Your message dated Wed, 27 May 2015 22:02:31 +0000
with message-id <e1yxjpd-0003jb...@franck.debian.org>
and subject line Bug#786907: fixed in libvncserver 0.9.9+dfsg2-6.1+deb8u1
has caused the Debian Bug report #786907,
regarding libvncserver: Source package contains ISC licensed files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
786907: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=786907
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libvncserver
Version: 0.9.9+dfsg-6.1
Severity: serious
Justification: Policy 4.5

The libvncserver source package contains non-free (ISC licensed) files for the
sha1 implementation
under common/sha1.* .

This is already fixed in unstable and need to be handled also in stable.



-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (900, 'testing'), (500, 'stable-updates'), (500, 'stable'), (200, 
'unstable'), (100, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.19.0-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

--- End Message ---
--- Begin Message ---
Source: libvncserver
Source-Version: 0.9.9+dfsg2-6.1+deb8u1

We believe that the bug you reported is fixed in the latest version of
libvncserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 786...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Spiess-Knafl <d...@spiessknafl.at> (supplier of updated libvncserver 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 27 May 2015 07:29:58 +0200
Source: libvncserver
Binary: libvncclient0 libvncserver0 libvncserver-dev libvncserver-config 
libvncclient0-dbg libvncserver0-dbg linuxvnc
Architecture: source amd64
Version: 0.9.9+dfsg2-6.1+deb8u1
Distribution: stable
Urgency: medium
Maintainer: Peter Spiess-Knafl <d...@spiessknafl.at>
Changed-By: Peter Spiess-Knafl <d...@spiessknafl.at>
Description:
 libvncclient0 - API to write one's own vnc server - client library
 libvncclient0-dbg - debugging symbols for libvncclient
 libvncserver-config - API to write one's own vnc server - library utility
 libvncserver-dev - API to write one's own vnc server - development files
 libvncserver0 - API to write one's own vnc server
 libvncserver0-dbg - debugging symbols for libvncserver
 linuxvnc   - VNC server to allow remote access to a tty
Closes: 782570 786907
Changes:
 libvncserver (0.9.9+dfsg2-6.1+deb8u1) stable; urgency=medium
 .
   * added patch for libgcrypt init before use (Closes: #782570)
   * replaced non-free sha1 implementation (Closes: #786907)
   * new maintainer due to package adoption
Checksums-Sha1:
 a673bcee086ff9d5aa17f5053d873c6ca0e20c1d 2443 
libvncserver_0.9.9+dfsg2-6.1+deb8u1.dsc
 ff75c4a9dfab5eb7e3b2e1b5dcf4db968bf94b08 865281 
libvncserver_0.9.9+dfsg2.orig.tar.gz
 eeb15695d6dfdfb482ede6bcb071d8ad7b94776d 27752 
libvncserver_0.9.9+dfsg2-6.1+deb8u1.debian.tar.xz
 ed0a3dc904685ad26e1edca0aa4823f65f43cf22 124896 
libvncclient0_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 7b010af40c0efa7ebc5a306c5f76f65a79a4891c 190836 
libvncserver0_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 891f9811970af214acb3204927376b3fafbaa70a 275800 
libvncserver-dev_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 35dbea6117222157de1d00c70a44c87f85a16178 90178 
libvncserver-config_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 477c7e8b576cb9d5966288d9ed7658ac9d162bf7 172988 
libvncclient0-dbg_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 53ae7c52787f8f8ac229c5cc0888528bef38c0f1 382654 
libvncserver0-dbg_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 975084e09d3b25c74aeac15feaf291a92bb502c8 86222 
linuxvnc_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
Checksums-Sha256:
 9f56db06dab558e34a75b3d3012ab3c9681363ee212dd80e899e63effd54290d 2443 
libvncserver_0.9.9+dfsg2-6.1+deb8u1.dsc
 9c61fd5c990e16d6aa41bcf5d0eed790a10f3547426fbad46ba145e9900601ed 865281 
libvncserver_0.9.9+dfsg2.orig.tar.gz
 62de2290b7d22d87baeef552c25b8fc6b4ae65621f9b9d3ded2bf3edc9364cf3 27752 
libvncserver_0.9.9+dfsg2-6.1+deb8u1.debian.tar.xz
 695bcc9c58e8c1233da5433ed0756d7a7d413fc968c5f7e76f7c75f877ab9792 124896 
libvncclient0_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 e8936d13570eb999a4978e360a92130b849e4b1f12374e31b005912f41a0ee97 190836 
libvncserver0_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 c4f5f981af175b00b89b06b9ccb07d90aea39e35a5984d068574b316735d678d 275800 
libvncserver-dev_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 de8d6d718fa4fb061b0d0d6c44de3ffa237002a26d897f914ca108b098ad2101 90178 
libvncserver-config_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 1d26106e68ac67f6169a10c9c36f61079aaaf86e20595b01d85028959eeaf617 172988 
libvncclient0-dbg_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 3dc108ca673fd2dd1a8f60dd04674d30b9e25f31c853d3ea943cad883e47d053 382654 
libvncserver0-dbg_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 99e4bb933f85b3f362003ba7c4a14364167566b8591cbaf3b1fc7decb5b7658b 86222 
linuxvnc_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
Files:
 cd80e8ce9c6fcd94a4e263df273b6e64 2443 libs optional 
libvncserver_0.9.9+dfsg2-6.1+deb8u1.dsc
 3d208f2769778f0fa82ed734aecefb47 865281 libs optional 
libvncserver_0.9.9+dfsg2.orig.tar.gz
 a5772aa2b54b22f0e13af287fbd74da8 27752 libs optional 
libvncserver_0.9.9+dfsg2-6.1+deb8u1.debian.tar.xz
 ee5a31d82584b5fed7152ca24b48fe15 124896 libs optional 
libvncclient0_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 69fd97e01c2121b11ab16c5e32fe2786 190836 libs optional 
libvncserver0_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 f8ca28fc5588580ce98bc131a9694c14 275800 libdevel optional 
libvncserver-dev_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 dbf37e74ed4db4932de6f3865b0d76cd 90178 libdevel optional 
libvncserver-config_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 3a386b1283b0c1b9629e5021742953b9 172988 debug extra 
libvncclient0-dbg_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 d37f59039d0f246310d1c2916e4da76f 382654 debug extra 
libvncserver0-dbg_0.9.9+dfsg2-6.1+deb8u1_amd64.deb
 a048d19b685573e7e95833d1927cd557 86222 net optional 
linuxvnc_0.9.9+dfsg2-6.1+deb8u1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HfaK
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to