line options similar
to dpkg-source to allow different compression methods and maybe also
other compression levels than the hardcoded 9, e.g.

  dh_compress --compression-level=6 --compression=xz
  dh_compress -z7 -Zbzip2

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (400, 'stable'), (110, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.3.0-trunk-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages debhelper depends on:
ii  binutils2.22-6
ii  dpkg-dev1.16.3
ii  file5.11-1
ii  html2text   1.3.2a-15
ii  man-db  2.6.1-2
ii  perl5.14.2-9
ii  po-debconf  1.0.16+nmu2

debhelper recommends no packages.

Versions of packages debhelper suggests:
ii  dh-make  0.60

-- no debconf information


--- End Message ---
--- Begin Message ---
On Thu, 10 May 2018 19:22:00 + Niels Thykier  wrote:
> Control: tags -1 wontfix
> 
> On Sat,  5 May 2012 00:17:44 +0200 (CEST) Axel Beckert 
> wrote:
> > Package: debhelper
> > Version: 9.20120419
> > Severity: wishlist
> > 
> > Dear Joey,
> > 
> > it would be neat, if dh_compress would have command line options similar
> > to dpkg-source to allow different compression methods and maybe also
> > other compression levels than the hardcoded 9, e.g.
> > 
> >   dh_compress --compression-level=6 --compression=xz
> >   dh_compress -z7 -Zbzip2
> > 
> > [...]
> 
> Hi,
> 
> Thanks for the suggestion.
> 
> I have decided to tag this bug as "wontfix".  While it seems attractive
> at first glance to support this, a lot of files handled by dh_compress
> must still use gzip (e.g. manpages and changelogs) so the option would
> complicate dh_compress to support compressing parts with gzip and part
> with the compression of choice from the maintainers.
> 
> Thanks,
> ~Niels
> 
> 
> 

Hi,

I am taking the liberty of closing this old wontfix bug given the above
response.

Thanks,
~Niels--- End Message ---


Processed: RFS: ibus-table-myanmar/0.0-1 [ITP][QA][NMU] -- ibus table myanmar keyboard sponsor maintainer request

2019-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 925442
Bug #925442 [sponsorship-requests] RFS: ibus-table-myanmar/0.0-1 [ITP][QA][NMU] 
-- ibus table myanmar keyboard sponsor maintainer request
Marked Bug as done
> stop
Stopping processing here.

Please contact me if you need assistance.
-- 
925442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=925442
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#492347: marked as done (debhelper: Utility for grabbing debconf translation files from a central place)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:38:00 +
with message-id <742fcae1-9de7-57af-ecad-ef1757976...@thykier.net>
and subject line Re: Bug#492347: debhelper: Utility for grabbing debconf 
translation files from a central place
has caused the Debian Bug report #492347,
regarding debhelper: Utility for grabbing debconf translation files from a 
central place
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
492347: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=492347
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: debhelper
Version: 7.0.16
Severity: wishlist

This is a long-term goal proposal.

The debian-i18n team is currently progressively setting up a central place
where debconf translations could be gathered and easily accessible to
translators.

That location is currently svn://svn.debian.org/svn/debian-l10n/data/unstable
Packages there are spread in "main|contrib|non-free", then the package's
initial (or libX for lib* packages).

Example:
bubulle@churro:/var/lib/pootle/debconf$ ls -l main/a/atlas/*po
-rw-rw-r-- 1 bubulle pootle  4996 2008-07-20 15:51 main/a/atlas/af.po
-rw-rw-r-- 1 bubulle pootle  4996 2008-07-20 15:51 main/a/atlas/am.po
-rw-rw-r-- 1 bubulle pootle  4996 2008-07-20 15:51 main/a/atlas/ar.po
.../...

(please note that *currently* there are files for each language even when
these files have 0 strings translated. This is something that should|will
change in the future)

The current bug report is suggesting to create a dh_* utility for grabbing
these translations, if the build is done "online". Of course, that utility
would do nothing otherwise. This could be controlled by an ONLINE variable
or so.

My first proposal is to include this in debhelper scripts

It could also be integrated in po-debconf so that po2debconf does such job.
Please feel free to comment and reassign if you feel like this should not be
done in debhelper scripts.

This proposal probably needs more thinking. That bug report is mostly aimed
at tracking that issue.


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.25-2-686 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_FR.UTF8)
Shell: /bin/sh linked to /bin/dash

Versions of packages debhelper depends on:
ii  binutils2.18.1~cvs20080103-7 The GNU assembler, linker and bina
ii  dpkg-dev1.14.20  Debian package development tools
ii  file4.25-1   Determines file type using "magic"
ii  html2text   1.3.2a-4 advanced HTML to text converter
ii  man-db  2.5.2-2  on-line manual pager
ii  perl5.10.0-11.1  Larry Wall's Practical Extraction 
ii  po-debconf  1.0.15   manage translated Debconf template

debhelper recommends no packages.

Versions of packages debhelper suggests:
pn  dh-make(no description available)

-- no debconf information


--- End Message ---
--- Begin Message ---
On Fri, 25 Jul 2008 14:37:58 -0400 Joey Hess  wrote:
> Christian Perrier wrote:
> > My first proposal is to include this in debhelper scripts
> > 
> > It could also be integrated in po-debconf so that po2debconf does such job.
> > Please feel free to comment and reassign if you feel like this should not be
> > done in debhelper scripts.
> 
> What I would prefer to see is a non debhelper specific command in
> po-debconf, that is then used by a dh_ command that's just a thin
> wrapper around it.
> 
> The main issues I can forsee are dealing with offline or broken network
> operation, and that the files need to be downloaded securely, with some
> form of cryptographic verification.
> 
> -- 
> see shy jo


Hi,

I am taking the liberty of closing this old wontfix bug given the above
response and lack of apparent activity on this bug for the past decade.

Thanks,
~Niels--- End Message ---


Bug#934769: marked as done (openvswitch-switch: VPN services faile to start if openvswitch is used in host as primery outgoing port)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 22:17:35 +0200
with message-id <3bbabaf8-a0d4-e778-8173-041a7c220...@debian.org>
and subject line Re: Bug#934769: openvswitch-switch: VPN services faile to 
start if openvswitch is used in host as primery outgoing port
has caused the Debian Bug report #934769,
regarding openvswitch-switch: VPN services faile to start if openvswitch is 
used in host as primery outgoing port
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934769: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openvswitch-switch
Version: 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-12
Severity: important



-- System Information:
Debian Release: 10.0
  APT prefers stable
  APT policy: (500, 'stable'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages openvswitch-switch depends on:
ii  kmod26-1
ii  lsb-base10.2019051400
ii  netbase 5.6
ii  openvswitch-common  2.10.0+2018.08.28+git.8ca7c82b7d+ds1-12
ii  procps  2:3.3.15-2
ii  python  2.7.16-1
ii  uuid-runtime2.33.1-0.1

openvswitch-switch recommends no packages.

openvswitch-switch suggests no packages.

-- no debconf information

If openvswitch is used as a main ethernet port on host, any VPN services 
failing to start.
Current workaround is:
1. For openvpn - add "ExecStartPre=sleep 30" to systemd service start 
2. for pppd - run via cron a  script that checks if service pppd is running, 
and starts pppd if it is not. 
--- End Message ---
--- Begin Message ---
On 8/14/19 6:27 PM, richman100 wrote:
> Package: openvswitch-switch
> Version: 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-12
> Severity: important
> 

If you don't take the time to write a proper bug report, I wont take
time to look at it. You're giving no clue on what you've done, which VPN
software, how it was setup, etc. Therefore closing this bug.

Thomas--- End Message ---


Bug#934780: marked as done (tiff: CVE-2019-14973)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 20:52:35 +
with message-id 
and subject line Bug#934780: fixed in tiff 4.0.10+git190814-1
has caused the Debian Bug report #934780,
regarding tiff: CVE-2019-14973
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934780: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: tiff
Version: 4.0.10-4
Severity: important
Tags: security upstream

Hi,

The following vulnerability was published for tiff.

CVE-2019-14973[0]:
| _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through
| 4.0.10 mishandle Integer Overflow checks because they rely on compiler
| behavior that is undefined by the applicable C standards. This can,
| for example, lead to an application crash.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-14973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14973
[1] https://gitlab.com/libtiff/libtiff/merge_requests/90
[2] 
https://gitlab.com/libtiff/libtiff/commit/1b5e3b6a23827c33acf19ad50ce5ce78f12b3773

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: tiff
Source-Version: 4.0.10+git190814-1

We believe that the bug you reported is fixed in the latest version of
tiff, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated tiff package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 14 Aug 2019 19:24:22 +
Source: tiff
Architecture: source
Version: 4.0.10+git190814-1
Distribution: unstable
Urgency: high
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Closes: 934780
Changes:
 tiff (4.0.10+git190814-1) unstable; urgency=high
 .
   * Git snapshot, fixing the following security issues:
 - TryChopUpUncompressedBigTiff(): avoid potential division by zero,
 - fix vulnerability introduced by defer strile loading,
 - fix vulnerability in 'D' (DeferStrileLoad) mode,
 - return infinite distance when denominator is zero,
 - OJPEG: avoid use of uninitialized memory on corrupted files,
 - OJPEG: fix integer division by zero on corrupted subsampling factors,
 - OJPEGReadBufferFill(): avoid very long processing time on corrupted
   files,
 - TIFFClientOpen(): fix memory leak if one of the required callbacks is
   not provided,
 - CVE-2019-14973, fix integer overflow in _TIFFCheckMalloc() and other
   implementation-defined behaviour (closes: #934780).
   * Update libtiff5 symbols.
   * Update Standards-Version to 4.4.0 .
Checksums-Sha1:
 56a0327f17d4b136f77a4ca08ca5a00b8cc87aa0 2243 tiff_4.0.10+git190814-1.dsc
 30860672b3dade20fb8074304352378c424ab1a9 1477060 
tiff_4.0.10+git190814.orig.tar.xz
 7c2bf1c25d83ce9714cad0869daa29a5296b0488 18432 
tiff_4.0.10+git190814-1.debian.tar.xz
Checksums-Sha256:
 c7788186e23618f4f67b9fd4fc89d495f340b134018a29511d6156ec49981fc3 2243 
tiff_4.0.10+git190814-1.dsc
 6e584b54bbbf6bf7e7601f6e4a66c735e16d925be6cb115aa0bf7c8e5a657be7 1477060 
tiff_4.0.10+git190814.orig.tar.xz
 fea62ed59e3de3382c602f475f5c127921a9a77db2b4a587c8f348ce7c1424ba 18432 
tiff_4.0.10+git190814-1.debian.tar.xz
Files:
 2d30e9ecb75726a6da3140d4ca940cb8 2243 libs optional tiff_4.0.10+git190814-1.dsc
 e3c903b2ae6bd7a69decc578f2d83a33 1477060 libs optional 
tiff_4.0.10+git190814.orig.tar.xz
 aa0640ca3faee35c2bb975e088b8b527 18432 libs optional 
tiff_4.0.10+git190814-1.debian.tar.xz

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEEfYh9yLp7u6e4NeO63OMQ54ZMyL8FAl1UZvsACgkQ3OMQ54ZM
yL80cxAAry4XPSkk8zkf3xhYMe7D0YQ56kQ40cbBR8QyPSO49LbwgPqJOEwyf/NI
dvFAhf5/xvQrwW84mOqDfp/jGI72kmVttHFb4NdiTsxFHUiNtqGS5dMRDrO4WRhp
Op+UjoHG4iLuvIQN1nvQpiZoru7u7zlOkCxyQzrKjXNY9/JwK7ifToc37hcGWB24
YTdYKlSegTQOcvUIs5jia7hPJLdPXIe3/ImPbi2KeXvZmDh87y6t0iMNYk8r8zdn
Aj0zRyGRWzYMK/1nLi3C1Pg10gn40bjQ3DAxey+y

Bug#934682: marked as done (ITP: r-cran-tsne -- t-distributed stochastic neighbor embedding for R (t-SNE))

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:15 +
with message-id 
and subject line Bug#934682: fixed in r-cran-tsne 0.1-3-1
has caused the Debian Bug report #934682,
regarding ITP: r-cran-tsne -- t-distributed stochastic neighbor embedding for R 
(t-SNE)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934682
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-tsne -- t-distributed stochastic neighbor embedding for R 
(t-SNE)
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-tsne
  Version : 0.1
  Upstream Author : Justin Donaldson 
* URL : https://cran.r-project.org/package=tsne
* License : GPL-2
  Programming Lang: GNU R
  Description : t-distributed stochastic neighbor embedding for R (t-SNE)
 A "pure R" implementation of the t-SNE algorithm.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-tsne
--- End Message ---
--- Begin Message ---
Source: r-cran-tsne
Source-Version: 0.1-3-1

We believe that the bug you reported is fixed in the latest version of
r-cran-tsne, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-tsne package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:05:24 +0200
Source: r-cran-tsne
Binary: r-cran-tsne
Architecture: source all
Version: 0.1-3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-tsne - t-distributed stochastic neighbor embedding for R (t-SNE)
Closes: 934682
Changes:
 r-cran-tsne (0.1-3-1) unstable; urgency=medium
 .
   * Initial release (closes: #934682)
Checksums-Sha1:
 c10230d846a3f8659efd0ba0699c93845c14ccb1 2019 r-cran-tsne_0.1-3-1.dsc
 75b9ffb4a5dd42b9e755c0300a181d5959d3e252 4553 r-cran-tsne_0.1-3.orig.tar.gz
 3b2e3bf07613165b648c954568ee7471ebf4 1364 r-cran-tsne_0.1-3-1.debian.tar.xz
 dfc803738af3c2f30b40852983749a768e6fb618 22840 r-cran-tsne_0.1-3-1_all.deb
 f687033ebad4f839ee6907621f68bf87293a52b2 8884 
r-cran-tsne_0.1-3-1_amd64.buildinfo
Checksums-Sha256:
 9c9fc5ef58d1fec52268bc5f7a2534c1c261294c6bc506d2f0ab173b50c47e23 2019 
r-cran-tsne_0.1-3-1.dsc
 66fdf5d73e69594af529a9c4f261d972872b9b7bffd19f85c1adcd66afd80c69 4553 
r-cran-tsne_0.1-3.orig.tar.gz
 b18c3897cb325bc0f076ca3e06022b0147cfae1df3c15a2d99ad1716f2e74a7f 1364 
r-cran-tsne_0.1-3-1.debian.tar.xz
 637348592884ac68d7c09b840096e3f489779115d8be3be0a84001321e77854b 22840 
r-cran-tsne_0.1-3-1_all.deb
 96a0f4a7c58c264b9af74fa14059c2861169af8b6a397ab6a69efa44ea01b84b 8884 
r-cran-tsne_0.1-3-1_amd64.buildinfo
Files:
 2d90cb7aa005697fcfa4c5e6e09ff29f 2019 gnu-r optional r-cran-tsne_0.1-3-1.dsc
 00974d4b3fd5f1100d0ebd24e03b0af9 4553 gnu-r optional 
r-cran-tsne_0.1-3.orig.tar.gz
 05903466256f53edb7fe152e56ce9835 1364 gnu-r optional 
r-cran-tsne_0.1-3-1.debian.tar.xz
 d5655cf98319f6488200e173988a7389 22840 gnu-r optional 
r-cran-tsne_0.1-3-1_all.deb
 ee3d003d9886bb2b00191c8641e95706 8884 gnu-r optional 
r-cran-tsne_0.1-3-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=BGLq
-END 

Bug#934645: marked as done (ITP: r-cran-future.apply -- apply function to elements in parallel using futures)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:11 +
with message-id 
and subject line Bug#934645: fixed in r-cran-future.apply 1.3.0-1
has caused the Debian Bug report #934645,
regarding ITP: r-cran-future.apply -- apply function to elements in parallel 
using futures
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934645
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-future.apply -- apply function to elements in parallel 
using futures
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-future.apply
  Version : 1.3.0
  Upstream Author : Copyright: (FIXME: year)-2019 Henrik Bengtsson,
* URL : https://cran.r-project.org/package=future.apply
* License : GPL-2+
  Programming Lang: GNU R
  Description : apply function to elements in parallel using futures
 Implementations of apply(), by(), eapply(), lapply(), Map(), mapply(),
 replicate(), sapply(), tapply(), and vapply() that can be resolved using
 any future-supported backend, e.g. parallel on the local machine or
 distributed on a compute cluster. These future_*apply() functions come
 with the same pros and cons as the corresponding base-R *apply()
 functions but with the additional feature of being able to be processed
 via the future framework.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-future.apply
--- End Message ---
--- Begin Message ---
Source: r-cran-future.apply
Source-Version: 1.3.0-1

We believe that the bug you reported is fixed in the latest version of
r-cran-future.apply, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-future.apply 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:04:31 +0200
Source: r-cran-future.apply
Binary: r-cran-future.apply
Architecture: source all
Version: 1.3.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-future.apply - apply function to elements in parallel using futures
Closes: 934645
Changes:
 r-cran-future.apply (1.3.0-1) unstable; urgency=medium
 .
   * Initial release (closes: #934645)
Checksums-Sha1:
 716641806d5ee1f5bea88d9c405c43c9367616da 2186 r-cran-future.apply_1.3.0-1.dsc
 3df90cc2963d3341c69919b71dabeee74ef79178 52991 
r-cran-future.apply_1.3.0.orig.tar.gz
 db34564c99b9a5bb0156eb6fc2f29cf88819cee7 6184 
r-cran-future.apply_1.3.0-1.debian.tar.xz
 1711f0dd7e7c5189f009047f2db88e20e3f2b15d 137548 
r-cran-future.apply_1.3.0-1_all.deb
 41227b58785bafe0df2d7462a8f5f375456a4c02 9105 
r-cran-future.apply_1.3.0-1_amd64.buildinfo
Checksums-Sha256:
 fad782962f85b8b2ea2df1ac1cf2c002a47d189bd776ad3d0979c3173d90aff7 2186 
r-cran-future.apply_1.3.0-1.dsc
 6374eca49bb81e05c013509c8e324cf9c5d023f9f8217b29ce7b7e12025ca371 52991 
r-cran-future.apply_1.3.0.orig.tar.gz
 aa2f3f0cf42f49ffc4d0d0a2a2be8b8d250448f2fbd1df7996e6006695002d5d 6184 
r-cran-future.apply_1.3.0-1.debian.tar.xz
 1585a35035b3ae35f6ed274cd484883e918b2359e10388855f5e214b332d5833 137548 
r-cran-future.apply_1.3.0-1_all.deb
 021a4396cf52f0f0883e75aacd28cd939d6937b883c98bf366ab66f9bbe1 9105 
r-cran-future.apply_1.3.0-1_amd64.buildinfo
Files:
 095b4607cb111a3f07739a518342c02c 2186 gnu-r optional 
r-cran-future.apply_1.3.0-1.dsc
 150cd6374f7a799e6c2d9c4560b66781 52991 gnu-r optional 
r-cran-future.apply_1.3.0.orig.tar.gz
 681294fcc0c1b8fe96822236c7e99380 6184 gnu-r optional 
r-cran-future.apply_1.3.0-1.debian.tar.xz
 da459ebff5fa1128892cad94771d37aa 137548 gnu-r optional 
r-cran-future.apply_1.3.0-1_all.deb
 7e815260c46dd23bc115d4aca03e13ae 9105 gnu-r optional 
r-cran-future.apply_1.3.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJHBAEBCAAxFiEEhMGXeonn7+0+XKYuL9i+2sAg7tEFAl1R5kgTHG1vZWxsZXJA
ZGViaWFuLm9yZwAKCRAv2L7awCDu0WOBD/92/X9KNZaC2QVa0ltJU95sj6JW717P
MhFs88kp9j+GGpG0yZCnAThd1BTKV9SI

Bug#934615: marked as done (ITP: r-cran-npsurv -- Nonparametric Survival Analysis)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:13 +
with message-id 
and subject line Bug#934615: fixed in r-cran-npsurv 0.4-0-1
has caused the Debian Bug report #934615,
regarding ITP: r-cran-npsurv -- Nonparametric Survival Analysis
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934615: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934615
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-npsurv -- Nonparametric Survival Analysis
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-npsurv
  Version : 0.4
  Upstream Author : Yong Wang
* URL : https://cran.r-project.org/package=npsurv
* License : GPL-2+
  Programming Lang: GNU R
  Description : Nonparametric Survival Analysis
 Contains functions for non-parametric survival analysis of
 exact and interval-censored observations.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-npsurv
--- End Message ---
--- Begin Message ---
Source: r-cran-npsurv
Source-Version: 0.4-0-1

We believe that the bug you reported is fixed in the latest version of
r-cran-npsurv, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-npsurv package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:04:19 +0200
Source: r-cran-npsurv
Binary: r-cran-npsurv
Architecture: source all
Version: 0.4-0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-npsurv - Nonparametric Survival Analysis
Closes: 934615
Changes:
 r-cran-npsurv (0.4-0-1) unstable; urgency=medium
 .
   * Initial release (closes: #934615)
Checksums-Sha1:
 bc1929233b800dfd419ac9a0b3cb0d6399e393c0 2059 r-cran-npsurv_0.4-0-1.dsc
 73b166553b91942cc0bbe97cd9972499a09bb8e8 29273 r-cran-npsurv_0.4-0.orig.tar.gz
 fc91e2c1e752f0369ca40c9144f69dc8ff837d34 2124 
r-cran-npsurv_0.4-0-1.debian.tar.xz
 202c93a959888bad53b852b57d7be89bb6c306b6 179716 r-cran-npsurv_0.4-0-1_all.deb
 14129d11a8ec64ce19c65ef558918c952a9bd902 8929 
r-cran-npsurv_0.4-0-1_amd64.buildinfo
Checksums-Sha256:
 485ec2ee7a20a7984a9d57e7300fd61e53c30e0fced8b6f543ad633ee2dc1f16 2059 
r-cran-npsurv_0.4-0-1.dsc
 404cf7135dc40a04e9b81224a543307057a8278e11109ba1fcaa28e87c6204f3 29273 
r-cran-npsurv_0.4-0.orig.tar.gz
 6c29e8f70498809ed9b9d3a4dd5636fbd7f9e9f96f32db43d7b9923fcc7f65d9 2124 
r-cran-npsurv_0.4-0-1.debian.tar.xz
 aafc48514075cda77ce45be6fa00780b990a8870d21d75c7339e8643ceb50de9 179716 
r-cran-npsurv_0.4-0-1_all.deb
 4f713fa16689fcf1867b624f1ee3b38edbb03fa7bbac8d0db3d45ae6bbc28287 8929 
r-cran-npsurv_0.4-0-1_amd64.buildinfo
Files:
 05e12a871a54c7849c6e860fe9857524 2059 gnu-r optional r-cran-npsurv_0.4-0-1.dsc
 2f90f5e03f68197cc693de60228fca0f 29273 gnu-r optional 
r-cran-npsurv_0.4-0.orig.tar.gz
 27b9191bb8962394cc534d87844f727e 2124 gnu-r optional 
r-cran-npsurv_0.4-0-1.debian.tar.xz
 bd0d9a53335f3d8457593b5ef08369fe 179716 gnu-r optional 
r-cran-npsurv_0.4-0-1_all.deb
 a116c639d8ac06a84abb5d5e73181890 8929 gnu-r optional 
r-cran-npsurv_0.4-0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=DbQx
-EN

Bug#934654: marked as done (ITP: r-cran-sctransform -- Variance Stabilizing Transformations for Single Cell UMI Data)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:14 +
with message-id 
and subject line Bug#934654: fixed in r-cran-sctransform 0.2.0-1
has caused the Debian Bug report #934654,
regarding ITP: r-cran-sctransform -- Variance Stabilizing Transformations for 
Single Cell UMI Data
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-sctransform -- Variance Stabilizing Transformations for 
Single Cell UMI Data
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-sctransform
  Version : 0.2.0
  Upstream Author : Christoph Hafemeister 
* URL : https://cran.r-project.org/package=sctransform
* License : GPL-3
  Programming Lang: GNU R
  Description : Variance Stabilizing Transformations for Single Cell UMI 
Data
 A normalization method for single-cell UMI count data using a
 variance stabilizing transformation. The transformation is based on a
 negative binomial regression model with regularized parameters. As part of the
 same regression framework, this package also provides functions for
 batch correction, and data correction. See Hafemeister and Satija 2019
  for more details.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-sctransform
--- End Message ---
--- Begin Message ---
Source: r-cran-sctransform
Source-Version: 0.2.0-1

We believe that the bug you reported is fixed in the latest version of
r-cran-sctransform, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-sctransform 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:05:11 +0200
Source: r-cran-sctransform
Binary: r-cran-sctransform r-cran-sctransform-dbgsym
Architecture: source amd64
Version: 0.2.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-sctransform - Variance Stabilizing Transformations for Single Cell UMI 
Data
Closes: 934654
Changes:
 r-cran-sctransform (0.2.0-1) unstable; urgency=medium
 .
   * Initial release (closes: #934654)
Checksums-Sha1:
 be33f199b57838e90230b786311d00e23f6aa3aa 2304 r-cran-sctransform_0.2.0-1.dsc
 c048c3015e88ea2b474396a4def21fb6de8cf873 112660 
r-cran-sctransform_0.2.0.orig.tar.gz
 e17e53cadbbe0b347197a14513fa483b8c91e58a 2100 
r-cran-sctransform_0.2.0-1.debian.tar.xz
 0f0ff11f48686627204bd6b11cdbfe569e02c3bb 364900 
r-cran-sctransform-dbgsym_0.2.0-1_amd64.deb
 337c2e372ad5bb9784a14f715f29ce8568df9677 10638 
r-cran-sctransform_0.2.0-1_amd64.buildinfo
 5da9974db50f5d6cc46878f0e38ecd03ebacbf46 288956 
r-cran-sctransform_0.2.0-1_amd64.deb
Checksums-Sha256:
 5aac11234760e79598f07d71367b2a9f12eb417f256c620c0458d2617fa24470 2304 
r-cran-sctransform_0.2.0-1.dsc
 d7f4c7958693823454f1426b23b0e1e9c207ad61a7a228602a1885a1318eb3e4 112660 
r-cran-sctransform_0.2.0.orig.tar.gz
 5740cb39b00e16e874a8a48f475920ec9ed6033beb83976478d268677d12f387 2100 
r-cran-sctransform_0.2.0-1.debian.tar.xz
 f431557be30450e703f09eb42a22ce787808d96de7641e43d2fc62d6a763b7ac 364900 
r-cran-sctransform-dbgsym_0.2.0-1_amd64.deb
 99605a3dbb5ca3e1d1bdfbe9db4d405a4b5bed8a1c4dc58476b4bf42f37738d1 10638 
r-cran-sctransform_0.2.0-1_amd64.buildinfo
 5dd07daa23b6468f2dc55292d9ad8c0a3f1be39dfb752174512ccd08dbb89db4 288956 
r-cran-sctransform_0.2.0-1_amd64.deb
Files:
 ed148e8d072d71679e7eed5247e8beb5 2304 gnu-r optional 
r-cran-sctransform_0.2.0-1.dsc
 14cc202da5b063ba03c5e130d2779d93 112660 gnu-r optional 
r-cran-sctransform_0.2.0.orig.tar.gz
 076d1a7fd621ffd64b5625d69b2029bb 2100 gnu-r optional 
r-cran-sctransform_0.2.0-1.debian.tar.xz
 65b92c351574df1ce8bb50a14ddffd0d 364900 debug optional 
r-cran-sctransform-dbgsym_0.2.0-1_amd64.deb
 4bfd431d9f9eac8b04819e371573ebe6 10638 gnu-r optional 
r-cran-sctransform_0.2.0-1_amd64.buildinfo
 30b9f8c0f9499c8ba84315f1

Bug#934614: marked as done (ITP: r-cran-lsei -- solving problems under equality/inequality constraints)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:12 +
with message-id 
and subject line Bug#934614: fixed in r-cran-lsei 1.2-0-1
has caused the Debian Bug report #934614,
regarding ITP: r-cran-lsei -- solving problems under equality/inequality 
constraints
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934614: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934614
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-lsei -- solving problems under equality/inequality 
constraints
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-lsei
  Version : 1.2
  Upstream Author : Yong Wang,
* URL : https://cran.r-project.org/package=lsei
* License : GPL-2+
  Programming Lang: GNU R
  Description : solving problems under equality/inequality constraints
 The lsei package contains functions that solve least squares
 linear regression problems under linear equality/inequality
 constraints. Functions for solving quadratic programming problems
 are also available, which transform such problems into least squares
 ones first. It is developed based on the 'Fortran' program of Lawson
 and Hanson (1974, 1995), which is public domain and available at
 .

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-lsei
--- End Message ---
--- Begin Message ---
Source: r-cran-lsei
Source-Version: 1.2-0-1

We believe that the bug you reported is fixed in the latest version of
r-cran-lsei, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-lsei package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:04:17 +0200
Source: r-cran-lsei
Binary: r-cran-lsei r-cran-lsei-dbgsym
Architecture: source amd64
Version: 1.2-0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-lsei - solving problems under equality/inequality constraints
Closes: 934614
Changes:
 r-cran-lsei (1.2-0-1) unstable; urgency=medium
 .
   * Initial release (closes: #934614)
Checksums-Sha1:
 67ba5701e9389eee77b5775f6fb116eea4b5b1e9 2022 r-cran-lsei_1.2-0-1.dsc
 fe3f53326236d566df6623f8ee52450f2d4ca9e5 34359 r-cran-lsei_1.2-0.orig.tar.gz
 03414dea6e62b24a6d52bfac871c12c25d04679e 1592 r-cran-lsei_1.2-0-1.debian.tar.xz
 c34ede6be09e119f6609356b52d7be59f321fb51 22988 
r-cran-lsei-dbgsym_1.2-0-1_amd64.deb
 977b9748d687ed20749cf967a97803502acf000b 9163 
r-cran-lsei_1.2-0-1_amd64.buildinfo
 496b894b54da68815896785c06409a2cc1f4020f 62480 r-cran-lsei_1.2-0-1_amd64.deb
Checksums-Sha256:
 c7386a5e7395ff74ddc87072620f1e63322c77953e8144c0ae5d3ab6d6d1ee4d 2022 
r-cran-lsei_1.2-0-1.dsc
 4781ebd9ef93880260d5d5f23066580ac06061e95c1048fb25e4e838963380f6 34359 
r-cran-lsei_1.2-0.orig.tar.gz
 dafff6b768deaf438a30aa57adf1673d5272dfbe38d357cdace60dd9284a1e2e 1592 
r-cran-lsei_1.2-0-1.debian.tar.xz
 ef4fb58ebfe0df5a2fe8bcc8ce6daef17230aca950e37ed801ee8586efb5174b 22988 
r-cran-lsei-dbgsym_1.2-0-1_amd64.deb
 3fbb9a3720717f2746efaca57f7e92066b7f1e5218e2f521438935f0ba89b203 9163 
r-cran-lsei_1.2-0-1_amd64.buildinfo
 a28cd7434b21527d0727cf76bab01064a031c11d34ecad2a89f2cd51a132ffb4 62480 
r-cran-lsei_1.2-0-1_amd64.deb
Files:
 08e7c2c43e0f661dfdd780514a78481a 2022 gnu-r optional r-cran-lsei_1.2-0-1.dsc
 18a9322d7a79ecb86b8788645c4b7e3c 34359 gnu-r optional 
r-cran-lsei_1.2-0.orig.tar.gz
 5f5c99a54e3a6050c954d1d1a6b61577 1592 gnu-r optional 
r-cran-lsei_1.2-0-1.debian.tar.xz
 16974565f834b922975a960dc96d8599 22988 debug optional 
r-cran-lsei-dbgsym_1.2-0-1_amd64.deb
 5d0389ff79b3b7cdeef312e0201066ee 9163 gnu-r optional 
r-cran-lsei_1.2-0-1_amd64.buildinfo
 4150204d5fab9a1d096f20757f060e02 62480 gnu-r optional 
r-cran-lsei_1.2-0-1_amd64.deb

-BEGIN PGP SIGNATURE-

iQJHBAEBCAAxFiEEhMGXeonn7+0+XKYuL9i+2sAg7tEFAl1RZzUTHG1vZWxsZXJA
ZGViaWFuLm9yZwAKCRAv2L7awCDu0exVD/9Fr3p/U+EM764SYWplP/mOwj/ni

Bug#934651: marked as done (ITP: r-cran-metap -- Meta-Analysis of Significance Values)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:13 +
with message-id 
and subject line Bug#934651: fixed in r-cran-metap 1.1-1
has caused the Debian Bug report #934651,
regarding ITP: r-cran-metap -- Meta-Analysis of Significance Values
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934651: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934651
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-metap -- Meta-Analysis of Significance Values
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-metap
  Version : 1.1
  Upstream Author : Copyright: (FIXME: year)-2019 Michael Dewey
* URL : https://cran.r-project.org/package=metap
* License : GPL-2
  Programming Lang: GNU R
  Description : Meta-Analysis of Significance Values
 The canonical way to perform meta-analysis involves using effect sizes.
 When they are not available this package provides a number of methods
 for meta-analysis of significance values including the methods of
 Edgington, Fisher, Lancaster, Stouffer, Tippett, and Wilkinson; a
 number of data-sets to replicate published results; and a routine for
 graphical display.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-metap
--- End Message ---
--- Begin Message ---
Source: r-cran-metap
Source-Version: 1.1-1

We believe that the bug you reported is fixed in the latest version of
r-cran-metap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-metap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:04:45 +0200
Source: r-cran-metap
Binary: r-cran-metap
Architecture: source all
Version: 1.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-metap - Meta-Analysis of Significance Values
Closes: 934651
Changes:
 r-cran-metap (1.1-1) unstable; urgency=medium
 .
   * Initial release (closes: #934651)
Checksums-Sha1:
 e170be759b7358c29e9cb080976ac9a56fe9f469 2054 r-cran-metap_1.1-1.dsc
 e2243971a0881d0c0630847dfb810e88e4145e62 452976 r-cran-metap_1.1.orig.tar.gz
 83740e129abe7ad11d301a9e1d368889174d7672 1828 r-cran-metap_1.1-1.debian.tar.xz
 f0fe6252f850a9dac878d906227cfb77755bebff 470796 r-cran-metap_1.1-1_all.deb
 8342d1cf8986d671d69255da7f766e501dca382c 9114 
r-cran-metap_1.1-1_amd64.buildinfo
Checksums-Sha256:
 10697d8cd5b5dac91b348d0381012b1df9a9169b87038766c803a4aa688d292f 2054 
r-cran-metap_1.1-1.dsc
 20120428672d39dc15829c7e66850fc4350a34df290d48cef0b1cc78d13f7b82 452976 
r-cran-metap_1.1.orig.tar.gz
 8f03f5873bcc816099400276cafb991dcbe2f158d19fe1c822601626414cfafc 1828 
r-cran-metap_1.1-1.debian.tar.xz
 81c59ce8fa1c6f5ceb2b75cab87a105f2059c5acda6e6204597655f43f2ba2ef 470796 
r-cran-metap_1.1-1_all.deb
 592f7e6ca3066076bd1169f3c8adf4861c1196b3c344454c98fabe79c0a5ce9c 9114 
r-cran-metap_1.1-1_amd64.buildinfo
Files:
 f5ccbd432f090d24f18ec2495506fa24 2054 gnu-r optional r-cran-metap_1.1-1.dsc
 d1e5d053bb2e99e6f148b48ccb3b74ef 452976 gnu-r optional 
r-cran-metap_1.1.orig.tar.gz
 42848298693a8c7bed296437b6d2f772 1828 gnu-r optional 
r-cran-metap_1.1-1.debian.tar.xz
 af94d33bccb7d88e3ded0b748951f15a 470796 gnu-r optional 
r-cran-metap_1.1-1_all.deb
 bfbe622f88e66732e26448eb7ec80576 9114 gnu-r optional 
r-cran-metap_1.1-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#934649: marked as done (ITP: r-cran-ica -- Independent Component Analysis)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:12 +
with message-id 
and subject line Bug#934649: fixed in r-cran-ica 1.0-2-1
has caused the Debian Bug report #934649,
regarding ITP: r-cran-ica -- Independent Component Analysis
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934649: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934649
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-ica -- Independent Component Analysis
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-ica
  Version : 1.0
  Upstream Author : Nathaniel E. Helwig 
* URL : https://cran.r-project.org/package=ica
* License : GPL-2+
  Programming Lang: GNU R
  Description : Independent Component Analysis
 Independent Component Analysis (ICA) using various algorithms: FastICA,
 Information-Maximization (Infomax), and Joint Approximate
 Diagonalization of Eigenmatrices (JADE).

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-ica
--- End Message ---
--- Begin Message ---
Source: r-cran-ica
Source-Version: 1.0-2-1

We believe that the bug you reported is fixed in the latest version of
r-cran-ica, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-ica package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:04:38 +0200
Source: r-cran-ica
Binary: r-cran-ica
Architecture: source all
Version: 1.0-2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-ica - Independent Component Analysis
Closes: 934649
Changes:
 r-cran-ica (1.0-2-1) unstable; urgency=medium
 .
   * Initial release (closes: #934649)
Checksums-Sha1:
 86e0dd7e5b256f332ea48d8f78660afe1d0b6438 2010 r-cran-ica_1.0-2-1.dsc
 1c3dbc0fe35417ef07919b49980ad7fb5bd5970d 16916 r-cran-ica_1.0-2.orig.tar.gz
 1c0fa606a688b8425f98275609ac1ca3c70f13e9 1432 r-cran-ica_1.0-2-1.debian.tar.xz
 8707582e987e7738c56eb69d640bb57de6891270 74692 r-cran-ica_1.0-2-1_all.deb
 05420378cf0ffd9703500aa717db26ff3346d832 8876 
r-cran-ica_1.0-2-1_amd64.buildinfo
Checksums-Sha256:
 45b26e52993be9ad879b9d54a074cc45661f94d6208540b90c72127665da1cb4 2010 
r-cran-ica_1.0-2-1.dsc
 e721596fc6175d3270a60d5e0b5b98be103a8fd0dd93ef16680af21fe0b54179 16916 
r-cran-ica_1.0-2.orig.tar.gz
 04b16af0bf04a6815a5ec1efec2b42cf6963bf29151fadcc322a359b4064987b 1432 
r-cran-ica_1.0-2-1.debian.tar.xz
 a66b59f7abae3299383bd83495167c7f2ad0a6ea4ffdc31aa133e49042244064 74692 
r-cran-ica_1.0-2-1_all.deb
 23bd8be3b55030793b42e6d34cb59ca3716482adefa719e73c63cf77196bddda 8876 
r-cran-ica_1.0-2-1_amd64.buildinfo
Files:
 116a0031a238e41b828563ae0c434e51 2010 gnu-r optional r-cran-ica_1.0-2-1.dsc
 1b494acfc94894a2e9ea25ac42668a0c 16916 gnu-r optional 
r-cran-ica_1.0-2.orig.tar.gz
 bc9c283e4bcdb167166829898e74b50b 1432 gnu-r optional 
r-cran-ica_1.0-2-1.debian.tar.xz
 317d877cd602defda313403a57317f76 74692 gnu-r optional 
r-cran-ica_1.0-2-1_all.deb
 3d2288067cfc9a41be3e038763114da4 8876 gnu-r optional 
r-cran-ica_1.0-2-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQJHBAEBCAAxFiEEhMGXeonn7+0+XKYuL9i+2sAg7tEFAl1R74ITHG1vZWxsZXJA
ZGViaWFuLm9yZwAKCRAv2L7awCDu0RxlEAC1VU69kin0dH/k/PDbihvZpz49VbB9
quYnqQFF4jlchG2ckLlwYzCgO+G2diHschnLbsmiaI2SR1up6MW2lTFs70J8uV9c
0n/M1WkZoN4nUTMbss0EK2s6ZGEiixNxL1e3wiUtzTapkVcPRyKFuMJNxEU4Qyu9
Sz9Zt4vD9caYaH1hiXusxSpCsqMK6n6XVKdI/+djC4aGH7BVfHMz6eep3JDFJ7EQ
kwvP+G9v7JyTYLSmOIiVYdqmyCu38rJkLst9NqbIST2gSdofu7nyqkJ3c2pAbRAP
e9zrQp+Nu16cyMduG7RuY2WQV/hHTSOHHGRzmZZXxjc6PUocNrKjTbaN9RWEgze3
7I+rrkQaAY5E5sUbZy/AaPdfwG7rsxeK/MkeAafkof0slqHgg2gy2HNUr5Rz2r0J
Zl8jKMEbUG5aKYSBiXG5YIlMlAvya52KD1yMRzD5kUzG4DpUBhKjyL7LmdoF2GoM
ZCUKKsyVVg1EiSSkXsY/rBPQCvYYLomHZhdbZPN1dwjGCeUHR6gFvV6OxnJS8gB7
aveupwB0p6DFM47OzKBu9YbaCUtgUSeLi8ZSRTOp1+3ohb0Oxrca1vUfK2mvIAUI
SrxFUKsUeD/Bnj7SjDQo9/oQWhb/deG3HNk9D2FtS5FlRZ1GCEV13jUWNtwydqgW
7RYARu6MCZi5zg==
=zAgt
-END PGP SIGN

Bug#934683: marked as done (ITP: r-cran-seurat -- Tools for Single Cell Genomics)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 21:00:14 +
with message-id 
and subject line Bug#934683: fixed in r-cran-seurat 3.0.2-1
has caused the Debian Bug report #934683,
regarding ITP: r-cran-seurat -- Tools for Single Cell Genomics
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934683: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934683
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

Subject: ITP: r-cran-seurat -- Tools for Single Cell Genomics
Package: wnpp
Owner: Steffen Moeller 
Severity: wishlist

* Package name: r-cran-seurat
  Version : 3.0.2
  Upstream Author : Rahul Satija ,
* URL : https://cran.r-project.org/package=Seurat
* License : GPL-3
  Programming Lang: GNU R
  Description : Tools for Single Cell Genomics
 A toolkit for quality control, analysis, and exploration of single cell
 RNA sequencing data. 'Seurat' aims to enable users to identify and
 interpret sources of heterogeneity from single cell transcriptomic
 measurements, and to integrate diverse types of single cell data. See
 Satija R, Farrell J, Gennert D, et al (2015) ,
 Macosko E, Basu A, Satija R, et al (2015)
 , and Butler A and Satija R (2017)
  for more details.

Remark: This package is maintained by Debian R Packages Maintainers at
   https://salsa.debian.org/r-pkg-team/r-cran-seurat
--- End Message ---
--- Begin Message ---
Source: r-cran-seurat
Source-Version: 3.0.2-1

We believe that the bug you reported is fixed in the latest version of
r-cran-seurat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 934...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steffen Moeller  (supplier of updated r-cran-seurat package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 12 Aug 2019 15:05:26 +0200
Source: r-cran-seurat
Binary: r-cran-seurat r-cran-seurat-dbgsym
Architecture: source amd64
Version: 3.0.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian R Packages Maintainers 
Changed-By: Steffen Moeller 
Description:
 r-cran-seurat - Tools for Single Cell Genomics
Closes: 934683
Changes:
 r-cran-seurat (3.0.2-1) unstable; urgency=medium
 .
   * Initial release (closes: #934683)
Checksums-Sha1:
 f67079c15605caf25be41dc69759e47df6af780d 2634 r-cran-seurat_3.0.2-1.dsc
 ed08060d9679e757b94f8e36d670a63e373b814d 763469 r-cran-seurat_3.0.2.orig.tar.gz
 8014298d273636786ebe0e382bdf7b925de8a96c 3052 
r-cran-seurat_3.0.2-1.debian.tar.xz
 6aa76e2c889ca2b20644b3544b55bf45a06445dc 2680232 
r-cran-seurat-dbgsym_3.0.2-1_amd64.deb
 bf6c1d5d2589bf2da037da59d7b198bf1c972147 13510 
r-cran-seurat_3.0.2-1_amd64.buildinfo
 418dabb8a792b5082ec8d14eee4a1918e40308c9 1802816 
r-cran-seurat_3.0.2-1_amd64.deb
Checksums-Sha256:
 0ed8c9e583843d61dff23c6d152d3e390e119220c620ea4fb189726f52feef31 2634 
r-cran-seurat_3.0.2-1.dsc
 16df5dec6b41d49320c5bf5ce30eb3b7dedeea69b054b55b77528f2f2b7bce04 763469 
r-cran-seurat_3.0.2.orig.tar.gz
 03d2125fbcf93dfdb05377aa8bc9fc6cb5ede15af46937afcafb98234921f852 3052 
r-cran-seurat_3.0.2-1.debian.tar.xz
 928355d0357617132b3a3ae08f00f97d1e0b252cbe98c35d9f290e7c17463dcb 2680232 
r-cran-seurat-dbgsym_3.0.2-1_amd64.deb
 521e7518d717f366ac1fd572f8792b8a827d944aa88c45d767f3b87da98fcb1a 13510 
r-cran-seurat_3.0.2-1_amd64.buildinfo
 5b0cbbf7575f59a0b4ceac00503026cf5105857595d160fed1f6630db02fa729 1802816 
r-cran-seurat_3.0.2-1_amd64.deb
Files:
 89c56058ccdf1d23b8ad9f53b9197a23 2634 gnu-r optional r-cran-seurat_3.0.2-1.dsc
 f9a999efe35a0b9ffbdae1dad96b648f 763469 gnu-r optional 
r-cran-seurat_3.0.2.orig.tar.gz
 0ce7697bf850f573076d7f58d554519e 3052 gnu-r optional 
r-cran-seurat_3.0.2-1.debian.tar.xz
 897b60cb6a2a21747231f0b09c4a04b7 2680232 debug optional 
r-cran-seurat-dbgsym_3.0.2-1_amd64.deb
 fd4143067d4e8d3244c240e77c4d0ae8 13510 gnu-r optional 
r-cran-seurat_3.0.2-1_amd64.buildinfo
 69cba635b735ae3d270dafc2a51f83c8 1802816 gnu-r optional 
r-cran-seurat_3.0.2-1_amd64.deb

-BEGIN PGP SIGNATURE-

iQJHBAEBCAAxFiEEhMGXeonn7+0+XKYuL9i+2sAg7tEFAl1Sq1cTHG1vZWxsZXJA
ZGViaWFuLm9yZwAKCRAv2L7awCDu0YuaEACO9RdP4afwEqfQBlqzdMwyK/zkUi/e
aMypnK6GUso+YH

Bug#931970: marked as done (gphoto2: autopkgtest failure block readline migration)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Aug 2019 19:11:54 -0500
with message-id <2057837.3Le9lR8jrT@riemann>
and subject line Re: gphoto2: autopkgtest failure block readline migration
has caused the Debian Bug report #931970,
regarding gphoto2: autopkgtest failure block readline migration
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
931970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931970
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: gphoto2
Version: 2.5.20-3
Severity: serious
Justification: makes the package in question unusable or mostly so

Dear Maintainer,

The autopkgtest failures for gphoto2 are blocking the testing migration
of readline and its reverse dependencies.

Please fix the tests in your package or remove them.

Kind Regards,

Bas
--- End Message ---
--- Begin Message ---
On Sat, 13 Jul 2019 07:49:23 +0200 Bas Couwenberg  wrote:
> Source: gphoto2
> Version: 2.5.20-3

The tests in version 2.5.23-1.1 all pass, so this bug is done.

Thanks,
-Steve--- End Message ---


Bug#933447: marked as done (golly: Please rebuild against wxWidgets GTK 3 package)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Aug 2019 01:21:41 +
with message-id 
and subject line Bug#933447: fixed in golly 3.2-3
has caused the Debian Bug report #933447,
regarding golly: Please rebuild against wxWidgets GTK 3 package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
933447: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933447
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: golly
Severity: normal

Hi,

Your package appears to be using the wxWidgets GTK 2 implementation.  In 
Debian, we have had a GTK 3 implementation of wxWidgets for some time.  
For the bullseye release, the wxWidgets package maintainers plan to 
remove the GTK 2 version, so we kindly request that you switch your 
package to use the GTK 3 version.  We have a transition tracker [1] 
setup to track progress.

Switching to the GTK 3 version may be as simple as:
1) Update your Build-Depends
   libwxgtk3.0-dev -> libwxgtk3.0-gtk3-dev
   libwxgtk-media3.0-dev -> libwxgtk-media3.0-gtk3-dev
2) Rebuild
3) Test

If everything seems to be working fine, that's probably all you need to do.

There are a couple of known issues:
1) If your package uses wxGLCanvas, this doesn't currently work when running
under Wayland.  As a workaround, you can force use of X.  See bug: [2]
2) If your package uses graphics contexts, it may encounter a problem with
coordinate overflow.  See bug: [3]

If you have any questions, or need assistance with the conversion, please
contact the wxWidgets team, team...@tracker.debian.org.

[1] https://release.debian.org/transitions/html/wxwidgets3.0-gtk3.html
[2] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900678
[3] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906060
--- End Message ---
--- Begin Message ---
Source: golly
Source-Version: 3.2-3

We believe that the bug you reported is fixed in the latest version of
golly, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 933...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
NIIBE Yutaka  (supplier of updated golly package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 15 Aug 2019 09:22:48 +0900
Source: golly
Architecture: source
Version: 3.2-3
Distribution: unstable
Urgency: medium
Maintainer: NIIBE Yutaka 
Changed-By: NIIBE Yutaka 
Closes: 933447
Changes:
 golly (3.2-3) unstable; urgency=medium
 .
   * debian/control (Standards-Version): Conforms to 4.4.0.
   (Build-Depends): Modify to libwxgtk3.0-gtk3-dev (Closes: #933447).
   * debian/patches/0003-automake-subdir-obj.patch: New.
   * debian/rules: Use --with python2, instead of python.
Checksums-Sha1:
 8578272a0f7d3f7b6a6dedd5d3351afbe3dfff75 1448 golly_3.2-3.dsc
 dd6d20abb1c765312047affca623696e61c2f390 15512 golly_3.2-3.debian.tar.xz
 71fe1e3b835f13ddf8d07f9ff1d615eef8d2958d 12636 golly_3.2-3_source.buildinfo
Checksums-Sha256:
 a1af91fdb7f27c2a135a38a9fbc1b7f5d1b4341275dccf72fb97c17628190490 1448 
golly_3.2-3.dsc
 342a45fa56996e6cf2aac2eee37bec446f2cfb7f861636e284ae130ff32f1616 15512 
golly_3.2-3.debian.tar.xz
 809c3c68bf3d1692296dfb7ad9fd846018476fcffd8c5ae04509d744e64be548 12636 
golly_3.2-3_source.buildinfo
Files:
 49c9061c91787b193784c7928a10c9d1 1448 games optional golly_3.2-3.dsc
 46cb409964a030655d0009c87b3debf3 15512 games optional golly_3.2-3.debian.tar.xz
 95c4eb52fd21c43ecabeb8070b2e06ef 12636 games optional 
golly_3.2-3_source.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCAAdFiEEEkEkvTtIYq96CkLxALRevUynur4FAl1Ur3AACgkQALRevUyn
ur5XTwf/TF5APSK4WJXWjCJRa/G2Fh1sP0Y5GJipi7dWKL8TaD6PJkUgexxW8x0m
MkBUUjaNHfnj/sZ3iaoTQXhYNKz9j12wgIh2C2eFIvrJ0sQSiF2dkx+MJwS4xDpC
SfS5nxYtSzvb8BibZVb/MMxhqHr9eoz4xnS1q7u4EsbvdGOx8ab1FTdfhFtSGPa8
txzFm839tNfsrDy/+o2jiIi7Ckqqukse7cZDws0rg5Qwp7I1bG3BNMdnttKnuFF8
67WcAESXJmHLY1V5XBjF78eyUzM3nBMdqdKJW9nU1W2/oAoBp3DT3YNHY0HyOUNS
qbMUfIyAf0XWQOUTKHhFg8Kcdazeog==
=2ipW
-END PGP SIGNATURE End Message ---


Bug#934725: marked as done (nmu: golang-github-google-pprof_0.0~git20190109.e84dfd6-1)

2019-08-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Aug 2019 10:29:24 +0800
with message-id 
and subject line Re: Bug#934725: Acknowledgement (nmu: 
golang-github-google-pprof_0.0~git20190109.e84dfd6-1)
has caused the Debian Bug report #934725,
regarding nmu: golang-github-google-pprof_0.0~git20190109.e84dfd6-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
934725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

golang-github-google-pprof is holding up other Go packages from
migrating to testing.  pprof itself is not migrating since it was
built by the uploader and never built on the buildds. So this is a
request to build on a buildd to allow migration.

The dependency chain being held up is
  golang-github-google-pprof
  golang-google-cloud
  rclone


nmu golang-github-google-pprof_0.0~git20190109.e84dfd6-1 . ANY . unstable . -m 
"build on buildd to enable migration to testing"

-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-5-amd64 (SMP w/4 CPU cores)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
--- End Message ---
--- Begin Message ---

On 2019-08-14 12:12, Debian Bug Tracking System wrote:

Thank you for filing a new Bug report with Debian.

You can follow progress on this Bug here: 934725:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934725.


Anthony has uploaded a new version, so never mind.

Drew--- End Message ---