Bug#913266: [Pkg-rust-maintainers] Bug#913266: rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64

2018-11-08 Thread Ximin Luo
Control: severity -1 important Hi, please file these upstream. As far as I can see these builds never worked in the first place, so this issue should not affect migration to Debian Testing. X Adrian Bunk: > Package: rustc > Version: 1.30.0+dfsg1-2 > Severity: serious > > Example: > >

Processed: Re: [Pkg-rust-maintainers] Bug#913266: rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #913266 [rustc] rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64 Severity set to 'important' from 'serious' -- 913266:

Bug#912747: marked as done (ruby-kubeclient FTBFS with openssl 1.1.1)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2018 06:49:02 + with message-id and subject line Bug#912747: fixed in ruby-kubeclient 3.1.2-1 has caused the Debian Bug report #912747, regarding ruby-kubeclient FTBFS with openssl 1.1.1 to be marked as done. This means that you claim that the problem has been

Processed: your mail

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 912814 help Bug #912814 [wallstreet] Messes up newsreader cache and history Added tag(s) help. > severity 912814 normal Bug #912814 [wallstreet] Messes up newsreader cache and history Severity set to 'normal' from 'grave' > End of message,

Bug#887743: marked as done (ksh FTBFS: ast_stdio.h:82:15: error: conflicting types for '_sfio_FILE')

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2018 04:05:31 + with message-id and subject line Bug#887743: fixed in ksh 93u+20120801-3.2 has caused the Debian Bug report #887743, regarding ksh FTBFS: ast_stdio.h:82:15: error: conflicting types for '_sfio_FILE' to be marked as done. This means that you

Bug#913278: marked as done (libre-engine-re2-perl: Uninstallable on multiple architectures due to being built against Perl 5.26)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 9 Nov 2018 03:35:18 +0100 with message-id <20181109023518.ga15...@jadzia.comodo.priv.at> and subject line Re: Bug#913278: libre-engine-re2-perl: Uninstallable on multiple architectures due to being built against Perl 5.26 has caused the Debian Bug report #913278, regarding

Bug#913289: netconsole: Fails to install: mount: /sys/kernel/config: mount point does not exist.

2018-11-08 Thread Axel Beckert
Package: netconsole Version: 0.1-1 Severity: serious Hi, netconsole fails to install for me as follows on amd64 (sysvinit, report written on this machine) and i386 (PAE, openrc): Setting up netconsole (0.1-1) ... netconsole-setup: Kernel config directory /sys/kernel/config not present.

Bug#910001: marked as done (gnuradio-companion requires python-gtk2 but it is not depended on)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2018 01:20:30 + with message-id and subject line Bug#910001: fixed in gnuradio 3.7.13.4-2 has caused the Debian Bug report #910001, regarding gnuradio-companion requires python-gtk2 but it is not depended on to be marked as done. This means that you claim that

Bug#913278: libre-engine-re2-perl: Uninstallable on multiple architectures due to being built against Perl 5.26

2018-11-08 Thread Axel Beckert
Package: libre-engine-re2-perl Version: 0.13-2 Severity: serious Hi, libre-engine-re2-perl version 0.13-2 is uninstallable on i386 since it is compiled against Perl 5.26: → apt-cache show libre-engine-re2-perl | egrep 'Package:|Version:|Depends' Package: libre-engine-re2-perl Version: 0.13-2

Bug#904111: clamav-daemon causing deadlocks/blocking I/O

2018-11-08 Thread Adam Lambert
I apologize for weighing in late, I saw earlier in the thread that Marc Dequènes reported reproducing it and assumed that would be sufficient. No, this is not solved. I just apt upgrade'd to the latest version (0.100.2+dfsg-0+deb9u1), and again, within seconds, the system went down hard. What

Bug#904111: clamav-daemon causing deadlocks/blocking I/O

2018-11-08 Thread Sebastian Andrzej Siewior
On 2018-11-03 17:11:07 [+], Scott Kitterman wrote: > Does anyone still have this problem with 0.100.2? It's been out awhile and > this bug has gone quiet. I would suggest to close it. I never had any luck to reproduce it. It may or may not be a problem but without any additional help to get

Bug#911912: Bug #911912 in golang-github-gin-gonic-gin marked as pending

2018-11-08 Thread Paride Legovini
Control: tag -1 pending Hello, Bug #911912 in golang-github-gin-gonic-gin reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below, and you can check the diff of the fix at:

Processed: Bug #911912 in golang-github-gin-gonic-gin marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #911912 [src:golang-github-gin-gonic-gin] golang-github-gin-gonic-gin FTBFS: missing Build-Depends: tzdata Added tag(s) pending. -- 911912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911912 Debian Bug Tracking System Contact

Bug#907219: Fwd: [ANN] M2Crypto 0.31.0 ... plenty of bugfixes (and support for OpenSSL 1.1.1)

2018-11-08 Thread Kurt Roeckx
--- Begin Message --- Hi, everybody, there is a new release of M2Crypto, most complete Python bindings for OpenSSL (from 1.0.1e to 1.1.1), supporting both Python 2 (2.6 and 2.7) and Python 3 (from 3.4 upwards). This is mostly bugfix release, including: - support for OpenSSL 1.1.1 - Fixes

Bug#913137: virtualbox: VirtualBox E1000 Guest-to-Host Escape

2018-11-08 Thread Evgeny Kapun
Control: severity -1 critical Raising severity because this bug can be used by any local user to elevate privileges. Also, before this bug is fixed upstream, it is possible to use this patch as a band-aid: --- a/src/VBox/Devices/Network/DevE1000.cpp +++

Processed: Re: virtualbox: VirtualBox E1000 Guest-to-Host Escape

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > severity -1 critical Bug #913137 [src:virtualbox] virtualbox: VirtualBox E1000 Guest-to-Host Escape Severity set to 'critical' from 'grave' -- 913137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=913137 Debian Bug Tracking System Contact ow...@bugs.debian.org

Bug#909356: iwd 0.8 not compatible with NM < 1.14

2018-11-08 Thread Ivo De Decker
Hi Andreas, On Sat, Sep 22, 2018 at 11:22:07AM +0200, Andreas Henriksson wrote: > This bug report should be closed once we have network-manager 1.14 in > testing/buster. This is now the case. I'm not closing the bug, however, because it's probably best to add the breaks Adrian suggested, to

Processed: [bts-link] source package gecode

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package gecode > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org Setting

Processed: [bts-link] source package src:exiv2

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > # > # bts-link upstream status pull for source package src:exiv2 > # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html > # https://bts-link-team.pages.debian.net/bts-link/ > # > user debian-bts-l...@lists.debian.org

Bug#913271: segfault - broken rust compiling

2018-11-08 Thread Sylvestre Ledru
Le 08/11/2018 à 21:30, jnq...@gmail.com a écrit : > Package: llvm-7 > Version: 1:7.0.1~+rc2-1 > Severity: grave > > I've just updated my Sid install and found that building Rust crates > with Cargo now fails with a seg fault. > > Initially I fired a bug report at cargo to kick things off, but

Bug#913271: segfault - broken rust compiling

2018-11-08 Thread jnqnfe
Package: llvm-7 Version: 1:7.0.1~+rc2-1 Severity: grave I've just updated my Sid install and found that building Rust crates with Cargo now fails with a seg fault. Initially I fired a bug report at cargo to kick things off, but I've now discovered that it relates to the llvm-7 update, as

Bug#913270: systemc FTBFS: symbol differences

2018-11-08 Thread Adrian Bunk
Source: systemc Version: 2.3.2-1 Severity: serious Tags: ftbfs https://buildd.debian.org/status/package.php?p=systemc=sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/systemc.html ... dh_makeshlibs dpkg-gensymbols: warning: some new symbols appeared in the symbols file:

Bug#913175: marked as done (minitube sources exposes google API key)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 20:08:10 + with message-id <20181108200810.600d2...@tizio.sur5r.net> and subject line Re: Bug#913175: minitube sources exposes google API key has caused the Debian Bug report #913175, regarding minitube sources exposes google API key to be marked as done.

Processed: Re: Bug#913175: minitube sources exposes google API key

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 913175 wontfix Bug #913175 [src:minitube] minitube sources exposes google API key Added tag(s) wontfix. > kthxbye Stopping processing here. Please contact me if you need assistance. -- 913175:

Bug#913266: rustc fails to build many rust-* packages on arm64: LLVM ERROR: Only small and large code models are allowed on AArch64

2018-11-08 Thread Adrian Bunk
Package: rustc Version: 1.30.0+dfsg1-2 Severity: serious Example: https://tests.reproducible-builds.org/debian/rb-pkg/unstable/arm64/rust-bytecount.html ... dh_auto_test -O--buildsystem=cargo error: failed to run `rustc` to learn about target-specific information Caused by: process didn't

Bug#912916: mysql-connector-java: CVE-2018-3258: allows low privileged attacker to compromise it

2018-11-08 Thread Moritz Muehlenhoff
On Thu, Nov 08, 2018 at 07:42:35PM +0100, Markus Koschany wrote: > Am 08.11.18 um 19:34 schrieb Moritz Mühlenhoff: > [...] > > So upon a closer look this seems to only affect the 8.x releases of the > > connector (Oracle only lists those affected release series which are > > affected and this only

Bug#913262: germinate FTBFS: UnicodeDecodeError: 'ascii' codec can't decode byte 0xc4 in position 60

2018-11-08 Thread Adrian Bunk
Source: germinate Version: 2.29 Severity: serious Tags: ftbfs https://buildd.debian.org/status/fetch.php?pkg=germinate=all=2.29=1541596482=0 ... Traceback (most recent call last): File "setup.py", line 20, in line = changelog.readline() File "/usr/lib/python3.6/encodings/ascii.py", line

Processed: severity of 913251 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 913251 serious Bug #913251 [lighttpd] SSL: renegotiation initiated by client, killing connection Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 913251:

Processed: severity of 913249 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 913249 serious Bug #913249 [lighttpd] lighttpd: Can't locate Term/ReadLine.pm in @INC Severity set to 'serious' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 913249:

Processed: Re: Bug#880047: postgrey: Regression - Postgrey doesn't start after installing new stable proposed-update

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #880047 {Done: Adrian Bunk } [postgrey] postgrey doesn't start because it can't write its pid 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No

Bug#880047: postgrey: Regression - Postgrey doesn't start after installing new stable proposed-update

2018-11-08 Thread Adrian Bunk
Control: reopen -1 Control: found -1 1.36-5 On Mon, Nov 05, 2018 at 09:53:24PM +, Roger Lynn wrote: > Package: postgrey > Version: 1.36-3+deb9u1 > Followup-For: Bug #880047 > > On a Stable system installed about a year ago, Postgrey 1.36-3 has always run > fine. When installing 1.36-3+deb9u1

Processed: tagging 907396, tagging 911360

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 907396 + pending Bug #907396 [kopano-server] kopano-server: Tools all fail with: MAPI error 80040111 (MAPI_E_LOGON_FAILED) Added tag(s) pending. > tags 911360 + pending Bug #911360 [src:kopanocore] FTBFS every time default PHP version is

Bug#912916: mysql-connector-java: CVE-2018-3258: allows low privileged attacker to compromise it

2018-11-08 Thread Markus Koschany
Am 08.11.18 um 19:34 schrieb Moritz Mühlenhoff: [...] > So upon a closer look this seems to only affect the 8.x releases of the > connector (Oracle only lists those affected release series which are > affected and this only lists 8.x, while 5.1.x is still supported; there's > a 5.1.47 release). >

Bug#912916: mysql-connector-java: CVE-2018-3258: allows low privileged attacker to compromise it

2018-11-08 Thread Moritz Mühlenhoff
On Mon, Nov 05, 2018 at 02:13:39PM +0100, Moritz Mühlenhoff wrote: > On Sun, Nov 04, 2018 at 10:35:42PM +0100, Markus Koschany wrote: > > Package: mysql-connector-java > > X-Debbugs-CC: t...@security.debian.org > > Severity: grave > > Tags: security > > > > Hi, > > > > The following

Bug#912297: ansible: CVE-2018-16837

2018-11-08 Thread Moritz Mühlenhoff
On Thu, Nov 08, 2018 at 11:51:49AM +0100, Lee Garrett wrote: > Hi, > > sorry for the late response. CVE-2018-16837 should be fairly straight-forward > to fix in stretch and jessie. > > For CVE-2018-10875 I have a patch in my work dir that should fix it. I'll push > it to the git stretch branch

Bug#913186: marked as done (ring: FTBFS on 32 bit archs: #error libupnp uses large file support, so users must do that, too)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 18:21:45 + with message-id and subject line Bug#913186: fixed in ring 20181001.4.a99aaec~ds6-2 has caused the Debian Bug report #913186, regarding ring: FTBFS on 32 bit archs: #error libupnp uses large file support, so users must do that, too to be marked

Bug#913254: golang-gopkg-juju-environschema.v1 build depends on golang-github-juju-schema-dev but it is not installable

2018-11-08 Thread Adrian Bunk
Source: golang-gopkg-juju-environschema.v1 Version: 0.0~git20151104.7359fc7-4 Severity: serious Tags: ftbfs The following packages have unmet dependencies: builddeps:golang-gopkg-juju-environschema.v1 : Depends: golang-github-juju-schema-dev but it is not installable See #911002

Bug#911697: at-spi2-core: causes SIGSEGV because of improper quoting of G_LOG_DOMAIN

2018-11-08 Thread Jussi Pakkanen
On Fri, Nov 2, 2018 at 10:00 PM Samuel Thibault wrote: > > Simply running your build with current Meson trunk is enough to test the > > issue. > > I simply applied the patch on top of my 0.48.1-1 package, and it fixed > the documentation build without breaking the binary indeed. Backporting

Bug#913253: libgap-sage build depends on gap (< 4r8p9) but 4r9p3-2 is to be installed

2018-11-08 Thread Adrian Bunk
Source: libgap-sage Version: 4.8.8+6+20181010g0581647+dsx-1 Severity: serious Tags: ftbfs The following packages have unmet dependencies: builddeps:libgap-sage : Depends: gap (< 4r8p9) but 4r9p3-2 is to be installed

Bug#884996: marked as done (src:amule: FTBFS against upnp 1.8)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 18:04:21 + with message-id and subject line Bug#884996: fixed in amule 1:2.3.2-4 has caused the Debian Bug report #884996, regarding src:amule: FTBFS against upnp 1.8 to be marked as done. This means that you claim that the problem has been dealt with. If

Processed: severity of 912661 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 912661 serious Bug #912661 [python-tifffile] python-tifffile: tifffile is not installed as distribution Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 912661:

Processed: severity of 912823 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 912823 serious Bug #912823 [hollywood] /usr/bin/byobu: 250: exec: tmux: not found Ignoring request to change severity of Bug 912823 to the same value. > thanks Stopping processing here. Please contact me if you need assistance. --

Processed: severity of 912782 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 912782 serious Bug #912782 [s-tui] s-tui package misses dependency on python3-pkg-resources Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 912782:

Processed: severity of 912823 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 912823 serious Bug #912823 [hollywood] /usr/bin/byobu: 250: exec: tmux: not found Ignoring request to change severity of Bug 912823 to the same value. > thanks Stopping processing here. Please contact me if you need assistance. --

Processed: severity of 912823 is serious

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 912823 serious Bug #912823 [hollywood] /usr/bin/byobu: 250: exec: tmux: not found Severity set to 'serious' from 'normal' > thanks Stopping processing here. Please contact me if you need assistance. -- 912823:

Processed: Fix version number as requested, sounds at first sight RC

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > notfound 913114 1.6.2-1.1~bpo9+1 Bug #913114 [iptables] iptables 1.8 with ufw latest broken Firewall on boot No longer marked as found in versions iptables/1.6.2-1.1~bpo9+1. > found 913114 1.8.1-2 Bug #913114 [iptables] iptables 1.8 with ufw

Bug#904247: marked as done (pytest-sugar: FTBFS and test failure with pytest 3.6)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 17:04:35 + with message-id and subject line Bug#904247: fixed in pytest-sugar 0.9.1-3 has caused the Debian Bug report #904247, regarding pytest-sugar: FTBFS and test failure with pytest 3.6 to be marked as done. This means that you claim that the problem

Processed: Re: Bug#909750: applications tries to write to /usr/* directories via libfontconfig1

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > fixed -1 2.13.1-2 Bug #909750 [libfontconfig1] applications tries to write to /usr/* directories via libfontconfig1 Marked as fixed in versions fontconfig/2.13.1-2. -- 909750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909750 Debian Bug Tracking System

Bug#909750: marked as done (applications tries to write to /usr/* directories via libfontconfig1)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 18:42:36 +0200 with message-id <99d11063-9560-1e9c-5fc5-a311c6f9d...@gmail.com> and subject line 909750-done has caused the Debian Bug report #909750, regarding applications tries to write to /usr/* directories via libfontconfig1 to be marked as done. This means

Bug#909750: applications tries to write to /usr/* directories via libfontconfig1

2018-11-08 Thread Vincas Dargis
Control: fixed -1 2.13.1-2 I cannot reproduce this any more, thanks!

Processed: closing 911856

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > close 911856 1.10.2-1 Bug #911856 [src:python-transliterate] python-transliterate FTBFS with multiple supported python versions Marked as fixed in versions python-transliterate/1.10.2-1. Bug #911856 [src:python-transliterate]

Bug#911856: closing 911856

2018-11-08 Thread Edward Betts
close 911856 1.10.2-1 thanks FTBFS was fix by adjusting the pybuild call.

Bug#912645: marked as done (cglib FTBFS with asm 7)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 14:47:49 + with message-id and subject line Bug#912645: fixed in cglib 3.2.9-1 has caused the Debian Bug report #912645, regarding cglib FTBFS with asm 7 to be marked as done. This means that you claim that the problem has been dealt with. If this is not

Bug#907346: marked as done (slic3r FTBFS on big endian: #error "admesh works correctly on little endian machines only!")

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 14:49:49 + with message-id and subject line Bug#907346: fixed in slic3r 1.3.0+dfsg1-3 has caused the Debian Bug report #907346, regarding slic3r FTBFS on big endian: #error "admesh works correctly on little endian machines only!" to be marked as done.

Bug#910748: marked as done (lombok: Fails to build with openjdk-11)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 13:48:51 + with message-id and subject line Bug#910748: fixed in lombok 1.16.22-4 has caused the Debian Bug report #910748, regarding lombok: Fails to build with openjdk-11 to be marked as done. This means that you claim that the problem has been dealt

Bug#912473: marked as done (jython: FTBFS with Java 11 due to JAXB removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 13:19:45 + with message-id and subject line Bug#912473: fixed in jython 2.7.1+repack-5 has caused the Debian Bug report #912473, regarding jython: FTBFS with Java 11 due to JAXB removal to be marked as done. This means that you claim that the problem has

Bug#910748: Bug #910748 in lombok marked as pending

2018-11-08 Thread Markus Koschany
Control: tag -1 pending Hello, Bug #910748 in lombok reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below, and you can check the diff of the fix at:

Processed: Bug #910748 in lombok marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #910748 [src:lombok] lombok: Fails to build with openjdk-11 Added tag(s) pending. -- 910748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=910748 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#819640: marked as done (golang-github-hashicorp-raft-mdb: FTBFS: runtime error: cgo argument has Go pointer to Go pointer [recovered])

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 13:11:31 + with message-id <20181108131131.23ncfbmaywayi...@layer-acht.org> and subject line golang-github-hashicorp-raft-mdb has been removed from sid, closing has caused the Debian Bug report #819640, regarding golang-github-hashicorp-raft-mdb: FTBFS:

Bug#912206: marked as done (freerdp2-x11: ERRCONNECT_TLS_CONNECT_FAILED with libssl1.1 1.1.1-1)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 12:19:05 + with message-id and subject line Bug#912206: fixed in freerdp2 2.0.0~git20180411.1.7a7b1802+dfsg1-3 has caused the Debian Bug report #912206, regarding freerdp2-x11: ERRCONNECT_TLS_CONNECT_FAILED with libssl1.1 1.1.1-1 to be marked as done.

Bug#913107: marked as done (changeo: FTBFS (missing build-depends?))

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 12:18:55 + with message-id and subject line Bug#913107: fixed in changeo 0.3.12-2 has caused the Debian Bug report #913107, regarding changeo: FTBFS (missing build-depends?) to be marked as done. This means that you claim that the problem has been dealt

Processed: bug 913187 is forwarded to https://github.com/rblaze/haskell-dbus/issues/26

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 913187 https://github.com/rblaze/haskell-dbus/issues/26 Bug #913187 [haskell-dbus] FTBFS on s390x Set Bug forwarded-to-address to 'https://github.com/rblaze/haskell-dbus/issues/26'. > thanks Stopping processing here. Please contact me

Processed: Bug #912206 in freerdp2 marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #912206 [freerdp2-x11] freerdp2-x11: ERRCONNECT_TLS_CONNECT_FAILED with libssl1.1 1.1.1-1 Added tag(s) pending. -- 912206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912206 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#912206: Bug #912206 in freerdp2 marked as pending

2018-11-08 Thread Mike Gabriel
Control: tag -1 pending Hello, Bug #912206 in freerdp2 reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below, and you can check the diff of the fix at:

Processed: found 912566 in 1:7.0.1~+rc2-1

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > found 912566 1:7.0.1~+rc2-1 Bug #912566 [llvm-7] sparse FTBFS with llvm/clang 7 Marked as found in versions llvm-toolchain-7/1:7.0.1~+rc2-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 912566:

Bug#902947: marked as done (seafile-daemon and seafile-cli are unusable in 6.2.0)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 11:35:40 + with message-id and subject line Bug#902947: fixed in seafile 6.2.5-2 has caused the Debian Bug report #902947, regarding seafile-daemon and seafile-cli are unusable in 6.2.0 to be marked as done. This means that you claim that the problem has

Processed: your mail

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 902947 seafile/6.2.5-1 Bug #902947 [src:seafile] seafile-daemon and seafile-cli are unusable in 6.2.0 Marked as fixed in versions seafile/6.2.5-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 902947:

Bug#912433: marked as done (libgoogle-gson-java FTBFS with OpenJDK 11)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 11:18:56 + with message-id and subject line Bug#912433: fixed in libgoogle-gson-java 2.8.5-1 has caused the Debian Bug report #912433, regarding libgoogle-gson-java FTBFS with OpenJDK 11 to be marked as done. This means that you claim that the problem has

Bug#898041: marked as done (libseafile0 breaks package system in multiarch setting)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 12:13:01 +0100 with message-id <52fe931f-7674-6e26-0c08-311861cbc...@uni-mainz.de> and subject line Done since seafile/6.1.7-1 has caused the Debian Bug report #898041, regarding libseafile0 breaks package system in multiarch setting to be marked as done. This

Bug#913213: marked as done (libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character))

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 11:05:10 + with message-id and subject line Bug#913213: fixed in llvm-toolchain-7 1:7.0.1~+rc2-2 has caused the Debian Bug report #913213, regarding libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character) to be

Bug#912433: Bug #912433 in libgoogle-gson-java marked as pending

2018-11-08 Thread Emmanuel Bourg
Control: tag -1 pending Hello, Bug #912433 in libgoogle-gson-java reported by you has been fixed in the Git repository and is awaiting an upload. You can see the commit message below, and you can check the diff of the fix at:

Processed: Bug #912433 in libgoogle-gson-java marked as pending

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #912433 [src:libgoogle-gson-java] libgoogle-gson-java FTBFS with OpenJDK 11 Added tag(s) pending. -- 912433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912433 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: reassign 913155 to wnpp, reassign 913157 to wnpp, reassign 913160 to wnpp, reassign 913178 to wnpp ...

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 913155 wnpp Bug #913155 [node-rollup-plugin-uglify] ITP: node-rollup-plugin-uglify -- Rollup plugin to minify generated bundle. Warning: Unknown package 'node-rollup-plugin-uglify' Bug reassigned from package 'node-rollup-plugin-uglify'

Bug#912297: ansible: CVE-2018-16837

2018-11-08 Thread Lee Garrett
Hi, sorry for the late response. CVE-2018-16837 should be fairly straight-forward to fix in stretch and jessie. For CVE-2018-10875 I have a patch in my work dir that should fix it. I'll push it to the git stretch branch tomorrow (not on my work machine right now). For CVE-2018-10874, it's not

Bug#912385: marked as done (rdp-classifier: FTBFS with Java 11 due to java.se.ee module removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 11:52:28 +0100 with message-id and subject line close openjdk11 issues 912385 has caused the Debian Bug report #912385, regarding rdp-classifier: FTBFS with Java 11 due to java.se.ee module removal to be marked as done. This means that you claim that the

Processed: severity of 891690 is normal

2018-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 891690 normal Bug #891690 {Done: Debian FTP Masters } [libclang-common-4.0-dev] libclang-common-4.0-dev: /usr/lib/llvm-4.0/lib/clang/4.0.1/lib/ is empty on mipsel Severity set to 'normal' from 'serious' > thanks Stopping processing

Bug#912386: marked as done (rdp-readseq: FTBFS with Java 11 due to JAXB removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 11:50:09 +0100 with message-id and subject line Close 912386 for openjdk11 support has caused the Debian Bug report #912386, regarding rdp-readseq: FTBFS with Java 11 due to JAXB removal to be marked as done. This means that you claim that the problem has been

Bug#912388: marked as done (rdp-alignment: FTBFS with Java 11 due to JAXB removal)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 8 Nov 2018 11:51:32 +0100 with message-id and subject line close openjdk11 support issue 912388 has caused the Debian Bug report #912388, regarding rdp-alignment: FTBFS with Java 11 due to JAXB removal to be marked as done. This means that you claim that the problem has

Bug#912633: Subject: Re: Bug#912633: courier-imap-ssl: No supported cipher suite with the recent switch to TLS 1.3 in OpenSSL 1.1.1.

2018-11-08 Thread J Mo
Soren The symptom of getting a "imapd-ssl: No supported cipher suites have been found." message might be configuration related. I have a business client that decided to upgrade their mail server on their own this last weekend. It didn't go well for them and they had to call me. They had this

Bug#906843: xul-ext-custom-tab-width no longer works with firefox-esr 60

2018-11-08 Thread Daniel Kahn Gillmor
On Wed 2018-10-03 17:20:02 +0200, Moritz Mühlenhoff wrote: > This is dead upstream and broken even in ESR, let's remove it > from the archive? agreed, i've just filed a RM/ROM bug report (#913215) on custom-tab-width. --dkg

Bug#912253: marked as done (ruby-protected-attributes: FTBFS reliably (failing tests))

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 10:19:47 + with message-id and subject line Bug#912253: fixed in ruby-protected-attributes 1.1.4-1 has caused the Debian Bug report #912253, regarding ruby-protected-attributes: FTBFS reliably (failing tests) to be marked as done. This means that you claim

Processed: RM: custom-tab-width -- ROM; dead upstream, no longer works in firefox ESR

2018-11-08 Thread Debian Bug Tracking System
Processing control commands: > affects -1 src:custom-tab-width Bug #913215 [ftp.debian.org] RM: custom-tab-width -- ROM; dead upstream, no longer works in firefox ESR Added indication that 913215 affects src:custom-tab-width > block 906843 with -1 Bug #906843 [xul-ext-custom-tab-width]

Bug#913186: ring: FTBFS on 32 bit archs: #error libupnp uses large file support, so users must do that, too

2018-11-08 Thread Uwe Kleine-König
On Wed, Nov 07, 2018 at 10:24:28PM +0100, Sebastian Ramacher wrote: > Source: ring > Version: 20180816.2.e26b79f~ds1-3 > Severity: serious > Justification: fails to build from source (but built successfully in the past) > Tags: sid buster ftbfs > > ring FTBFS on 32 bit architectures: > |

Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Sylvestre Ledru
Le 08/11/2018 à 09:48, Vincent Lefevre a écrit : > On 2018-11-08 09:31:43 +0100, Sylvestre Ledru wrote: >> Le 08/11/2018 à 09:17, Vincent Lefevre a écrit : >>> Package: libclang-common-7-dev >>> Version: 1:7.0.1~+rc2-1 >>> Severity: grave >>> Tags: upstream >>> Forwarded:

Bug#885112: marked as done (synaptic: Don't depend on rarian)

2018-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2018 08:55:17 + with message-id and subject line Bug#885112: fixed in synaptic 0.84.5 has caused the Debian Bug report #885112, regarding synaptic: Don't depend on rarian to be marked as done. This means that you claim that the problem has been dealt with. If

Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Vincent Lefevre
On 2018-11-08 09:31:43 +0100, Sylvestre Ledru wrote: > Le 08/11/2018 à 09:17, Vincent Lefevre a écrit : > > Package: libclang-common-7-dev > > Version: 1:7.0.1~+rc2-1 > > Severity: grave > > Tags: upstream > > Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585 > > Justification: renders

Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Sylvestre Ledru
Le 08/11/2018 à 09:17, Vincent Lefevre a écrit : > Package: libclang-common-7-dev > Version: 1:7.0.1~+rc2-1 > Severity: grave > Tags: upstream > Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585 > Justification: renders package unusable > > /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h

Bug#912746:

2018-11-08 Thread allan
Issue seems to have resolved itself on both machines. Please feel free to close this bug. Thank you -

Bug#913213: libclang-common-7-dev: /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h is invalid (nbsp character)

2018-11-08 Thread Vincent Lefevre
Package: libclang-common-7-dev Version: 1:7.0.1~+rc2-1 Severity: grave Tags: upstream Forwarded: https://bugs.llvm.org/show_bug.cgi?id=39585 Justification: renders package unusable /usr/lib/llvm-7/lib/clang/7.0.1/include/limits.h contains #if !defined(__CLANG_LIMITS_H) ||