Bug#846548: marked as pending

2017-05-29 Thread Eric Dorland
* Julien Cristau (jcris...@debian.org) wrote: > On 05/29/2017 03:15 AM, Eric Dorland wrote: > > * Julien Cristau (jcris...@debian.org) wrote: > >> On Mon, May 22, 2017 at 03:42:57 +, Eric Dorland wrote: > >> > >>> tag 846548 pending > >>> thanks > >>> > >>> Hello, > >>> > >>> Bug #846548

Bug#863686: freemat: fails to start with llvm error

2017-05-29 Thread Stuart Prescott
Package: freemat Version: 4.2+dfsg1-3+b2 Severity: serious Justification: package is unusable Dear Maintainer, Starting a fresh installation of freemat fails: $ freemat : CommandLine Error: Option 'x86-machine-combiner' registered more than once! LLVM ERROR: inconsistency in registered

Processed: found 863671 in 1.7-1, tagging 863671

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 863671 1.7-1 Bug #863671 [picocom] CVE-2015-9059 Marked as found in versions picocom/1.7-1. > tags 863671 + upstream Bug #863671 [picocom] CVE-2015-9059 Added tag(s) upstream. > thanks Stopping processing here. Please contact me if you

Processed: tagging 863673

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 863673 + upstream Bug #863673 [freeradius] CVE-2017-9148: FreeRADIUS TLS resumption authentication bypass Added tag(s) upstream. > thanks Stopping processing here. Please contact me if you need assistance. -- 863673:

Bug#863230: marked as pending

2017-05-29 Thread Balint Reczey
tag 863230 pending thanks Hello, Bug #863230 reported by you has been fixed in the Git repository. You can see the changelog below, and you can check the diff of the fix at: http://anonscm.debian.org/git/pkg-multimedia/kodi.git/commit/?id=a6d65b0 --- commit

Processed: Bug#863230 marked as pending

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 863230 pending Bug #863230 {Done: Balint Reczey } [kodi] kodi: CVE-2017-8314: malicious subtitle zip files vulnerability Bug #863236 {Done: Balint Reczey } [kodi] kodi: Kodi advising to upgrade to

Processed: found 857522 in 1:9.10.3.dfsg.P4-12.3, found 857680 in llvm-4.0-examples/1:4.0.1~+rc1-1 ...

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 857522 1:9.10.3.dfsg.P4-12.3 Bug #857522 [libbind-export-dev] libbind-export-dev: broken symlinks: /usr/lib/x86_64-linux-gnu/liblwres-export.so -> /lib/x86_64-linux-gnu/liblwres-export.so.141, /usr/lib/x86_64-linux-gnu/libbind9.so ->

Bug#863680: gobby: fails to upgrade squeeze -> wheezy -> jessie -> stretch

2017-05-29 Thread Andreas Beckmann
Package: gobby Version: 0.5.0-8 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package fails to upgrade from 'squeeze' to 'wheezy' to 'jessie'. It installed fine in 'squeeze', and upgraded to 'wheezy' and 'jessie'

Processed: Re: [Pkg-puppet-devel] Bug#863632: puppetmaster: The broken compatibility with older agents

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #863632 {Done: Salvatore Bonaccorso } [puppetmaster] puppetmaster: The broken compatibility with older agents Severity set to 'important' from 'serious' > tags -1 wontfix Bug #863632 {Done: Salvatore Bonaccorso

Bug#863632: [Pkg-puppet-devel] Bug#863632: puppetmaster: The broken compatibility with older agents

2017-05-29 Thread Apollon Oikonomopoulos
Control: severity -1 important Control: tags -1 wontfix Dear Martin, On 15:12 Mon 29 May , Martin Duspiva wrote: > Dear Maintainer, > > fter install the last security update 3.7.2-4+deb8u1, the puppet > master doesn't work with puppet agents ( clients ) on Debian Squeezy > and Wheezy.

Bug#863679: /usr/sbin/pm-powersave: repeatedly runs until /var/log/pm-powersave.log fills up disk

2017-05-29 Thread Vagrant Cascadian
Package: pm-utils Version: 1.4.1-17 Severity: critical File: /usr/sbin/pm-powersave Justification: breaks the whole system In the last few days, pm-powersave is being called roughly once per second, which is logging to /var/log/pm-powersave.log until there's no disk space left. I don't think I

Bug#863677: spambayes: symlink loop detected in path 'usr/bin/sb_bnfilter.py'

2017-05-29 Thread Andreas Beckmann
Package: spambayes Version: 1.1b1-2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package ships (or creates) a broken symlink. >From the attached log (scroll to the bottom...): 0m35.0s ERROR: FAIL: debsums reports

Bug#863676: libcaf-mpi1: missing Breaks+Replaces: libcoarrays0d (<< 1.8.10)

2017-05-29 Thread Andreas Beckmann
Package: libcaf-mpi1 Version: 1.8.10-1 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Control: affects -1 + open-coarrays-bin Hi, during a test with piuparts I noticed your package fails to upgrade from 'sid' to 'experimental'. It installed fine in 'sid', then the upgrade

Processed: libcaf-mpi1: missing Breaks+Replaces: libcoarrays0d (<< 1.8.10)

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > affects -1 + open-coarrays-bin Bug #863676 [libcaf-mpi1] libcaf-mpi1: missing Breaks+Replaces: libcoarrays0d (<< 1.8.10) Added indication that 863676 affects open-coarrays-bin -- 863676: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863676 Debian Bug Tracking

Bug#863675: libmariadbd-dev: fails to upgrade from 'sid' - trying to overwrite /usr/bin/mysql_config

2017-05-29 Thread Andreas Beckmann
Package: libmariadbd-dev Version: 10.3.0-0+exp2 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package fails to upgrade from 'sid' to 'experimental'. It installed fine in 'sid', then the upgrade to 'experimental' fails because

Bug#863673: CVE-2017-9148: FreeRADIUS TLS resumption authentication bypass

2017-05-29 Thread Guido Günther
Package: freeradius Version: 3.0.12+dfsg-4 severity: grave Hi, the following vulnerability was published for freeradius. CVE-2017-9148[0]: FreeRADIUS TLS resumption authentication bypass If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures)

Bug#827122: liboasis3-0d: libpsmile.so is a broken symbolic link to libpsmile.MPI1.so.0d

2017-05-29 Thread Andreas Beckmann
Followup-For: Bug #827122 Control: found -1 3.mct+dfsg.121022-8 Control: affects -1 + liboasis3-doc Hi, still present in the latest upload: 0m59.2s ERROR: FAIL: Broken symlinks: /usr/lib/i386-linux-gnu/libpsmile.so -> libpsmile.MPI1.so.0d 0m59.5s DEBUG: Starting command: ['umount',

Processed: Re: liboasis3-0d: libpsmile.so is a broken symbolic link to libpsmile.MPI1.so.0d

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > found -1 3.mct+dfsg.121022-8 Bug #827122 {Done: Alastair McKinstry } [liboasis3-dev] liboasis3-0d: libpsmile.so is a broken symbolic link to libpsmile.MPI1.so.0d Marked as found in versions oasis3/3.mct+dfsg.121022-8; no longer marked as

Bug#861878: marked as done (nvidia-cuda-toolkit: nvcc needs to pass -fpie to compiler)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 21:04:56 + with message-id and subject line Bug#861878: fixed in nvidia-cuda-toolkit 8.0.44-4 has caused the Debian Bug report #861878, regarding nvidia-cuda-toolkit: nvcc needs to pass -fpie to compiler to be marked as

Bug#852261: upstream patch

2017-05-29 Thread Elena ``of Valhalla''
I'm attaching a quilt patch that applies to version 0.5.0-0.1 with the two commits from the upstream repo that solve the issue. I've tried to build it: it does and it seems to be working fine on my armhf board. I'm not attaching a full debdiff because as far as I understand it upstream is only

Bug#863671: CVE-2015-9059

2017-05-29 Thread Moritz Muehlenhoff
Package: picocom Severity: grave Tags: security 2015 CVE ID, but only recently assigned: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9059 Cheers, Moritz

Bug#863652: system-config-lvm: crash on stretch, python gtk bug?

2017-05-29 Thread Chris Lamb
Hi Gregory, > Severity: critical > Justification: causes serious data loss Whilst I see the crash/traceback can you explain how it causes data loss? Regards, -- ,''`. : :' : Chris Lamb `. `'` la...@debian.org / chris-lamb.co.uk `-

Bug#863669: seqan-apps: broken symlink on i386: /usr/bin/splazers -> ../lib/seqan/bin/splazers

2017-05-29 Thread Andreas Beckmann
Package: seqan-apps Version: 2.3.1+dfsg-3 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, during a test with piuparts I noticed your package ships (or creates) a broken symlink. >From the attached log (scroll to the bottom...): 0m29.7s ERROR: FAIL: Broken symlinks:

Bug#861878: nvidia-cuda-toolkit: nvcc needs to pass -fpie to compiler

2017-05-29 Thread Andreas Beckmann
On 2017-05-22 09:58, lumin wrote: > This patch simply discussed about the way getting NVCC > working with the compiler in README.Debian. > > Please review. Thanks, just uploaded. Andreas

Bug#859655: marked as done (golang-go.crypto: CVE-2017-3204)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 14:56:15 -0500 with message-id <20170529145615.1230c...@arctic.lustfield.net> and subject line has caused the Debian Bug report #859655, regarding golang-go.crypto: CVE-2017-3204 to be marked as done. This means that you claim that the problem has been dealt

Bug#863652: system-config-lvm: crash on stretch, python gtk bug?

2017-05-29 Thread gregory bahde
Package: system-config-lvm Version: 1.1.18-3 Severity: critical Justification: causes serious data loss Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** Dear sir, just discovered that sysmtem-config-lvm was crashing on my system: It didn't occur

Processed: pcsc-cyberjack: diff for NMU version 3.99.5final.sp09-1.1

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > tags 819555 + patch Bug #819555 [libifd-cyberjack6] pcscd: cyberJack pp_a2 init failed with pcscd_1.8.16-1 Bug #819659 [libifd-cyberjack6] pcscd: readerfactory.c:372:RFAddReader(e-com) REINER SCT cyberJack pp_a2 init failed Bug #862437 [libifd-cyberjack6]

Bug#819555: pcsc-cyberjack: diff for NMU version 3.99.5final.sp09-1.1

2017-05-29 Thread Adrian Bunk
Control: tags 819555 + patch Control: tags 819555 + pending Dear maintainer, I've prepared an NMU for pcsc-cyberjack (versioned as 3.99.5final.sp09-1.1) and uploaded it to DELAYED/3. Please feel free to tell me if I should delay it longer. cu Adrian -- "Is there not promise of rain?"

Bug#863065: marked as done (fonty-rg: Recommends removed package, and contains unusable scripts)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 18:33:30 + with message-id and subject line Bug#863065: fixed in fonty-rg 0.7-1 has caused the Debian Bug report #863065, regarding fonty-rg: Recommends removed package, and contains unusable scripts to be marked as

Bug#863065: fonty-rg: Recommends removed package, and contains unusable scripts

2017-05-29 Thread Radovan Garabik
On Sun, May 21, 2017 at 09:36:31AM +0200, Robert Luberda wrote: > In my opinion both 'utf8' and 'iso' scripts should be: > - either removed together with their manpages (or maybe replaced >with some documentation in README.Debian explaining how to enable >fonts from the package?), > -

Bug#863650: libpam-pgsql: SIGSEGV with invalid password stored in the database

2017-05-29 Thread Stefano Merlo
Package: libpam-pgsql Version: 0.7.3.2-1 Severity: critical Tags: patch Justification: breaks unrelated software When in the DB the password is "*" (password marked as disabled in the shadow file convention) the crypt(3) function called at backend_pgsql.c:284 returns NULL, producing a

Bug#863644: cqrlog: Should Depends/Recommends the metapackage default-mysql-*

2017-05-29 Thread Gianfranco Costamagna
> I'm uploading a debdiff of the two bugs fixed shortly attached diff -Nru cqrlog-2.0.2/debian/changelog cqrlog-2.0.2/debian/changelog --- cqrlog-2.0.2/debian/changelog 2016-09-09 14:58:50.0 +0200 +++ cqrlog-2.0.2/debian/changelog 2017-05-29 19:06:55.0 +0200 @@ -1,3

Processed: Re: cqrlog: Should Depends/Recommends the metapackage default-mysql-*

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > clone -1 -2 Bug #848430 [cqrlog] cqrlog: Should Depends/Recommends the metapackage default-mysql-* Bug 848430 cloned as bug 863644 > severity -1 important Bug #848430 [cqrlog] cqrlog: Should Depends/Recommends the metapackage default-mysql-* Severity set to

Bug#848430: cqrlog: Should Depends/Recommends the metapackage default-mysql-*

2017-05-29 Thread Gianfranco Costamagna
control: clone -1 -2 control: severity -1 important control: retitle -2 "cqrlog: misses runtime libmysqlclient.so.* library, breaking db usage" control: tags -1 patch pending I'm uploading a debdiff of the two bugs fixed shortly G. signature.asc Description: OpenPGP digital signature

Bug#744753: anacron: Anacron not triggered when system resumes under systemd

2017-05-29 Thread Michael Biebl
Hi Peter, I've just uploaded anacron 2.3-24 to DELAYED/3 with the following changes: > anacron (2.3-24) unstable; urgency=medium > > * Team upload. > * Reference anacron and anacrontab man page in anacron.service > * Use native systemd timer unit to trigger anacron periodically. >

Bug#861536: please do not remove runit

2017-05-29 Thread Jameson Graef Rollins
Please do not remove runit from Debian. While I understand that systemd provides the same functionality that runit does, runit is still nonetheless a useful system that many things currently depend on. I see no reason why the entire runit source package needs to be removed if the only problem is

Bug#863337: visualvm: Typos in launcher script - does not start anymore

2017-05-29 Thread tony mancill
On Thu, May 25, 2017 at 04:50:56PM +0200, Erich Schubert wrote: > Package: visualvm > Version: 1.3.9-1 > Severity: grave > Justification: renders package unusable > > visualvm does not start anymore with the error: > Unknown option -L-XX:PermSize=32m > Versions of packages visualvm depends

Processed: tagging 863337

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 863337 + moreinfo Bug #863337 [visualvm] visualvm: Typos in launcher script - does not start anymore Added tag(s) moreinfo. > thanks Stopping processing here. Please contact me if you need assistance. -- 863337:

Bug#863616: dacs: effectively built with DACS_HOME=/usr => violates FHS

2017-05-29 Thread Christoph Berg
Control: severity -1 important Re: Jonas Smedegaard 2017-05-29 <149605453260.7326.14516673213625304...@auryn.jones.dk> > Quoting Jonas Smedegaard (2017-05-29 12:35:02) > > Upstream autoconf oddly ties the --prefix option with a custom - > > --dacs_home option which gets hardwired into the

Processed: Re: Bug#863616: dacs: effectively built with DACS_HOME=/usr => violates FHS

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #863616 [src:dacs] dacs: effectively built with DACS_HOME=/usr => violates FHS Severity set to 'important' from 'serious' -- 863616: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863616 Debian Bug Tracking System Contact

Bug#848430: cqrlog: Should Depends/Recommends the metapackage default-mysql-*

2017-05-29 Thread Gianfranco Costamagna
control: tags -1 pending > trivial patch attached: I forgot to change a recommend, new patch attached and uploaded in DEFERRED/2 diff -Nru cqrlog-2.0.2/debian/control cqrlog-2.0.2/debian/control --- cqrlog-2.0.2/debian/control 2016-05-03 10:56:29.0 +0200 +++ cqrlog-2.0.2/debian/control

Processed: Re: cqrlog: Should Depends/Recommends the metapackage default-mysql-*

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > tags -1 pending Bug #848430 [cqrlog] cqrlog: Should Depends/Recommends the metapackage default-mysql-* Added tag(s) pending. -- 848430: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848430 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: cqrlog: Should Depends/Recommends the metapackage default-mysql-*

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #848430 [cqrlog] cqrlog: Should Depends/Recommends the metapackage default-mysql-* Severity set to 'serious' from 'important' > tags -1 patch Bug #848430 [cqrlog] cqrlog: Should Depends/Recommends the metapackage default-mysql-* Added

Processed: jessie has jQuery 1.7.2

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 862742 stretch sid Bug #862742 [filetea] filetea: Wrong version of jQuery gets installed Added tag(s) stretch and sid. > thanks Stopping processing here. Please contact me if you need assistance. -- 862742:

Processed: A patch is in the bug

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 862742 patch Bug #862742 [filetea] filetea: Wrong version of jQuery gets installed Added tag(s) patch. > thanks Stopping processing here. Please contact me if you need assistance. -- 862742:

Bug#862442: marked as done (tnef: CVE-2017-8911: integer underflow in unicode_to_utf8)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 15:24:39 + with message-id and subject line Bug#862442: fixed in tnef 1.4.12-1.2 has caused the Debian Bug report #862442, regarding tnef: CVE-2017-8911: integer underflow in unicode_to_utf8 to be marked as done. This

Bug#863267: [Python-modules-team] Bug#863267: Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8

2017-05-29 Thread Raphael Hertzog
On Mon, 29 May 2017, Raphael Hertzog wrote: > Updated patches attached, I missed to update some tests to account > for the move of the detect_soft_applied() method. Third set of patches, this time the package builds fine at least. Which means you can just test this package and let me know if it

Bug#862252: marked as done (dns-root-data: FTBFS if /bin/sh is bash)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 15:19:21 + with message-id and subject line Bug#862252: fixed in dns-root-data 2017041101 has caused the Debian Bug report #862252, regarding dns-root-data: FTBFS if /bin/sh is bash to be marked as done. This means that

Processed: Re: Bug#863201: libpam-ldap not longer installs the file /usr/share/pam-configs/ldap needed for pam-auth-update

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 863201 + pending patch Bug #863201 [libpam-ldap] libpam-ldap not longer installs the file /usr/share/pam-configs/ldap needed for pam-auth-update Added tag(s) pending and patch. > thanks Stopping processing here. Please contact me if you

Bug#863201: libpam-ldap not longer installs the file /usr/share/pam-configs/ldap needed for pam-auth-update

2017-05-29 Thread Julián Moreno Patiño
Control: -1 + pending patch I've uploaded libpam-ldap 186-3.1 to DELAYED/5: libpam-ldap (186-3.1) unstable; urgency=medium * Non-maintainer upload. * Install /usr/share/pam-configs/ldap needed for pam-auth-update. (Closes: #863201) The full debdiff is attached. Regards, --

Bug#863267: [Python-modules-team] Bug#863267: Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8

2017-05-29 Thread Raphael Hertzog
On Mon, 29 May 2017, Raphael Hertzog wrote: > Option 4. Fix Django 1.10 with the attached patches. Updated patches attached, I missed to update some tests to account for the move of the detect_soft_applied() method. Cheers, -- Raphaël Hertzog ◈ Debian Developer Support Debian LTS:

Bug#859418: non-functional after installation (service fails to start)

2017-05-29 Thread Julien Lesaint
Package: opendnssec-signer Version: 1:2.0.4-3 Followup-For: Bug #859418 Hello, opendnssec-signer is still not starting, right after a fresh install on unstable. Thank you. Julien Setting up opendnssec-signer (1:2.0.4-3) ... Created symlink

Bug#859418: (no subject)

2017-05-29 Thread Julien Lesaint
Same behaviour for opendnssec-enforcer, by the way. Thanks in advance. Julien Setting up opendnssec-enforcer (1:2.0.4-3) ... Created symlink /etc/systemd/system/multi-user.target.wants/opendnssec-enforcer.service → /lib/systemd/system/opendnssec-enforcer.service. chown: invalid group:

Bug#863267: [Python-modules-team] Bug#863267: Miscalculates MigrationHistory dependencies between multiple django apps - regression from 1.8

2017-05-29 Thread Raphael Hertzog
On Mon, 29 May 2017, Brian May wrote: > Otherwise, I think we have three options. I recommend reading the Django > ticket in full before deciding. […] > 1. Apply work around from > https://code.djangoproject.com/ticket/28250#comment:1 by manually […] > 2. Remove migration from postinst, and give

Bug#853034: no patch?

2017-05-29 Thread Adam Borowski
Control: tags -1 -patch I see no patch available; if there's a fix upstream it'd have to be extracted and unentangled from work after 1.10.1.

Processed: no patch?

2017-05-29 Thread Debian Bug Tracking System
Processing control commands: > tags -1 -patch Bug #853034 [unar] unar: Fuzzer-generated crashing testcases for a dozen identified file formats Removed tag(s) patch. -- 853034: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853034 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#863124: marked as done (imagemagick: CVE-2017-9141: A crafted file revealed an assertion failure in profile.c)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:12 + with message-id and subject line Bug#863124: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #863124, regarding imagemagick: CVE-2017-9141: A crafted file revealed an assertion

Bug#860736: marked as done (CVE-2017-7943 Memory leak in svg)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:11 + with message-id and subject line Bug#860736: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #860736, regarding CVE-2017-7943 Memory leak in svg to be marked as done. This means that

Bug#863123: marked as done (imagemagick: CVE-2017-9143: Specially crafted arts file could lead to memory leak)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:12 + with message-id and subject line Bug#863123: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #863123, regarding imagemagick: CVE-2017-9143: Specially crafted arts file could lead to

Bug#860734: marked as done (CVE-2017-7941 memory leak in sgi)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:11 + with message-id and subject line Bug#860734: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #860734, regarding CVE-2017-7941 memory leak in sgi to be marked as done. This means that

Bug#863186: marked as done (libtasn1-6: CVE-2017-6891)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:28 + with message-id and subject line Bug#863186: fixed in libtasn1-6 4.2-3+deb8u3 has caused the Debian Bug report #863186, regarding libtasn1-6: CVE-2017-6891 to be marked as done. This means that you claim that

Bug#863126: marked as done (imagemagick: CVE-2017-9144: Check for EOF conditions for RLE image format)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:12 + with message-id and subject line Bug#863126: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #863126, regarding imagemagick: CVE-2017-9144: Check for EOF conditions for RLE image

Bug#859772: marked as done (Fix include regression)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:11 + with message-id and subject line Bug#859772: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #859772, regarding Fix include regression to be marked as done. This means that you claim

Bug#863125: marked as done (imagemagick: CVE-2017-9142: A crafted file revealed an assertion failure in blob.c)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:12 + with message-id and subject line Bug#863125: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #863125, regarding imagemagick: CVE-2017-9142: A crafted file revealed an assertion

Bug#859771: marked as done (imagemagick: CVE-2017-7606: Undefined behavoir in rle)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:11 + with message-id and subject line Bug#859771: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #859771, regarding imagemagick: CVE-2017-7606: Undefined behavoir in rle to be marked as

Bug#862967: marked as done (imagemagick: CVE-2017-9098: use of uninitialized memory in RLE decoder)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:11 + with message-id and subject line Bug#862967: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #862967, regarding imagemagick: CVE-2017-9098: use of uninitialized memory in RLE decoder

Bug#859769: marked as done (imagemagick: CVE-2017-7619: Infinite loop due to rounding error)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 13:47:11 + with message-id and subject line Bug#859769: fixed in imagemagick 8:6.8.9.9-5+deb8u9 has caused the Debian Bug report #859769, regarding imagemagick: CVE-2017-7619: Infinite loop due to rounding error to be

Bug#863632: marked as done (puppetmaster: The broken compatibility with older agents)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 15:27:43 +0200 with message-id <20170529132743.ga9...@lorien.valinor.li> and subject line Re: Bug#863632: puppetmaster: The broken compatibility with older agents has caused the Debian Bug report #863632, regarding puppetmaster: The broken compatibility with

Bug#848066: more docs breakage expected

2017-05-29 Thread Adam Borowski
Hi! The rst transition is ongoing, breaking such scripts with every kernel version -- ie, this bug will happen again soon. While it can be done for 4.9 (making kernel-package at least work with the sources in Stretch), it still won't work with upstream kernels which is the primary purpose people

Bug#863632: puppetmaster: The broken compatibility with older agents

2017-05-29 Thread Martin Duspiva
Package: puppetmaster Version: 3.7.2-4+deb8u1 Severity: serious Justification: must Dear Maintainer, fter install the last security update 3.7.2-4+deb8u1, the puppet master doesn't work with puppet agents ( clients ) on Debian Squeezy and Wheezy. The error on agent is:

Processed: Re: mytop can't installed

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 863596 mytop can't be installed Bug #863596 [mytop] mytop can't installed Changed Bug title to 'mytop can't be installed' from 'mytop can't installed'. > thanks Stopping processing here. Please contact me if you need assistance. --

Bug#863631: sympa: trashes configuration on update without asking

2017-05-29 Thread Dominik George
Package: sympa Version: 6.2.16~dfsg-3 Severity: critical Justification: causes serious data loss The upgrade to 6.2.16~dfsg-3 from 6.2.16~dfsg-2 in stretch just ditched SYMPA's config files on my system, leaving it in a broken way, even in such a broken way that users who tried sending mails did

Bug#861693: marked as done (swftools: CVE-2017-8400: out-of-bound write of heap data issue can occur in function png_load())

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 12:03:46 + with message-id and subject line Bug#861693: fixed in swftools 0.9.2+git20130725-4.1 has caused the Debian Bug report #861693, regarding swftools: CVE-2017-8400: out-of-bound write of heap data issue can

Bug#863286: marked as done (completely broken in non-US locales)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 12:03:40 + with message-id and subject line Bug#863286: fixed in lua-http 0.1-3 has caused the Debian Bug report #863286, regarding completely broken in non-US locales to be marked as done. This means that you claim

Bug#860072: botan1.10: diff for NMU version 1.10.15-1.1

2017-05-29 Thread Salvatore Bonaccorso
Hi! On Mon, May 29, 2017 at 01:56:53PM +0200, Ondřej Surý wrote: > Darn, > > time passes so quickly... > > I have uploaded 1.10.16 to unstable and will fill unblock bug, given > that the upstream changes from 1.10.15 to 1.10.16 comprises just of this > bugfix: Ack, thank you! Salvatore

Bug#860072: botan1.10: diff for NMU version 1.10.15-1.1

2017-05-29 Thread Ondřej Surý
Darn, time passes so quickly... I have uploaded 1.10.16 to unstable and will fill unblock bug, given that the upstream changes from 1.10.15 to 1.10.16 comprises just of this bugfix: $ git diff upstream/1.10.15..upstream/1.10.16 diff --git a/botan_version.py b/botan_version.py index

Bug#852675: #852675: package cfengine3 unusable

2017-05-29 Thread Christoph Martin
severity 862903 grave tags #862903 + patch thanks ssl1.1 makes cfengine3 crash with cfengine3 3.6 clients from jessie. reverting the patch in debian/patches fixes the issue. Christoph -- Christoph Martin, Leiter

Processed: #852675: package cfengine3 unusable

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 862903 grave Bug #862903 {Done: Christoph Martin } [cfengine3] cfengine3: cf-serverd segfaults if connected from version 3.6 client Severity set to 'grave' from 'important' > tags #862903 + patch Bug #862903 {Done:

Processed: Merge duplicates

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 862437 libifd-cyberjack6 Bug #862437 [pcsc-cyberjack] pcsc-cyberjack: REINER SCT cyberJack pp_a2 Failed adding USB device Bug reassigned from package 'pcsc-cyberjack' to 'libifd-cyberjack6'. No longer marked as found in versions

Bug#862008: crashes, segmentation fault

2017-05-29 Thread a11cf0
Hello. Unfortunately, this bug is still present on a fully updated Stretch system. I have at-spi2-core 2.22.0-6 installed and constantly experience Orca crashes with exactly the same segfault. This is especially annoying on Gnome when switching windows. With Mate it seems to occur only

Bug#863616: dacs: effectively built with DACS_HOME=/usr => violates FHS

2017-05-29 Thread Jonas Smedegaard
Quoting Jonas Smedegaard (2017-05-29 12:35:02) > Upstream autoconf oddly ties the --prefix option with a custom - > --dacs_home option which gets hardwired into the installed tools and > is a root directory for both static and variable parts. > > dacs 1.4.38a-1 sets --prefix which effectively

Bug#863616: dacs: effectively built with DACS_HOME=/usr => violates FHS

2017-05-29 Thread Jonas Smedegaard
Source: dacs Version: 1.4.38a-1 Severity: serious Justification: Policy 9.1.1 -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Upstream autoconf oddly ties the --prefix option with a custom - --dacs_home option which gets hardwired into the installed tools and is a root directory for both static

Bug#846548: [pkg-opensc-maint] Bug#846548: patch for #846548

2017-05-29 Thread Adrian Bunk
On Thu, May 18, 2017 at 11:33:51AM -0400, Eric Dorland wrote: >... > I think the way forward would be to make that bump and > rebuild the only dependency (pam-p11) against it, but I'm not 100% > sure pam-p11 compiles with openssl 1.1. >... It does not: pam_p11.c:270:29: error: dereferencing

Bug#862469: marked as done (gnome: Cannot add a Google account using Online Accounts in Gnome)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 11:52:53 +0200 with message-id <20170529095253.6unfjxeem5gcihbb@perseus.local> and subject line Re: Bug#862156: Bug #862156 has caused the Debian Bug report #862156, regarding gnome: Cannot add a Google account using Online Accounts in Gnome to be marked as

Bug#862156: marked as done (WebKit can't display Google's new login page)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 11:52:53 +0200 with message-id <20170529095253.6unfjxeem5gcihbb@perseus.local> and subject line Re: Bug#862156: Bug #862156 has caused the Debian Bug report #862156, regarding WebKit can't display Google's new login page to be marked as done. This means that

Bug#863414: marked as done (coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown authority)

2017-05-29 Thread Debian Bug Tracking System
Your message dated Mon, 29 May 2017 09:18:43 + with message-id and subject line Bug#863414: fixed in coyim 0.3.7-3 has caused the Debian Bug report #863414, regarding coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown

Bug#863584: CVE-2017-2824

2017-05-29 Thread Alexei Vladishev
Hey all, Upstream here. Both issues has already been fixed under https://support.zabbix.com/browse/ZBX-12075 . Kind regards, Alexei > On 28 May 2017, at 23:42, Moritz Muehlenhoff wrote: > > Source: zabbix > Severity: grave >

Processed: severity of 862442 is serious

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # should be fixed for stretch > severity 862442 serious Bug #862442 [src:tnef] tnef: CVE-2017-8911: integer underflow in unicode_to_utf8 Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need

Bug#863414: coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown authority

2017-05-29 Thread Chris Lamb
Hi Sascha, > Many thanks for taking care of this! I was unfortunately not able to > respond to the bug in time due to traveling :/ No problem; and feel free to upload your own version now to avoid the ickiness of having to incorporate an NMU into your packaging repo. :) Regards, --

Bug#863414: coyim FTBFS: xmpp: failed to verify TLS certificate: x509: certificate signed by unknown authority

2017-05-29 Thread Sascha Steinbiss
Hi Chris, [...] > I've uploaded coyim 0.3.7-2.1 to DELAYED/5: Many thanks for taking care of this! I was unfortunately not able to respond to the bug in time due to traveling :/ Cheers Sascha signature.asc Description: OpenPGP digital signature

Bug#861913: mariadb-client-10.1: trying to overwrite '/usr/bin/mytop', which is also in package mytop 1.9.1-4

2017-05-29 Thread Ondřej Surý
The old one uses "MySQL" name everywhere, the new one write "MariaDB" everywhere. So they are compatible, but it's kind of "Pope in Avignon" situation... Cheers, -- Ondřej Surý Knot DNS (https://www.knot-dns.cz/) – a high-performance DNS server Knot Resolver

Bug#861913: mariadb-client-10.1: trying to overwrite '/usr/bin/mytop', which is also in package mytop 1.9.1-4

2017-05-29 Thread Olaf van der Spek
2017-05-29 10:12 GMT+02:00 Ondřej Surý : > I am not sure about that. We still live in the strange dichotomy where > we consider that MySQL server might get installed from different > repository (or unstable) and the original "mytop" is meant to be used > with MySQL server (from

Bug#861913: mariadb-client-10.1: trying to overwrite '/usr/bin/mytop', which is also in package mytop 1.9.1-4

2017-05-29 Thread Ondřej Surý
I am not sure about that. We still live in the strange dichotomy where we consider that MySQL server might get installed from different repository (or unstable) and the original "mytop" is meant to be used with MySQL server (from Oracle). Maybe there should be some clear naming split in the

Bug#846548: marked as pending

2017-05-29 Thread Julien Cristau
On 05/29/2017 03:15 AM, Eric Dorland wrote: > * Julien Cristau (jcris...@debian.org) wrote: >> On Mon, May 22, 2017 at 03:42:57 +, Eric Dorland wrote: >> >>> tag 846548 pending >>> thanks >>> >>> Hello, >>> >>> Bug #846548 reported by you has been fixed in the Git repository. You can >>> see

Bug#861913: mariadb-client-10.1: trying to overwrite '/usr/bin/mytop', which is also in package mytop 1.9.1-4

2017-05-29 Thread Olaf van der Spek
Thanks! I was thinking, wouldn't it make sense to just update the original mytop package? 2017-05-08 12:10 GMT+02:00 Ondřej Surý : > https://anonscm.debian.org/git/pkg-mysql/mariadb-10.1.git/commit/?id=2a17c70476de768f1e166b65f4a1b3865ac9757f > > -- > Ondřej Surý

Bug#863596: mytop can't installed

2017-05-29 Thread Adrian Bunk
On Mon, May 29, 2017 at 05:38:38AM +0200, Jörg Frings-Fürst wrote: > Package: mytop > Version: 1.9.1-4 > Severity: grave > > Hi, > > with the last mariadb upgrade I get: > > ~ > apt-get install mytop > Paketlisten werden gelesen... Fertig > Abhängigkeitsbaum wird aufgebaut. >

Processed: retitle 863584 to zabbix: CVE-2017-2824 CVE-2017-2825

2017-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 863584 zabbix: CVE-2017-2824 CVE-2017-2825 Bug #863584 [src:zabbix] CVE-2017-2824 Changed Bug title to 'zabbix: CVE-2017-2824 CVE-2017-2825' from 'CVE-2017-2824'. > thanks Stopping processing here. Please contact me if you need